]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
LSM: Add all exclusive LSMs to ordered initialization
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
2d4d5119
KC
37/* How many LSMs were built into the kernel? */
38#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
79f7865d 45static __initdata const char *chosen_lsm_order;
5ef4e419 46static __initdata const char *chosen_major_lsm;
1da177e4 47
13e735c0
KC
48static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
49
2d4d5119
KC
50/* Ordered list of LSMs to initialize. */
51static __initdata struct lsm_info **ordered_lsms;
14bd99c8 52static __initdata struct lsm_info *exclusive;
2d4d5119 53
9b8c7c14
KC
54static __initdata bool debug;
55#define init_debug(...) \
56 do { \
57 if (debug) \
58 pr_info(__VA_ARGS__); \
59 } while (0)
60
f4941d75
KC
61static bool __init is_enabled(struct lsm_info *lsm)
62{
a8027fb0
KC
63 if (!lsm->enabled)
64 return false;
f4941d75 65
a8027fb0 66 return *lsm->enabled;
f4941d75
KC
67}
68
69/* Mark an LSM's enabled flag. */
70static int lsm_enabled_true __initdata = 1;
71static int lsm_enabled_false __initdata = 0;
72static void __init set_enabled(struct lsm_info *lsm, bool enabled)
73{
74 /*
75 * When an LSM hasn't configured an enable variable, we can use
76 * a hard-coded location for storing the default enabled state.
77 */
78 if (!lsm->enabled) {
79 if (enabled)
80 lsm->enabled = &lsm_enabled_true;
81 else
82 lsm->enabled = &lsm_enabled_false;
83 } else if (lsm->enabled == &lsm_enabled_true) {
84 if (!enabled)
85 lsm->enabled = &lsm_enabled_false;
86 } else if (lsm->enabled == &lsm_enabled_false) {
87 if (enabled)
88 lsm->enabled = &lsm_enabled_true;
89 } else {
90 *lsm->enabled = enabled;
91 }
92}
93
2d4d5119
KC
94/* Is an LSM already listed in the ordered LSMs list? */
95static bool __init exists_ordered_lsm(struct lsm_info *lsm)
96{
97 struct lsm_info **check;
98
99 for (check = ordered_lsms; *check; check++)
100 if (*check == lsm)
101 return true;
102
103 return false;
104}
105
106/* Append an LSM to the list of ordered LSMs to initialize. */
107static int last_lsm __initdata;
108static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
109{
110 /* Ignore duplicate selections. */
111 if (exists_ordered_lsm(lsm))
112 return;
113
114 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
115 return;
116
a8027fb0
KC
117 /* Enable this LSM, if it is not already set. */
118 if (!lsm->enabled)
119 lsm->enabled = &lsm_enabled_true;
2d4d5119 120 ordered_lsms[last_lsm++] = lsm;
a8027fb0 121
2d4d5119
KC
122 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
123 is_enabled(lsm) ? "en" : "dis");
124}
125
f4941d75
KC
126/* Is an LSM allowed to be initialized? */
127static bool __init lsm_allowed(struct lsm_info *lsm)
128{
129 /* Skip if the LSM is disabled. */
130 if (!is_enabled(lsm))
131 return false;
132
14bd99c8
KC
133 /* Not allowed if another exclusive LSM already initialized. */
134 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
135 init_debug("exclusive disabled: %s\n", lsm->name);
136 return false;
137 }
138
f4941d75
KC
139 return true;
140}
141
142/* Check if LSM should be initialized. */
143static void __init maybe_initialize_lsm(struct lsm_info *lsm)
144{
145 int enabled = lsm_allowed(lsm);
146
147 /* Record enablement (to handle any following exclusive LSMs). */
148 set_enabled(lsm, enabled);
149
150 /* If selected, initialize the LSM. */
151 if (enabled) {
152 int ret;
153
14bd99c8
KC
154 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
155 exclusive = lsm;
156 init_debug("exclusive chosen: %s\n", lsm->name);
157 }
158
f4941d75
KC
159 init_debug("initializing %s\n", lsm->name);
160 ret = lsm->init();
161 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
162 }
163}
164
13e735c0 165/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 166static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
167{
168 struct lsm_info *lsm;
13e735c0
KC
169 char *sep, *name, *next;
170
7e611486 171 /* Process "security=", if given. */
7e611486
KC
172 if (chosen_major_lsm) {
173 struct lsm_info *major;
174
175 /*
176 * To match the original "security=" behavior, this
177 * explicitly does NOT fallback to another Legacy Major
178 * if the selected one was separately disabled: disable
179 * all non-matching Legacy Major LSMs.
180 */
181 for (major = __start_lsm_info; major < __end_lsm_info;
182 major++) {
183 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
184 strcmp(major->name, chosen_major_lsm) != 0) {
185 set_enabled(major, false);
186 init_debug("security=%s disabled: %s\n",
187 chosen_major_lsm, major->name);
188 }
189 }
190 }
5ef4e419 191
13e735c0
KC
192 sep = kstrdup(order, GFP_KERNEL);
193 next = sep;
194 /* Walk the list, looking for matching LSMs. */
195 while ((name = strsep(&next, ",")) != NULL) {
196 bool found = false;
197
198 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
c91d8106 199 if (strcmp(lsm->name, name) == 0) {
13e735c0
KC
200 append_ordered_lsm(lsm, origin);
201 found = true;
202 }
203 }
204
205 if (!found)
206 init_debug("%s ignored: %s\n", origin, name);
657d910b 207 }
c91d8106
CS
208
209 /* Process "security=", if given. */
210 if (chosen_major_lsm) {
211 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
212 if (exists_ordered_lsm(lsm))
213 continue;
214 if (strcmp(lsm->name, chosen_major_lsm) == 0)
215 append_ordered_lsm(lsm, "security=");
216 }
217 }
218
219 /* Disable all LSMs not in the ordered list. */
220 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
221 if (exists_ordered_lsm(lsm))
222 continue;
223 set_enabled(lsm, false);
224 init_debug("%s disabled: %s\n", origin, lsm->name);
225 }
226
13e735c0 227 kfree(sep);
657d910b
KC
228}
229
2d4d5119
KC
230static void __init ordered_lsm_init(void)
231{
232 struct lsm_info **lsm;
233
234 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
235 GFP_KERNEL);
236
79f7865d
KC
237 if (chosen_lsm_order)
238 ordered_lsm_parse(chosen_lsm_order, "cmdline");
239 else
240 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
241
242 for (lsm = ordered_lsms; *lsm; lsm++)
243 maybe_initialize_lsm(*lsm);
244
245 kfree(ordered_lsms);
246}
247
1da177e4
LT
248/**
249 * security_init - initializes the security framework
250 *
251 * This should be called early in the kernel initialization sequence.
