]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/security.c
tpm: Fix reference count to main device
[mirror_ubuntu-hirsute-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
3dfc9b02 35struct security_hook_heads security_hook_heads __lsm_ro_after_init;
d69dece5 36char *lsm_names;
076c54c5 37/* Boot-time LSM user choice */
6e65f92f
JJ
38static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
39 CONFIG_DEFAULT_SECURITY;
1da177e4 40
1da177e4
LT
41static void __init do_security_initcalls(void)
42{
43 initcall_t *call;
44 call = __security_initcall_start;
45 while (call < __security_initcall_end) {
46 (*call) ();
47 call++;
48 }
49}
50
51/**
52 * security_init - initializes the security framework
53 *
54 * This should be called early in the kernel initialization sequence.
55 */
56int __init security_init(void)
57{
3dfc9b02
TH
58 int i;
59 struct list_head *list = (struct list_head *) &security_hook_heads;
60
61 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
62 i++)
63 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 64 pr_info("Security Framework initialized\n");
1da177e4 65
b1d9e6b0 66 /*
730daa16 67 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
68 */
69 capability_add_hooks();
b1d9e6b0 70 yama_add_hooks();
9b091556 71 loadpin_add_hooks();
730daa16 72
b1d9e6b0 73 /*
730daa16 74 * Load all the remaining security modules.
b1d9e6b0 75 */
1da177e4
LT
76 do_security_initcalls();
77
78 return 0;
79}
80
076c54c5
AD
81/* Save user chosen LSM */
82static int __init choose_lsm(char *str)
83{
84 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
85 return 1;
86}
87__setup("security=", choose_lsm);
88
d69dece5
CS
89static int lsm_append(char *new, char **result)
90{
91 char *cp;
92
93 if (*result == NULL) {
94 *result = kstrdup(new, GFP_KERNEL);
95 } else {
96 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
97 if (cp == NULL)
98 return -ENOMEM;
99 kfree(*result);
100 *result = cp;
101 }
102 return 0;
103}
104
076c54c5
AD
105/**
106 * security_module_enable - Load given security module on boot ?
b1d9e6b0 107 * @module: the name of the module
076c54c5
AD
108 *
109 * Each LSM must pass this method before registering its own operations
110 * to avoid security registration races. This method may also be used
7cea51be 111 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
112 *
113 * Return true if:
114 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 115 * -or the passed LSM is configured as the default and the user did not
065d78a0 116 * choose an alternate LSM at boot time.
076c54c5
AD
117 * Otherwise, return false.
118 */
b1d9e6b0 119int __init security_module_enable(const char *module)
076c54c5 120{
b1d9e6b0 121 return !strcmp(module, chosen_lsm);
076c54c5
AD
122}
123
d69dece5
CS
124/**
125 * security_add_hooks - Add a modules hooks to the hook lists.
126 * @hooks: the hooks to add
127 * @count: the number of hooks to add
128 * @lsm: the name of the security module
129 *
130 * Each LSM has to register its hooks with the infrastructure.
131 */
132void __init security_add_hooks(struct security_hook_list *hooks, int count,
133 char *lsm)
134{
135 int i;
136
137 for (i = 0; i < count; i++) {
138 hooks[i].lsm = lsm;
139 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
140 }
141 if (lsm_append(lsm, &lsm_names) < 0)
142 panic("%s - Cannot get early memory.\n", __func__);
143}
144
f25fce3e 145/*
b1d9e6b0 146 * Hook list operation macros.
1da177e4 147 *
f25fce3e
CS
148 * call_void_hook:
149 * This is a hook that does not return a value.
1da177e4 150 *
f25fce3e
CS
151 * call_int_hook:
152 * This is a hook that returns a value.
