]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
UBUNTU: SAUCE: LSM: Use lsmblob in security_audit_rule_match
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
12ddb08a 32#include <net/sock.h>
1da177e4 33
823eb1cc 34#define MAX_LSM_EVM_XATTR 2
1da177e4 35
2d4d5119
KC
36/* How many LSMs were built into the kernel? */
37#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
59438b46
SS
39/*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
59438b46
SS
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
59438b46
SS
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72};
73
3dfc9b02 74struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 75static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 76
33bf60ca 77static struct kmem_cache *lsm_file_cache;
afb1cbe3 78static struct kmem_cache *lsm_inode_cache;
33bf60ca 79
d69dece5 80char *lsm_names;
bbd3662a
CS
81static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
82
076c54c5 83/* Boot-time LSM user choice */
79f7865d 84static __initdata const char *chosen_lsm_order;
5ef4e419 85static __initdata const char *chosen_major_lsm;
1da177e4 86
13e735c0
KC
87static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
88
2d4d5119
KC
89/* Ordered list of LSMs to initialize. */
90static __initdata struct lsm_info **ordered_lsms;
14bd99c8 91static __initdata struct lsm_info *exclusive;
2d4d5119 92
9b8c7c14
KC
93static __initdata bool debug;
94#define init_debug(...) \
95 do { \
96 if (debug) \
97 pr_info(__VA_ARGS__); \
98 } while (0)
99
f4941d75
KC
100static bool __init is_enabled(struct lsm_info *lsm)
101{
a8027fb0
KC
102 if (!lsm->enabled)
103 return false;
f4941d75 104
a8027fb0 105 return *lsm->enabled;
f4941d75
KC
106}
107
108/* Mark an LSM's enabled flag. */
109static int lsm_enabled_true __initdata = 1;
110static int lsm_enabled_false __initdata = 0;
111static void __init set_enabled(struct lsm_info *lsm, bool enabled)
112{
113 /*
114 * When an LSM hasn't configured an enable variable, we can use
115 * a hard-coded location for storing the default enabled state.
116 */
117 if (!lsm->enabled) {
118 if (enabled)
119 lsm->enabled = &lsm_enabled_true;
120 else
121 lsm->enabled = &lsm_enabled_false;
122 } else if (lsm->enabled == &lsm_enabled_true) {
123 if (!enabled)
124 lsm->enabled = &lsm_enabled_false;
125 } else if (lsm->enabled == &lsm_enabled_false) {
126 if (enabled)
127 lsm->enabled = &lsm_enabled_true;
128 } else {
129 *lsm->enabled = enabled;
130 }
131}
132
2d4d5119
KC
133/* Is an LSM already listed in the ordered LSMs list? */
134static bool __init exists_ordered_lsm(struct lsm_info *lsm)
135{
136 struct lsm_info **check;
137
138 for (check = ordered_lsms; *check; check++)
139 if (*check == lsm)
140 return true;
141
142 return false;
143}
144
145/* Append an LSM to the list of ordered LSMs to initialize. */
146static int last_lsm __initdata;
147static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
148{
149 /* Ignore duplicate selections. */
150 if (exists_ordered_lsm(lsm))
151 return;
152
153 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
154 return;
155
a8027fb0
KC
156 /* Enable this LSM, if it is not already set. */
157 if (!lsm->enabled)
158 lsm->enabled = &lsm_enabled_true;
2d4d5119 159 ordered_lsms[last_lsm++] = lsm;
a8027fb0 160
2d4d5119
KC
161 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
162 is_enabled(lsm) ? "en" : "dis");
163}
164
f4941d75
KC
165/* Is an LSM allowed to be initialized? */
166static bool __init lsm_allowed(struct lsm_info *lsm)
167{
168 /* Skip if the LSM is disabled. */
169 if (!is_enabled(lsm))
170 return false;
171
14bd99c8
KC
172 /* Not allowed if another exclusive LSM already initialized. */
173 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
174 init_debug("exclusive disabled: %s\n", lsm->name);
175 return false;
176 }
177
f4941d75
KC
178 return true;
179}
180
bbd3662a
CS
181static void __init lsm_set_blob_size(int *need, int *lbs)
182{
183 int offset;
184
185 if (*need > 0) {
186 offset = *lbs;
187 *lbs += *need;
188 *need = offset;
189 }
190}
191
192static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
193{
194 if (!needed)
195 return;
196
197 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 198 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
199 /*
200 * The inode blob gets an rcu_head in addition to
201 * what the modules might need.
202 */
203 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
204 blob_sizes.lbs_inode = sizeof(struct rcu_head);
205 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
206 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
207 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 208 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
12ddb08a 209 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
f4ad8f2c 210 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
211}
212
d8e9bbd4
KC
213/* Prepare LSM for initialization. */
214static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
215{
216 int enabled = lsm_allowed(lsm);
217
218 /* Record enablement (to handle any following exclusive LSMs). */
219 set_enabled(lsm, enabled);
220
d8e9bbd4 221 /* If enabled, do pre-initialization work. */
f4941d75 222 if (enabled) {
14bd99c8
KC
223 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
224 exclusive = lsm;
225 init_debug("exclusive chosen: %s\n", lsm->name);
226 }
bbd3662a
CS
227
228 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
229 }
230}
231
232/* Initialize a given LSM, if it is enabled. */
233static void __init initialize_lsm(struct lsm_info *lsm)
234{
235 if (is_enabled(lsm)) {
236 int ret;
14bd99c8 237
f4941d75
KC
238 init_debug("initializing %s\n", lsm->name);
239 ret = lsm->init();
240 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
241 }
242}
243
13e735c0 244/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 245static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
246{
247 struct lsm_info *lsm;
13e735c0
KC
248 char *sep, *name, *next;
249
e2bc445b
KC
250 /* LSM_ORDER_FIRST is always first. */
251 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
252 if (lsm->order == LSM_ORDER_FIRST)
253 append_ordered_lsm(lsm, "first");
254 }
255
7e611486 256 /* Process "security=", if given. */
7e611486
KC
257 if (chosen_major_lsm) {
258 struct lsm_info *major;
259
260 /*
261 * To match the original "security=" behavior, this
262 * explicitly does NOT fallback to another Legacy Major
263 * if the selected one was separately disabled: disable
264 * all non-matching Legacy Major LSMs.