252 */
253int __init security_init(void)
254{
3dfc9b02 255 int i;
df0ce173 256 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 257
98d29170
KC
258 pr_info("Security Framework initializing\n");
259
df0ce173 260 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 261 i++)
df0ce173 262 INIT_HLIST_HEAD(&list[i]);
1da177e4 263
b1d9e6b0 264 /*
730daa16 265 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
266 */
267 capability_add_hooks();
b1d9e6b0 268 yama_add_hooks();
9b091556 269 loadpin_add_hooks();
730daa16 270
657d910b
KC
271 /* Load LSMs in specified order. */
272 ordered_lsm_init();
273
1da177e4
LT
274 return 0;
275}
276
076c54c5 277/* Save user chosen LSM */
5ef4e419 278static int __init choose_major_lsm(char *str)
076c54c5 279{
5ef4e419 280 chosen_major_lsm = str;
076c54c5
AD
281 return 1;
282}
5ef4e419 283__setup("security=", choose_major_lsm);
076c54c5 284
79f7865d
KC
285/* Explicitly choose LSM initialization order. */
286static int __init choose_lsm_order(char *str)
287{
288 chosen_lsm_order = str;
289 return 1;
290}
291__setup("lsm=", choose_lsm_order);
292
9b8c7c14
KC
293/* Enable LSM order debugging. */
294static int __init enable_debug(char *str)
295{
296 debug = true;
297 return 1;
298}
299__setup("lsm.debug", enable_debug);
300
3bb857e4
MS
301static bool match_last_lsm(const char *list, const char *lsm)
302{
303 const char *last;
304
305 if (WARN_ON(!list || !lsm))
306 return false;
307 last = strrchr(list, ',');
308 if (last)
309 /* Pass the comma, strcmp() will check for '\0' */
310 last++;
311 else
312 last = list;
313 return !strcmp(last, lsm);
314}
315
d69dece5
CS
316static int lsm_append(char *new, char **result)
317{
318 char *cp;
319
320 if (*result == NULL) {
321 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
322 if (*result == NULL)
323 return -ENOMEM;
d69dece5 324 } else {
3bb857e4
MS
325 /* Check if it is the last registered name */
326 if (match_last_lsm(*result, new))
327 return 0;
d69dece5
CS
328 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
329 if (cp == NULL)
330 return -ENOMEM;
331 kfree(*result);
332 *result = cp;
333 }
334 return 0;
335}
336
d69dece5
CS
337/**
338 * security_add_hooks - Add a modules hooks to the hook lists.
339 * @hooks: the hooks to add
340 * @count: the number of hooks to add
341 * @lsm: the name of the security module
342 *
343 * Each LSM has to register its hooks with the infrastructure.
344 */
345void __init security_add_hooks(struct security_hook_list *hooks, int count,
346 char *lsm)
347{
348 int i;
349
350 for (i = 0; i < count; i++) {
351 hooks[i].lsm = lsm;
df0ce173 352 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
353 }
354 if (lsm_append(lsm, &lsm_names) < 0)
355 panic("%s - Cannot get early memory.\n", __func__);
356}
357
8f408ab6
DJ
358int call_lsm_notifier(enum lsm_event event, void *data)
359{
360 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
361}
362EXPORT_SYMBOL(call_lsm_notifier);
363
364int register_lsm_notifier(struct notifier_block *nb)
365{
366 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
367}
368EXPORT_SYMBOL(register_lsm_notifier);
369
370int unregister_lsm_notifier(struct notifier_block *nb)
371{
372 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
373}
374EXPORT_SYMBOL(unregister_lsm_notifier);
375
f25fce3e 376/*
b1d9e6b0 377 * Hook list operation macros.
1da177e4 378 *
f25fce3e
CS
379 * call_void_hook:
380 * This is a hook that does not return a value.
1da177e4 381 *
f25fce3e
CS
382 * call_int_hook:
383 * This is a hook that returns a value.
1da177e4 384 */
1da177e4 385
b1d9e6b0
CS
386#define call_void_hook(FUNC, ...) \
387 do { \
388 struct security_hook_list *P; \
389 \
df0ce173 390 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
391 P->hook.FUNC(__VA_ARGS__); \
392 } while (0)
393
394#define call_int_hook(FUNC, IRC, ...) ({ \
395 int RC = IRC; \
396 do { \
397 struct security_hook_list *P; \
398 \
df0ce173 399 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
400 RC = P->hook.FUNC(__VA_ARGS__); \
401 if (RC != 0) \
402 break; \
403 } \
404 } while (0); \
405 RC; \
406})
1da177e4 407
20510f2f
JM
408/* Security operations */
409
79af7307
SS
410int security_binder_set_context_mgr(struct task_struct *mgr)
411{
f25fce3e 412 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
413}
414
415int security_binder_transaction(struct task_struct *from,
416 struct task_struct *to)
417{
f25fce3e 418 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
419}
420
421int security_binder_transfer_binder(struct task_struct *from,
422 struct task_struct *to)
423{
f25fce3e 424 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
425}
426
427int security_binder_transfer_file(struct task_struct *from,
428 struct task_struct *to, struct file *file)
429{
f25fce3e 430 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
431}
432
9e48858f 433int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 434{
f25fce3e 435 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
436}
437
438int security_ptrace_traceme(struct task_struct *parent)
439{
f25fce3e 440 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
441}
442
443int security_capget(struct task_struct *target,
444 kernel_cap_t *effective,
445 kernel_cap_t *inheritable,
446 kernel_cap_t *permitted)
447{
f25fce3e
CS
448 return call_int_hook(capget, 0, target,
449 effective, inheritable, permitted);
20510f2f
JM
450}
451
d84f4f99
DH
452int security_capset(struct cred *new, const struct cred *old,
453 const kernel_cap_t *effective,
454 const kernel_cap_t *inheritable,
455 const kernel_cap_t *permitted)
20510f2f 456{
f25fce3e
CS
457 return call_int_hook(capset, 0, new, old,
458 effective, inheritable, permitted);
20510f2f
JM
459}
460
b7e724d3 461int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 462 int cap)
20510f2f 463{
f25fce3e 464 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
465}
466
c7eba4a9
EP
467int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
468 int cap)
06112163 469{
f25fce3e 470 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
471}
472
20510f2f
JM
473int security_quotactl(int cmds, int type, int id, struct super_block *sb)
474{
f25fce3e 475 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
476}
477
478int security_quota_on(struct dentry *dentry)
479{
f25fce3e 480 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
481}
482
12b3052c 483int security_syslog(int type)
20510f2f 484{
f25fce3e 485 return call_int_hook(syslog, 0, type);
20510f2f
JM
486}
487
457db29b 488int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 489{
f25fce3e 490 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
491}
492
20510f2f
JM
493int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
494{
b1d9e6b0
CS
495 struct security_hook_list *hp;
496 int cap_sys_admin = 1;
497 int rc;
498
499 /*
500 * The module will respond with a positive value if
501 * it thinks the __vm_enough_memory() call should be
502 * made with the cap_sys_admin set. If all of the modules
503 * agree that it should be set it will. If any module
504 * thinks it should not be set it won't.
