]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
Yama: Initialize as ordered LSM
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
2d4d5119
KC
37/* How many LSMs were built into the kernel? */
38#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
79f7865d 45static __initdata const char *chosen_lsm_order;
5ef4e419 46static __initdata const char *chosen_major_lsm;
1da177e4 47
13e735c0
KC
48static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
49
2d4d5119
KC
50/* Ordered list of LSMs to initialize. */
51static __initdata struct lsm_info **ordered_lsms;
14bd99c8 52static __initdata struct lsm_info *exclusive;
2d4d5119 53
9b8c7c14
KC
54static __initdata bool debug;
55#define init_debug(...) \
56 do { \
57 if (debug) \
58 pr_info(__VA_ARGS__); \
59 } while (0)
60
f4941d75
KC
61static bool __init is_enabled(struct lsm_info *lsm)
62{
a8027fb0
KC
63 if (!lsm->enabled)
64 return false;
f4941d75 65
a8027fb0 66 return *lsm->enabled;
f4941d75
KC
67}
68
69/* Mark an LSM's enabled flag. */
70static int lsm_enabled_true __initdata = 1;
71static int lsm_enabled_false __initdata = 0;
72static void __init set_enabled(struct lsm_info *lsm, bool enabled)
73{
74 /*
75 * When an LSM hasn't configured an enable variable, we can use
76 * a hard-coded location for storing the default enabled state.
77 */
78 if (!lsm->enabled) {
79 if (enabled)
80 lsm->enabled = &lsm_enabled_true;
81 else
82 lsm->enabled = &lsm_enabled_false;
83 } else if (lsm->enabled == &lsm_enabled_true) {
84 if (!enabled)
85 lsm->enabled = &lsm_enabled_false;
86 } else if (lsm->enabled == &lsm_enabled_false) {
87 if (enabled)
88 lsm->enabled = &lsm_enabled_true;
89 } else {
90 *lsm->enabled = enabled;
91 }
92}
93
2d4d5119
KC
94/* Is an LSM already listed in the ordered LSMs list? */
95static bool __init exists_ordered_lsm(struct lsm_info *lsm)
96{
97 struct lsm_info **check;
98
99 for (check = ordered_lsms; *check; check++)
100 if (*check == lsm)
101 return true;
102
103 return false;
104}
105
106/* Append an LSM to the list of ordered LSMs to initialize. */
107static int last_lsm __initdata;
108static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
109{
110 /* Ignore duplicate selections. */
111 if (exists_ordered_lsm(lsm))
112 return;
113
114 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
115 return;
116
a8027fb0
KC
117 /* Enable this LSM, if it is not already set. */
118 if (!lsm->enabled)
119 lsm->enabled = &lsm_enabled_true;
2d4d5119 120 ordered_lsms[last_lsm++] = lsm;
a8027fb0 121
2d4d5119
KC
122 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
123 is_enabled(lsm) ? "en" : "dis");
124}
125
f4941d75
KC
126/* Is an LSM allowed to be initialized? */
127static bool __init lsm_allowed(struct lsm_info *lsm)
128{
129 /* Skip if the LSM is disabled. */
130 if (!is_enabled(lsm))
131 return false;
132
14bd99c8
KC
133 /* Not allowed if another exclusive LSM already initialized. */
134 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
135 init_debug("exclusive disabled: %s\n", lsm->name);
136 return false;
137 }
138
f4941d75
KC
139 return true;
140}
141
d8e9bbd4
KC
142/* Prepare LSM for initialization. */
143static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
144{
145 int enabled = lsm_allowed(lsm);
146
147 /* Record enablement (to handle any following exclusive LSMs). */
148 set_enabled(lsm, enabled);
149
d8e9bbd4 150 /* If enabled, do pre-initialization work. */
f4941d75 151 if (enabled) {
14bd99c8
KC
152 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
153 exclusive = lsm;
154 init_debug("exclusive chosen: %s\n", lsm->name);
155 }
d8e9bbd4
KC
156 }
157}
158
159/* Initialize a given LSM, if it is enabled. */
160static void __init initialize_lsm(struct lsm_info *lsm)
161{
162 if (is_enabled(lsm)) {
163 int ret;
14bd99c8 164
f4941d75
KC
165 init_debug("initializing %s\n", lsm->name);
166 ret = lsm->init();
167 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
168 }
169}
170
13e735c0 171/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 172static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
173{
174 struct lsm_info *lsm;
13e735c0
KC
175 char *sep, *name, *next;
176
7e611486 177 /* Process "security=", if given. */
7e611486
KC
178 if (chosen_major_lsm) {
179 struct lsm_info *major;
180
181 /*
182 * To match the original "security=" behavior, this
183 * explicitly does NOT fallback to another Legacy Major
184 * if the selected one was separately disabled: disable
185 * all non-matching Legacy Major LSMs.
186 */
187 for (major = __start_lsm_info; major < __end_lsm_info;
188 major++) {
189 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
190 strcmp(major->name, chosen_major_lsm) != 0) {
191 set_enabled(major, false);
192 init_debug("security=%s disabled: %s\n",
193 chosen_major_lsm, major->name);
194 }
195 }
196 }
5ef4e419 197
13e735c0
KC
198 sep = kstrdup(order, GFP_KERNEL);
199 next = sep;
200 /* Walk the list, looking for matching LSMs. */
201 while ((name = strsep(&next, ",")) != NULL) {
202 bool found = false;
203
204 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
c91d8106 205 if (strcmp(lsm->name, name) == 0) {
13e735c0
KC
206 append_ordered_lsm(lsm, origin);
207 found = true;
208 }
209 }
210
211 if (!found)
212 init_debug("%s ignored: %s\n", origin, name);
657d910b 213 }
c91d8106
CS
214
215 /* Process "security=", if given. */
216 if (chosen_major_lsm) {
217 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
218 if (exists_ordered_lsm(lsm))
219 continue;
220 if (strcmp(lsm->name, chosen_major_lsm) == 0)
221 append_ordered_lsm(lsm, "security=");
222 }
223 }
224
225 /* Disable all LSMs not in the ordered list. */
226 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
227 if (exists_ordered_lsm(lsm))
228 continue;
229 set_enabled(lsm, false);
230 init_debug("%s disabled: %s\n", origin, lsm->name);
231 }
232
13e735c0 233 kfree(sep);
657d910b
KC
234}
235
2d4d5119
KC
236static void __init ordered_lsm_init(void)
237{
238 struct lsm_info **lsm;
239
240 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
241 GFP_KERNEL);
242
79f7865d
KC
243 if (chosen_lsm_order)
244 ordered_lsm_parse(chosen_lsm_order, "cmdline");
245 else
246 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
247
248 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
249 prepare_lsm(*lsm);
250
251 for (lsm = ordered_lsms; *lsm; lsm++)
252 initialize_lsm(*lsm);
2d4d5119
KC
253
254 kfree(ordered_lsms);
255}
256
1da177e4
LT
257/**
258 * security_init - initializes the security framework
259 *
260 * This should be called early in the kernel initialization sequence.