265 */
266 for (major = __start_lsm_info; major < __end_lsm_info;
267 major++) {
268 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
269 strcmp(major->name, chosen_major_lsm) != 0) {
270 set_enabled(major, false);
271 init_debug("security=%s disabled: %s\n",
272 chosen_major_lsm, major->name);
273 }
274 }
275 }
5ef4e419 276
13e735c0
KC
277 sep = kstrdup(order, GFP_KERNEL);
278 next = sep;
279 /* Walk the list, looking for matching LSMs. */
280 while ((name = strsep(&next, ",")) != NULL) {
281 bool found = false;
282
283 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
284 if (lsm->order == LSM_ORDER_MUTABLE &&
285 strcmp(lsm->name, name) == 0) {
13e735c0
KC
286 append_ordered_lsm(lsm, origin);
287 found = true;
288 }
289 }
290
291 if (!found)
292 init_debug("%s ignored: %s\n", origin, name);
657d910b 293 }
c91d8106
CS
294
295 /* Process "security=", if given. */
296 if (chosen_major_lsm) {
297 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
298 if (exists_ordered_lsm(lsm))
299 continue;
300 if (strcmp(lsm->name, chosen_major_lsm) == 0)
301 append_ordered_lsm(lsm, "security=");
302 }
303 }
304
305 /* Disable all LSMs not in the ordered list. */
306 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
307 if (exists_ordered_lsm(lsm))
308 continue;
309 set_enabled(lsm, false);
310 init_debug("%s disabled: %s\n", origin, lsm->name);
311 }
312
13e735c0 313 kfree(sep);
657d910b
KC
314}
315
1cfb2a51
TH
316static void __init lsm_early_cred(struct cred *cred);
317static void __init lsm_early_task(struct task_struct *task);
318
e6b1db98
MG
319static int lsm_append(const char *new, char **result);
320
2d4d5119
KC
321static void __init ordered_lsm_init(void)
322{
323 struct lsm_info **lsm;
324
325 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
326 GFP_KERNEL);
327
89a9684e
KC
328 if (chosen_lsm_order) {
329 if (chosen_major_lsm) {
330 pr_info("security= is ignored because it is superseded by lsm=\n");
331 chosen_major_lsm = NULL;
332 }
79f7865d 333 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 334 } else
79f7865d 335 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
336
337 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
338 prepare_lsm(*lsm);
339
1aea7808
CS
340 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
341 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
342 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
343 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
344 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
345 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
12ddb08a 346 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
1aea7808 347 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
f17b27a2 348 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
33bf60ca
CS
349
350 /*
351 * Create any kmem_caches needed for blobs
352 */
353 if (blob_sizes.lbs_file)
354 lsm_file_cache = kmem_cache_create("lsm_file_cache",
355 blob_sizes.lbs_file, 0,
356 SLAB_PANIC, NULL);
afb1cbe3
CS
357 if (blob_sizes.lbs_inode)
358 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
359 blob_sizes.lbs_inode, 0,
360 SLAB_PANIC, NULL);
bbd3662a 361
1cfb2a51
TH
362 lsm_early_cred((struct cred *) current->cred);
363 lsm_early_task(current);
d8e9bbd4
KC
364 for (lsm = ordered_lsms; *lsm; lsm++)
365 initialize_lsm(*lsm);
2d4d5119
KC
366
367 kfree(ordered_lsms);
368}
369
e6b1db98
MG
370int __init early_security_init(void)
371{
372 int i;
373 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
374 struct lsm_info *lsm;
375
376 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
377 i++)
378 INIT_HLIST_HEAD(&list[i]);
379
380 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
381 if (!lsm->enabled)
382 lsm->enabled = &lsm_enabled_true;
383 prepare_lsm(lsm);
384 initialize_lsm(lsm);
385 }
386
387 return 0;
388}
389
1da177e4
LT
390/**
391 * security_init - initializes the security framework
392 *
393 * This should be called early in the kernel initialization sequence.
394 */
395int __init security_init(void)
396{
e6b1db98 397 struct lsm_info *lsm;
3dfc9b02 398
98d29170
KC
399 pr_info("Security Framework initializing\n");
400
e6b1db98
MG
401 /*
402 * Append the names of the early LSM modules now that kmalloc() is
403 * available
404 */
405 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
406 if (lsm->enabled)
407 lsm_append(lsm->name, &lsm_names);
408 }
1da177e4 409
657d910b
KC
410 /* Load LSMs in specified order. */
411 ordered_lsm_init();
412
1da177e4
LT
413 return 0;
414}
415
076c54c5 416/* Save user chosen LSM */
5ef4e419 417static int __init choose_major_lsm(char *str)
076c54c5 418{
5ef4e419 419 chosen_major_lsm = str;
076c54c5
AD
420 return 1;
421}
5ef4e419 422__setup("security=", choose_major_lsm);
076c54c5 423
79f7865d
KC
424/* Explicitly choose LSM initialization order. */
425static int __init choose_lsm_order(char *str)
426{
427 chosen_lsm_order = str;
428 return 1;
429}
430__setup("lsm=", choose_lsm_order);
431
9b8c7c14
KC
432/* Enable LSM order debugging. */
433static int __init enable_debug(char *str)
434{
435 debug = true;
436 return 1;
437}
438__setup("lsm.debug", enable_debug);
439
3bb857e4
MS
440static bool match_last_lsm(const char *list, const char *lsm)
441{
442 const char *last;
443
444 if (WARN_ON(!list || !lsm))
445 return false;
446 last = strrchr(list, ',');
447 if (last)
448 /* Pass the comma, strcmp() will check for '\0' */
449 last++;
450 else
451 last = list;
452 return !strcmp(last, lsm);
453}
454
e6b1db98 455static int lsm_append(const char *new, char **result)
d69dece5
CS
456{
457 char *cp;
458
459 if (*result == NULL) {
460 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
461 if (*result == NULL)
462 return -ENOMEM;
d69dece5 463 } else {
3bb857e4
MS
464 /* Check if it is the last registered name */
465 if (match_last_lsm(*result, new))
466 return 0;
d69dece5
CS
467 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
468 if (cp == NULL)
469 return -ENOMEM;
470 kfree(*result);
471 *result = cp;
472 }
473 return 0;
474}
475
f17b27a2
CS
476/*
477 * Current index to use while initializing the lsmblob secid list.
478 */
479static int lsm_slot __lsm_ro_after_init;
480
d69dece5
CS
481/**
482 * security_add_hooks - Add a modules hooks to the hook lists.
483 * @hooks: the hooks to add
484 * @count: the number of hooks to add
f17b27a2 485 * @lsmid: the the identification information for the security module
d69dece5
CS
486 *
487 * Each LSM has to register its hooks with the infrastructure.
f17b27a2
CS
488 * If the LSM is using hooks that export secids allocate a slot
489 * for it in the lsmblob.
d69dece5
CS
490 */
491void __init security_add_hooks(struct security_hook_list *hooks, int count,
f17b27a2 492 struct lsm_id *lsmid)
d69dece5
CS
493{
494 int i;
495
f17b27a2
CS
496 if (lsmid->slot == LSMBLOB_NEEDED) {
497 if (lsm_slot >= LSMBLOB_ENTRIES)
498 panic("%s Too many LSMs registered.\n", __func__);
499 lsmid->slot = lsm_slot++;
500 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
501 lsmid->slot);
502 }
503
d69dece5 504 for (i = 0; i < count; i++) {
f17b27a2 505 hooks[i].lsmid = lsmid;
df0ce173 506 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 507 }
e6b1db98
MG
508
509 /*
510 * Don't try to append during early_security_init(), we'll come back
511 * and fix this up afterwards.
512 */
513 if (slab_is_available()) {
f17b27a2 514 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
e6b1db98
MG
515 panic("%s - Cannot get early memory.\n", __func__);
516 }
d69dece5
CS
517}
518
42df744c 519int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 520{
42df744c
JK
521 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
522 event, data);
8f408ab6 523}
42df744c 524EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 525
42df744c 526int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 527{
42df744c
JK
528 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
529 nb);
8f408ab6 530}
42df744c 531EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 532
42df744c 533int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 534{
42df744c
JK
535 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
536 nb);
8f408ab6 537}
42df744c 538EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 539
bbd3662a
CS
540/**
541 * lsm_cred_alloc - allocate a composite cred blob
542 * @cred: the cred that needs a blob
543 * @gfp: allocation type
544 *
545 * Allocate the cred blob for all the modules
546 *
547 * Returns 0, or -ENOMEM if memory can't be allocated.