505 */
df0ce173 506 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
507 rc = hp->hook.vm_enough_memory(mm, pages);
508 if (rc <= 0) {
509 cap_sys_admin = 0;
510 break;
511 }
512 }
513 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
514}
515
a6f76f23 516int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 517{
f25fce3e 518 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
519}
520
a6f76f23 521int security_bprm_check(struct linux_binprm *bprm)
20510f2f 522{
6c21a7fb
MZ
523 int ret;
524
f25fce3e 525 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
526 if (ret)
527 return ret;
528 return ima_bprm_check(bprm);
20510f2f
JM
529}
530
a6f76f23 531void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 532{
f25fce3e 533 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
534}
535
a6f76f23 536void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 537{
f25fce3e 538 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
539}
540
20510f2f
JM
541int security_sb_alloc(struct super_block *sb)
542{
f25fce3e 543 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
544}
545
546void security_sb_free(struct super_block *sb)
547{
f25fce3e 548 call_void_hook(sb_free_security, sb);
20510f2f
JM
549}
550
204cc0cc 551void security_free_mnt_opts(void **mnt_opts)
20510f2f 552{
204cc0cc
AV
553 if (!*mnt_opts)
554 return;
555 call_void_hook(sb_free_mnt_opts, *mnt_opts);
556 *mnt_opts = NULL;
20510f2f 557}
204cc0cc 558EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 559
204cc0cc 560int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 561{
204cc0cc 562 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 563}
f5c0c26d 564EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 565
c039bc3c 566int security_sb_remount(struct super_block *sb,
204cc0cc 567 void *mnt_opts)
20510f2f 568{
204cc0cc 569 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 570}
a65001e8 571EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 572
a10d7c22 573int security_sb_kern_mount(struct super_block *sb)
20510f2f 574{
a10d7c22 575 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
576}
577
2069f457
EP
578int security_sb_show_options(struct seq_file *m, struct super_block *sb)
579{
f25fce3e 580 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
581}
582
20510f2f
JM
583int security_sb_statfs(struct dentry *dentry)
584{
f25fce3e 585 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
586}
587
8a04c43b 588int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 589 const char *type, unsigned long flags, void *data)
20510f2f 590{
f25fce3e 591 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
592}
593
20510f2f
JM
594int security_sb_umount(struct vfsmount *mnt, int flags)
595{
f25fce3e 596 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
597}
598
3b73b68c 599int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 600{
f25fce3e 601 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
602}
603
c9180a57 604int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 605 void *mnt_opts,
649f6e77
DQ
606 unsigned long kern_flags,
607 unsigned long *set_kern_flags)
c9180a57 608{
b1d9e6b0 609 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
610 mnt_opts ? -EOPNOTSUPP : 0, sb,
611 mnt_opts, kern_flags, set_kern_flags);
c9180a57 612}
e0007529 613EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 614
094f7b69 615int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
616 struct super_block *newsb,
617 unsigned long kern_flags,
618 unsigned long *set_kern_flags)
c9180a57 619{
0b4d3452
SM
620 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
621 kern_flags, set_kern_flags);
c9180a57 622}
e0007529
EP
623EXPORT_SYMBOL(security_sb_clone_mnt_opts);
624
757cbe59
AV
625int security_add_mnt_opt(const char *option, const char *val, int len,
626 void **mnt_opts)
e0007529 627{
757cbe59
AV
628 return call_int_hook(sb_add_mnt_opt, -EINVAL,
629 option, val, len, mnt_opts);
e0007529 630}
757cbe59 631EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 632
20510f2f
JM
633int security_inode_alloc(struct inode *inode)
634{
635 inode->i_security = NULL;
f25fce3e 636 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
637}
638
639void security_inode_free(struct inode *inode)
640{
f381c272 641 integrity_inode_free(inode);
f25fce3e 642 call_void_hook(inode_free_security, inode);
20510f2f
JM
643}
644
d47be3df 645int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 646 const struct qstr *name, void **ctx,
d47be3df
DQ
647 u32 *ctxlen)
648{
b1d9e6b0
CS
649 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
650 name, ctx, ctxlen);
d47be3df
DQ
651}
652EXPORT_SYMBOL(security_dentry_init_security);
653
2602625b
VG
654int security_dentry_create_files_as(struct dentry *dentry, int mode,
655 struct qstr *name,
656 const struct cred *old, struct cred *new)
657{
658 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
659 name, old, new);
660}
661EXPORT_SYMBOL(security_dentry_create_files_as);
662
20510f2f 663int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
664 const struct qstr *qstr,
665 const initxattrs initxattrs, void *fs_data)
20510f2f 666{
823eb1cc
MZ
667 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
668 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
669 int ret;
670
20510f2f 671 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 672 return 0;
9d8f13ba 673
9d8f13ba 674 if (!initxattrs)
e308fd3b
JB
675 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
676 dir, qstr, NULL, NULL, NULL);
9548906b 677 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 678 lsm_xattr = new_xattrs;
b1d9e6b0 679 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
680 &lsm_xattr->name,
681 &lsm_xattr->value,
682 &lsm_xattr->value_len);
683 if (ret)
684 goto out;
823eb1cc
MZ
685
686 evm_xattr = lsm_xattr + 1;
687 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
688 if (ret)
689 goto out;
9d8f13ba
MZ
690 ret = initxattrs(inode, new_xattrs, fs_data);
691out:
9548906b 692 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 693 kfree(xattr->value);
9d8f13ba
MZ
694 return (ret == -EOPNOTSUPP) ? 0 : ret;
695}
696EXPORT_SYMBOL(security_inode_init_security);
697
698int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 699 const struct qstr *qstr, const char **name,
9d8f13ba 700 void **value, size_t *len)
20510f2f
JM
701{
702 if (unlikely(IS_PRIVATE(inode)))
30e05324 703 return -EOPNOTSUPP;
e308fd3b
JB
704 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
705 qstr, name, value, len);
20510f2f 706}
9d8f13ba 707EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 708
be6d3e56 709#ifdef CONFIG_SECURITY_PATH
d3607752 710int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
711 unsigned int dev)
712{
c6f493d6 713 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 714 return 0;
f25fce3e 715 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
716}
717EXPORT_SYMBOL(security_path_mknod);
718
d3607752 719int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 720{
c6f493d6 721 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 722 return 0;
f25fce3e 723 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 724}
82140443 725EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 726
989f74e0 727int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 728{
c6f493d6 729 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 730 return 0;
f25fce3e 731 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
732}
733
989f74e0 734int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 735{
c6f493d6 736 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 737 return 0;