261 */
262int __init security_init(void)
263{
3dfc9b02 264 int i;
df0ce173 265 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 266
98d29170
KC
267 pr_info("Security Framework initializing\n");
268
df0ce173 269 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 270 i++)
df0ce173 271 INIT_HLIST_HEAD(&list[i]);
1da177e4 272
b1d9e6b0 273 /*
730daa16 274 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
275 */
276 capability_add_hooks();
730daa16 277
657d910b
KC
278 /* Load LSMs in specified order. */
279 ordered_lsm_init();
280
1da177e4
LT
281 return 0;
282}
283
076c54c5 284/* Save user chosen LSM */
5ef4e419 285static int __init choose_major_lsm(char *str)
076c54c5 286{
5ef4e419 287 chosen_major_lsm = str;
076c54c5
AD
288 return 1;
289}
5ef4e419 290__setup("security=", choose_major_lsm);
076c54c5 291
79f7865d
KC
292/* Explicitly choose LSM initialization order. */
293static int __init choose_lsm_order(char *str)
294{
295 chosen_lsm_order = str;
296 return 1;
297}
298__setup("lsm=", choose_lsm_order);
299
9b8c7c14
KC
300/* Enable LSM order debugging. */
301static int __init enable_debug(char *str)
302{
303 debug = true;
304 return 1;
305}
306__setup("lsm.debug", enable_debug);
307
3bb857e4
MS
308static bool match_last_lsm(const char *list, const char *lsm)
309{
310 const char *last;
311
312 if (WARN_ON(!list || !lsm))
313 return false;
314 last = strrchr(list, ',');
315 if (last)
316 /* Pass the comma, strcmp() will check for '\0' */
317 last++;
318 else
319 last = list;
320 return !strcmp(last, lsm);
321}
322
d69dece5
CS
323static int lsm_append(char *new, char **result)
324{
325 char *cp;
326
327 if (*result == NULL) {
328 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
329 if (*result == NULL)
330 return -ENOMEM;
d69dece5 331 } else {
3bb857e4
MS
332 /* Check if it is the last registered name */
333 if (match_last_lsm(*result, new))
334 return 0;
d69dece5
CS
335 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
336 if (cp == NULL)
337 return -ENOMEM;
338 kfree(*result);
339 *result = cp;
340 }
341 return 0;
342}
343
d69dece5
CS
344/**
345 * security_add_hooks - Add a modules hooks to the hook lists.
346 * @hooks: the hooks to add
347 * @count: the number of hooks to add
348 * @lsm: the name of the security module
349 *
350 * Each LSM has to register its hooks with the infrastructure.
351 */
352void __init security_add_hooks(struct security_hook_list *hooks, int count,
353 char *lsm)
354{
355 int i;
356
357 for (i = 0; i < count; i++) {
358 hooks[i].lsm = lsm;
df0ce173 359 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
360 }
361 if (lsm_append(lsm, &lsm_names) < 0)
362 panic("%s - Cannot get early memory.\n", __func__);
363}
364
8f408ab6
DJ
365int call_lsm_notifier(enum lsm_event event, void *data)
366{
367 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
368}
369EXPORT_SYMBOL(call_lsm_notifier);
370
371int register_lsm_notifier(struct notifier_block *nb)
372{
373 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
374}
375EXPORT_SYMBOL(register_lsm_notifier);
376
377int unregister_lsm_notifier(struct notifier_block *nb)
378{
379 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
380}
381EXPORT_SYMBOL(unregister_lsm_notifier);
382
f25fce3e 383/*
b1d9e6b0 384 * Hook list operation macros.
1da177e4 385 *
f25fce3e
CS
386 * call_void_hook:
387 * This is a hook that does not return a value.
1da177e4 388 *
f25fce3e
CS
389 * call_int_hook:
390 * This is a hook that returns a value.
1da177e4 391 */
1da177e4 392
b1d9e6b0
CS
393#define call_void_hook(FUNC, ...) \
394 do { \
395 struct security_hook_list *P; \
396 \
df0ce173 397 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
398 P->hook.FUNC(__VA_ARGS__); \
399 } while (0)
400
401#define call_int_hook(FUNC, IRC, ...) ({ \
402 int RC = IRC; \
403 do { \
404 struct security_hook_list *P; \
405 \
df0ce173 406 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
407 RC = P->hook.FUNC(__VA_ARGS__); \
408 if (RC != 0) \
409 break; \
410 } \
411 } while (0); \
412 RC; \
413})
1da177e4 414
20510f2f
JM
415/* Security operations */
416
79af7307
SS
417int security_binder_set_context_mgr(struct task_struct *mgr)
418{
f25fce3e 419 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
420}
421
422int security_binder_transaction(struct task_struct *from,
423 struct task_struct *to)
424{
f25fce3e 425 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
426}
427
428int security_binder_transfer_binder(struct task_struct *from,
429 struct task_struct *to)
430{
f25fce3e 431 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
432}
433
434int security_binder_transfer_file(struct task_struct *from,
435 struct task_struct *to, struct file *file)
436{
f25fce3e 437 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
438}
439
9e48858f 440int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 441{
f25fce3e 442 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
443}
444
445int security_ptrace_traceme(struct task_struct *parent)
446{
f25fce3e 447 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
448}
449
450int security_capget(struct task_struct *target,
451 kernel_cap_t *effective,
452 kernel_cap_t *inheritable,
453 kernel_cap_t *permitted)
454{
f25fce3e
CS
455 return call_int_hook(capget, 0, target,
456 effective, inheritable, permitted);
20510f2f
JM
457}
458
d84f4f99
DH
459int security_capset(struct cred *new, const struct cred *old,
460 const kernel_cap_t *effective,
461 const kernel_cap_t *inheritable,
462 const kernel_cap_t *permitted)
20510f2f 463{
f25fce3e
CS
464 return call_int_hook(capset, 0, new, old,
465 effective, inheritable, permitted);
20510f2f
JM
466}
467
b7e724d3 468int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 469 int cap)
20510f2f 470{
f25fce3e 471 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
472}
473
c7eba4a9
EP
474int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
475 int cap)
06112163 476{
f25fce3e 477 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
478}
479
20510f2f
JM
480int security_quotactl(int cmds, int type, int id, struct super_block *sb)
481{
f25fce3e 482 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
483}
484
485int security_quota_on(struct dentry *dentry)
486{
f25fce3e 487 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
488}
489
12b3052c 490int security_syslog(int type)
20510f2f 491{
f25fce3e 492 return call_int_hook(syslog, 0, type);
20510f2f
JM
493}
494
457db29b 495int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 496{
f25fce3e 497 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
498}
499
20510f2f
JM
500int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
501{
b1d9e6b0
CS
502 struct security_hook_list *hp;
503 int cap_sys_admin = 1;
504 int rc;
505
506 /*
507 * The module will respond with a positive value if
508 * it thinks the __vm_enough_memory() call should be
509 * made with the cap_sys_admin set. If all of the modules
510 * agree that it should be set it will. If any module
511 * thinks it should not be set it won't.