548 */
549static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
550{
551 if (blob_sizes.lbs_cred == 0) {
552 cred->security = NULL;
553 return 0;
554 }
555
556 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
557 if (cred->security == NULL)
558 return -ENOMEM;
559 return 0;
560}
561
562/**
563 * lsm_early_cred - during initialization allocate a composite cred blob
564 * @cred: the cred that needs a blob
565 *
1cfb2a51 566 * Allocate the cred blob for all the modules
bbd3662a 567 */
1cfb2a51 568static void __init lsm_early_cred(struct cred *cred)
bbd3662a 569{
1cfb2a51 570 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 571
bbd3662a
CS
572 if (rc)
573 panic("%s: Early cred alloc failed.\n", __func__);
574}
575
33bf60ca
CS
576/**
577 * lsm_file_alloc - allocate a composite file blob
578 * @file: the file that needs a blob
579 *
580 * Allocate the file blob for all the modules
581 *
582 * Returns 0, or -ENOMEM if memory can't be allocated.
583 */
584static int lsm_file_alloc(struct file *file)
585{
586 if (!lsm_file_cache) {
587 file->f_security = NULL;
588 return 0;
589 }
590
591 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
592 if (file->f_security == NULL)
593 return -ENOMEM;
594 return 0;
595}
596
afb1cbe3
CS
597/**
598 * lsm_inode_alloc - allocate a composite inode blob
599 * @inode: the inode that needs a blob
600 *
601 * Allocate the inode blob for all the modules
602 *
603 * Returns 0, or -ENOMEM if memory can't be allocated.
604 */
605int lsm_inode_alloc(struct inode *inode)
606{
607 if (!lsm_inode_cache) {
608 inode->i_security = NULL;
609 return 0;
610 }
611
612 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
613 if (inode->i_security == NULL)
614 return -ENOMEM;
615 return 0;
616}
617
f4ad8f2c
CS
618/**
619 * lsm_task_alloc - allocate a composite task blob
620 * @task: the task that needs a blob
621 *
622 * Allocate the task blob for all the modules
623 *
624 * Returns 0, or -ENOMEM if memory can't be allocated.
625 */
3e8c7367 626static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
627{
628 if (blob_sizes.lbs_task == 0) {
629 task->security = NULL;
630 return 0;
631 }
632
633 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
634 if (task->security == NULL)
635 return -ENOMEM;
636 return 0;
637}
638
ecd5f82e
CS
639/**
640 * lsm_ipc_alloc - allocate a composite ipc blob
641 * @kip: the ipc that needs a blob
642 *
643 * Allocate the ipc blob for all the modules
644 *
645 * Returns 0, or -ENOMEM if memory can't be allocated.
646 */
3e8c7367 647static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
648{
649 if (blob_sizes.lbs_ipc == 0) {
650 kip->security = NULL;
651 return 0;
652 }
653
654 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
655 if (kip->security == NULL)
656 return -ENOMEM;
657 return 0;
658}
659
660/**
661 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
662 * @mp: the msg_msg that needs a blob
663 *
664 * Allocate the ipc blob for all the modules
665 *
666 * Returns 0, or -ENOMEM if memory can't be allocated.
667 */
3e8c7367 668static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
669{
670 if (blob_sizes.lbs_msg_msg == 0) {
671 mp->security = NULL;
672 return 0;
673 }
674
675 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
676 if (mp->security == NULL)
677 return -ENOMEM;
678 return 0;
679}
680
12ddb08a
CS
681/**
682 * lsm_sock_alloc - allocate a composite sock blob
683 * @sock: the sock that needs a blob
684 * @priority: allocation mode
685 *
686 * Allocate the sock blob for all the modules
687 *
688 * Returns 0, or -ENOMEM if memory can't be allocated.
689 */
690static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
691{
692 if (blob_sizes.lbs_sock == 0) {
693 sock->sk_security = NULL;
694 return 0;
695 }
696
697 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
698 if (sock->sk_security == NULL)
699 return -ENOMEM;
700 return 0;
701}
702
f4ad8f2c
CS
703/**
704 * lsm_early_task - during initialization allocate a composite task blob
705 * @task: the task that needs a blob
706 *
1cfb2a51 707 * Allocate the task blob for all the modules
f4ad8f2c 708 */
1cfb2a51 709static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 710{
1cfb2a51 711 int rc = lsm_task_alloc(task);
f4ad8f2c 712
f4ad8f2c
CS
713 if (rc)
714 panic("%s: Early task alloc failed.\n", __func__);
715}
716
1aea7808
CS
717/**
718 * lsm_superblock_alloc - allocate a composite superblock blob
719 * @sb: the superblock that needs a blob
720 *
721 * Allocate the superblock blob for all the modules
722 *
723 * Returns 0, or -ENOMEM if memory can't be allocated.
724 */
725static int lsm_superblock_alloc(struct super_block *sb)
726{
727 if (blob_sizes.lbs_superblock == 0) {
728 sb->s_security = NULL;
729 return 0;
730 }
731
732 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
733 if (sb->s_security == NULL)
734 return -ENOMEM;
735 return 0;
736}
737
98e828a0
KS
738/*
739 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
740 * can be accessed with:
741 *
742 * LSM_RET_DEFAULT(<hook_name>)
743 *
744 * The macros below define static constants for the default value of each
745 * LSM hook.
746 */
747#define LSM_RET_DEFAULT(NAME) (NAME##_default)
748#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
749#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
750 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
751#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
752 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
753
754#include <linux/lsm_hook_defs.h>
755#undef LSM_HOOK
756
f25fce3e 757/*
b1d9e6b0 758 * Hook list operation macros.
1da177e4 759 *
f25fce3e
CS
760 * call_void_hook:
761 * This is a hook that does not return a value.
1da177e4 762 *
f25fce3e
CS
763 * call_int_hook:
764 * This is a hook that returns a value.
