]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/security.c
selinux lsm IB/core: Implement LSM notification system
[mirror_ubuntu-bionic-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
1da177e4
LT
17#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
b1d9e6b0
CS
34/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
38static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
d69dece5 40char *lsm_names;
076c54c5 41/* Boot-time LSM user choice */
6e65f92f
JJ
42static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
1da177e4 44
1da177e4
LT
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02
TH
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 68 pr_info("Security Framework initialized\n");
1da177e4 69
b1d9e6b0 70 /*
730daa16 71 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
72 */
73 capability_add_hooks();
b1d9e6b0 74 yama_add_hooks();
9b091556 75 loadpin_add_hooks();
730daa16 76
b1d9e6b0 77 /*
730daa16 78 * Load all the remaining security modules.
b1d9e6b0 79 */
1da177e4
LT
80 do_security_initcalls();
81
82 return 0;
83}
84
076c54c5
AD
85/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
3bb857e4
MS
93static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
d69dece5
CS
108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
3bb857e4
MS
115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
d69dece5
CS
118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
123 }
124 return 0;
125}
126
076c54c5
AD
127/**
128 * security_module_enable - Load given security module on boot ?
b1d9e6b0 129 * @module: the name of the module
076c54c5
AD
130 *
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
7cea51be 133 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 134 *
0e056eb5
MCC
135 * Returns:
136 *
137 * true if:
138 *
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
142 *
076c54c5
AD
143 * Otherwise, return false.
144 */
b1d9e6b0 145int __init security_module_enable(const char *module)
076c54c5 146{
b1d9e6b0 147 return !strcmp(module, chosen_lsm);
076c54c5
AD
148}
149
d69dece5
CS
150/**
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
155 *
156 * Each LSM has to register its hooks with the infrastructure.
157 */
158void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
160{
161 int i;
162
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 }
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
169}
170
8f408ab6
DJ
171int call_lsm_notifier(enum lsm_event event, void *data)
172{
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174}
175EXPORT_SYMBOL(call_lsm_notifier);
176
177int register_lsm_notifier(struct notifier_block *nb)
178{
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180}
181EXPORT_SYMBOL(register_lsm_notifier);
182
183int unregister_lsm_notifier(struct notifier_block *nb)
184{
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186}
187EXPORT_SYMBOL(unregister_lsm_notifier);
188
f25fce3e 189/*
b1d9e6b0 190 * Hook list operation macros.
1da177e4 191 *
f25fce3e
CS
192 * call_void_hook:
193 * This is a hook that does not return a value.
1da177e4 194 *
f25fce3e
CS
195 * call_int_hook:
196 * This is a hook that returns a value.
1da177e4 197 */
1da177e4 198
b1d9e6b0
CS
199#define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
202 \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
206
207#define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
211 \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
216 } \
217 } while (0); \
218 RC; \
219})
1da177e4 220
20510f2f
JM
221/* Security operations */
222
79af7307
SS
223int security_binder_set_context_mgr(struct task_struct *mgr)
224{
f25fce3e 225 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
226}
227
228int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
230{
f25fce3e 231 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
232}
233
234int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
236{
f25fce3e 237 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
238}
239
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
242{
f25fce3e 243 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
244}
245
9e48858f 246int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 247{
f25fce3e 248 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
249}
250
251int security_ptrace_traceme(struct task_struct *parent)
252{
f25fce3e 253 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
254}
255
256int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
260{
f25fce3e
CS
261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
20510f2f
JM
263}
264
d84f4f99
DH
265int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
20510f2f 269{
f25fce3e
CS
270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
20510f2f
JM
272}
273
b7e724d3 274int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 275 int cap)
20510f2f 276{
f25fce3e 277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
278}
279
c7eba4a9
EP
280int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
06112163 282{
f25fce3e 283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
284}
285
20510f2f
JM
286int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287{
f25fce3e 288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
289}
290
291int security_quota_on(struct dentry *dentry)
292{
f25fce3e 293 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
294}
295
12b3052c 296int security_syslog(int type)
20510f2f 297{
f25fce3e 298 return call_int_hook(syslog, 0, type);
20510f2f
JM
299}
300
457db29b 301int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 302{
f25fce3e 303 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
304}
305
20510f2f
JM
306int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307{
b1d9e6b0
CS
308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
311
312 /*
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
318 */
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
324 }
325 }
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
327}
328
a6f76f23 329int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 330{
f25fce3e 331 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
332}
333
a6f76f23 334int security_bprm_check(struct linux_binprm *bprm)
20510f2f 335{
6c21a7fb
MZ
336 int ret;
337
f25fce3e 338 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