512 */
df0ce173 513 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
514 rc = hp->hook.vm_enough_memory(mm, pages);
515 if (rc <= 0) {
516 cap_sys_admin = 0;
517 break;
518 }
519 }
520 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
521}
522
a6f76f23 523int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 524{
f25fce3e 525 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
526}
527
a6f76f23 528int security_bprm_check(struct linux_binprm *bprm)
20510f2f 529{
6c21a7fb
MZ
530 int ret;
531
f25fce3e 532 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
533 if (ret)
534 return ret;
535 return ima_bprm_check(bprm);
20510f2f
JM
536}
537
a6f76f23 538void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 539{
f25fce3e 540 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
541}
542
a6f76f23 543void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 544{
f25fce3e 545 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
546}
547
20510f2f
JM
548int security_sb_alloc(struct super_block *sb)
549{
f25fce3e 550 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
551}
552
553void security_sb_free(struct super_block *sb)
554{
f25fce3e 555 call_void_hook(sb_free_security, sb);
20510f2f
JM
556}
557
204cc0cc 558void security_free_mnt_opts(void **mnt_opts)
20510f2f 559{
204cc0cc
AV
560 if (!*mnt_opts)
561 return;
562 call_void_hook(sb_free_mnt_opts, *mnt_opts);
563 *mnt_opts = NULL;
20510f2f 564}
204cc0cc 565EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 566
204cc0cc 567int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 568{
204cc0cc 569 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 570}
f5c0c26d 571EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 572
c039bc3c 573int security_sb_remount(struct super_block *sb,
204cc0cc 574 void *mnt_opts)
20510f2f 575{
204cc0cc 576 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 577}
a65001e8 578EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 579
a10d7c22 580int security_sb_kern_mount(struct super_block *sb)
20510f2f 581{
a10d7c22 582 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
583}
584
2069f457
EP
585int security_sb_show_options(struct seq_file *m, struct super_block *sb)
586{
f25fce3e 587 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
588}
589
20510f2f
JM
590int security_sb_statfs(struct dentry *dentry)
591{
f25fce3e 592 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
593}
594
8a04c43b 595int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 596 const char *type, unsigned long flags, void *data)
20510f2f 597{
f25fce3e 598 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
599}
600
20510f2f
JM
601int security_sb_umount(struct vfsmount *mnt, int flags)
602{
f25fce3e 603 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
604}
605
3b73b68c 606int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 607{
f25fce3e 608 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
609}
610
c9180a57 611int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 612 void *mnt_opts,
649f6e77
DQ
613 unsigned long kern_flags,
614 unsigned long *set_kern_flags)
c9180a57 615{
b1d9e6b0 616 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
617 mnt_opts ? -EOPNOTSUPP : 0, sb,
618 mnt_opts, kern_flags, set_kern_flags);
c9180a57 619}
e0007529 620EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 621
094f7b69 622int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
623 struct super_block *newsb,
624 unsigned long kern_flags,
625 unsigned long *set_kern_flags)
c9180a57 626{
0b4d3452
SM
627 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
628 kern_flags, set_kern_flags);
c9180a57 629}
e0007529
EP
630EXPORT_SYMBOL(security_sb_clone_mnt_opts);
631
757cbe59
AV
632int security_add_mnt_opt(const char *option, const char *val, int len,
633 void **mnt_opts)
e0007529 634{
757cbe59
AV
635 return call_int_hook(sb_add_mnt_opt, -EINVAL,
636 option, val, len, mnt_opts);
e0007529 637}
757cbe59 638EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 639
20510f2f
JM
640int security_inode_alloc(struct inode *inode)
641{
642 inode->i_security = NULL;
f25fce3e 643 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
644}
645
646void security_inode_free(struct inode *inode)
647{
f381c272 648 integrity_inode_free(inode);
f25fce3e 649 call_void_hook(inode_free_security, inode);
20510f2f
JM
650}
651
d47be3df 652int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 653 const struct qstr *name, void **ctx,
d47be3df
DQ
654 u32 *ctxlen)
655{
b1d9e6b0
CS
656 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
657 name, ctx, ctxlen);
d47be3df
DQ
658}
659EXPORT_SYMBOL(security_dentry_init_security);
660
2602625b
VG
661int security_dentry_create_files_as(struct dentry *dentry, int mode,
662 struct qstr *name,
663 const struct cred *old, struct cred *new)
664{
665 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
666 name, old, new);
667}
668EXPORT_SYMBOL(security_dentry_create_files_as);
669
20510f2f 670int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
671 const struct qstr *qstr,
672 const initxattrs initxattrs, void *fs_data)
20510f2f 673{
823eb1cc
MZ
674 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
675 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
676 int ret;
677
20510f2f 678 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 679 return 0;
9d8f13ba 680
9d8f13ba 681 if (!initxattrs)
e308fd3b
JB
682 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
683 dir, qstr, NULL, NULL, NULL);
9548906b 684 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 685 lsm_xattr = new_xattrs;
b1d9e6b0 686 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
687 &lsm_xattr->name,
688 &lsm_xattr->value,
689 &lsm_xattr->value_len);
690 if (ret)
691 goto out;
823eb1cc
MZ
692
693 evm_xattr = lsm_xattr + 1;
694 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
695 if (ret)
696 goto out;
9d8f13ba
MZ
697 ret = initxattrs(inode, new_xattrs, fs_data);
698out:
9548906b 699 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 700 kfree(xattr->value);
9d8f13ba
MZ
701 return (ret == -EOPNOTSUPP) ? 0 : ret;
702}
703EXPORT_SYMBOL(security_inode_init_security);
704
705int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 706 const struct qstr *qstr, const char **name,
9d8f13ba 707 void **value, size_t *len)
20510f2f
JM
708{
709 if (unlikely(IS_PRIVATE(inode)))
30e05324 710 return -EOPNOTSUPP;
e308fd3b
JB
711 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
712 qstr, name, value, len);
20510f2f 713}
9d8f13ba 714EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 715
be6d3e56 716#ifdef CONFIG_SECURITY_PATH
d3607752 717int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
718 unsigned int dev)
719{
c6f493d6 720 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 721 return 0;
f25fce3e 722 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
723}
724EXPORT_SYMBOL(security_path_mknod);
725
d3607752 726int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 727{
c6f493d6 728 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 729 return 0;
f25fce3e 730 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 731}
82140443 732EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 733
989f74e0 734int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 735{
c6f493d6 736 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 737 return 0;
f25fce3e 738 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
739}
740
989f74e0 741int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 742{
c6f493d6 743 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 744 return 0;