f25fce3e 738 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 739}
82140443 740EXPORT_SYMBOL(security_path_unlink);
be6d3e56 741
d3607752 742int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
743 const char *old_name)
744{
c6f493d6 745 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 746 return 0;
f25fce3e 747 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
748}
749
3ccee46a 750int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
751 struct dentry *new_dentry)
752{
c6f493d6 753 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 754 return 0;
f25fce3e 755 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
756}
757
3ccee46a
AV
758int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
759 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 760 unsigned int flags)
be6d3e56 761{
c6f493d6
DH
762 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
763 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 764 return 0;
da1ce067
MS
765
766 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
767 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
768 old_dir, old_dentry);
da1ce067
MS
769 if (err)
770 return err;
771 }
772
f25fce3e
CS
773 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
774 new_dentry);
be6d3e56 775}
82140443 776EXPORT_SYMBOL(security_path_rename);
be6d3e56 777
81f4c506 778int security_path_truncate(const struct path *path)
be6d3e56 779{
c6f493d6 780 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 781 return 0;
f25fce3e 782 return call_int_hook(path_truncate, 0, path);
be6d3e56 783}
89eda068 784
be01f9f2 785int security_path_chmod(const struct path *path, umode_t mode)
89eda068 786{
c6f493d6 787 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 788 return 0;
f25fce3e 789 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
790}
791
7fd25dac 792int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 793{
c6f493d6 794 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 795 return 0;
f25fce3e 796 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 797}
8b8efb44 798
77b286c0 799int security_path_chroot(const struct path *path)
8b8efb44 800{
f25fce3e 801 return call_int_hook(path_chroot, 0, path);
8b8efb44 802}
be6d3e56
KT
803#endif
804
4acdaf27 805int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
806{
807 if (unlikely(IS_PRIVATE(dir)))
808 return 0;
f25fce3e 809 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 810}
800a9647 811EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
812
813int security_inode_link(struct dentry *old_dentry, struct inode *dir,
814 struct dentry *new_dentry)
815{
c6f493d6 816 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 817 return 0;
f25fce3e 818 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
819}
820
821int security_inode_unlink(struct inode *dir, struct dentry *dentry)
822{
c6f493d6 823 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 824 return 0;
f25fce3e 825 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
826}
827
828int security_inode_symlink(struct inode *dir, struct dentry *dentry,
829 const char *old_name)
830{
831 if (unlikely(IS_PRIVATE(dir)))
832 return 0;
f25fce3e 833 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
834}
835
18bb1db3 836int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
837{
838 if (unlikely(IS_PRIVATE(dir)))
839 return 0;
f25fce3e 840 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 841}
800a9647 842EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
843
844int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
845{
c6f493d6 846 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 847 return 0;
f25fce3e 848 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
849}
850
1a67aafb 851int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
852{
853 if (unlikely(IS_PRIVATE(dir)))
854 return 0;
f25fce3e 855 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
856}
857
858int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
859 struct inode *new_dir, struct dentry *new_dentry,
860 unsigned int flags)
20510f2f 861{
c6f493d6
DH
862 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
863 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 864 return 0;
da1ce067
MS
865
866 if (flags & RENAME_EXCHANGE) {
f25fce3e 867 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
868 old_dir, old_dentry);
869 if (err)
870 return err;
871 }
872
f25fce3e 873 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
874 new_dir, new_dentry);
875}
876
877int security_inode_readlink(struct dentry *dentry)
878{
c6f493d6 879 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 880 return 0;
f25fce3e 881 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
882}
883
bda0be7a
N
884int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
885 bool rcu)
20510f2f 886{
bda0be7a 887 if (unlikely(IS_PRIVATE(inode)))
20510f2f 888 return 0;
e22619a2 889 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
890}
891
b77b0646 892int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
893{
894 if (unlikely(IS_PRIVATE(inode)))
895 return 0;
f25fce3e 896 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
897}
898
899int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
900{
817b54aa
MZ
901 int ret;
902
c6f493d6 903 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 904 return 0;
f25fce3e 905 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
906 if (ret)
907 return ret;
908 return evm_inode_setattr(dentry, attr);
20510f2f 909}
b1da47e2 910EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 911
3f7036a0 912int security_inode_getattr(const struct path *path)
20510f2f 913{
c6f493d6 914 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 915 return 0;
f25fce3e 916 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
917}
918
8f0cfa52
DH
919int security_inode_setxattr(struct dentry *dentry, const char *name,
920 const void *value, size_t size, int flags)
20510f2f 921{
3e1be52d
MZ
922 int ret;
923
c6f493d6 924 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 925 return 0;
b1d9e6b0
CS
926 /*
927 * SELinux and Smack integrate the cap call,
928 * so assume that all LSMs supplying this call do so.
929 */
930 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 931 flags);
b1d9e6b0
CS
932
933 if (ret == 1)
934 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
935 if (ret)
936 return ret;
937 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
938 if (ret)
939 return ret;
940 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
941}
942
8f0cfa52
DH
943void security_inode_post_setxattr(struct dentry *dentry, const char *name,
944 const void *value, size_t size, int flags)
20510f2f 945{
c6f493d6 946 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 947 return;
f25fce3e 948 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 949 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
950}
951
8f0cfa52 952int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 953{
c6f493d6 954 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 955 return 0;
f25fce3e 956 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
957}
958
959int security_inode_listxattr(struct dentry *dentry)
960{
c6f493d6 961 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 962 return 0;
f25fce3e 963 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
964}
965
8f0cfa52 966int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 967{
3e1be52d
MZ
968 int ret;
969
c6f493d6 970 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 971 return 0;
b1d9e6b0
CS
972 /*
973 * SELinux and Smack integrate the cap call,
974 * so assume that all LSMs supplying this call do so.