1da177e4 153 */
1da177e4 154
b1d9e6b0
CS
155#define call_void_hook(FUNC, ...) \
156 do { \
157 struct security_hook_list *P; \
158 \
159 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
160 P->hook.FUNC(__VA_ARGS__); \
161 } while (0)
162
163#define call_int_hook(FUNC, IRC, ...) ({ \
164 int RC = IRC; \
165 do { \
166 struct security_hook_list *P; \
167 \
168 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
169 RC = P->hook.FUNC(__VA_ARGS__); \
170 if (RC != 0) \
171 break; \
172 } \
173 } while (0); \
174 RC; \
175})
1da177e4 176
20510f2f
JM
177/* Security operations */
178
79af7307
SS
179int security_binder_set_context_mgr(struct task_struct *mgr)
180{
f25fce3e 181 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
182}
183
184int security_binder_transaction(struct task_struct *from,
185 struct task_struct *to)
186{
f25fce3e 187 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
188}
189
190int security_binder_transfer_binder(struct task_struct *from,
191 struct task_struct *to)
192{
f25fce3e 193 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
194}
195
196int security_binder_transfer_file(struct task_struct *from,
197 struct task_struct *to, struct file *file)
198{
f25fce3e 199 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
200}
201
9e48858f 202int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 203{
f25fce3e 204 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
205}
206
207int security_ptrace_traceme(struct task_struct *parent)
208{
f25fce3e 209 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
210}
211
212int security_capget(struct task_struct *target,
213 kernel_cap_t *effective,
214 kernel_cap_t *inheritable,
215 kernel_cap_t *permitted)
216{
f25fce3e
CS
217 return call_int_hook(capget, 0, target,
218 effective, inheritable, permitted);
20510f2f
JM
219}
220
d84f4f99
DH
221int security_capset(struct cred *new, const struct cred *old,
222 const kernel_cap_t *effective,
223 const kernel_cap_t *inheritable,
224 const kernel_cap_t *permitted)
20510f2f 225{
f25fce3e
CS
226 return call_int_hook(capset, 0, new, old,
227 effective, inheritable, permitted);
20510f2f
JM
228}
229
b7e724d3 230int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 231 int cap)
20510f2f 232{
f25fce3e 233 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
234}
235
c7eba4a9
EP
236int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
237 int cap)
06112163 238{
f25fce3e 239 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
240}
241
20510f2f
JM
242int security_quotactl(int cmds, int type, int id, struct super_block *sb)
243{
f25fce3e 244 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
245}
246
247int security_quota_on(struct dentry *dentry)
248{
f25fce3e 249 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
250}
251
12b3052c 252int security_syslog(int type)
20510f2f 253{
f25fce3e 254 return call_int_hook(syslog, 0, type);
20510f2f
JM
255}
256
457db29b 257int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 258{
f25fce3e 259 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
260}
261
20510f2f
JM
262int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
263{
b1d9e6b0
CS
264 struct security_hook_list *hp;
265 int cap_sys_admin = 1;
266 int rc;
267
268 /*
269 * The module will respond with a positive value if
270 * it thinks the __vm_enough_memory() call should be
271 * made with the cap_sys_admin set. If all of the modules
272 * agree that it should be set it will. If any module
273 * thinks it should not be set it won't.
274 */
275 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
276 rc = hp->hook.vm_enough_memory(mm, pages);
277 if (rc <= 0) {
278 cap_sys_admin = 0;
279 break;
280 }
281 }
282 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
283}
284
a6f76f23 285int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 286{
f25fce3e 287 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
288}
289
a6f76f23 290int security_bprm_check(struct linux_binprm *bprm)
20510f2f 291{
6c21a7fb
MZ
292 int ret;
293
f25fce3e 294 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
295 if (ret)
296 return ret;
297 return ima_bprm_check(bprm);
20510f2f
JM
298}
299
a6f76f23 300void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 301{
f25fce3e 302 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
303}
304
a6f76f23 305void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 306{
f25fce3e 307 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
308}
309
310int security_bprm_secureexec(struct linux_binprm *bprm)
311{
f25fce3e 312 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
313}
314
315int security_sb_alloc(struct super_block *sb)
316{
f25fce3e 317 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
318}
319
320void security_sb_free(struct super_block *sb)
321{
f25fce3e 322 call_void_hook(sb_free_security, sb);
20510f2f
JM
323}
324
e0007529 325int security_sb_copy_data(char *orig, char *copy)
20510f2f 326{
f25fce3e 327 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 328}
e0007529 329EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 330
ff36fe2c
EP
331int security_sb_remount(struct super_block *sb, void *data)
332{
f25fce3e 333 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
334}
335
12204e24 336int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 337{
f25fce3e 338 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
339}
340
2069f457
EP
341int security_sb_show_options(struct seq_file *m, struct super_block *sb)
342{
f25fce3e 343 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
344}
345
20510f2f
JM
346int security_sb_statfs(struct dentry *dentry)
347{
f25fce3e 348 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
349}
350
8a04c43b 351int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 352 const char *type, unsigned long flags, void *data)
20510f2f 353{
f25fce3e 354 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
355}
356
20510f2f
JM
357int security_sb_umount(struct vfsmount *mnt, int flags)
358{
f25fce3e 359 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
360}
361
3b73b68c 362int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 363{
f25fce3e 364 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
365}
366
c9180a57 367int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
368 struct security_mnt_opts *opts,
369 unsigned long kern_flags,
370 unsigned long *set_kern_flags)
c9180a57 371{
b1d9e6b0
CS
372 return call_int_hook(sb_set_mnt_opts,
373 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
374 opts, kern_flags, set_kern_flags);
c9180a57 375}
e0007529 376EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 377
094f7b69 378int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
379 struct super_block *newsb)
380{
f25fce3e 381 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 382}
e0007529
EP
383EXPORT_SYMBOL(security_sb_clone_mnt_opts);
384
385int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
386{
f25fce3e 387 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
388}
389EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 390
20510f2f
JM
391int security_inode_alloc(struct inode *inode)
392{
393 inode->i_security = NULL;
f25fce3e 394 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
395}
396
397void security_inode_free(struct inode *inode)