f25fce3e 745 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 746}
82140443 747EXPORT_SYMBOL(security_path_unlink);
be6d3e56 748
d3607752 749int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
750 const char *old_name)
751{
c6f493d6 752 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 753 return 0;
f25fce3e 754 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
755}
756
3ccee46a 757int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
758 struct dentry *new_dentry)
759{
c6f493d6 760 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 761 return 0;
f25fce3e 762 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
763}
764
3ccee46a
AV
765int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
766 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 767 unsigned int flags)
be6d3e56 768{
c6f493d6
DH
769 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
770 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 771 return 0;
da1ce067
MS
772
773 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
774 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
775 old_dir, old_dentry);
da1ce067
MS
776 if (err)
777 return err;
778 }
779
f25fce3e
CS
780 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
781 new_dentry);
be6d3e56 782}
82140443 783EXPORT_SYMBOL(security_path_rename);
be6d3e56 784
81f4c506 785int security_path_truncate(const struct path *path)
be6d3e56 786{
c6f493d6 787 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 788 return 0;
f25fce3e 789 return call_int_hook(path_truncate, 0, path);
be6d3e56 790}
89eda068 791
be01f9f2 792int security_path_chmod(const struct path *path, umode_t mode)
89eda068 793{
c6f493d6 794 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 795 return 0;
f25fce3e 796 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
797}
798
7fd25dac 799int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 800{
c6f493d6 801 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 802 return 0;
f25fce3e 803 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 804}
8b8efb44 805
77b286c0 806int security_path_chroot(const struct path *path)
8b8efb44 807{
f25fce3e 808 return call_int_hook(path_chroot, 0, path);
8b8efb44 809}
be6d3e56
KT
810#endif
811
4acdaf27 812int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
813{
814 if (unlikely(IS_PRIVATE(dir)))
815 return 0;
f25fce3e 816 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 817}
800a9647 818EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
819
820int security_inode_link(struct dentry *old_dentry, struct inode *dir,
821 struct dentry *new_dentry)
822{
c6f493d6 823 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 824 return 0;
f25fce3e 825 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
826}
827
828int security_inode_unlink(struct inode *dir, struct dentry *dentry)
829{
c6f493d6 830 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 831 return 0;
f25fce3e 832 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
833}
834
835int security_inode_symlink(struct inode *dir, struct dentry *dentry,
836 const char *old_name)
837{
838 if (unlikely(IS_PRIVATE(dir)))
839 return 0;
f25fce3e 840 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
841}
842
18bb1db3 843int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
844{
845 if (unlikely(IS_PRIVATE(dir)))
846 return 0;
f25fce3e 847 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 848}
800a9647 849EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
850
851int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
852{
c6f493d6 853 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 854 return 0;
f25fce3e 855 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
856}
857
1a67aafb 858int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
859{
860 if (unlikely(IS_PRIVATE(dir)))
861 return 0;
f25fce3e 862 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
863}
864
865int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
866 struct inode *new_dir, struct dentry *new_dentry,
867 unsigned int flags)
20510f2f 868{
c6f493d6
DH
869 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
870 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 871 return 0;
da1ce067
MS
872
873 if (flags & RENAME_EXCHANGE) {
f25fce3e 874 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
875 old_dir, old_dentry);
876 if (err)
877 return err;
878 }
879
f25fce3e 880 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
881 new_dir, new_dentry);
882}
883
884int security_inode_readlink(struct dentry *dentry)
885{
c6f493d6 886 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 887 return 0;
f25fce3e 888 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
889}
890
bda0be7a
N
891int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
892 bool rcu)
20510f2f 893{
bda0be7a 894 if (unlikely(IS_PRIVATE(inode)))
20510f2f 895 return 0;
e22619a2 896 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
897}
898
b77b0646 899int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
900{
901 if (unlikely(IS_PRIVATE(inode)))
902 return 0;
f25fce3e 903 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
904}
905
906int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
907{
817b54aa
MZ
908 int ret;
909
c6f493d6 910 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 911 return 0;
f25fce3e 912 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
913 if (ret)
914 return ret;
915 return evm_inode_setattr(dentry, attr);
20510f2f 916}
b1da47e2 917EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 918
3f7036a0 919int security_inode_getattr(const struct path *path)
20510f2f 920{
c6f493d6 921 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 922 return 0;
f25fce3e 923 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
924}
925
8f0cfa52
DH
926int security_inode_setxattr(struct dentry *dentry, const char *name,
927 const void *value, size_t size, int flags)
20510f2f 928{
3e1be52d
MZ
929 int ret;
930
c6f493d6 931 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 932 return 0;
b1d9e6b0
CS
933 /*
934 * SELinux and Smack integrate the cap call,
935 * so assume that all LSMs supplying this call do so.
936 */
937 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 938 flags);
b1d9e6b0
CS
939
940 if (ret == 1)
941 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
942 if (ret)
943 return ret;
944 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
945 if (ret)
946 return ret;
947 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
948}
949
8f0cfa52
DH
950void security_inode_post_setxattr(struct dentry *dentry, const char *name,
951 const void *value, size_t size, int flags)
20510f2f 952{
c6f493d6 953 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 954 return;
f25fce3e 955 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 956 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
957}
958
8f0cfa52 959int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 960{
c6f493d6 961 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 962 return 0;
f25fce3e 963 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
964}
965
966int security_inode_listxattr(struct dentry *dentry)
967{
c6f493d6 968 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 969 return 0;
f25fce3e 970 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
971}
972
8f0cfa52 973int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 974{
3e1be52d
MZ
975 int ret;
976
c6f493d6 977 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 978 return 0;
b1d9e6b0
CS
979 /*
980 * SELinux and Smack integrate the cap call,
981 * so assume that all LSMs supplying this call do so.