975 */
976 ret = call_int_hook(inode_removexattr, 1, dentry, name);
977 if (ret == 1)
978 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
979 if (ret)
980 return ret;
981 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
982 if (ret)
983 return ret;
984 return evm_inode_removexattr(dentry, name);
20510f2f
JM
985}
986
b5376771
SH
987int security_inode_need_killpriv(struct dentry *dentry)
988{
f25fce3e 989 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
990}
991
992int security_inode_killpriv(struct dentry *dentry)
993{
f25fce3e 994 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
995}
996
ea861dfd 997int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 998{
2885c1e3
CS
999 struct security_hook_list *hp;
1000 int rc;
1001
20510f2f 1002 if (unlikely(IS_PRIVATE(inode)))
8d952504 1003 return -EOPNOTSUPP;
2885c1e3
CS
1004 /*
1005 * Only one module will provide an attribute with a given name.
1006 */
df0ce173 1007 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1008 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1009 if (rc != -EOPNOTSUPP)
1010 return rc;
1011 }
1012 return -EOPNOTSUPP;
20510f2f
JM
1013}
1014
1015int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1016{
2885c1e3
CS
1017 struct security_hook_list *hp;
1018 int rc;
1019
20510f2f 1020 if (unlikely(IS_PRIVATE(inode)))
8d952504 1021 return -EOPNOTSUPP;
2885c1e3
CS
1022 /*
1023 * Only one module will provide an attribute with a given name.
1024 */
df0ce173 1025 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1026 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1027 flags);
1028 if (rc != -EOPNOTSUPP)
1029 return rc;
1030 }
1031 return -EOPNOTSUPP;
20510f2f
JM
1032}
1033
1034int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1035{
1036 if (unlikely(IS_PRIVATE(inode)))
1037 return 0;
f25fce3e 1038 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1039}
c9bccef6 1040EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1041
d6335d77 1042void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1043{
f25fce3e 1044 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1045}
1046
d8ad8b49
VG
1047int security_inode_copy_up(struct dentry *src, struct cred **new)
1048{
1049 return call_int_hook(inode_copy_up, 0, src, new);
1050}
1051EXPORT_SYMBOL(security_inode_copy_up);
1052
121ab822
VG
1053int security_inode_copy_up_xattr(const char *name)
1054{
1055 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1056}
1057EXPORT_SYMBOL(security_inode_copy_up_xattr);
1058
20510f2f
JM
1059int security_file_permission(struct file *file, int mask)
1060{
c4ec54b4
EP
1061 int ret;
1062
f25fce3e 1063 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1064 if (ret)
1065 return ret;
1066
1067 return fsnotify_perm(file, mask);
20510f2f
JM
1068}
1069
1070int security_file_alloc(struct file *file)
1071{
f25fce3e 1072 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
1073}
1074
1075void security_file_free(struct file *file)
1076{
f25fce3e 1077 call_void_hook(file_free_security, file);
20510f2f
JM
1078}
1079
1080int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1081{
f25fce3e 1082 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1083}
1084
98de59bf 1085static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1086{
8b3ec681 1087 /*
98de59bf
AV
1088 * Does we have PROT_READ and does the application expect
1089 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1090 */
98de59bf
AV
1091 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1092 return prot;
8b3ec681 1093 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1094 return prot;
1095 /*
1096 * if that's an anonymous mapping, let it.
1097 */
1098 if (!file)
1099 return prot | PROT_EXEC;
1100 /*
1101 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1102 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1103 */
90f8572b 1104 if (!path_noexec(&file->f_path)) {
8b3ec681 1105#ifndef CONFIG_MMU
b4caecd4
CH
1106 if (file->f_op->mmap_capabilities) {
1107 unsigned caps = file->f_op->mmap_capabilities(file);
1108 if (!(caps & NOMMU_MAP_EXEC))
1109 return prot;
1110 }
8b3ec681 1111#endif
98de59bf 1112 return prot | PROT_EXEC;
8b3ec681 1113 }
98de59bf
AV
1114 /* anything on noexec mount won't get PROT_EXEC */
1115 return prot;
1116}
1117
1118int security_mmap_file(struct file *file, unsigned long prot,
1119 unsigned long flags)
1120{
1121 int ret;
f25fce3e 1122 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1123 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1124 if (ret)
1125 return ret;
1126 return ima_file_mmap(file, prot);
20510f2f
JM
1127}
1128
e5467859
AV
1129int security_mmap_addr(unsigned long addr)
1130{
f25fce3e 1131 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1132}
1133
20510f2f
JM
1134int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1135 unsigned long prot)
1136{
f25fce3e 1137 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1138}
1139
1140int security_file_lock(struct file *file, unsigned int cmd)
1141{
f25fce3e 1142 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1143}
1144
1145int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1146{
f25fce3e 1147 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1148}
1149
e0b93edd 1150void security_file_set_fowner(struct file *file)
20510f2f 1151{
f25fce3e 1152 call_void_hook(file_set_fowner, file);
20510f2f
JM
1153}
1154
1155int security_file_send_sigiotask(struct task_struct *tsk,
1156 struct fown_struct *fown, int sig)
1157{
f25fce3e 1158 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1159}
1160
1161int security_file_receive(struct file *file)
1162{
f25fce3e 1163 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1164}
1165
e3f20ae2 1166int security_file_open(struct file *file)
20510f2f 1167{
c4ec54b4
EP
1168 int ret;
1169
94817692 1170 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1171 if (ret)
1172 return ret;
1173
1174 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1175}
1176
e4e55b47
TH
1177int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1178{
1179 return call_int_hook(task_alloc, 0, task, clone_flags);
1180}
1181
1a2a4d06
KC
1182void security_task_free(struct task_struct *task)
1183{
f25fce3e 1184 call_void_hook(task_free, task);
1a2a4d06
KC
1185}
1186
ee18d64c
DH
1187int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1188{
f25fce3e 1189 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1190}
1191
d84f4f99 1192void security_cred_free(struct cred *cred)
20510f2f 1193{
f25fce3e 1194 call_void_hook(cred_free, cred);
20510f2f
JM
1195}
1196
d84f4f99 1197int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1198{
f25fce3e 1199 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1200}
1201
ee18d64c
DH
1202void security_transfer_creds(struct cred *new, const struct cred *old)
1203{
f25fce3e 1204 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1205}
1206
3ec30113
MG
1207void security_cred_getsecid(const struct cred *c, u32 *secid)
1208{
1209 *secid = 0;
1210 call_void_hook(cred_getsecid, c, secid);
1211}
1212EXPORT_SYMBOL(security_cred_getsecid);
1213
3a3b7ce9
DH
1214int security_kernel_act_as(struct cred *new, u32 secid)
1215{
f25fce3e 1216 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1217}
1218
1219int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1220{
f25fce3e 1221 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1222}
1223
dd8dbf2e 1224int security_kernel_module_request(char *kmod_name)
9188499c 1225{
6eb864c1
MK
1226 int ret;
1227
1228 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1229 if (ret)
1230 return ret;
1231 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1232}
1233
39eeb4fb
MZ
1234int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1235{