1da177e4 765 */
1da177e4 766
b1d9e6b0
CS
767#define call_void_hook(FUNC, ...) \
768 do { \
769 struct security_hook_list *P; \
770 \
df0ce173 771 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
772 P->hook.FUNC(__VA_ARGS__); \
773 } while (0)
774
775#define call_int_hook(FUNC, IRC, ...) ({ \
776 int RC = IRC; \
777 do { \
778 struct security_hook_list *P; \
779 \
df0ce173 780 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
781 RC = P->hook.FUNC(__VA_ARGS__); \
782 if (RC != 0) \
783 break; \
784 } \
785 } while (0); \
786 RC; \
787})
1da177e4 788
20510f2f
JM
789/* Security operations */
790
79af7307
SS
791int security_binder_set_context_mgr(struct task_struct *mgr)
792{
f25fce3e 793 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307 794}
ebafbcf7 795EXPORT_SYMBOL(security_binder_set_context_mgr);
79af7307
SS
796
797int security_binder_transaction(struct task_struct *from,
798 struct task_struct *to)
799{
f25fce3e 800 return call_int_hook(binder_transaction, 0, from, to);
79af7307 801}
ebafbcf7 802EXPORT_SYMBOL(security_binder_transaction);
79af7307
SS
803
804int security_binder_transfer_binder(struct task_struct *from,
805 struct task_struct *to)
806{
f25fce3e 807 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307 808}
ebafbcf7 809EXPORT_SYMBOL(security_binder_transfer_binder);
79af7307
SS
810
811int security_binder_transfer_file(struct task_struct *from,
812 struct task_struct *to, struct file *file)
813{
f25fce3e 814 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307 815}
ebafbcf7 816EXPORT_SYMBOL(security_binder_transfer_file);
79af7307 817
9e48858f 818int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 819{
f25fce3e 820 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
821}
822
823int security_ptrace_traceme(struct task_struct *parent)
824{
f25fce3e 825 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
826}
827
828int security_capget(struct task_struct *target,
829 kernel_cap_t *effective,
830 kernel_cap_t *inheritable,
831 kernel_cap_t *permitted)
832{
f25fce3e
CS
833 return call_int_hook(capget, 0, target,
834 effective, inheritable, permitted);
20510f2f
JM
835}
836
d84f4f99
DH
837int security_capset(struct cred *new, const struct cred *old,
838 const kernel_cap_t *effective,
839 const kernel_cap_t *inheritable,
840 const kernel_cap_t *permitted)
20510f2f 841{
f25fce3e
CS
842 return call_int_hook(capset, 0, new, old,
843 effective, inheritable, permitted);
20510f2f
JM
844}
845
c1a85a00
MM
846int security_capable(const struct cred *cred,
847 struct user_namespace *ns,
848 int cap,
849 unsigned int opts)
20510f2f 850{
c1a85a00 851 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
852}
853
20510f2f
JM
854int security_quotactl(int cmds, int type, int id, struct super_block *sb)
855{
f25fce3e 856 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
857}
858
859int security_quota_on(struct dentry *dentry)
860{
f25fce3e 861 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
862}
863
12b3052c 864int security_syslog(int type)
20510f2f 865{
f25fce3e 866 return call_int_hook(syslog, 0, type);
20510f2f
JM
867}
868
457db29b 869int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 870{
f25fce3e 871 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
872}
873
20510f2f
JM
874int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
875{
b1d9e6b0
CS
876 struct security_hook_list *hp;
877 int cap_sys_admin = 1;
878 int rc;
879
880 /*
881 * The module will respond with a positive value if
882 * it thinks the __vm_enough_memory() call should be
883 * made with the cap_sys_admin set. If all of the modules
884 * agree that it should be set it will. If any module
885 * thinks it should not be set it won't.
886 */
df0ce173 887 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
888 rc = hp->hook.vm_enough_memory(mm, pages);
889 if (rc <= 0) {
890 cap_sys_admin = 0;
891 break;
892 }
893 }
894 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
895}
896
b8bff599 897int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 898{
b8bff599
EB
899 return call_int_hook(bprm_creds_for_exec, 0, bprm);
900}
901
56305aa9 902int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 903{
56305aa9 904 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
905}
906
a6f76f23 907int security_bprm_check(struct linux_binprm *bprm)
20510f2f 908{
6c21a7fb
MZ
909 int ret;
910
f25fce3e 911 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
912 if (ret)
913 return ret;
914 return ima_bprm_check(bprm);
20510f2f
JM
915}
916
a6f76f23 917void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 918{
f25fce3e 919 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
920}
921
a6f76f23 922void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 923{
f25fce3e 924 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
925}
926
0b52075e
AV
927int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
928{
929 return call_int_hook(fs_context_dup, 0, fc, src_fc);
930}
931
da2441fd
DH
932int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
933{
934 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
935}
936
20510f2f
JM
937int security_sb_alloc(struct super_block *sb)
938{
1aea7808
CS
939 int rc = lsm_superblock_alloc(sb);
940
941 if (unlikely(rc))
942 return rc;
943 rc = call_int_hook(sb_alloc_security, 0, sb);
944 if (unlikely(rc))
945 security_sb_free(sb);
946 return rc;
20510f2f
JM
947}
948
83e804f0
MS
949void security_sb_delete(struct super_block *sb)
950{
951 call_void_hook(sb_delete, sb);
20510f2f
JM
952}
953
954void security_sb_free(struct super_block *sb)
955{
f25fce3e 956 call_void_hook(sb_free_security, sb);
1aea7808
CS
957 kfree(sb->s_security);
958 sb->s_security = NULL;
20510f2f
JM
959}
960
204cc0cc 961void security_free_mnt_opts(void **mnt_opts)
20510f2f 962{
204cc0cc
AV
963 if (!*mnt_opts)
964 return;
965 call_void_hook(sb_free_mnt_opts, *mnt_opts);
966 *mnt_opts = NULL;
20510f2f 967}
204cc0cc 968EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 969
204cc0cc 970int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 971{
204cc0cc 972 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 973}
f5c0c26d 974EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 975
69c4a42d
OK
976int security_sb_mnt_opts_compat(struct super_block *sb,
977 void *mnt_opts)
978{
979 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
980}
981EXPORT_SYMBOL(security_sb_mnt_opts_compat);
982
c039bc3c 983int security_sb_remount(struct super_block *sb,
204cc0cc 984 void *mnt_opts)
20510f2f 985{
204cc0cc 986 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 987}
a65001e8 988EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 989
a10d7c22 990int security_sb_kern_mount(struct super_block *sb)
20510f2f 991{
a10d7c22 992 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
993}
994
2069f457
EP
995int security_sb_show_options(struct seq_file *m, struct super_block *sb)
996{
f25fce3e 997 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
998}
999
20510f2f
JM
1000int security_sb_statfs(struct dentry *dentry)
1001{
f25fce3e 1002 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1003}
1004
8a04c43b 1005int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1006 const char *type, unsigned long flags, void *data)
20510f2f 1007{
f25fce3e 1008 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1009}
1010
20510f2f
JM
1011int security_sb_umount(struct vfsmount *mnt, int flags)
1012{
f25fce3e 1013 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1014}
1015
3b73b68c 1016int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1017{
f25fce3e 1018 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1019}
1020
c9180a57 1021int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1022 void *mnt_opts,
649f6e77
DQ
1023 unsigned long kern_flags,
1024 unsigned long *set_kern_flags)
c9180a57 1025{
b1d9e6b0 1026 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1027 mnt_opts ? -EOPNOTSUPP : 0, sb,
1028 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1029}
e0007529 1030EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1031
094f7b69 1032int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1033 struct super_block *newsb,
1034 unsigned long kern_flags,
1035 unsigned long *set_kern_flags)
c9180a57 1036{
0b4d3452
SM
1037 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1038 kern_flags, set_kern_flags);
c9180a57 1039}
e0007529
EP
1040EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1041
757cbe59
AV
1042int security_add_mnt_opt(const char *option, const char *val, int len,
1043 void **mnt_opts)
e0007529 1044{
757cbe59
AV
1045 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1046 option, val, len, mnt_opts);
e0007529 1047}
757cbe59 1048EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1049
2db154b3
DH
1050int security_move_mount(const struct path *from_path, const struct path *to_path)
1051{
1052 return call_int_hook(move_mount, 0, from_path, to_path);
1053}
1054
ac5656d8
AG
1055int security_path_notify(const struct path *path, u64 mask,
1056 unsigned int obj_type)
1057{
1058 return call_int_hook(path_notify, 0, path, mask, obj_type);
1059}
1060
20510f2f
JM
1061int security_inode_alloc(struct inode *inode)
1062{
afb1cbe3
CS
1063 int rc = lsm_inode_alloc(inode);
1064
1065 if (unlikely(rc))
1066 return rc;
1067 rc = call_int_hook(inode_alloc_security, 0, inode);
1068 if (unlikely(rc))
1069 security_inode_free(inode);
1070 return rc;
1071}
1072
1073static void inode_free_by_rcu(struct rcu_head *head)
1074{
1075 /*
1076 * The rcu head is at the start of the inode blob
1077 */
1078 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1079}
1080
1081void security_inode_free(struct inode *inode)
1082{
f381c272 1083 integrity_inode_free(inode);
f25fce3e 1084 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1085 /*
1086 * The inode may still be referenced in a path walk and
1087 * a call to security_inode_permission() can be made
1088 * after inode_free_security() is called. Ideally, the VFS
1089 * wouldn't do this, but fixing that is a much harder
1090 * job. For now, simply free the i_security via RCU, and
1091 * leave the current inode->i_security pointer intact.