982 */
983 ret = call_int_hook(inode_removexattr, 1, dentry, name);
984 if (ret == 1)
985 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
986 if (ret)
987 return ret;
988 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
989 if (ret)
990 return ret;
991 return evm_inode_removexattr(dentry, name);
20510f2f
JM
992}
993
b5376771
SH
994int security_inode_need_killpriv(struct dentry *dentry)
995{
f25fce3e 996 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
997}
998
999int security_inode_killpriv(struct dentry *dentry)
1000{
f25fce3e 1001 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1002}
1003
ea861dfd 1004int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1005{
2885c1e3
CS
1006 struct security_hook_list *hp;
1007 int rc;
1008
20510f2f 1009 if (unlikely(IS_PRIVATE(inode)))
8d952504 1010 return -EOPNOTSUPP;
2885c1e3
CS
1011 /*
1012 * Only one module will provide an attribute with a given name.
1013 */
df0ce173 1014 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1015 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1016 if (rc != -EOPNOTSUPP)
1017 return rc;
1018 }
1019 return -EOPNOTSUPP;
20510f2f
JM
1020}
1021
1022int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1023{
2885c1e3
CS
1024 struct security_hook_list *hp;
1025 int rc;
1026
20510f2f 1027 if (unlikely(IS_PRIVATE(inode)))
8d952504 1028 return -EOPNOTSUPP;
2885c1e3
CS
1029 /*
1030 * Only one module will provide an attribute with a given name.
1031 */
df0ce173 1032 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1033 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1034 flags);
1035 if (rc != -EOPNOTSUPP)
1036 return rc;
1037 }
1038 return -EOPNOTSUPP;
20510f2f
JM
1039}
1040
1041int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1042{
1043 if (unlikely(IS_PRIVATE(inode)))
1044 return 0;
f25fce3e 1045 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1046}
c9bccef6 1047EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1048
d6335d77 1049void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1050{
f25fce3e 1051 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1052}
1053
d8ad8b49
VG
1054int security_inode_copy_up(struct dentry *src, struct cred **new)
1055{
1056 return call_int_hook(inode_copy_up, 0, src, new);
1057}
1058EXPORT_SYMBOL(security_inode_copy_up);
1059
121ab822
VG
1060int security_inode_copy_up_xattr(const char *name)
1061{
1062 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1063}
1064EXPORT_SYMBOL(security_inode_copy_up_xattr);
1065
20510f2f
JM
1066int security_file_permission(struct file *file, int mask)
1067{
c4ec54b4
EP
1068 int ret;
1069
f25fce3e 1070 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1071 if (ret)
1072 return ret;
1073
1074 return fsnotify_perm(file, mask);
20510f2f
JM
1075}
1076
1077int security_file_alloc(struct file *file)
1078{
f25fce3e 1079 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
1080}
1081
1082void security_file_free(struct file *file)
1083{
f25fce3e 1084 call_void_hook(file_free_security, file);
20510f2f
JM
1085}
1086
1087int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1088{
f25fce3e 1089 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1090}
1091
98de59bf 1092static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1093{
8b3ec681 1094 /*
98de59bf
AV
1095 * Does we have PROT_READ and does the application expect
1096 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1097 */
98de59bf
AV
1098 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1099 return prot;
8b3ec681 1100 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1101 return prot;
1102 /*
1103 * if that's an anonymous mapping, let it.
1104 */
1105 if (!file)
1106 return prot | PROT_EXEC;
1107 /*
1108 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1109 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1110 */
90f8572b 1111 if (!path_noexec(&file->f_path)) {
8b3ec681 1112#ifndef CONFIG_MMU
b4caecd4
CH
1113 if (file->f_op->mmap_capabilities) {
1114 unsigned caps = file->f_op->mmap_capabilities(file);
1115 if (!(caps & NOMMU_MAP_EXEC))
1116 return prot;
1117 }
8b3ec681 1118#endif
98de59bf 1119 return prot | PROT_EXEC;
8b3ec681 1120 }
98de59bf
AV
1121 /* anything on noexec mount won't get PROT_EXEC */
1122 return prot;
1123}
1124
1125int security_mmap_file(struct file *file, unsigned long prot,
1126 unsigned long flags)
1127{
1128 int ret;
f25fce3e 1129 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1130 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1131 if (ret)
1132 return ret;
1133 return ima_file_mmap(file, prot);
20510f2f
JM
1134}
1135
e5467859
AV
1136int security_mmap_addr(unsigned long addr)
1137{
f25fce3e 1138 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1139}
1140
20510f2f
JM
1141int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1142 unsigned long prot)
1143{
f25fce3e 1144 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1145}
1146
1147int security_file_lock(struct file *file, unsigned int cmd)
1148{
f25fce3e 1149 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1150}
1151
1152int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1153{
f25fce3e 1154 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1155}
1156
e0b93edd 1157void security_file_set_fowner(struct file *file)
20510f2f 1158{
f25fce3e 1159 call_void_hook(file_set_fowner, file);
20510f2f
JM
1160}
1161
1162int security_file_send_sigiotask(struct task_struct *tsk,
1163 struct fown_struct *fown, int sig)
1164{
f25fce3e 1165 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1166}
1167
1168int security_file_receive(struct file *file)
1169{
f25fce3e 1170 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1171}
1172
e3f20ae2 1173int security_file_open(struct file *file)
20510f2f 1174{
c4ec54b4
EP
1175 int ret;
1176
94817692 1177 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1178 if (ret)
1179 return ret;
1180
1181 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1182}
1183
e4e55b47
TH
1184int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1185{
1186 return call_int_hook(task_alloc, 0, task, clone_flags);
1187}
1188
1a2a4d06
KC
1189void security_task_free(struct task_struct *task)
1190{
f25fce3e 1191 call_void_hook(task_free, task);
1a2a4d06
KC
1192}
1193
ee18d64c
DH
1194int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1195{
f25fce3e 1196 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1197}
1198
d84f4f99 1199void security_cred_free(struct cred *cred)
20510f2f 1200{
f25fce3e 1201 call_void_hook(cred_free, cred);
20510f2f
JM
1202}
1203
d84f4f99 1204int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1205{
f25fce3e 1206 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1207}
1208
ee18d64c
DH
1209void security_transfer_creds(struct cred *new, const struct cred *old)
1210{
f25fce3e 1211 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1212}
1213
3ec30113
MG
1214void security_cred_getsecid(const struct cred *c, u32 *secid)
1215{
1216 *secid = 0;
1217 call_void_hook(cred_getsecid, c, secid);
1218}
1219EXPORT_SYMBOL(security_cred_getsecid);
1220
3a3b7ce9
DH
1221int security_kernel_act_as(struct cred *new, u32 secid)
1222{
f25fce3e 1223 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1224}
1225
1226int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1227{
f25fce3e 1228 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1229}
1230
dd8dbf2e 1231int security_kernel_module_request(char *kmod_name)
9188499c 1232{
6eb864c1
MK
1233 int ret;
1234
1235 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1236 if (ret)
1237 return ret;
1238 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1239}
1240
39eeb4fb
MZ
1241int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1242{