20510f2f
JM
342}
343
a6f76f23 344void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 345{
f25fce3e 346 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
347}
348
a6f76f23 349void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 350{
f25fce3e 351 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
352}
353
354int security_bprm_secureexec(struct linux_binprm *bprm)
355{
f25fce3e 356 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
357}
358
359int security_sb_alloc(struct super_block *sb)
360{
f25fce3e 361 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
362}
363
364void security_sb_free(struct super_block *sb)
365{
f25fce3e 366 call_void_hook(sb_free_security, sb);
20510f2f
JM
367}
368
e0007529 369int security_sb_copy_data(char *orig, char *copy)
20510f2f 370{
f25fce3e 371 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 372}
e0007529 373EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 374
ff36fe2c
EP
375int security_sb_remount(struct super_block *sb, void *data)
376{
f25fce3e 377 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
378}
379
12204e24 380int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 381{
f25fce3e 382 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
383}
384
2069f457
EP
385int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386{
f25fce3e 387 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
388}
389
20510f2f
JM
390int security_sb_statfs(struct dentry *dentry)
391{
f25fce3e 392 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
393}
394
8a04c43b 395int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 396 const char *type, unsigned long flags, void *data)
20510f2f 397{
f25fce3e 398 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
399}
400
20510f2f
JM
401int security_sb_umount(struct vfsmount *mnt, int flags)
402{
f25fce3e 403 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
404}
405
3b73b68c 406int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 407{
f25fce3e 408 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
409}
410
c9180a57 411int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
412 struct security_mnt_opts *opts,
413 unsigned long kern_flags,
414 unsigned long *set_kern_flags)
c9180a57 415{
b1d9e6b0
CS
416 return call_int_hook(sb_set_mnt_opts,
417 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418 opts, kern_flags, set_kern_flags);
c9180a57 419}
e0007529 420EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 421
094f7b69 422int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
423 struct super_block *newsb)
424{
f25fce3e 425 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 426}
e0007529
EP
427EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428
429int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430{
f25fce3e 431 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
432}
433EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 434
20510f2f
JM
435int security_inode_alloc(struct inode *inode)
436{
437 inode->i_security = NULL;
f25fce3e 438 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
439}
440
441void security_inode_free(struct inode *inode)
442{
f381c272 443 integrity_inode_free(inode);
f25fce3e 444 call_void_hook(inode_free_security, inode);
20510f2f
JM
445}
446
d47be3df 447int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 448 const struct qstr *name, void **ctx,
d47be3df
DQ
449 u32 *ctxlen)
450{
b1d9e6b0
CS
451 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
452 name, ctx, ctxlen);
d47be3df
DQ
453}
454EXPORT_SYMBOL(security_dentry_init_security);
455
2602625b
VG
456int security_dentry_create_files_as(struct dentry *dentry, int mode,
457 struct qstr *name,
458 const struct cred *old, struct cred *new)
459{
460 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
461 name, old, new);
462}
463EXPORT_SYMBOL(security_dentry_create_files_as);
464
20510f2f 465int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
466 const struct qstr *qstr,
467 const initxattrs initxattrs, void *fs_data)
20510f2f 468{
823eb1cc
MZ
469 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
470 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
471 int ret;
472
20510f2f 473 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 474 return 0;
9d8f13ba 475
9d8f13ba 476 if (!initxattrs)
e308fd3b
JB
477 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
478 dir, qstr, NULL, NULL, NULL);
9548906b 479 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 480 lsm_xattr = new_xattrs;
b1d9e6b0 481 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
482 &lsm_xattr->name,
483 &lsm_xattr->value,
484 &lsm_xattr->value_len);
485 if (ret)
486 goto out;
823eb1cc
MZ
487
488 evm_xattr = lsm_xattr + 1;
489 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
490 if (ret)
491 goto out;
9d8f13ba
MZ
492 ret = initxattrs(inode, new_xattrs, fs_data);
493out:
9548906b 494 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 495 kfree(xattr->value);
9d8f13ba
MZ
496 return (ret == -EOPNOTSUPP) ? 0 : ret;
497}
498EXPORT_SYMBOL(security_inode_init_security);
499
500int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 501 const struct qstr *qstr, const char **name,
9d8f13ba 502 void **value, size_t *len)
20510f2f
JM
503{
504 if (unlikely(IS_PRIVATE(inode)))
30e05324 505 return -EOPNOTSUPP;
e308fd3b
JB
506 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
507 qstr, name, value, len);
20510f2f 508}
9d8f13ba 509EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 510
be6d3e56 511#ifdef CONFIG_SECURITY_PATH
d3607752 512int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
513 unsigned int dev)
514{
c6f493d6 515 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 516 return 0;
f25fce3e 517 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
518}
519EXPORT_SYMBOL(security_path_mknod);
520
d3607752 521int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 522{
c6f493d6 523 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 524 return 0;
f25fce3e 525 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 526}
82140443 527EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 528
989f74e0 529int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 530{
c6f493d6 531 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 532 return 0;