1236 int ret;
1237
1238 ret = call_int_hook(kernel_read_file, 0, file, id);
1239 if (ret)
1240 return ret;
1241 return ima_read_file(file, id);
1242}
1243EXPORT_SYMBOL_GPL(security_kernel_read_file);
1244
bc8ca5b9
MZ
1245int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1246 enum kernel_read_file_id id)
b44a7dfc 1247{
cf222217
MZ
1248 int ret;
1249
1250 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1251 if (ret)
1252 return ret;
1253 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1254}
1255EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1256
377179cd
MZ
1257int security_kernel_load_data(enum kernel_load_data_id id)
1258{
16c267aa
MZ
1259 int ret;
1260
1261 ret = call_int_hook(kernel_load_data, 0, id);
1262 if (ret)
1263 return ret;
1264 return ima_load_data(id);
377179cd 1265}
83a68a06 1266EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1267
d84f4f99
DH
1268int security_task_fix_setuid(struct cred *new, const struct cred *old,
1269 int flags)
20510f2f 1270{
f25fce3e 1271 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1272}
1273
20510f2f
JM
1274int security_task_setpgid(struct task_struct *p, pid_t pgid)
1275{
f25fce3e 1276 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1277}
1278
1279int security_task_getpgid(struct task_struct *p)
1280{
f25fce3e 1281 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1282}
1283
1284int security_task_getsid(struct task_struct *p)
1285{
f25fce3e 1286 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1287}
1288
1289void security_task_getsecid(struct task_struct *p, u32 *secid)
1290{
b1d9e6b0 1291 *secid = 0;
f25fce3e 1292 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1293}
1294EXPORT_SYMBOL(security_task_getsecid);
1295
20510f2f
JM
1296int security_task_setnice(struct task_struct *p, int nice)
1297{
f25fce3e 1298 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1299}
1300
1301int security_task_setioprio(struct task_struct *p, int ioprio)
1302{
f25fce3e 1303 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1304}
1305
1306int security_task_getioprio(struct task_struct *p)
1307{
f25fce3e 1308 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1309}
1310
791ec491
SS
1311int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1312 unsigned int flags)
1313{
1314 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1315}
1316
8fd00b4d
JS
1317int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1318 struct rlimit *new_rlim)
20510f2f 1319{
f25fce3e 1320 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1321}
1322
b0ae1981 1323int security_task_setscheduler(struct task_struct *p)
20510f2f 1324{
f25fce3e 1325 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1326}
1327
1328int security_task_getscheduler(struct task_struct *p)
1329{
f25fce3e 1330 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1331}
1332
1333int security_task_movememory(struct task_struct *p)
1334{
f25fce3e 1335 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1336}
1337
ae7795bc 1338int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1339 int sig, const struct cred *cred)
20510f2f 1340{
6b4f3d01 1341 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1342}
1343
20510f2f 1344int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1345 unsigned long arg4, unsigned long arg5)
20510f2f 1346{
b1d9e6b0
CS
1347 int thisrc;
1348 int rc = -ENOSYS;
1349 struct security_hook_list *hp;
1350
df0ce173 1351 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1352 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1353 if (thisrc != -ENOSYS) {
1354 rc = thisrc;
1355 if (thisrc != 0)
1356 break;
1357 }
1358 }
1359 return rc;
20510f2f
JM
1360}
1361
1362void security_task_to_inode(struct task_struct *p, struct inode *inode)
1363{
f25fce3e 1364 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1365}
1366
1367int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1368{
f25fce3e 1369 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1370}
1371
8a076191
AD
1372void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1373{
b1d9e6b0 1374 *secid = 0;
f25fce3e 1375 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1376}
1377
20510f2f
JM
1378int security_msg_msg_alloc(struct msg_msg *msg)
1379{
f25fce3e 1380 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1381}
1382
1383void security_msg_msg_free(struct msg_msg *msg)
1384{
f25fce3e 1385 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1386}
1387
d8c6e854 1388int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1389{
f25fce3e 1390 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1391}
1392
d8c6e854 1393void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1394{
f25fce3e 1395 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1396}
1397
d8c6e854 1398int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1399{
f25fce3e 1400 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1401}
1402
d8c6e854 1403int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1404{
f25fce3e 1405 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1406}
1407
d8c6e854 1408int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1409 struct msg_msg *msg, int msqflg)
1410{
f25fce3e 1411 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1412}
1413
d8c6e854 1414int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1415 struct task_struct *target, long type, int mode)
1416{
f25fce3e 1417 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1418}
1419
7191adff 1420int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1421{
f25fce3e 1422 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1423}
1424
7191adff 1425void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1426{
f25fce3e 1427 call_void_hook(shm_free_security, shp);
20510f2f
JM
1428}
1429
7191adff 1430int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1431{
f25fce3e 1432 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1433}
1434
7191adff 1435int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1436{
f25fce3e 1437 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1438}
1439
7191adff 1440int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1441{
f25fce3e 1442 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1443}
1444
aefad959 1445int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1446{
f25fce3e 1447 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1448}
1449
aefad959 1450void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1451{
f25fce3e 1452 call_void_hook(sem_free_security, sma);
20510f2f
JM
1453}
1454
aefad959 1455int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1456{
f25fce3e 1457 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1458}
1459
aefad959 1460int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1461{
f25fce3e 1462 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1463}
1464
aefad959 1465int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1466 unsigned nsops, int alter)
1467{
f25fce3e 1468 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1469}
1470
1471void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1472{
1473 if (unlikely(inode && IS_PRIVATE(inode)))
1474 return;
f25fce3e 1475 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1476}
1477EXPORT_SYMBOL(security_d_instantiate);
1478
1479int security_getprocattr(struct task_struct *p, char *name, char **value)
1480{
b1d9e6b0 1481 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1482}
1483
b21507e2 1484int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1485{
b21507e2 1486 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1487}
1488
1489int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1490{
f25fce3e 1491 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1492}