1243 int ret;
1244
1245 ret = call_int_hook(kernel_read_file, 0, file, id);
1246 if (ret)
1247 return ret;
1248 return ima_read_file(file, id);
1249}
1250EXPORT_SYMBOL_GPL(security_kernel_read_file);
1251
bc8ca5b9
MZ
1252int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1253 enum kernel_read_file_id id)
b44a7dfc 1254{
cf222217
MZ
1255 int ret;
1256
1257 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1258 if (ret)
1259 return ret;
1260 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1261}
1262EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1263
377179cd
MZ
1264int security_kernel_load_data(enum kernel_load_data_id id)
1265{
16c267aa
MZ
1266 int ret;
1267
1268 ret = call_int_hook(kernel_load_data, 0, id);
1269 if (ret)
1270 return ret;
1271 return ima_load_data(id);
377179cd 1272}
83a68a06 1273EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1274
d84f4f99
DH
1275int security_task_fix_setuid(struct cred *new, const struct cred *old,
1276 int flags)
20510f2f 1277{
f25fce3e 1278 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1279}
1280
20510f2f
JM
1281int security_task_setpgid(struct task_struct *p, pid_t pgid)
1282{
f25fce3e 1283 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1284}
1285
1286int security_task_getpgid(struct task_struct *p)
1287{
f25fce3e 1288 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1289}
1290
1291int security_task_getsid(struct task_struct *p)
1292{
f25fce3e 1293 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1294}
1295
1296void security_task_getsecid(struct task_struct *p, u32 *secid)
1297{
b1d9e6b0 1298 *secid = 0;
f25fce3e 1299 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1300}
1301EXPORT_SYMBOL(security_task_getsecid);
1302
20510f2f
JM
1303int security_task_setnice(struct task_struct *p, int nice)
1304{
f25fce3e 1305 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1306}
1307
1308int security_task_setioprio(struct task_struct *p, int ioprio)
1309{
f25fce3e 1310 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1311}
1312
1313int security_task_getioprio(struct task_struct *p)
1314{
f25fce3e 1315 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1316}
1317
791ec491
SS
1318int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1319 unsigned int flags)
1320{
1321 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1322}
1323
8fd00b4d
JS
1324int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1325 struct rlimit *new_rlim)
20510f2f 1326{
f25fce3e 1327 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1328}
1329
b0ae1981 1330int security_task_setscheduler(struct task_struct *p)
20510f2f 1331{
f25fce3e 1332 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1333}
1334
1335int security_task_getscheduler(struct task_struct *p)
1336{
f25fce3e 1337 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1338}
1339
1340int security_task_movememory(struct task_struct *p)
1341{
f25fce3e 1342 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1343}
1344
ae7795bc 1345int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1346 int sig, const struct cred *cred)
20510f2f 1347{
6b4f3d01 1348 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1349}
1350
20510f2f 1351int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1352 unsigned long arg4, unsigned long arg5)
20510f2f 1353{
b1d9e6b0
CS
1354 int thisrc;
1355 int rc = -ENOSYS;
1356 struct security_hook_list *hp;
1357
df0ce173 1358 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1359 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1360 if (thisrc != -ENOSYS) {
1361 rc = thisrc;
1362 if (thisrc != 0)
1363 break;
1364 }
1365 }
1366 return rc;
20510f2f
JM
1367}
1368
1369void security_task_to_inode(struct task_struct *p, struct inode *inode)
1370{
f25fce3e 1371 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1372}
1373
1374int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1375{
f25fce3e 1376 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1377}
1378
8a076191
AD
1379void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1380{
b1d9e6b0 1381 *secid = 0;
f25fce3e 1382 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1383}
1384
20510f2f
JM
1385int security_msg_msg_alloc(struct msg_msg *msg)
1386{
f25fce3e 1387 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1388}
1389
1390void security_msg_msg_free(struct msg_msg *msg)
1391{
f25fce3e 1392 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1393}
1394
d8c6e854 1395int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1396{
f25fce3e 1397 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1398}
1399
d8c6e854 1400void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1401{
f25fce3e 1402 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1403}
1404
d8c6e854 1405int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1406{
f25fce3e 1407 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1408}
1409
d8c6e854 1410int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1411{
f25fce3e 1412 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1413}
1414
d8c6e854 1415int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1416 struct msg_msg *msg, int msqflg)
1417{
f25fce3e 1418 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1419}
1420
d8c6e854 1421int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1422 struct task_struct *target, long type, int mode)
1423{
f25fce3e 1424 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1425}
1426
7191adff 1427int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1428{
f25fce3e 1429 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1430}
1431
7191adff 1432void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1433{
f25fce3e 1434 call_void_hook(shm_free_security, shp);
20510f2f
JM
1435}
1436
7191adff 1437int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1438{
f25fce3e 1439 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1440}
1441
7191adff 1442int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1443{
f25fce3e 1444 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1445}
1446
7191adff 1447int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1448{
f25fce3e 1449 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1450}
1451
aefad959 1452int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1453{
f25fce3e 1454 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1455}
1456
aefad959 1457void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1458{
f25fce3e 1459 call_void_hook(sem_free_security, sma);
20510f2f
JM
1460}
1461
aefad959 1462int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1463{
f25fce3e 1464 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1465}
1466
aefad959 1467int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1468{
f25fce3e 1469 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1470}
1471
aefad959 1472int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1473 unsigned nsops, int alter)
1474{
f25fce3e 1475 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1476}
1477
1478void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1479{
1480 if (unlikely(inode && IS_PRIVATE(inode)))
1481 return;
f25fce3e 1482 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1483}
1484EXPORT_SYMBOL(security_d_instantiate);
1485
1486int security_getprocattr(struct task_struct *p, char *name, char **value)
1487{
b1d9e6b0 1488 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1489}
1490
b21507e2 1491int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1492{
b21507e2 1493 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1494}
1495
1496int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1497{
f25fce3e 1498 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1499}