1092 * The inode will be freed after the RCU grace period too.
1093 */
1094 if (inode->i_security)
1095 call_rcu((struct rcu_head *)inode->i_security,
1096 inode_free_by_rcu);
20510f2f
JM
1097}
1098
d47be3df 1099int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1100 const struct qstr *name, void **ctx,
d47be3df
DQ
1101 u32 *ctxlen)
1102{
b1d9e6b0
CS
1103 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1104 name, ctx, ctxlen);
d47be3df
DQ
1105}
1106EXPORT_SYMBOL(security_dentry_init_security);
1107
2602625b
VG
1108int security_dentry_create_files_as(struct dentry *dentry, int mode,
1109 struct qstr *name,
1110 const struct cred *old, struct cred *new)
1111{
1112 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1113 name, old, new);
1114}
1115EXPORT_SYMBOL(security_dentry_create_files_as);
1116
20510f2f 1117int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1118 const struct qstr *qstr,
1119 const initxattrs initxattrs, void *fs_data)
20510f2f 1120{
823eb1cc
MZ
1121 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1122 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1123 int ret;
1124
20510f2f 1125 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1126 return 0;
9d8f13ba 1127
9d8f13ba 1128 if (!initxattrs)
e308fd3b
JB
1129 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1130 dir, qstr, NULL, NULL, NULL);
9548906b 1131 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1132 lsm_xattr = new_xattrs;
b1d9e6b0 1133 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1134 &lsm_xattr->name,
1135 &lsm_xattr->value,
1136 &lsm_xattr->value_len);
1137 if (ret)
1138 goto out;
823eb1cc
MZ
1139
1140 evm_xattr = lsm_xattr + 1;
1141 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1142 if (ret)
1143 goto out;
9d8f13ba
MZ
1144 ret = initxattrs(inode, new_xattrs, fs_data);
1145out:
9548906b 1146 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1147 kfree(xattr->value);
9d8f13ba
MZ
1148 return (ret == -EOPNOTSUPP) ? 0 : ret;
1149}
1150EXPORT_SYMBOL(security_inode_init_security);
1151
215b674b
LG
1152int security_inode_init_security_anon(struct inode *inode,
1153 const struct qstr *name,
1154 const struct inode *context_inode)
1155{
1156 return call_int_hook(inode_init_security_anon, 0, inode, name,
1157 context_inode);
1158}
1159
9d8f13ba 1160int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1161 const struct qstr *qstr, const char **name,
9d8f13ba 1162 void **value, size_t *len)
20510f2f
JM
1163{
1164 if (unlikely(IS_PRIVATE(inode)))
30e05324 1165 return -EOPNOTSUPP;
e308fd3b
JB
1166 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1167 qstr, name, value, len);
20510f2f 1168}
9d8f13ba 1169EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1170
be6d3e56 1171#ifdef CONFIG_SECURITY_PATH
d3607752 1172int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1173 unsigned int dev)
1174{
c6f493d6 1175 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1176 return 0;
f25fce3e 1177 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1178}
1179EXPORT_SYMBOL(security_path_mknod);
1180
d3607752 1181int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1182{
c6f493d6 1183 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1184 return 0;
f25fce3e 1185 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1186}
82140443 1187EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1188
989f74e0 1189int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1190{
c6f493d6 1191 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1192 return 0;
f25fce3e 1193 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1194}
1195
989f74e0 1196int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1197{
c6f493d6 1198 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1199 return 0;
f25fce3e 1200 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1201}
82140443 1202EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1203
d3607752 1204int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1205 const char *old_name)
1206{
c6f493d6 1207 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1208 return 0;
f25fce3e 1209 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1210}
1211
3ccee46a 1212int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1213 struct dentry *new_dentry)
1214{
c6f493d6 1215 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1216 return 0;
f25fce3e 1217 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1218}
1219
3ccee46a
AV
1220int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1221 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1222 unsigned int flags)
be6d3e56 1223{
c6f493d6
DH
1224 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1225 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1226 return 0;
da1ce067
MS
1227
1228 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1229 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1230 old_dir, old_dentry);
da1ce067
MS
1231 if (err)
1232 return err;
1233 }
1234
f25fce3e
CS
1235 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1236 new_dentry);
be6d3e56 1237}
82140443 1238EXPORT_SYMBOL(security_path_rename);
be6d3e56 1239
81f4c506 1240int security_path_truncate(const struct path *path)
be6d3e56 1241{
c6f493d6 1242 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1243 return 0;
f25fce3e 1244 return call_int_hook(path_truncate, 0, path);
be6d3e56 1245}
89eda068 1246
be01f9f2 1247int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1248{
c6f493d6 1249 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1250 return 0;
f25fce3e 1251 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1252}
1253
7fd25dac 1254int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1255{
c6f493d6 1256 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1257 return 0;
f25fce3e 1258 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1259}
8b8efb44 1260
77b286c0 1261int security_path_chroot(const struct path *path)
8b8efb44 1262{
f25fce3e 1263 return call_int_hook(path_chroot, 0, path);
8b8efb44 1264}
be6d3e56
KT
1265#endif
1266
4acdaf27 1267int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1268{
1269 if (unlikely(IS_PRIVATE(dir)))
1270 return 0;
f25fce3e 1271 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1272}
800a9647 1273EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1274
1275int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1276 struct dentry *new_dentry)
1277{
c6f493d6 1278 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1279 return 0;
f25fce3e 1280 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1281}
1282
1283int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1284{
c6f493d6 1285 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1286 return 0;
f25fce3e 1287 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1288}
1289
1290int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1291 const char *old_name)
1292{
1293 if (unlikely(IS_PRIVATE(dir)))
1294 return 0;
f25fce3e 1295 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1296}
1297
18bb1db3 1298int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1299{
1300 if (unlikely(IS_PRIVATE(dir)))
1301 return 0;
f25fce3e 1302 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1303}
800a9647 1304EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1305
1306int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1307{
c6f493d6 1308 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1309 return 0;
f25fce3e 1310 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1311}
1312
1a67aafb 1313int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1314{
1315 if (unlikely(IS_PRIVATE(dir)))
1316 return 0;
f25fce3e 1317 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1318}
1319
1320int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1321 struct inode *new_dir, struct dentry *new_dentry,
1322 unsigned int flags)
20510f2f 1323{
c6f493d6
DH
1324 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1325 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1326 return 0;
da1ce067
MS
1327
1328 if (flags & RENAME_EXCHANGE) {
f25fce3e 1329 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1330 old_dir, old_dentry);
1331 if (err)
1332 return err;
1333 }
1334
f25fce3e 1335 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1336 new_dir, new_dentry);
1337}
1338
1339int security_inode_readlink(struct dentry *dentry)
1340{
c6f493d6 1341 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1342 return 0;
f25fce3e 1343 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1344}
1345
bda0be7a
N
1346int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1347 bool rcu)
20510f2f 1348{
bda0be7a 1349 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1350 return 0;
e22619a2 1351 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1352}
1353
b77b0646 1354int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1355{
1356 if (unlikely(IS_PRIVATE(inode)))
1357 return 0;
f25fce3e 1358 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1359}
1360
1361int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1362{
817b54aa
MZ
1363 int ret;
1364
c6f493d6 1365 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1366 return 0;
f25fce3e 1367 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1368 if (ret)
1369 return ret;
1370 return evm_inode_setattr(dentry, attr);
20510f2f 1371}
b1da47e2 1372EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1373
3f7036a0 1374int security_inode_getattr(const struct path *path)
20510f2f 1375{
c6f493d6 1376 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1377 return 0;
f25fce3e 1378 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1379}
1380
71bc356f
CB
1381int security_inode_setxattr(struct user_namespace *mnt_userns,
1382 struct dentry *dentry, const char *name,
8f0cfa52 1383 const void *value, size_t size, int flags)
20510f2f 1384{
3e1be52d
MZ
1385 int ret;
1386
c6f493d6 1387 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1388 return 0;
b1d9e6b0
CS
1389 /*
1390 * SELinux and Smack integrate the cap call,
1391 * so assume that all LSMs supplying this call do so.