398{
f381c272 399 integrity_inode_free(inode);
f25fce3e 400 call_void_hook(inode_free_security, inode);
20510f2f
JM
401}
402
d47be3df 403int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 404 const struct qstr *name, void **ctx,
d47be3df
DQ
405 u32 *ctxlen)
406{
b1d9e6b0
CS
407 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
408 name, ctx, ctxlen);
d47be3df
DQ
409}
410EXPORT_SYMBOL(security_dentry_init_security);
411
2602625b
VG
412int security_dentry_create_files_as(struct dentry *dentry, int mode,
413 struct qstr *name,
414 const struct cred *old, struct cred *new)
415{
416 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
417 name, old, new);
418}
419EXPORT_SYMBOL(security_dentry_create_files_as);
420
20510f2f 421int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
422 const struct qstr *qstr,
423 const initxattrs initxattrs, void *fs_data)
20510f2f 424{
823eb1cc
MZ
425 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
426 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
427 int ret;
428
20510f2f 429 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 430 return 0;
9d8f13ba 431
9d8f13ba 432 if (!initxattrs)
e308fd3b
JB
433 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
434 dir, qstr, NULL, NULL, NULL);
9548906b 435 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 436 lsm_xattr = new_xattrs;
b1d9e6b0 437 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
438 &lsm_xattr->name,
439 &lsm_xattr->value,
440 &lsm_xattr->value_len);
441 if (ret)
442 goto out;
823eb1cc
MZ
443
444 evm_xattr = lsm_xattr + 1;
445 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
446 if (ret)
447 goto out;
9d8f13ba
MZ
448 ret = initxattrs(inode, new_xattrs, fs_data);
449out:
9548906b 450 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 451 kfree(xattr->value);
9d8f13ba
MZ
452 return (ret == -EOPNOTSUPP) ? 0 : ret;
453}
454EXPORT_SYMBOL(security_inode_init_security);
455
456int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 457 const struct qstr *qstr, const char **name,
9d8f13ba 458 void **value, size_t *len)
20510f2f
JM
459{
460 if (unlikely(IS_PRIVATE(inode)))
30e05324 461 return -EOPNOTSUPP;
e308fd3b
JB
462 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
463 qstr, name, value, len);
20510f2f 464}
9d8f13ba 465EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 466
be6d3e56 467#ifdef CONFIG_SECURITY_PATH
d3607752 468int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
469 unsigned int dev)
470{
c6f493d6 471 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 472 return 0;
f25fce3e 473 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
474}
475EXPORT_SYMBOL(security_path_mknod);
476
d3607752 477int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 478{
c6f493d6 479 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 480 return 0;
f25fce3e 481 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 482}
82140443 483EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 484
989f74e0 485int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 486{
c6f493d6 487 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 488 return 0;
f25fce3e 489 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
490}
491
989f74e0 492int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 493{
c6f493d6 494 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 495 return 0;
f25fce3e 496 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 497}
82140443 498EXPORT_SYMBOL(security_path_unlink);
be6d3e56 499
d3607752 500int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
501 const char *old_name)
502{
c6f493d6 503 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 504 return 0;
f25fce3e 505 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
506}
507
3ccee46a 508int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
509 struct dentry *new_dentry)
510{
c6f493d6 511 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 512 return 0;
f25fce3e 513 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
514}
515
3ccee46a
AV
516int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
517 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 518 unsigned int flags)
be6d3e56 519{
c6f493d6
DH
520 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
521 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 522 return 0;
da1ce067
MS
523
524 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
525 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
526 old_dir, old_dentry);
da1ce067
MS
527 if (err)
528 return err;
529 }
530
f25fce3e
CS
531 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
532 new_dentry);
be6d3e56 533}
82140443 534EXPORT_SYMBOL(security_path_rename);
be6d3e56 535
81f4c506 536int security_path_truncate(const struct path *path)
be6d3e56 537{
c6f493d6 538 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 539 return 0;
f25fce3e 540 return call_int_hook(path_truncate, 0, path);
be6d3e56 541}
89eda068 542
be01f9f2 543int security_path_chmod(const struct path *path, umode_t mode)
89eda068 544{
c6f493d6 545 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 546 return 0;
f25fce3e 547 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
548}
549
7fd25dac 550int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 551{
c6f493d6 552 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 553 return 0;
f25fce3e 554 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 555}
8b8efb44 556
77b286c0 557int security_path_chroot(const struct path *path)
8b8efb44 558{
f25fce3e 559 return call_int_hook(path_chroot, 0, path);
8b8efb44 560}
be6d3e56
KT
561#endif
562
4acdaf27 563int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
564{
565 if (unlikely(IS_PRIVATE(dir)))
566 return 0;
f25fce3e 567 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 568}
800a9647 569EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
570
571int security_inode_link(struct dentry *old_dentry, struct inode *dir,
572 struct dentry *new_dentry)
573{
c6f493d6 574 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 575 return 0;
f25fce3e 576 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
577}
578
579int security_inode_unlink(struct inode *dir, struct dentry *dentry)
580{
c6f493d6 581 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 582 return 0;
f25fce3e 583 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
584}
585
586int security_inode_symlink(struct inode *dir, struct dentry *dentry,
587 const char *old_name)
588{
589 if (unlikely(IS_PRIVATE(dir)))
590 return 0;
f25fce3e 591 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
592}
593
18bb1db3 594int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
595{
596 if (unlikely(IS_PRIVATE(dir)))
597 return 0;
f25fce3e 598 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 599}
800a9647 600EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
601
602int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
603{
c6f493d6 604 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 605 return 0;
f25fce3e 606 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
607}
608
1a67aafb 609int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
610{
611 if (unlikely(IS_PRIVATE(dir)))
612 return 0;
f25fce3e 613 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
614}