f25fce3e 533 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
534}
535
989f74e0 536int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 537{
c6f493d6 538 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 539 return 0;
f25fce3e 540 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 541}
82140443 542EXPORT_SYMBOL(security_path_unlink);
be6d3e56 543
d3607752 544int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
545 const char *old_name)
546{
c6f493d6 547 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 548 return 0;
f25fce3e 549 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
550}
551
3ccee46a 552int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
553 struct dentry *new_dentry)
554{
c6f493d6 555 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 556 return 0;
f25fce3e 557 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
558}
559
3ccee46a
AV
560int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
561 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 562 unsigned int flags)
be6d3e56 563{
c6f493d6
DH
564 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
565 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 566 return 0;
da1ce067
MS
567
568 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
569 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
570 old_dir, old_dentry);
da1ce067
MS
571 if (err)
572 return err;
573 }
574
f25fce3e
CS
575 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
576 new_dentry);
be6d3e56 577}
82140443 578EXPORT_SYMBOL(security_path_rename);
be6d3e56 579
81f4c506 580int security_path_truncate(const struct path *path)
be6d3e56 581{
c6f493d6 582 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 583 return 0;
f25fce3e 584 return call_int_hook(path_truncate, 0, path);
be6d3e56 585}
89eda068 586
be01f9f2 587int security_path_chmod(const struct path *path, umode_t mode)
89eda068 588{
c6f493d6 589 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 590 return 0;
f25fce3e 591 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
592}
593
7fd25dac 594int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 595{
c6f493d6 596 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 597 return 0;
f25fce3e 598 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 599}
8b8efb44 600
77b286c0 601int security_path_chroot(const struct path *path)
8b8efb44 602{
f25fce3e 603 return call_int_hook(path_chroot, 0, path);
8b8efb44 604}
be6d3e56
KT
605#endif
606
4acdaf27 607int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
608{
609 if (unlikely(IS_PRIVATE(dir)))
610 return 0;
f25fce3e 611 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 612}
800a9647 613EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
614
615int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 struct dentry *new_dentry)
617{
c6f493d6 618 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 619 return 0;
f25fce3e 620 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
621}
622
623int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624{
c6f493d6 625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 626 return 0;
f25fce3e 627 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
628}
629
630int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 const char *old_name)
632{
633 if (unlikely(IS_PRIVATE(dir)))
634 return 0;
f25fce3e 635 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
636}
637
18bb1db3 638int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
639{
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
f25fce3e 642 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 643}
800a9647 644EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
645
646int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647{
c6f493d6 648 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 649 return 0;
f25fce3e 650 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
651}
652
1a67aafb 653int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
654{
655 if (unlikely(IS_PRIVATE(dir)))
656 return 0;
f25fce3e 657 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
658}
659
660int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
661 struct inode *new_dir, struct dentry *new_dentry,
662 unsigned int flags)
20510f2f 663{
c6f493d6
DH
664 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 666 return 0;
da1ce067
MS
667
668 if (flags & RENAME_EXCHANGE) {
f25fce3e 669 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
670 old_dir, old_dentry);
671 if (err)
672 return err;
673 }
674
f25fce3e 675 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
676 new_dir, new_dentry);
677}
678
679int security_inode_readlink(struct dentry *dentry)
680{
c6f493d6 681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 682 return 0;
f25fce3e 683 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
684}
685
bda0be7a
N
686int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 bool rcu)
20510f2f 688{
bda0be7a 689 if (unlikely(IS_PRIVATE(inode)))
20510f2f 690 return 0;
e22619a2 691 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
692}
693
b77b0646 694int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
695{
696 if (unlikely(IS_PRIVATE(inode)))
697 return 0;
f25fce3e 698 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
699}
700
701int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702{
817b54aa
MZ
703 int ret;
704
c6f493d6 705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 706 return 0;
f25fce3e 707 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
708 if (ret)
709 return ret;
710 return evm_inode_setattr(dentry, attr);
20510f2f 711}
b1da47e2 712EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 713
3f7036a0 714int security_inode_getattr(const struct path *path)
20510f2f 715{
c6f493d6 716 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 717 return 0;
f25fce3e 718 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
719}
720
8f0cfa52
DH
721int security_inode_setxattr(struct dentry *dentry, const char *name,
722 const void *value, size_t size, int flags)
20510f2f 723{
3e1be52d
MZ
724 int ret;
725
c6f493d6 726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 727 return 0;
b1d9e6b0
CS
728 /*
729 * SELinux and Smack integrate the cap call,
730 * so assume that all LSMs supplying this call do so.