1392 */
71bc356f
CB
1393 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1394 size, flags);
b1d9e6b0
CS
1395
1396 if (ret == 1)
1397 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1398 if (ret)
1399 return ret;
1400 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1401 if (ret)
1402 return ret;
7e135dc7 1403 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1404}
1405
8f0cfa52
DH
1406void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1407 const void *value, size_t size, int flags)
20510f2f 1408{
c6f493d6 1409 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1410 return;
f25fce3e 1411 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1412 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1413}
1414
8f0cfa52 1415int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1416{
c6f493d6 1417 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1418 return 0;
f25fce3e 1419 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1420}
1421
1422int security_inode_listxattr(struct dentry *dentry)
1423{
c6f493d6 1424 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1425 return 0;
f25fce3e 1426 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1427}
1428
71bc356f
CB
1429int security_inode_removexattr(struct user_namespace *mnt_userns,
1430 struct dentry *dentry, const char *name)
20510f2f 1431{
3e1be52d
MZ
1432 int ret;
1433
c6f493d6 1434 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1435 return 0;
b1d9e6b0
CS
1436 /*
1437 * SELinux and Smack integrate the cap call,
1438 * so assume that all LSMs supplying this call do so.
1439 */
71bc356f 1440 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1441 if (ret == 1)
71bc356f 1442 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1443 if (ret)
1444 return ret;
1445 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1446 if (ret)
1447 return ret;
7e135dc7 1448 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1449}
1450
b5376771
SH
1451int security_inode_need_killpriv(struct dentry *dentry)
1452{
f25fce3e 1453 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1454}
1455
71bc356f
CB
1456int security_inode_killpriv(struct user_namespace *mnt_userns,
1457 struct dentry *dentry)
b5376771 1458{
71bc356f 1459 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1460}
1461
71bc356f
CB
1462int security_inode_getsecurity(struct user_namespace *mnt_userns,
1463 struct inode *inode, const char *name,
1464 void **buffer, bool alloc)
20510f2f 1465{
2885c1e3
CS
1466 struct security_hook_list *hp;
1467 int rc;
1468
20510f2f 1469 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1470 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1471 /*
1472 * Only one module will provide an attribute with a given name.
1473 */
df0ce173 1474 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1475 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1476 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1477 return rc;
1478 }
98e828a0 1479 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1480}
1481
1482int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1483{
2885c1e3
CS
1484 struct security_hook_list *hp;
1485 int rc;
1486
20510f2f 1487 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1488 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1489 /*
1490 * Only one module will provide an attribute with a given name.
1491 */
df0ce173 1492 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1493 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1494 flags);
98e828a0 1495 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1496 return rc;
1497 }
98e828a0 1498 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1499}
1500
1501int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1502{
1503 if (unlikely(IS_PRIVATE(inode)))
1504 return 0;
f25fce3e 1505 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1506}
c9bccef6 1507EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1508
d6335d77 1509void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1510{
f25fce3e 1511 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1512}
1513
d8ad8b49
VG
1514int security_inode_copy_up(struct dentry *src, struct cred **new)
1515{
1516 return call_int_hook(inode_copy_up, 0, src, new);
1517}
1518EXPORT_SYMBOL(security_inode_copy_up);
1519
121ab822
VG
1520int security_inode_copy_up_xattr(const char *name)
1521{
23e390cd
KS
1522 struct security_hook_list *hp;
1523 int rc;
1524
1525 /*
1526 * The implementation can return 0 (accept the xattr), 1 (discard the
1527 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1528 * any other error code incase of an error.
1529 */
1530 hlist_for_each_entry(hp,
1531 &security_hook_heads.inode_copy_up_xattr, list) {
1532 rc = hp->hook.inode_copy_up_xattr(name);
1533 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1534 return rc;
1535 }
1536
1537 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1538}
1539EXPORT_SYMBOL(security_inode_copy_up_xattr);
1540
b230d5ab
OM
1541int security_kernfs_init_security(struct kernfs_node *kn_dir,
1542 struct kernfs_node *kn)
1543{
1544 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1545}
1546
20510f2f
JM
1547int security_file_permission(struct file *file, int mask)
1548{
c4ec54b4
EP
1549 int ret;
1550
f25fce3e 1551 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1552 if (ret)
1553 return ret;
1554
1555 return fsnotify_perm(file, mask);
20510f2f
JM
1556}
1557
1558int security_file_alloc(struct file *file)
1559{
33bf60ca
CS
1560 int rc = lsm_file_alloc(file);
1561
1562 if (rc)
1563 return rc;
1564 rc = call_int_hook(file_alloc_security, 0, file);
1565 if (unlikely(rc))
1566 security_file_free(file);
1567 return rc;
20510f2f
JM
1568}
1569
1570void security_file_free(struct file *file)
1571{
33bf60ca
CS
1572 void *blob;
1573
f25fce3e 1574 call_void_hook(file_free_security, file);
33bf60ca
CS
1575
1576 blob = file->f_security;
1577 if (blob) {
1578 file->f_security = NULL;
1579 kmem_cache_free(lsm_file_cache, blob);
1580 }
20510f2f
JM
1581}
1582
1583int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1584{
f25fce3e 1585 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1586}
292f902a 1587EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1588
98de59bf 1589static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1590{
8b3ec681 1591 /*
98de59bf
AV
1592 * Does we have PROT_READ and does the application expect
1593 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1594 */
98de59bf
AV
1595 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1596 return prot;
8b3ec681 1597 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1598 return prot;
1599 /*
1600 * if that's an anonymous mapping, let it.