615
616int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
617 struct inode *new_dir, struct dentry *new_dentry,
618 unsigned int flags)
20510f2f 619{
c6f493d6
DH
620 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
621 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 622 return 0;
da1ce067
MS
623
624 if (flags & RENAME_EXCHANGE) {
f25fce3e 625 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
626 old_dir, old_dentry);
627 if (err)
628 return err;
629 }
630
f25fce3e 631 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
632 new_dir, new_dentry);
633}
634
635int security_inode_readlink(struct dentry *dentry)
636{
c6f493d6 637 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 638 return 0;
f25fce3e 639 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
640}
641
bda0be7a
N
642int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
643 bool rcu)
20510f2f 644{
bda0be7a 645 if (unlikely(IS_PRIVATE(inode)))
20510f2f 646 return 0;
e22619a2 647 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
648}
649
b77b0646 650int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
651{
652 if (unlikely(IS_PRIVATE(inode)))
653 return 0;
f25fce3e 654 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
655}
656
657int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
658{
817b54aa
MZ
659 int ret;
660
c6f493d6 661 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 662 return 0;
f25fce3e 663 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
664 if (ret)
665 return ret;
666 return evm_inode_setattr(dentry, attr);
20510f2f 667}
b1da47e2 668EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 669
3f7036a0 670int security_inode_getattr(const struct path *path)
20510f2f 671{
c6f493d6 672 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 673 return 0;
f25fce3e 674 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
675}
676
8f0cfa52
DH
677int security_inode_setxattr(struct dentry *dentry, const char *name,
678 const void *value, size_t size, int flags)
20510f2f 679{
3e1be52d
MZ
680 int ret;
681
c6f493d6 682 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 683 return 0;
b1d9e6b0
CS
684 /*
685 * SELinux and Smack integrate the cap call,
686 * so assume that all LSMs supplying this call do so.
687 */
688 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 689 flags);
b1d9e6b0
CS
690
691 if (ret == 1)
692 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
693 if (ret)
694 return ret;
695 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
696 if (ret)
697 return ret;
698 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
699}
700
8f0cfa52
DH
701void security_inode_post_setxattr(struct dentry *dentry, const char *name,
702 const void *value, size_t size, int flags)
20510f2f 703{
c6f493d6 704 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 705 return;
f25fce3e 706 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 707 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
708}
709
8f0cfa52 710int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 711{
c6f493d6 712 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 713 return 0;
f25fce3e 714 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
715}
716
717int security_inode_listxattr(struct dentry *dentry)
718{
c6f493d6 719 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 720 return 0;
f25fce3e 721 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
722}
723
8f0cfa52 724int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 725{
3e1be52d
MZ
726 int ret;
727
c6f493d6 728 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 729 return 0;
b1d9e6b0
CS
730 /*
731 * SELinux and Smack integrate the cap call,
732 * so assume that all LSMs supplying this call do so.
733 */
734 ret = call_int_hook(inode_removexattr, 1, dentry, name);
735 if (ret == 1)
736 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
737 if (ret)
738 return ret;
739 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
740 if (ret)
741 return ret;
742 return evm_inode_removexattr(dentry, name);
20510f2f
JM
743}
744
b5376771
SH
745int security_inode_need_killpriv(struct dentry *dentry)
746{
f25fce3e 747 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
748}
749
750int security_inode_killpriv(struct dentry *dentry)
751{
f25fce3e 752 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
753}
754
ea861dfd 755int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 756{
2885c1e3
CS
757 struct security_hook_list *hp;
758 int rc;
759
20510f2f 760 if (unlikely(IS_PRIVATE(inode)))
8d952504 761 return -EOPNOTSUPP;
2885c1e3
CS
762 /*
763 * Only one module will provide an attribute with a given name.
764 */
765 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
766 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
767 if (rc != -EOPNOTSUPP)
768 return rc;
769 }
770 return -EOPNOTSUPP;
20510f2f
JM
771}
772
773int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
774{
2885c1e3
CS
775 struct security_hook_list *hp;
776 int rc;
777
20510f2f 778 if (unlikely(IS_PRIVATE(inode)))
8d952504 779 return -EOPNOTSUPP;
2885c1e3
CS
780 /*
781 * Only one module will provide an attribute with a given name.
782 */
783 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
784 rc = hp->hook.inode_setsecurity(inode, name, value, size,
785 flags);
786 if (rc != -EOPNOTSUPP)
787 return rc;
788 }
789 return -EOPNOTSUPP;
20510f2f
JM
790}
791
792int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
793{
794 if (unlikely(IS_PRIVATE(inode)))
795 return 0;
f25fce3e 796 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 797}
c9bccef6 798EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 799
d6335d77 800void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 801{
f25fce3e 802 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
803}
804
d8ad8b49
VG
805int security_inode_copy_up(struct dentry *src, struct cred **new)
806{
807 return call_int_hook(inode_copy_up, 0, src, new);
808}
809EXPORT_SYMBOL(security_inode_copy_up);
810
121ab822
VG
811int security_inode_copy_up_xattr(const char *name)
812{
813 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
814}
815EXPORT_SYMBOL(security_inode_copy_up_xattr);
816
20510f2f
JM
817int security_file_permission(struct file *file, int mask)
818{
c4ec54b4
EP
819 int ret;
820
f25fce3e 821 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
822 if (ret)
823 return ret;
824
825 return fsnotify_perm(file, mask);
20510f2f
JM
826}
827
828int security_file_alloc(struct file *file)
829{
f25fce3e 830 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
831}
832
833void security_file_free(struct file *file)
834{
f25fce3e 835 call_void_hook(file_free_security, file);
20510f2f
JM
836}
837
838int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
839{
f25fce3e 840 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
841}
842
98de59bf 843static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 844{
8b3ec681 845 /*
98de59bf
AV
846 * Does we have PROT_READ and does the application expect
847 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 848 */
98de59bf
AV
849 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
850 return prot;
8b3ec681 851 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
852 return prot;
853 /*
854 * if that's an anonymous mapping, let it.