20510f2f 1493
746df9b5
DQ
1494int security_ismaclabel(const char *name)
1495{
f25fce3e 1496 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1497}
1498EXPORT_SYMBOL(security_ismaclabel);
1499
20510f2f
JM
1500int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1501{
b1d9e6b0
CS
1502 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1503 seclen);
20510f2f
JM
1504}
1505EXPORT_SYMBOL(security_secid_to_secctx);
1506
7bf570dc 1507int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1508{
b1d9e6b0 1509 *secid = 0;
f25fce3e 1510 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1511}
1512EXPORT_SYMBOL(security_secctx_to_secid);
1513
20510f2f
JM
1514void security_release_secctx(char *secdata, u32 seclen)
1515{
f25fce3e 1516 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1517}
1518EXPORT_SYMBOL(security_release_secctx);
1519
6f3be9f5
AG
1520void security_inode_invalidate_secctx(struct inode *inode)
1521{
1522 call_void_hook(inode_invalidate_secctx, inode);
1523}
1524EXPORT_SYMBOL(security_inode_invalidate_secctx);
1525
1ee65e37
DQ
1526int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1527{
f25fce3e 1528 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1529}
1530EXPORT_SYMBOL(security_inode_notifysecctx);
1531
1532int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1533{
f25fce3e 1534 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1535}
1536EXPORT_SYMBOL(security_inode_setsecctx);
1537
1538int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1539{
b1d9e6b0 1540 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1541}
1542EXPORT_SYMBOL(security_inode_getsecctx);
1543
20510f2f
JM
1544#ifdef CONFIG_SECURITY_NETWORK
1545
3610cda5 1546int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1547{
f25fce3e 1548 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1549}
1550EXPORT_SYMBOL(security_unix_stream_connect);
1551
1552int security_unix_may_send(struct socket *sock, struct socket *other)
1553{
f25fce3e 1554 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1555}
1556EXPORT_SYMBOL(security_unix_may_send);
1557
1558int security_socket_create(int family, int type, int protocol, int kern)
1559{
f25fce3e 1560 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1561}
1562
1563int security_socket_post_create(struct socket *sock, int family,
1564 int type, int protocol, int kern)
1565{
f25fce3e 1566 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1567 protocol, kern);
1568}
1569
aae7cfcb
DH
1570int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1571{
1572 return call_int_hook(socket_socketpair, 0, socka, sockb);
1573}
1574EXPORT_SYMBOL(security_socket_socketpair);
1575
20510f2f
JM
1576int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1577{
f25fce3e 1578 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1579}
1580
1581int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1582{
f25fce3e 1583 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1584}
1585
1586int security_socket_listen(struct socket *sock, int backlog)
1587{
f25fce3e 1588 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1589}
1590
1591int security_socket_accept(struct socket *sock, struct socket *newsock)
1592{
f25fce3e 1593 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1594}
1595
20510f2f
JM
1596int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1597{
f25fce3e 1598 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1599}
1600
1601int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1602 int size, int flags)
1603{
f25fce3e 1604 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1605}
1606
1607int security_socket_getsockname(struct socket *sock)
1608{
f25fce3e 1609 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1610}
1611
1612int security_socket_getpeername(struct socket *sock)
1613{
f25fce3e 1614 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1615}
1616
1617int security_socket_getsockopt(struct socket *sock, int level, int optname)
1618{
f25fce3e 1619 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1620}
1621
1622int security_socket_setsockopt(struct socket *sock, int level, int optname)
1623{
f25fce3e 1624 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1625}
1626
1627int security_socket_shutdown(struct socket *sock, int how)
1628{
f25fce3e 1629 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1630}
1631
1632int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1633{
f25fce3e 1634 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1635}
1636EXPORT_SYMBOL(security_sock_rcv_skb);
1637
1638int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1639 int __user *optlen, unsigned len)
1640{
b1d9e6b0
CS
1641 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1642 optval, optlen, len);
20510f2f
JM
1643}
1644
1645int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1646{
e308fd3b
JB
1647 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1648 skb, secid);
20510f2f
JM
1649}
1650EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1651
1652int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1653{
f25fce3e 1654 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1655}
1656
1657void security_sk_free(struct sock *sk)
1658{
f25fce3e 1659 call_void_hook(sk_free_security, sk);
20510f2f
JM
1660}
1661
1662void security_sk_clone(const struct sock *sk, struct sock *newsk)
1663{
f25fce3e 1664 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1665}
6230c9b4 1666EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1667
1668void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1669{
f25fce3e 1670 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1671}
1672EXPORT_SYMBOL(security_sk_classify_flow);
1673
1674void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1675{
f25fce3e 1676 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1677}
1678EXPORT_SYMBOL(security_req_classify_flow);
1679
1680void security_sock_graft(struct sock *sk, struct socket *parent)
1681{
f25fce3e 1682 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1683}
1684EXPORT_SYMBOL(security_sock_graft);
1685
1686int security_inet_conn_request(struct sock *sk,
1687 struct sk_buff *skb, struct request_sock *req)
1688{
f25fce3e 1689 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1690}
1691EXPORT_SYMBOL(security_inet_conn_request);
1692
1693void security_inet_csk_clone(struct sock *newsk,
1694 const struct request_sock *req)
1695{
f25fce3e 1696 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1697}
1698
1699void security_inet_conn_established(struct sock *sk,
1700 struct sk_buff *skb)
1701{
f25fce3e 1702 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1703}
72e89f50 1704EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1705
2606fd1f
EP
1706int security_secmark_relabel_packet(u32 secid)
1707{
f25fce3e 1708 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1709}
1710EXPORT_SYMBOL(security_secmark_relabel_packet);
1711
1712void security_secmark_refcount_inc(void)
1713{
f25fce3e 1714 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1715}
1716EXPORT_SYMBOL(security_secmark_refcount_inc);
1717
1718void security_secmark_refcount_dec(void)
1719{
f25fce3e 1720 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1721}
1722EXPORT_SYMBOL(security_secmark_refcount_dec);
1723
5dbbaf2d
PM
1724int security_tun_dev_alloc_security(void **security)
1725{
f25fce3e 1726 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1727}
1728EXPORT_SYMBOL(security_tun_dev_alloc_security);
1729
1730void security_tun_dev_free_security(void *security)
1731{
f25fce3e 1732 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1733}
1734EXPORT_SYMBOL(security_tun_dev_free_security);
1735
2b980dbd
PM