731 */
732 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 733 flags);
b1d9e6b0
CS
734
735 if (ret == 1)
736 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
737 if (ret)
738 return ret;
739 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
740 if (ret)
741 return ret;
742 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
743}
744
8f0cfa52
DH
745void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 const void *value, size_t size, int flags)
20510f2f 747{
c6f493d6 748 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 749 return;
f25fce3e 750 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 751 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
752}
753
8f0cfa52 754int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 755{
c6f493d6 756 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 757 return 0;
f25fce3e 758 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
759}
760
761int security_inode_listxattr(struct dentry *dentry)
762{
c6f493d6 763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 764 return 0;
f25fce3e 765 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
766}
767
8f0cfa52 768int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 769{
3e1be52d
MZ
770 int ret;
771
c6f493d6 772 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 773 return 0;
b1d9e6b0
CS
774 /*
775 * SELinux and Smack integrate the cap call,
776 * so assume that all LSMs supplying this call do so.
777 */
778 ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 if (ret == 1)
780 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
781 if (ret)
782 return ret;
783 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
784 if (ret)
785 return ret;
786 return evm_inode_removexattr(dentry, name);
20510f2f
JM
787}
788
b5376771
SH
789int security_inode_need_killpriv(struct dentry *dentry)
790{
f25fce3e 791 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
792}
793
794int security_inode_killpriv(struct dentry *dentry)
795{
f25fce3e 796 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
797}
798
ea861dfd 799int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 800{
2885c1e3
CS
801 struct security_hook_list *hp;
802 int rc;
803
20510f2f 804 if (unlikely(IS_PRIVATE(inode)))
8d952504 805 return -EOPNOTSUPP;
2885c1e3
CS
806 /*
807 * Only one module will provide an attribute with a given name.
808 */
809 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 if (rc != -EOPNOTSUPP)
812 return rc;
813 }
814 return -EOPNOTSUPP;
20510f2f
JM
815}
816
817int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818{
2885c1e3
CS
819 struct security_hook_list *hp;
820 int rc;
821
20510f2f 822 if (unlikely(IS_PRIVATE(inode)))
8d952504 823 return -EOPNOTSUPP;
2885c1e3
CS
824 /*
825 * Only one module will provide an attribute with a given name.
826 */
827 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 flags);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
20510f2f
JM
834}
835
836int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837{
838 if (unlikely(IS_PRIVATE(inode)))
839 return 0;
f25fce3e 840 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 841}
c9bccef6 842EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 843
d6335d77 844void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 845{
f25fce3e 846 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
847}
848
d8ad8b49
VG
849int security_inode_copy_up(struct dentry *src, struct cred **new)
850{
851 return call_int_hook(inode_copy_up, 0, src, new);
852}
853EXPORT_SYMBOL(security_inode_copy_up);
854
121ab822
VG
855int security_inode_copy_up_xattr(const char *name)
856{
857 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858}
859EXPORT_SYMBOL(security_inode_copy_up_xattr);
860
20510f2f
JM
861int security_file_permission(struct file *file, int mask)
862{
c4ec54b4
EP
863 int ret;
864
f25fce3e 865 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
866 if (ret)
867 return ret;
868
869 return fsnotify_perm(file, mask);
20510f2f
JM
870}
871
872int security_file_alloc(struct file *file)
873{
f25fce3e 874 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
875}
876
877void security_file_free(struct file *file)
878{
f25fce3e 879 call_void_hook(file_free_security, file);
20510f2f
JM
880}
881
882int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883{
f25fce3e 884 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
885}
886
98de59bf 887static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 888{
8b3ec681 889 /*
98de59bf
AV
890 * Does we have PROT_READ and does the application expect
891 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 892 */
98de59bf
AV
893 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 return prot;
8b3ec681 895 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
896 return prot;
897 /*
898 * if that's an anonymous mapping, let it.
899 */
900 if (!file)
901 return prot | PROT_EXEC;
902 /*
903 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 904 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 905 */
90f8572b 906 if (!path_noexec(&file->f_path)) {
8b3ec681 907#ifndef CONFIG_MMU
b4caecd4
CH
908 if (file->f_op->mmap_capabilities) {
909 unsigned caps = file->f_op->mmap_capabilities(file);
910 if (!(caps & NOMMU_MAP_EXEC))
911 return prot;
912 }
8b3ec681 913#endif
98de59bf 914 return prot | PROT_EXEC;
8b3ec681 915 }
98de59bf
AV
916 /* anything on noexec mount won't get PROT_EXEC */
917 return prot;
918}
919
920int security_mmap_file(struct file *file, unsigned long prot,
921 unsigned long flags)
922{
923 int ret;
f25fce3e 924 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 925 mmap_prot(file, prot), flags);
6c21a7fb
MZ
926 if (ret)
927 return ret;
928 return ima_file_mmap(file, prot);
20510f2f
JM
929}
930
e5467859
AV
931int security_mmap_addr(unsigned long addr)
932{