20510f2f 1500
746df9b5
DQ
1501int security_ismaclabel(const char *name)
1502{
f25fce3e 1503 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1504}
1505EXPORT_SYMBOL(security_ismaclabel);
1506
20510f2f
JM
1507int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1508{
b1d9e6b0
CS
1509 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1510 seclen);
20510f2f
JM
1511}
1512EXPORT_SYMBOL(security_secid_to_secctx);
1513
7bf570dc 1514int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1515{
b1d9e6b0 1516 *secid = 0;
f25fce3e 1517 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1518}
1519EXPORT_SYMBOL(security_secctx_to_secid);
1520
20510f2f
JM
1521void security_release_secctx(char *secdata, u32 seclen)
1522{
f25fce3e 1523 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1524}
1525EXPORT_SYMBOL(security_release_secctx);
1526
6f3be9f5
AG
1527void security_inode_invalidate_secctx(struct inode *inode)
1528{
1529 call_void_hook(inode_invalidate_secctx, inode);
1530}
1531EXPORT_SYMBOL(security_inode_invalidate_secctx);
1532
1ee65e37
DQ
1533int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1534{
f25fce3e 1535 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1536}
1537EXPORT_SYMBOL(security_inode_notifysecctx);
1538
1539int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1540{
f25fce3e 1541 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1542}
1543EXPORT_SYMBOL(security_inode_setsecctx);
1544
1545int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1546{
b1d9e6b0 1547 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1548}
1549EXPORT_SYMBOL(security_inode_getsecctx);
1550
20510f2f
JM
1551#ifdef CONFIG_SECURITY_NETWORK
1552
3610cda5 1553int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1554{
f25fce3e 1555 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1556}
1557EXPORT_SYMBOL(security_unix_stream_connect);
1558
1559int security_unix_may_send(struct socket *sock, struct socket *other)
1560{
f25fce3e 1561 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1562}
1563EXPORT_SYMBOL(security_unix_may_send);
1564
1565int security_socket_create(int family, int type, int protocol, int kern)
1566{
f25fce3e 1567 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1568}
1569
1570int security_socket_post_create(struct socket *sock, int family,
1571 int type, int protocol, int kern)
1572{
f25fce3e 1573 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1574 protocol, kern);
1575}
1576
aae7cfcb
DH
1577int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1578{
1579 return call_int_hook(socket_socketpair, 0, socka, sockb);
1580}
1581EXPORT_SYMBOL(security_socket_socketpair);
1582
20510f2f
JM
1583int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1584{
f25fce3e 1585 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1586}
1587
1588int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1589{
f25fce3e 1590 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1591}
1592
1593int security_socket_listen(struct socket *sock, int backlog)
1594{
f25fce3e 1595 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1596}
1597
1598int security_socket_accept(struct socket *sock, struct socket *newsock)
1599{
f25fce3e 1600 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1601}
1602
20510f2f
JM
1603int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1604{
f25fce3e 1605 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1606}
1607
1608int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1609 int size, int flags)
1610{
f25fce3e 1611 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1612}
1613
1614int security_socket_getsockname(struct socket *sock)
1615{
f25fce3e 1616 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1617}
1618
1619int security_socket_getpeername(struct socket *sock)
1620{
f25fce3e 1621 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1622}
1623
1624int security_socket_getsockopt(struct socket *sock, int level, int optname)
1625{
f25fce3e 1626 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1627}
1628
1629int security_socket_setsockopt(struct socket *sock, int level, int optname)
1630{
f25fce3e 1631 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1632}
1633
1634int security_socket_shutdown(struct socket *sock, int how)
1635{
f25fce3e 1636 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1637}
1638
1639int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1640{
f25fce3e 1641 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1642}
1643EXPORT_SYMBOL(security_sock_rcv_skb);
1644
1645int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1646 int __user *optlen, unsigned len)
1647{
b1d9e6b0
CS
1648 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1649 optval, optlen, len);
20510f2f
JM
1650}
1651
1652int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1653{
e308fd3b
JB
1654 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1655 skb, secid);
20510f2f
JM
1656}
1657EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1658
1659int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1660{
f25fce3e 1661 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1662}
1663
1664void security_sk_free(struct sock *sk)
1665{
f25fce3e 1666 call_void_hook(sk_free_security, sk);
20510f2f
JM
1667}
1668
1669void security_sk_clone(const struct sock *sk, struct sock *newsk)
1670{
f25fce3e 1671 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1672}
6230c9b4 1673EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1674
1675void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1676{
f25fce3e 1677 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1678}
1679EXPORT_SYMBOL(security_sk_classify_flow);
1680
1681void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1682{
f25fce3e 1683 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1684}
1685EXPORT_SYMBOL(security_req_classify_flow);
1686
1687void security_sock_graft(struct sock *sk, struct socket *parent)
1688{
f25fce3e 1689 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1690}
1691EXPORT_SYMBOL(security_sock_graft);
1692
1693int security_inet_conn_request(struct sock *sk,
1694 struct sk_buff *skb, struct request_sock *req)
1695{
f25fce3e 1696 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1697}
1698EXPORT_SYMBOL(security_inet_conn_request);
1699
1700void security_inet_csk_clone(struct sock *newsk,
1701 const struct request_sock *req)
1702{
f25fce3e 1703 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1704}
1705
1706void security_inet_conn_established(struct sock *sk,
1707 struct sk_buff *skb)
1708{
f25fce3e 1709 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1710}
72e89f50 1711EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1712
2606fd1f
EP
1713int security_secmark_relabel_packet(u32 secid)
1714{
f25fce3e 1715 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1716}
1717EXPORT_SYMBOL(security_secmark_relabel_packet);
1718
1719void security_secmark_refcount_inc(void)
1720{
f25fce3e 1721 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1722}
1723EXPORT_SYMBOL(security_secmark_refcount_inc);
1724
1725void security_secmark_refcount_dec(void)
1726{
f25fce3e 1727 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1728}
1729EXPORT_SYMBOL(security_secmark_refcount_dec);
1730
5dbbaf2d
PM
1731int security_tun_dev_alloc_security(void **security)
1732{
f25fce3e 1733 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1734}
1735EXPORT_SYMBOL(security_tun_dev_alloc_security);
1736
1737void security_tun_dev_free_security(void *security)
1738{
f25fce3e 1739 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1740}
1741EXPORT_SYMBOL(security_tun_dev_free_security);
1742
2b980dbd
PM