1601 */
1602 if (!file)
1603 return prot | PROT_EXEC;
1604 /*
1605 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1606 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1607 */
90f8572b 1608 if (!path_noexec(&file->f_path)) {
8b3ec681 1609#ifndef CONFIG_MMU
b4caecd4
CH
1610 if (file->f_op->mmap_capabilities) {
1611 unsigned caps = file->f_op->mmap_capabilities(file);
1612 if (!(caps & NOMMU_MAP_EXEC))
1613 return prot;
1614 }
8b3ec681 1615#endif
98de59bf 1616 return prot | PROT_EXEC;
8b3ec681 1617 }
98de59bf
AV
1618 /* anything on noexec mount won't get PROT_EXEC */
1619 return prot;
1620}
1621
1622int security_mmap_file(struct file *file, unsigned long prot,
1623 unsigned long flags)
1624{
1625 int ret;
f25fce3e 1626 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1627 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1628 if (ret)
1629 return ret;
1630 return ima_file_mmap(file, prot);
20510f2f
JM
1631}
1632
e5467859
AV
1633int security_mmap_addr(unsigned long addr)
1634{
f25fce3e 1635 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1636}
1637
20510f2f
JM
1638int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1639 unsigned long prot)
1640{
8eb613c0
MZ
1641 int ret;
1642
1643 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1644 if (ret)
1645 return ret;
1646 return ima_file_mprotect(vma, prot);
20510f2f
JM
1647}
1648
1649int security_file_lock(struct file *file, unsigned int cmd)
1650{
f25fce3e 1651 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1652}
1653
1654int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1655{
f25fce3e 1656 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1657}
1658
e0b93edd 1659void security_file_set_fowner(struct file *file)
20510f2f 1660{
f25fce3e 1661 call_void_hook(file_set_fowner, file);
20510f2f
JM
1662}
1663
1664int security_file_send_sigiotask(struct task_struct *tsk,
1665 struct fown_struct *fown, int sig)
1666{
f25fce3e 1667 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1668}
1669
1670int security_file_receive(struct file *file)
1671{
f25fce3e 1672 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1673}
1674
e3f20ae2 1675int security_file_open(struct file *file)
20510f2f 1676{
c4ec54b4
EP
1677 int ret;
1678
94817692 1679 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1680 if (ret)
1681 return ret;
1682
1683 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1684}
1685
e4e55b47
TH
1686int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1687{
f4ad8f2c
CS
1688 int rc = lsm_task_alloc(task);
1689
1690 if (rc)
1691 return rc;
1692 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1693 if (unlikely(rc))
1694 security_task_free(task);
1695 return rc;
e4e55b47
TH
1696}
1697
1a2a4d06
KC
1698void security_task_free(struct task_struct *task)
1699{
f25fce3e 1700 call_void_hook(task_free, task);
f4ad8f2c
CS
1701
1702 kfree(task->security);
1703 task->security = NULL;
1a2a4d06
KC
1704}
1705
ee18d64c
DH
1706int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1707{
bbd3662a
CS
1708 int rc = lsm_cred_alloc(cred, gfp);
1709
1710 if (rc)
1711 return rc;
1712
1713 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1714 if (unlikely(rc))
bbd3662a
CS
1715 security_cred_free(cred);
1716 return rc;
ee18d64c
DH
1717}
1718
d84f4f99 1719void security_cred_free(struct cred *cred)
20510f2f 1720{
a5795fd3
JM
1721 /*
1722 * There is a failure case in prepare_creds() that
1723 * may result in a call here with ->security being NULL.
1724 */
1725 if (unlikely(cred->security == NULL))
1726 return;
1727
f25fce3e 1728 call_void_hook(cred_free, cred);
bbd3662a
CS
1729
1730 kfree(cred->security);
1731 cred->security = NULL;
20510f2f
JM
1732}
1733
d84f4f99 1734int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1735{
bbd3662a
CS
1736 int rc = lsm_cred_alloc(new, gfp);
1737
1738 if (rc)
1739 return rc;
1740
1741 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1742 if (unlikely(rc))
bbd3662a
CS
1743 security_cred_free(new);
1744 return rc;
d84f4f99
DH
1745}
1746
ee18d64c
DH
1747void security_transfer_creds(struct cred *new, const struct cred *old)
1748{
f25fce3e 1749 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1750}
1751
3ec30113
MG
1752void security_cred_getsecid(const struct cred *c, u32 *secid)
1753{
1754 *secid = 0;
1755 call_void_hook(cred_getsecid, c, secid);
1756}
1757EXPORT_SYMBOL(security_cred_getsecid);
1758
3a3b7ce9
DH
1759int security_kernel_act_as(struct cred *new, u32 secid)
1760{
f25fce3e 1761 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1762}
1763
1764int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1765{
f25fce3e 1766 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1767}
1768
dd8dbf2e 1769int security_kernel_module_request(char *kmod_name)
9188499c 1770{
6eb864c1
MK
1771 int ret;
1772
1773 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1774 if (ret)
1775 return ret;
1776 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1777}
1778
2039bda1
KC
1779int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1780 bool contents)
39eeb4fb
MZ
1781{
1782 int ret;
1783
2039bda1 1784 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1785 if (ret)
1786 return ret;
2039bda1 1787 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1788}
1789EXPORT_SYMBOL_GPL(security_kernel_read_file);
1790
bc8ca5b9
MZ
1791int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1792 enum kernel_read_file_id id)
b44a7dfc 1793{
cf222217
MZ
1794 int ret;
1795
1796 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1797 if (ret)
1798 return ret;
1799 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1800}
1801EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1802
b64fcae7 1803int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1804{
16c267aa
MZ
1805 int ret;
1806
b64fcae7 1807 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1808 if (ret)
1809 return ret;
b64fcae7 1810 return ima_load_data(id, contents);
377179cd 1811}
83a68a06 1812EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1813
b64fcae7
KC
1814int security_kernel_post_load_data(char *buf, loff_t size,
1815 enum kernel_load_data_id id,
1816 char *description)
1817{
1818 int ret;
1819
1820 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1821 description);
1822 if (ret)
1823 return ret;
1824 return ima_post_load_data(buf, size, id, description);
1825}
1826EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1827
d84f4f99
DH
1828int security_task_fix_setuid(struct cred *new, const struct cred *old,
1829 int flags)
20510f2f 1830{
f25fce3e 1831 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1832}
1833
39030e13
TC
1834int security_task_fix_setgid(struct cred *new, const struct cred *old,
1835 int flags)
1836{
1837 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1838}
1839
20510f2f
JM
1840int security_task_setpgid(struct task_struct *p, pid_t pgid)
1841{
f25fce3e 1842 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1843}
1844
1845int security_task_getpgid(struct task_struct *p)
1846{
f25fce3e 1847 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1848}
1849
1850int security_task_getsid(struct task_struct *p)
1851{
f25fce3e 1852 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1853}
1854
4ebd7651 1855void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
20510f2f 1856{
b1d9e6b0 1857 *secid = 0;
4ebd7651 1858 call_void_hook(task_getsecid_subj, p, secid);
20510f2f 1859}
4ebd7651
PM
1860EXPORT_SYMBOL(security_task_getsecid_subj);
1861
1862void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1863{
1864 *secid = 0;
1865 call_void_hook(task_getsecid_obj, p, secid);
1866}
1867EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1868
20510f2f
JM
1869int security_task_setnice(struct task_struct *p, int nice)
1870{
f25fce3e 1871 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1872}
1873
1874int security_task_setioprio(struct task_struct *p, int ioprio)
1875{
f25fce3e 1876 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1877}
1878
1879int security_task_getioprio(struct task_struct *p)
1880{
f25fce3e 1881 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1882}
1883
791ec491
SS
1884int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1885 unsigned int flags)
1886{
1887 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1888}
1889
8fd00b4d
JS