f25fce3e 933 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
934}
935
20510f2f
JM
936int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 unsigned long prot)
938{
f25fce3e 939 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
940}
941
942int security_file_lock(struct file *file, unsigned int cmd)
943{
f25fce3e 944 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
945}
946
947int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948{
f25fce3e 949 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
950}
951
e0b93edd 952void security_file_set_fowner(struct file *file)
20510f2f 953{
f25fce3e 954 call_void_hook(file_set_fowner, file);
20510f2f
JM
955}
956
957int security_file_send_sigiotask(struct task_struct *tsk,
958 struct fown_struct *fown, int sig)
959{
f25fce3e 960 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
961}
962
963int security_file_receive(struct file *file)
964{
f25fce3e 965 return call_int_hook(file_receive, 0, file);
20510f2f
JM
966}
967
83d49856 968int security_file_open(struct file *file, const struct cred *cred)
20510f2f 969{
c4ec54b4
EP
970 int ret;
971
f25fce3e 972 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
973 if (ret)
974 return ret;
975
976 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
977}
978
979int security_task_create(unsigned long clone_flags)
980{
f25fce3e 981 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
982}
983
e4e55b47
TH
984int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
985{
986 return call_int_hook(task_alloc, 0, task, clone_flags);
987}
988
1a2a4d06
KC
989void security_task_free(struct task_struct *task)
990{
f25fce3e 991 call_void_hook(task_free, task);
1a2a4d06
KC
992}
993
ee18d64c
DH
994int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
995{
f25fce3e 996 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
997}
998
d84f4f99 999void security_cred_free(struct cred *cred)
20510f2f 1000{
f25fce3e 1001 call_void_hook(cred_free, cred);
20510f2f
JM
1002}
1003
d84f4f99 1004int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1005{
f25fce3e 1006 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1007}
1008
ee18d64c
DH
1009void security_transfer_creds(struct cred *new, const struct cred *old)
1010{
f25fce3e 1011 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1012}
1013
3a3b7ce9
DH
1014int security_kernel_act_as(struct cred *new, u32 secid)
1015{
f25fce3e 1016 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1017}
1018
1019int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1020{
f25fce3e 1021 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1022}
1023
dd8dbf2e 1024int security_kernel_module_request(char *kmod_name)
9188499c 1025{
f25fce3e 1026 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1027}
1028
39eeb4fb
MZ
1029int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1030{
1031 int ret;
1032
1033 ret = call_int_hook(kernel_read_file, 0, file, id);
1034 if (ret)
1035 return ret;
1036 return ima_read_file(file, id);
1037}
1038EXPORT_SYMBOL_GPL(security_kernel_read_file);
1039
bc8ca5b9
MZ
1040int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1041 enum kernel_read_file_id id)
b44a7dfc 1042{
cf222217
MZ
1043 int ret;
1044
1045 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1046 if (ret)
1047 return ret;
1048 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1049}
1050EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1051
d84f4f99
DH
1052int security_task_fix_setuid(struct cred *new, const struct cred *old,
1053 int flags)
20510f2f 1054{
f25fce3e 1055 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1056}
1057
20510f2f
JM
1058int security_task_setpgid(struct task_struct *p, pid_t pgid)
1059{
f25fce3e 1060 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1061}
1062
1063int security_task_getpgid(struct task_struct *p)
1064{
f25fce3e 1065 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1066}
1067
1068int security_task_getsid(struct task_struct *p)
1069{
f25fce3e 1070 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1071}
1072
1073void security_task_getsecid(struct task_struct *p, u32 *secid)
1074{
b1d9e6b0 1075 *secid = 0;
f25fce3e 1076 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1077}
1078EXPORT_SYMBOL(security_task_getsecid);
1079
20510f2f
JM
1080int security_task_setnice(struct task_struct *p, int nice)
1081{
f25fce3e 1082 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1083}
1084
1085int security_task_setioprio(struct task_struct *p, int ioprio)
1086{
f25fce3e 1087 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1088}
1089
1090int security_task_getioprio(struct task_struct *p)
1091{
f25fce3e 1092 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1093}
1094
791ec491
SS
1095int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1096 unsigned int flags)
1097{
1098 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1099}
1100
8fd00b4d
JS
1101int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1102 struct rlimit *new_rlim)
20510f2f 1103{
f25fce3e 1104 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1105}
1106
b0ae1981 1107int security_task_setscheduler(struct task_struct *p)
20510f2f 1108{
f25fce3e 1109 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1110}
1111
1112int security_task_getscheduler(struct task_struct *p)
1113{
f25fce3e 1114 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1115}
1116
1117int security_task_movememory(struct task_struct *p)
1118{
f25fce3e 1119 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1120}
1121
1122int security_task_kill(struct task_struct *p, struct siginfo *info,
1123 int sig, u32 secid)
1124{
f25fce3e 1125 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1126}
1127
20510f2f 1128int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1129 unsigned long arg4, unsigned long arg5)
20510f2f 1130{
b1d9e6b0