1736int security_tun_dev_create(void)
1737{
f25fce3e 1738 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1739}
1740EXPORT_SYMBOL(security_tun_dev_create);
1741
5dbbaf2d 1742int security_tun_dev_attach_queue(void *security)
2b980dbd 1743{
f25fce3e 1744 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1745}
5dbbaf2d 1746EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1747
5dbbaf2d 1748int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1749{
f25fce3e 1750 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1751}
1752EXPORT_SYMBOL(security_tun_dev_attach);
1753
5dbbaf2d
PM
1754int security_tun_dev_open(void *security)
1755{
f25fce3e 1756 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1757}
1758EXPORT_SYMBOL(security_tun_dev_open);
1759
72e89f50
RH
1760int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1761{
1762 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1763}
1764EXPORT_SYMBOL(security_sctp_assoc_request);
1765
1766int security_sctp_bind_connect(struct sock *sk, int optname,
1767 struct sockaddr *address, int addrlen)
1768{
1769 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1770 address, addrlen);
1771}
1772EXPORT_SYMBOL(security_sctp_bind_connect);
1773
1774void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1775 struct sock *newsk)
1776{
1777 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1778}
1779EXPORT_SYMBOL(security_sctp_sk_clone);
1780
20510f2f
JM
1781#endif /* CONFIG_SECURITY_NETWORK */
1782
d291f1a6
DJ
1783#ifdef CONFIG_SECURITY_INFINIBAND
1784
1785int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1786{
1787 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1788}
1789EXPORT_SYMBOL(security_ib_pkey_access);
1790
47a2b338
DJ
1791int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1792{
1793 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1794}
1795EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1796
d291f1a6
DJ
1797int security_ib_alloc_security(void **sec)
1798{
1799 return call_int_hook(ib_alloc_security, 0, sec);
1800}
1801EXPORT_SYMBOL(security_ib_alloc_security);
1802
1803void security_ib_free_security(void *sec)
1804{
1805 call_void_hook(ib_free_security, sec);
1806}
1807EXPORT_SYMBOL(security_ib_free_security);
1808#endif /* CONFIG_SECURITY_INFINIBAND */
1809
20510f2f
JM
1810#ifdef CONFIG_SECURITY_NETWORK_XFRM
1811
52a4c640
NA
1812int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1813 struct xfrm_user_sec_ctx *sec_ctx,
1814 gfp_t gfp)
20510f2f 1815{
f25fce3e 1816 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1817}
1818EXPORT_SYMBOL(security_xfrm_policy_alloc);
1819
03e1ad7b
PM
1820int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1821 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1822{
f25fce3e 1823 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1824}
1825
03e1ad7b 1826void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1827{
f25fce3e 1828 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1829}
1830EXPORT_SYMBOL(security_xfrm_policy_free);
1831
03e1ad7b 1832int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1833{
f25fce3e 1834 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1835}
1836
2e5aa866
PM
1837int security_xfrm_state_alloc(struct xfrm_state *x,
1838 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1839{
f25fce3e 1840 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1841}
1842EXPORT_SYMBOL(security_xfrm_state_alloc);
1843
1844int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1845 struct xfrm_sec_ctx *polsec, u32 secid)
1846{
f25fce3e 1847 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1848}
1849
1850int security_xfrm_state_delete(struct xfrm_state *x)
1851{
f25fce3e 1852 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1853}
1854EXPORT_SYMBOL(security_xfrm_state_delete);
1855
1856void security_xfrm_state_free(struct xfrm_state *x)
1857{
f25fce3e 1858 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1859}
1860
03e1ad7b 1861int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1862{
f25fce3e 1863 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1864}
1865
1866int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1867 struct xfrm_policy *xp,
1868 const struct flowi *fl)
20510f2f 1869{
b1d9e6b0
CS
1870 struct security_hook_list *hp;
1871 int rc = 1;
1872
1873 /*
1874 * Since this function is expected to return 0 or 1, the judgment
1875 * becomes difficult if multiple LSMs supply this call. Fortunately,
1876 * we can use the first LSM's judgment because currently only SELinux
1877 * supplies this call.
1878 *
1879 * For speed optimization, we explicitly break the loop rather than
1880 * using the macro
1881 */
df0ce173 1882 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1883 list) {
1884 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1885 break;
1886 }
1887 return rc;
20510f2f
JM
1888}
1889
1890int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1891{
f25fce3e 1892 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1893}
1894
1895void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1896{
f25fce3e
CS
1897 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1898 0);
20510f2f
JM
1899
1900 BUG_ON(rc);
1901}
1902EXPORT_SYMBOL(security_skb_classify_flow);
1903
1904#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1905
1906#ifdef CONFIG_KEYS
1907
d84f4f99
DH
1908int security_key_alloc(struct key *key, const struct cred *cred,
1909 unsigned long flags)
20510f2f 1910{
f25fce3e 1911 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1912}
1913
1914void security_key_free(struct key *key)
1915{
f25fce3e 1916 call_void_hook(key_free, key);
20510f2f
JM
1917}
1918
1919int security_key_permission(key_ref_t key_ref,
f5895943 1920 const struct cred *cred, unsigned perm)
20510f2f 1921{
f25fce3e 1922 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1923}
1924
70a5bb72
DH
1925int security_key_getsecurity(struct key *key, char **_buffer)
1926{
b1d9e6b0 1927 *_buffer = NULL;
f25fce3e 1928 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1929}
1930
20510f2f 1931#endif /* CONFIG_KEYS */
03d37d25
AD
1932
1933#ifdef CONFIG_AUDIT
1934
1935int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1936{
f25fce3e 1937 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1938}
1939
1940int security_audit_rule_known(struct audit_krule *krule)
1941{
f25fce3e 1942 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1943}
1944
1945void security_audit_rule_free(void *lsmrule)
1946{
f25fce3e 1947 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1948}
1949
1950int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1951 struct audit_context *actx)
1952{
f25fce3e
CS
1953 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1954 actx);
03d37d25 1955}
b1d9e6b0 1956#endif /* CONFIG_AUDIT */
afdb09c7
CF
1957
1958#ifdef CONFIG_BPF_SYSCALL
1959int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1960{
1961 return call_int_hook(bpf, 0, cmd, attr, size);
1962}
1963int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1964{
1965 return call_int_hook(bpf_map, 0, map, fmode);
1966}
1967int security_bpf_prog(struct bpf_prog *prog)
1968{
1969 return call_int_hook(bpf_prog, 0, prog);
1970}
1971int security_bpf_map_alloc(struct bpf_map *map)
1972{
1973 return call_int_hook(bpf_map_alloc_security, 0, map);
1974}
1975int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1976{
1977 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1978}
1979void security_bpf_map_free(struct bpf_map *map)
1980{
1981 call_void_hook(bpf_map_free_security, map);
1982}
1983void security_bpf_prog_free(struct bpf_prog_aux *aux)
1984{
1985 call_void_hook(bpf_prog_free_security, aux);
1986}
1987#endif /* CONFIG_BPF_SYSCALL */