855 */
856 if (!file)
857 return prot | PROT_EXEC;
858 /*
859 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 860 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 861 */
90f8572b 862 if (!path_noexec(&file->f_path)) {
8b3ec681 863#ifndef CONFIG_MMU
b4caecd4
CH
864 if (file->f_op->mmap_capabilities) {
865 unsigned caps = file->f_op->mmap_capabilities(file);
866 if (!(caps & NOMMU_MAP_EXEC))
867 return prot;
868 }
8b3ec681 869#endif
98de59bf 870 return prot | PROT_EXEC;
8b3ec681 871 }
98de59bf
AV
872 /* anything on noexec mount won't get PROT_EXEC */
873 return prot;
874}
875
876int security_mmap_file(struct file *file, unsigned long prot,
877 unsigned long flags)
878{
879 int ret;
f25fce3e 880 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 881 mmap_prot(file, prot), flags);
6c21a7fb
MZ
882 if (ret)
883 return ret;
884 return ima_file_mmap(file, prot);
20510f2f
JM
885}
886
e5467859
AV
887int security_mmap_addr(unsigned long addr)
888{
f25fce3e 889 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
890}
891
20510f2f
JM
892int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
893 unsigned long prot)
894{
f25fce3e 895 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
896}
897
898int security_file_lock(struct file *file, unsigned int cmd)
899{
f25fce3e 900 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
901}
902
903int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
904{
f25fce3e 905 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
906}
907
e0b93edd 908void security_file_set_fowner(struct file *file)
20510f2f 909{
f25fce3e 910 call_void_hook(file_set_fowner, file);
20510f2f
JM
911}
912
913int security_file_send_sigiotask(struct task_struct *tsk,
914 struct fown_struct *fown, int sig)
915{
f25fce3e 916 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
917}
918
919int security_file_receive(struct file *file)
920{
f25fce3e 921 return call_int_hook(file_receive, 0, file);
20510f2f
JM
922}
923
83d49856 924int security_file_open(struct file *file, const struct cred *cred)
20510f2f 925{
c4ec54b4
EP
926 int ret;
927
f25fce3e 928 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
929 if (ret)
930 return ret;
931
932 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
933}
934
935int security_task_create(unsigned long clone_flags)
936{
f25fce3e 937 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
938}
939
e4e55b47
TH
940int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
941{
942 return call_int_hook(task_alloc, 0, task, clone_flags);
943}
944
1a2a4d06
KC
945void security_task_free(struct task_struct *task)
946{
f25fce3e 947 call_void_hook(task_free, task);
1a2a4d06
KC
948}
949
ee18d64c
DH
950int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
951{
f25fce3e 952 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
953}
954
d84f4f99 955void security_cred_free(struct cred *cred)
20510f2f 956{
f25fce3e 957 call_void_hook(cred_free, cred);
20510f2f
JM
958}
959
d84f4f99 960int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 961{
f25fce3e 962 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
963}
964
ee18d64c
DH
965void security_transfer_creds(struct cred *new, const struct cred *old)
966{
f25fce3e 967 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
968}
969
3a3b7ce9
DH
970int security_kernel_act_as(struct cred *new, u32 secid)
971{
f25fce3e 972 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
973}
974
975int security_kernel_create_files_as(struct cred *new, struct inode *inode)
976{
f25fce3e 977 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
978}
979
dd8dbf2e 980int security_kernel_module_request(char *kmod_name)
9188499c 981{
f25fce3e 982 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
983}
984
39eeb4fb
MZ
985int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
986{
987 int ret;
988
989 ret = call_int_hook(kernel_read_file, 0, file, id);
990 if (ret)
991 return ret;
992 return ima_read_file(file, id);
993}
994EXPORT_SYMBOL_GPL(security_kernel_read_file);
995
bc8ca5b9
MZ
996int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
997 enum kernel_read_file_id id)
b44a7dfc 998{
cf222217
MZ
999 int ret;
1000
1001 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1002 if (ret)
1003 return ret;
1004 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1005}
1006EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1007
d84f4f99
DH
1008int security_task_fix_setuid(struct cred *new, const struct cred *old,
1009 int flags)
20510f2f 1010{
f25fce3e 1011 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1012}
1013
20510f2f
JM
1014int security_task_setpgid(struct task_struct *p, pid_t pgid)
1015{
f25fce3e 1016 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1017}
1018
1019int security_task_getpgid(struct task_struct *p)
1020{
f25fce3e 1021 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1022}
1023
1024int security_task_getsid(struct task_struct *p)
1025{
f25fce3e 1026 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1027}
1028
1029void security_task_getsecid(struct task_struct *p, u32 *secid)
1030{
b1d9e6b0 1031 *secid = 0;
f25fce3e 1032 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1033}
1034EXPORT_SYMBOL(security_task_getsecid);
1035
20510f2f
JM
1036int security_task_setnice(struct task_struct *p, int nice)
1037{
f25fce3e 1038 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1039}
1040
1041int security_task_setioprio(struct task_struct *p, int ioprio)
1042{
f25fce3e 1043 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1044}
1045
1046int security_task_getioprio(struct task_struct *p)
1047{
f25fce3e 1048 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1049}
1050
791ec491
SS
1051int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1052 unsigned int flags)
1053{
1054 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1055}
1056
8fd00b4d
JS
1057int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1058 struct rlimit *new_rlim)