CS
1131 int thisrc;
1132 int rc = -ENOSYS;
1133 struct security_hook_list *hp;
1134
1135 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1136 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1137 if (thisrc != -ENOSYS) {
1138 rc = thisrc;
1139 if (thisrc != 0)
1140 break;
1141 }
1142 }
1143 return rc;
20510f2f
JM
1144}
1145
1146void security_task_to_inode(struct task_struct *p, struct inode *inode)
1147{
f25fce3e 1148 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1149}
1150
1151int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1152{
f25fce3e 1153 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1154}
1155
8a076191
AD
1156void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1157{
b1d9e6b0 1158 *secid = 0;
f25fce3e 1159 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1160}
1161
20510f2f
JM
1162int security_msg_msg_alloc(struct msg_msg *msg)
1163{
f25fce3e 1164 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1165}
1166
1167void security_msg_msg_free(struct msg_msg *msg)
1168{
f25fce3e 1169 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1170}
1171
1172int security_msg_queue_alloc(struct msg_queue *msq)
1173{
f25fce3e 1174 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1175}
1176
1177void security_msg_queue_free(struct msg_queue *msq)
1178{
f25fce3e 1179 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1180}
1181
1182int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1183{
f25fce3e 1184 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1185}
1186
1187int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1188{
f25fce3e 1189 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1190}
1191
1192int security_msg_queue_msgsnd(struct msg_queue *msq,
1193 struct msg_msg *msg, int msqflg)
1194{
f25fce3e 1195 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1196}
1197
1198int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1199 struct task_struct *target, long type, int mode)
1200{
f25fce3e 1201 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1202}
1203
1204int security_shm_alloc(struct shmid_kernel *shp)
1205{
f25fce3e 1206 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1207}
1208
1209void security_shm_free(struct shmid_kernel *shp)
1210{
f25fce3e 1211 call_void_hook(shm_free_security, shp);
20510f2f
JM
1212}
1213
1214int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1215{
f25fce3e 1216 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1217}
1218
1219int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1220{
f25fce3e 1221 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1222}
1223
1224int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1225{
f25fce3e 1226 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1227}
1228
1229int security_sem_alloc(struct sem_array *sma)
1230{
f25fce3e 1231 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1232}
1233
1234void security_sem_free(struct sem_array *sma)
1235{
f25fce3e 1236 call_void_hook(sem_free_security, sma);
20510f2f
JM
1237}
1238
1239int security_sem_associate(struct sem_array *sma, int semflg)
1240{
f25fce3e 1241 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1242}
1243
1244int security_sem_semctl(struct sem_array *sma, int cmd)
1245{
f25fce3e 1246 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1247}
1248
1249int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1250 unsigned nsops, int alter)
1251{
f25fce3e 1252 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1253}
1254
1255void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1256{
1257 if (unlikely(inode && IS_PRIVATE(inode)))
1258 return;
f25fce3e 1259 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1260}
1261EXPORT_SYMBOL(security_d_instantiate);
1262
1263int security_getprocattr(struct task_struct *p, char *name, char **value)
1264{
b1d9e6b0 1265 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1266}
1267
b21507e2 1268int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1269{
b21507e2 1270 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1271}
1272
1273int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1274{
f25fce3e 1275 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1276}
20510f2f 1277
746df9b5
DQ
1278int security_ismaclabel(const char *name)
1279{
f25fce3e 1280 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1281}
1282EXPORT_SYMBOL(security_ismaclabel);
1283
20510f2f
JM
1284int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1285{
b1d9e6b0
CS
1286 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1287 seclen);
20510f2f
JM
1288}
1289EXPORT_SYMBOL(security_secid_to_secctx);
1290
7bf570dc 1291int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1292{
b1d9e6b0 1293 *secid = 0;
f25fce3e 1294 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1295}
1296EXPORT_SYMBOL(security_secctx_to_secid);
1297
20510f2f
JM
1298void security_release_secctx(char *secdata, u32 seclen)
1299{
f25fce3e 1300 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1301}
1302EXPORT_SYMBOL(security_release_secctx);
1303
6f3be9f5
AG
1304void security_inode_invalidate_secctx(struct inode *inode)
1305{
1306 call_void_hook(inode_invalidate_secctx, inode);
1307}
1308EXPORT_SYMBOL(security_inode_invalidate_secctx);
1309
1ee65e37
DQ
1310int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1311{
f25fce3e 1312 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1313}
1314EXPORT_SYMBOL(security_inode_notifysecctx);
1315
1316int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1317{
f25fce3e 1318 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1319}
1320EXPORT_SYMBOL(security_inode_setsecctx);
1321
1322int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1323{
b1d9e6b0 1324 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1325}
1326EXPORT_SYMBOL(security_inode_getsecctx);
1327
20510f2f