1743int security_tun_dev_create(void)
1744{
f25fce3e 1745 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1746}
1747EXPORT_SYMBOL(security_tun_dev_create);
1748
5dbbaf2d 1749int security_tun_dev_attach_queue(void *security)
2b980dbd 1750{
f25fce3e 1751 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1752}
5dbbaf2d 1753EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1754
5dbbaf2d 1755int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1756{
f25fce3e 1757 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1758}
1759EXPORT_SYMBOL(security_tun_dev_attach);
1760
5dbbaf2d
PM
1761int security_tun_dev_open(void *security)
1762{
f25fce3e 1763 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1764}
1765EXPORT_SYMBOL(security_tun_dev_open);
1766
72e89f50
RH
1767int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1768{
1769 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1770}
1771EXPORT_SYMBOL(security_sctp_assoc_request);
1772
1773int security_sctp_bind_connect(struct sock *sk, int optname,
1774 struct sockaddr *address, int addrlen)
1775{
1776 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1777 address, addrlen);
1778}
1779EXPORT_SYMBOL(security_sctp_bind_connect);
1780
1781void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1782 struct sock *newsk)
1783{
1784 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1785}
1786EXPORT_SYMBOL(security_sctp_sk_clone);
1787
20510f2f
JM
1788#endif /* CONFIG_SECURITY_NETWORK */
1789
d291f1a6
DJ
1790#ifdef CONFIG_SECURITY_INFINIBAND
1791
1792int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1793{
1794 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1795}
1796EXPORT_SYMBOL(security_ib_pkey_access);
1797
47a2b338
DJ
1798int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1799{
1800 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1801}
1802EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1803
d291f1a6
DJ
1804int security_ib_alloc_security(void **sec)
1805{
1806 return call_int_hook(ib_alloc_security, 0, sec);
1807}
1808EXPORT_SYMBOL(security_ib_alloc_security);
1809
1810void security_ib_free_security(void *sec)
1811{
1812 call_void_hook(ib_free_security, sec);
1813}
1814EXPORT_SYMBOL(security_ib_free_security);
1815#endif /* CONFIG_SECURITY_INFINIBAND */
1816
20510f2f
JM
1817#ifdef CONFIG_SECURITY_NETWORK_XFRM
1818
52a4c640
NA
1819int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1820 struct xfrm_user_sec_ctx *sec_ctx,
1821 gfp_t gfp)
20510f2f 1822{
f25fce3e 1823 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1824}
1825EXPORT_SYMBOL(security_xfrm_policy_alloc);
1826
03e1ad7b
PM
1827int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1828 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1829{
f25fce3e 1830 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1831}
1832
03e1ad7b 1833void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1834{
f25fce3e 1835 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1836}
1837EXPORT_SYMBOL(security_xfrm_policy_free);
1838
03e1ad7b 1839int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1840{
f25fce3e 1841 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1842}
1843
2e5aa866
PM
1844int security_xfrm_state_alloc(struct xfrm_state *x,
1845 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1846{
f25fce3e 1847 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1848}
1849EXPORT_SYMBOL(security_xfrm_state_alloc);
1850
1851int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1852 struct xfrm_sec_ctx *polsec, u32 secid)
1853{
f25fce3e 1854 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1855}
1856
1857int security_xfrm_state_delete(struct xfrm_state *x)
1858{
f25fce3e 1859 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1860}
1861EXPORT_SYMBOL(security_xfrm_state_delete);
1862
1863void security_xfrm_state_free(struct xfrm_state *x)
1864{
f25fce3e 1865 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1866}
1867
03e1ad7b 1868int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1869{
f25fce3e 1870 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1871}
1872
1873int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1874 struct xfrm_policy *xp,
1875 const struct flowi *fl)
20510f2f 1876{
b1d9e6b0
CS
1877 struct security_hook_list *hp;
1878 int rc = 1;
1879
1880 /*
1881 * Since this function is expected to return 0 or 1, the judgment
1882 * becomes difficult if multiple LSMs supply this call. Fortunately,
1883 * we can use the first LSM's judgment because currently only SELinux
1884 * supplies this call.
1885 *
1886 * For speed optimization, we explicitly break the loop rather than
1887 * using the macro
1888 */
df0ce173 1889 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1890 list) {
1891 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1892 break;
1893 }
1894 return rc;
20510f2f
JM
1895}
1896
1897int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1898{
f25fce3e 1899 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1900}
1901
1902void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1903{
f25fce3e
CS
1904 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1905 0);
20510f2f
JM
1906
1907 BUG_ON(rc);
1908}
1909EXPORT_SYMBOL(security_skb_classify_flow);
1910
1911#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1912
1913#ifdef CONFIG_KEYS
1914
d84f4f99
DH
1915int security_key_alloc(struct key *key, const struct cred *cred,
1916 unsigned long flags)
20510f2f 1917{
f25fce3e 1918 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1919}
1920
1921void security_key_free(struct key *key)
1922{
f25fce3e 1923 call_void_hook(key_free, key);
20510f2f
JM
1924}
1925
1926int security_key_permission(key_ref_t key_ref,
f5895943 1927 const struct cred *cred, unsigned perm)
20510f2f 1928{
f25fce3e 1929 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1930}
1931
70a5bb72
DH
1932int security_key_getsecurity(struct key *key, char **_buffer)
1933{
b1d9e6b0 1934 *_buffer = NULL;
f25fce3e 1935 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1936}
1937
20510f2f 1938#endif /* CONFIG_KEYS */
03d37d25
AD
1939
1940#ifdef CONFIG_AUDIT
1941
1942int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1943{
f25fce3e 1944 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1945}
1946
1947int security_audit_rule_known(struct audit_krule *krule)
1948{
f25fce3e 1949 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1950}
1951
1952void security_audit_rule_free(void *lsmrule)
1953{
f25fce3e 1954 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1955}
1956
1957int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1958 struct audit_context *actx)
1959{
f25fce3e
CS
1960 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1961 actx);
03d37d25 1962}
b1d9e6b0 1963#endif /* CONFIG_AUDIT */
afdb09c7
CF
1964
1965#ifdef CONFIG_BPF_SYSCALL
1966int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1967{
1968 return call_int_hook(bpf, 0, cmd, attr, size);
1969}
1970int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1971{
1972 return call_int_hook(bpf_map, 0, map, fmode);
1973}
1974int security_bpf_prog(struct bpf_prog *prog)
1975{
1976 return call_int_hook(bpf_prog, 0, prog);
1977}
1978int security_bpf_map_alloc(struct bpf_map *map)
1979{
1980 return call_int_hook(bpf_map_alloc_security, 0, map);
1981}
1982int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1983{
1984 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1985}
1986void security_bpf_map_free(struct bpf_map *map)
1987{
1988 call_void_hook(bpf_map_free_security, map);
1989}
1990void security_bpf_prog_free(struct bpf_prog_aux *aux)
1991{
1992 call_void_hook(bpf_prog_free_security, aux);
1993}
1994#endif /* CONFIG_BPF_SYSCALL */