20510f2f 1059{
f25fce3e 1060 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1061}
1062
b0ae1981 1063int security_task_setscheduler(struct task_struct *p)
20510f2f 1064{
f25fce3e 1065 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1066}
1067
1068int security_task_getscheduler(struct task_struct *p)
1069{
f25fce3e 1070 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1071}
1072
1073int security_task_movememory(struct task_struct *p)
1074{
f25fce3e 1075 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1076}
1077
1078int security_task_kill(struct task_struct *p, struct siginfo *info,
1079 int sig, u32 secid)
1080{
f25fce3e 1081 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1082}
1083
20510f2f 1084int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1085 unsigned long arg4, unsigned long arg5)
20510f2f 1086{
b1d9e6b0
CS
1087 int thisrc;
1088 int rc = -ENOSYS;
1089 struct security_hook_list *hp;
1090
1091 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1092 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1093 if (thisrc != -ENOSYS) {
1094 rc = thisrc;
1095 if (thisrc != 0)
1096 break;
1097 }
1098 }
1099 return rc;
20510f2f
JM
1100}
1101
1102void security_task_to_inode(struct task_struct *p, struct inode *inode)
1103{
f25fce3e 1104 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1105}
1106
1107int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1108{
f25fce3e 1109 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1110}
1111
8a076191
AD
1112void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1113{
b1d9e6b0 1114 *secid = 0;
f25fce3e 1115 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1116}
1117
20510f2f
JM
1118int security_msg_msg_alloc(struct msg_msg *msg)
1119{
f25fce3e 1120 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1121}
1122
1123void security_msg_msg_free(struct msg_msg *msg)
1124{
f25fce3e 1125 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1126}
1127
1128int security_msg_queue_alloc(struct msg_queue *msq)
1129{
f25fce3e 1130 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1131}
1132
1133void security_msg_queue_free(struct msg_queue *msq)
1134{
f25fce3e 1135 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1136}
1137
1138int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1139{
f25fce3e 1140 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1141}
1142
1143int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1144{
f25fce3e 1145 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1146}
1147
1148int security_msg_queue_msgsnd(struct msg_queue *msq,
1149 struct msg_msg *msg, int msqflg)
1150{
f25fce3e 1151 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1152}
1153
1154int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1155 struct task_struct *target, long type, int mode)
1156{
f25fce3e 1157 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1158}
1159
1160int security_shm_alloc(struct shmid_kernel *shp)
1161{
f25fce3e 1162 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1163}
1164
1165void security_shm_free(struct shmid_kernel *shp)
1166{
f25fce3e 1167 call_void_hook(shm_free_security, shp);
20510f2f
JM
1168}
1169
1170int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1171{
f25fce3e 1172 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1173}
1174
1175int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1176{
f25fce3e 1177 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1178}
1179
1180int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1181{
f25fce3e 1182 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1183}
1184
1185int security_sem_alloc(struct sem_array *sma)
1186{
f25fce3e 1187 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1188}
1189
1190void security_sem_free(struct sem_array *sma)
1191{
f25fce3e 1192 call_void_hook(sem_free_security, sma);
20510f2f
JM
1193}
1194
1195int security_sem_associate(struct sem_array *sma, int semflg)
1196{
f25fce3e 1197 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1198}
1199
1200int security_sem_semctl(struct sem_array *sma, int cmd)
1201{
f25fce3e 1202 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1203}
1204
1205int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1206 unsigned nsops, int alter)
1207{
f25fce3e 1208 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1209}
1210
1211void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1212{
1213 if (unlikely(inode && IS_PRIVATE(inode)))
1214 return;
f25fce3e 1215 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1216}
1217EXPORT_SYMBOL(security_d_instantiate);
1218
1219int security_getprocattr(struct task_struct *p, char *name, char **value)
1220{
b1d9e6b0 1221 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1222}
1223
b21507e2 1224int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1225{
b21507e2 1226 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1227}
1228
1229int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1230{
f25fce3e 1231 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1232}
20510f2f 1233
746df9b5
DQ
1234int security_ismaclabel(const char *name)
1235{
f25fce3e 1236 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1237}
1238EXPORT_SYMBOL(security_ismaclabel);
1239
20510f2f
JM
1240int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1241{
b1d9e6b0
CS
1242 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1243 seclen);
20510f2f
JM
1244}
1245EXPORT_SYMBOL(security_secid_to_secctx);
1246
7bf570dc 1247int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1248{
b1d9e6b0 1249 *secid = 0;
f25fce3e 1250 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1251}
1252EXPORT_SYMBOL(security_secctx_to_secid);
1253
20510f2f
JM
1254void security_release_secctx(char *secdata, u32 seclen)
1255{
f25fce3e 1256 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1257}
1258EXPORT_SYMBOL(security_release_secctx);
1259