JM
1328#ifdef CONFIG_SECURITY_NETWORK
1329
3610cda5 1330int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1331{
f25fce3e 1332 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1333}
1334EXPORT_SYMBOL(security_unix_stream_connect);
1335
1336int security_unix_may_send(struct socket *sock, struct socket *other)
1337{
f25fce3e 1338 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1339}
1340EXPORT_SYMBOL(security_unix_may_send);
1341
1342int security_socket_create(int family, int type, int protocol, int kern)
1343{
f25fce3e 1344 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1345}
1346
1347int security_socket_post_create(struct socket *sock, int family,
1348 int type, int protocol, int kern)
1349{
f25fce3e 1350 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1351 protocol, kern);
1352}
1353
1354int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1355{
f25fce3e 1356 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1357}
1358
1359int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1360{
f25fce3e 1361 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1362}
1363
1364int security_socket_listen(struct socket *sock, int backlog)
1365{
f25fce3e 1366 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1367}
1368
1369int security_socket_accept(struct socket *sock, struct socket *newsock)
1370{
f25fce3e 1371 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1372}
1373
20510f2f
JM
1374int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1375{
f25fce3e 1376 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1377}
1378
1379int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1380 int size, int flags)
1381{
f25fce3e 1382 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1383}
1384
1385int security_socket_getsockname(struct socket *sock)
1386{
f25fce3e 1387 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1388}
1389
1390int security_socket_getpeername(struct socket *sock)
1391{
f25fce3e 1392 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1393}
1394
1395int security_socket_getsockopt(struct socket *sock, int level, int optname)
1396{
f25fce3e 1397 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1398}
1399
1400int security_socket_setsockopt(struct socket *sock, int level, int optname)
1401{
f25fce3e 1402 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1403}
1404
1405int security_socket_shutdown(struct socket *sock, int how)
1406{
f25fce3e 1407 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1408}
1409
1410int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1411{
f25fce3e 1412 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1413}
1414EXPORT_SYMBOL(security_sock_rcv_skb);
1415
1416int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1417 int __user *optlen, unsigned len)
1418{
b1d9e6b0
CS
1419 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1420 optval, optlen, len);
20510f2f
JM
1421}
1422
1423int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1424{
e308fd3b
JB
1425 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1426 skb, secid);
20510f2f
JM
1427}
1428EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1429
1430int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1431{
f25fce3e 1432 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1433}
1434
1435void security_sk_free(struct sock *sk)
1436{
f25fce3e 1437 call_void_hook(sk_free_security, sk);
20510f2f
JM
1438}
1439
1440void security_sk_clone(const struct sock *sk, struct sock *newsk)
1441{
f25fce3e 1442 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1443}
6230c9b4 1444EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1445
1446void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1447{
f25fce3e 1448 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1449}
1450EXPORT_SYMBOL(security_sk_classify_flow);
1451
1452void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1453{
f25fce3e 1454 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1455}
1456EXPORT_SYMBOL(security_req_classify_flow);
1457
1458void security_sock_graft(struct sock *sk, struct socket *parent)
1459{
f25fce3e 1460 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1461}
1462EXPORT_SYMBOL(security_sock_graft);
1463
1464int security_inet_conn_request(struct sock *sk,
1465 struct sk_buff *skb, struct request_sock *req)
1466{
f25fce3e 1467 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1468}
1469EXPORT_SYMBOL(security_inet_conn_request);
1470
1471void security_inet_csk_clone(struct sock *newsk,
1472 const struct request_sock *req)
1473{
f25fce3e 1474 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1475}
1476
1477void security_inet_conn_established(struct sock *sk,
1478 struct sk_buff *skb)
1479{
f25fce3e 1480 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1481}
1482
2606fd1f
EP
1483int security_secmark_relabel_packet(u32 secid)
1484{
f25fce3e 1485 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1486}
1487EXPORT_SYMBOL(security_secmark_relabel_packet);
1488
1489void security_secmark_refcount_inc(void)
1490{
f25fce3e 1491 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1492}
1493EXPORT_SYMBOL(security_secmark_refcount_inc);
1494
1495void security_secmark_refcount_dec(void)
1496{
f25fce3e 1497 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1498}
1499EXPORT_SYMBOL(security_secmark_refcount_dec);
1500
5dbbaf2d
PM
1501int security_tun_dev_alloc_security(void **security)
1502{
f25fce3e 1503 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1504}
1505EXPORT_SYMBOL(security_tun_dev_alloc_security);
1506
1507void security_tun_dev_free_security(void *security)
1508{
f25fce3e 1509 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1510}
1511EXPORT_SYMBOL(security_tun_dev_free_security);
1512
2b980dbd
PM
1513int security_tun_dev_create(void)
1514{
f25fce3e 1515 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1516}
1517EXPORT_SYMBOL(security_tun_dev_create);
1518
5dbbaf2d 1519int security_tun_dev_attach_queue(void *security)
2b980dbd 1520{
f25fce3e 1521 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1522}
5dbbaf2d 1523EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1524
5dbbaf2d 1525int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1526{
f25fce3e 1527 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1528}
1529EXPORT_SYMBOL(security_tun_dev_attach);
1530
5dbbaf2d
PM
1531int security_tun_dev_open(void *security)
1532{
f25fce3e 1533 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1534}
1535EXPORT_SYMBOL(security_tun_dev_open);
1536
20510f2f
JM
1537#endif /* CONFIG_SECURITY_NETWORK */
1538
d291f1a6
DJ
1539#ifdef CONFIG_SECURITY_INFINIBAND
1540
1541int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1542{
1543 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1544}
1545EXPORT_SYMBOL(security_ib_pkey_access);
1546
1547int security_ib_alloc_security(void **sec)
1548{
1549 return call_int_hook(ib_alloc_security, 0, sec);
1550}
1551EXPORT_SYMBOL(security_ib_alloc_security);
1552
1553void security_ib_free_security(void *sec)
1554{
1555 call_void_hook(ib_free_security, sec);
1556}
1557EXPORT_SYMBOL(security_ib_free_security);
1558#endif /* CONFIG_SECURITY_INFINIBAND */
1559
20510f2f
JM
1560#ifdef CONFIG_SECURITY_NETWORK_XFRM
1561
52a4c640
NA
1562int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1563 struct xfrm_user_sec_ctx *sec_ctx,
1564 gfp_t gfp)
20510f2f 1565{
f25fce3e 1566 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1567}
1568EXPORT_SYMBOL(security_xfrm_policy_alloc);
1569
03e1ad7b
PM
1570int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1571 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1572{
f25fce3e 1573 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1574}
1575
03e1ad7b 1576void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1577{
f25fce3e 1578 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1579}
1580EXPORT_SYMBOL(security_xfrm_policy_free);
1581
03e1ad7b 1582int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1583{
f25fce3e 1584 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1585}
1586
2e5aa866
PM
1587int security_xfrm_state_alloc(struct xfrm_state *x,
1588 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1589{
f25fce3e 1590 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1591}
1592EXPORT_SYMBOL(security_xfrm_state_alloc);
1593
1594int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1595 struct xfrm_sec_ctx *polsec, u32 secid)
1596{
f25fce3e 1597 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1598}
1599
1600int security_xfrm_state_delete(struct xfrm_state *x)
1601{
f25fce3e 1602 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1603}
1604EXPORT_SYMBOL(security_xfrm_state_delete);
1605
1606void security_xfrm_state_free(struct xfrm_state *x)
1607{
f25fce3e 1608 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1609}
1610
03e1ad7b 1611int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1612{
f25fce3e 1613 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1614}
1615
1616int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1617 struct xfrm_policy *xp,
1618 const struct flowi *fl)
20510f2f 1619{
b1d9e6b0
CS
1620 struct security_hook_list *hp;
1621 int rc = 1;
1622
1623 /*
1624 * Since this function is expected to return 0 or 1, the judgment
1625 * becomes difficult if multiple LSMs supply this call. Fortunately,
1626 * we can use the first LSM's judgment because currently only SELinux
1627 * supplies this call.
1628 *
1629 * For speed optimization, we explicitly break the loop rather than
1630 * using the macro
1631 */
1632 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1633 list) {
1634 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1635 break;
1636 }
1637 return rc;
20510f2f
JM
1638}
1639
1640int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1641{
f25fce3e 1642 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1643}
1644
1645void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1646{
f25fce3e
CS
1647 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1648 0);
20510f2f
JM
1649
1650 BUG_ON(rc);
1651}
1652EXPORT_SYMBOL(security_skb_classify_flow);
1653
1654#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1655
1656#ifdef CONFIG_KEYS
1657
d84f4f99
DH
1658int security_key_alloc(struct key *key, const struct cred *cred,
1659 unsigned long flags)
20510f2f 1660{
f25fce3e 1661 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1662}
1663
1664void security_key_free(struct key *key)
1665{
f25fce3e 1666 call_void_hook(key_free, key);
20510f2f
JM
1667}
1668
1669int security_key_permission(key_ref_t key_ref,
f5895943 1670 const struct cred *cred, unsigned perm)
20510f2f 1671{
f25fce3e 1672 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1673}
1674
70a5bb72
DH
1675int security_key_getsecurity(struct key *key, char **_buffer)
1676{
b1d9e6b0 1677 *_buffer = NULL;
f25fce3e 1678 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1679}
1680
20510f2f 1681#endif /* CONFIG_KEYS */
03d37d25
AD
1682
1683#ifdef CONFIG_AUDIT
1684
1685int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1686{
f25fce3e 1687 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1688}
1689
1690int security_audit_rule_known(struct audit_krule *krule)
1691{
f25fce3e 1692 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1693}
1694
1695void security_audit_rule_free(void *lsmrule)
1696{
f25fce3e 1697 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1698}
1699
1700int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1701 struct audit_context *actx)
1702{
f25fce3e
CS
1703 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1704 actx);
03d37d25 1705}
b1d9e6b0 1706#endif /* CONFIG_AUDIT */