6f3be9f5
AG
1260void security_inode_invalidate_secctx(struct inode *inode)
1261{
1262 call_void_hook(inode_invalidate_secctx, inode);
1263}
1264EXPORT_SYMBOL(security_inode_invalidate_secctx);
1265
1ee65e37
DQ
1266int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1267{
f25fce3e 1268 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1269}
1270EXPORT_SYMBOL(security_inode_notifysecctx);
1271
1272int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1273{
f25fce3e 1274 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1275}
1276EXPORT_SYMBOL(security_inode_setsecctx);
1277
1278int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1279{
b1d9e6b0 1280 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1281}
1282EXPORT_SYMBOL(security_inode_getsecctx);
1283
20510f2f
JM
1284#ifdef CONFIG_SECURITY_NETWORK
1285
3610cda5 1286int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1287{
f25fce3e 1288 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1289}
1290EXPORT_SYMBOL(security_unix_stream_connect);
1291
1292int security_unix_may_send(struct socket *sock, struct socket *other)
1293{
f25fce3e 1294 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1295}
1296EXPORT_SYMBOL(security_unix_may_send);
1297
1298int security_socket_create(int family, int type, int protocol, int kern)
1299{
f25fce3e 1300 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1301}
1302
1303int security_socket_post_create(struct socket *sock, int family,
1304 int type, int protocol, int kern)
1305{
f25fce3e 1306 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1307 protocol, kern);
1308}
1309
1310int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1311{
f25fce3e 1312 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1313}
1314
1315int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1316{
f25fce3e 1317 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1318}
1319
1320int security_socket_listen(struct socket *sock, int backlog)
1321{
f25fce3e 1322 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1323}
1324
1325int security_socket_accept(struct socket *sock, struct socket *newsock)
1326{
f25fce3e 1327 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1328}
1329
20510f2f
JM
1330int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1331{
f25fce3e 1332 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1333}
1334
1335int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1336 int size, int flags)
1337{
f25fce3e 1338 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1339}
1340
1341int security_socket_getsockname(struct socket *sock)
1342{
f25fce3e 1343 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1344}
1345
1346int security_socket_getpeername(struct socket *sock)
1347{
f25fce3e 1348 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1349}
1350
1351int security_socket_getsockopt(struct socket *sock, int level, int optname)
1352{
f25fce3e 1353 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1354}
1355
1356int security_socket_setsockopt(struct socket *sock, int level, int optname)
1357{
f25fce3e 1358 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1359}
1360
1361int security_socket_shutdown(struct socket *sock, int how)
1362{
f25fce3e 1363 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1364}
1365
1366int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1367{
f25fce3e 1368 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1369}
1370EXPORT_SYMBOL(security_sock_rcv_skb);
1371
1372int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1373 int __user *optlen, unsigned len)
1374{
b1d9e6b0
CS
1375 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1376 optval, optlen, len);
20510f2f
JM
1377}
1378
1379int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1380{
e308fd3b
JB
1381 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1382 skb, secid);
20510f2f
JM
1383}
1384EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1385
1386int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1387{
f25fce3e 1388 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1389}
1390
1391void security_sk_free(struct sock *sk)
1392{
f25fce3e 1393 call_void_hook(sk_free_security, sk);
20510f2f
JM
1394}
1395
1396void security_sk_clone(const struct sock *sk, struct sock *newsk)
1397{
f25fce3e 1398 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1399}
6230c9b4 1400EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1401
1402void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1403{
f25fce3e 1404 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1405}
1406EXPORT_SYMBOL(security_sk_classify_flow);
1407
1408void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1409{
f25fce3e 1410 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1411}
1412EXPORT_SYMBOL(security_req_classify_flow);
1413
1414void security_sock_graft(struct sock *sk, struct socket *parent)
1415{
f25fce3e 1416 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1417}
1418EXPORT_SYMBOL(security_sock_graft);
1419
1420int security_inet_conn_request(struct sock *sk,
1421 struct sk_buff *skb, struct request_sock *req)
1422{
f25fce3e 1423 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1424}
1425EXPORT_SYMBOL(security_inet_conn_request);
1426
1427void security_inet_csk_clone(struct sock *newsk,
1428 const struct request_sock *req)
1429{
f25fce3e 1430 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1431}
1432
1433void security_inet_conn_established(struct sock *sk,
1434 struct sk_buff *skb)
1435{
f25fce3e 1436 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1437}
1438
2606fd1f
EP
1439int security_secmark_relabel_packet(u32 secid)
1440{
f25fce3e 1441 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1442}
1443EXPORT_SYMBOL(security_secmark_relabel_packet);
1444
1445void security_secmark_refcount_inc(void)
1446{
f25fce3e 1447 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1448}
1449EXPORT_SYMBOL(security_secmark_refcount_inc);
1450
1451void security_secmark_refcount_dec(void)
1452{
f25fce3e 1453 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1454}
1455EXPORT_SYMBOL(security_secmark_refcount_dec);
1456
5dbbaf2d
PM
1457int security_tun_dev_alloc_security(void **security)
1458{
f25fce3e 1459 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1460}
1461EXPORT_SYMBOL(security_tun_dev_alloc_security);
1462
1463void security_tun_dev_free_security(void *security)
1464{
f25fce3e 1465 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1466}
1467EXPORT_SYMBOL(security_tun_dev_free_security);
1468
2b980dbd
PM
1469int security_tun_dev_create(void)
1470{
f25fce3e 1471 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1472}
1473EXPORT_SYMBOL(security_tun_dev_create);
1474
5dbbaf2d 1475int security_tun_dev_attach_queue(void *security)
2b980dbd 1476{
f25fce3e 1477 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1478}
5dbbaf2d 1479EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1480
5dbbaf2d 1481int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1482{
f25fce3e 1483 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1484}
1485EXPORT_SYMBOL(security_tun_dev_attach);
1486
5dbbaf2d
PM
1487int security_tun_dev_open(void *security)
1488{
f25fce3e 1489 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1490}
1491EXPORT_SYMBOL(security_tun_dev_open);
1492
20510f2f
JM
1493#endif /* CONFIG_SECURITY_NETWORK */
1494
1495#ifdef CONFIG_SECURITY_NETWORK_XFRM
1496
52a4c640
NA
1497int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1498 struct xfrm_user_sec_ctx *sec_ctx,
1499 gfp_t gfp)
20510f2f 1500{
f25fce3e 1501 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1502}
1503EXPORT_SYMBOL(security_xfrm_policy_alloc);
1504
03e1ad7b
PM
1505int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1506 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1507{
f25fce3e 1508 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1509}
1510
03e1ad7b 1511void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1512{
f25fce3e 1513 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1514}
1515EXPORT_SYMBOL(security_xfrm_policy_free);
1516
03e1ad7b 1517int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1518{
f25fce3e 1519 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1520}
1521
2e5aa866
PM
1522int security_xfrm_state_alloc(struct xfrm_state *x,
1523 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1524{
f25fce3e 1525 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1526}
1527EXPORT_SYMBOL(security_xfrm_state_alloc);
1528
1529int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1530 struct xfrm_sec_ctx *polsec, u32 secid)
1531{
f25fce3e 1532 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1533}
1534
1535int security_xfrm_state_delete(struct xfrm_state *x)
1536{
f25fce3e 1537 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1538}
1539EXPORT_SYMBOL(security_xfrm_state_delete);
1540
1541void security_xfrm_state_free(struct xfrm_state *x)
1542{
f25fce3e 1543 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1544}
1545
03e1ad7b 1546int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1547{
f25fce3e 1548 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1549}
1550
1551int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1552 struct xfrm_policy *xp,
1553 const struct flowi *fl)
20510f2f 1554{
b1d9e6b0
CS
1555 struct security_hook_list *hp;
1556 int rc = 1;
1557
1558 /*
1559 * Since this function is expected to return 0 or 1, the judgment
1560 * becomes difficult if multiple LSMs supply this call. Fortunately,
1561 * we can use the first LSM's judgment because currently only SELinux
1562 * supplies this call.
1563 *
1564 * For speed optimization, we explicitly break the loop rather than
1565 * using the macro
1566 */
1567 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1568 list) {
1569 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1570 break;
1571 }
1572 return rc;
20510f2f
JM
1573}
1574
1575int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1576{
f25fce3e 1577 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1578}
1579
1580void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1581{
f25fce3e
CS
1582 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1583 0);
20510f2f
JM
1584
1585 BUG_ON(rc);
1586}
1587EXPORT_SYMBOL(security_skb_classify_flow);
1588
1589#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1590
1591#ifdef CONFIG_KEYS
1592
d84f4f99
DH
1593int security_key_alloc(struct key *key, const struct cred *cred,
1594 unsigned long flags)
20510f2f 1595{
f25fce3e 1596 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1597}
1598
1599void security_key_free(struct key *key)
1600{
f25fce3e 1601 call_void_hook(key_free, key);
20510f2f
JM
1602}
1603
1604int security_key_permission(key_ref_t key_ref,
f5895943 1605 const struct cred *cred, unsigned perm)
20510f2f 1606{
f25fce3e 1607 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1608}
1609
70a5bb72
DH
1610int security_key_getsecurity(struct key *key, char **_buffer)
1611{
b1d9e6b0 1612 *_buffer = NULL;
f25fce3e 1613 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1614}
1615
20510f2f 1616#endif /* CONFIG_KEYS */
03d37d25
AD
1617
1618#ifdef CONFIG_AUDIT
1619
1620int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1621{
f25fce3e 1622 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1623}
1624
1625int security_audit_rule_known(struct audit_krule *krule)
1626{
f25fce3e 1627 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1628}
1629
1630void security_audit_rule_free(void *lsmrule)
1631{
f25fce3e 1632 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1633}
1634
1635int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1636 struct audit_context *actx)
1637{
f25fce3e
CS
1638 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1639 actx);
03d37d25 1640}
b1d9e6b0 1641#endif /* CONFIG_AUDIT */