1890int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1891 struct rlimit *new_rlim)
20510f2f 1892{
f25fce3e 1893 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1894}
1895
b0ae1981 1896int security_task_setscheduler(struct task_struct *p)
20510f2f 1897{
f25fce3e 1898 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1899}
1900
1901int security_task_getscheduler(struct task_struct *p)
1902{
f25fce3e 1903 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1904}
1905
1906int security_task_movememory(struct task_struct *p)
1907{
f25fce3e 1908 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1909}
1910
ae7795bc 1911int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1912 int sig, const struct cred *cred)
20510f2f 1913{
6b4f3d01 1914 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1915}
1916
20510f2f 1917int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1918 unsigned long arg4, unsigned long arg5)
20510f2f 1919{
b1d9e6b0 1920 int thisrc;
98e828a0 1921 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1922 struct security_hook_list *hp;
1923
df0ce173 1924 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1925 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1926 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1927 rc = thisrc;
1928 if (thisrc != 0)
1929 break;
1930 }
1931 }
1932 return rc;
20510f2f
JM
1933}
1934
1935void security_task_to_inode(struct task_struct *p, struct inode *inode)
1936{
f25fce3e 1937 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1938}
1939
1940int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1941{
f25fce3e 1942 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1943}
1944
8a076191
AD
1945void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1946{
b1d9e6b0 1947 *secid = 0;
f25fce3e 1948 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1949}
1950
20510f2f
JM
1951int security_msg_msg_alloc(struct msg_msg *msg)
1952{
ecd5f82e
CS
1953 int rc = lsm_msg_msg_alloc(msg);
1954
1955 if (unlikely(rc))
1956 return rc;
1957 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1958 if (unlikely(rc))
1959 security_msg_msg_free(msg);
1960 return rc;
20510f2f
JM
1961}
1962
1963void security_msg_msg_free(struct msg_msg *msg)
1964{
f25fce3e 1965 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1966 kfree(msg->security);
1967 msg->security = NULL;
20510f2f
JM
1968}
1969
d8c6e854 1970int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1971{
ecd5f82e
CS
1972 int rc = lsm_ipc_alloc(msq);
1973
1974 if (unlikely(rc))
1975 return rc;
1976 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1977 if (unlikely(rc))
1978 security_msg_queue_free(msq);
1979 return rc;
20510f2f
JM
1980}
1981
d8c6e854 1982void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1983{
f25fce3e 1984 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1985 kfree(msq->security);
1986 msq->security = NULL;
20510f2f
JM
1987}
1988
d8c6e854 1989int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1990{
f25fce3e 1991 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1992}
1993
d8c6e854 1994int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1995{
f25fce3e 1996 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1997}
1998
d8c6e854 1999int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2000 struct msg_msg *msg, int msqflg)
2001{
f25fce3e 2002 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2003}
2004
d8c6e854 2005int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2006 struct task_struct *target, long type, int mode)
2007{
f25fce3e 2008 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2009}
2010
7191adff 2011int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2012{
ecd5f82e
CS
2013 int rc = lsm_ipc_alloc(shp);
2014
2015 if (unlikely(rc))
2016 return rc;
2017 rc = call_int_hook(shm_alloc_security, 0, shp);
2018 if (unlikely(rc))
2019 security_shm_free(shp);
2020 return rc;
20510f2f
JM
2021}
2022
7191adff 2023void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2024{
f25fce3e 2025 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2026 kfree(shp->security);
2027 shp->security = NULL;
20510f2f
JM
2028}
2029
7191adff 2030int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2031{
f25fce3e 2032 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2033}
2034
7191adff 2035int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2036{
f25fce3e 2037 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2038}
2039
7191adff 2040int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2041{
f25fce3e 2042 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2043}
2044
aefad959 2045int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2046{
ecd5f82e
CS
2047 int rc = lsm_ipc_alloc(sma);
2048
2049 if (unlikely(rc))
2050 return rc;
2051 rc = call_int_hook(sem_alloc_security, 0, sma);
2052 if (unlikely(rc))
2053 security_sem_free(sma);
2054 return rc;
20510f2f
JM
2055}
2056
aefad959 2057void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2058{
f25fce3e 2059 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2060 kfree(sma->security);
2061 sma->security = NULL;
20510f2f
JM
2062}
2063
aefad959 2064int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2065{
f25fce3e 2066 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2067}
2068
aefad959 2069int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2070{
f25fce3e 2071 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2072}
2073
aefad959 2074int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2075 unsigned nsops, int alter)
2076{
f25fce3e 2077 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2078}
2079
2080void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2081{
2082 if (unlikely(inode && IS_PRIVATE(inode)))
2083 return;
f25fce3e 2084 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2085}
2086EXPORT_SYMBOL(security_d_instantiate);
2087
6d9c939d
CS
2088int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2089 char **value)
20510f2f 2090{
6d9c939d
CS
2091 struct security_hook_list *hp;
2092
2093 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
f17b27a2 2094 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d
CS
2095 continue;
2096 return hp->hook.getprocattr(p, name, value);
2097 }
98e828a0 2098 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2099}
2100
6d9c939d
CS
2101int security_setprocattr(const char *lsm, const char *name, void *value,
2102 size_t size)
20510f2f 2103{
6d9c939d
CS
2104 struct security_hook_list *hp;
2105
2106 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
f17b27a2 2107 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d
CS
2108 continue;
2109 return hp->hook.setprocattr(name, value, size);
2110 }
98e828a0 2111 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2112}
2113
2114int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2115{
f25fce3e 2116 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2117}
20510f2f 2118
746df9b5
DQ
2119int security_ismaclabel(const char *name)
2120{
f25fce3e 2121 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2122}
2123EXPORT_SYMBOL(security_ismaclabel);
2124
20510f2f
JM
2125int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2126{
0550cfe8
KS
2127 struct security_hook_list *hp;
2128 int rc;
2129
2130 /*
2131 * Currently, only one LSM can implement secid_to_secctx (i.e this
2132 * LSM hook is not "stackable").
2133 */
2134 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2135 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2136 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2137 return rc;
2138 }
2139
2140 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2141}
2142EXPORT_SYMBOL(security_secid_to_secctx);
2143
7bf570dc 2144int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2145{
b1d9e6b0 2146 *secid = 0;
f25fce3e 2147 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2148}
2149EXPORT_SYMBOL(security_secctx_to_secid);
2150
20510f2f
JM
2151void security_release_secctx(char *secdata, u32 seclen)
2152{
f25fce3e 2153 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2154}
2155EXPORT_SYMBOL(security_release_secctx);
2156
6f3be9f5
AG
2157void security_inode_invalidate_secctx(struct inode *inode)
2158{
2159 call_void_hook(inode_invalidate_secctx, inode);
2160}
2161EXPORT_SYMBOL(security_inode_invalidate_secctx);
2162
1ee65e37
DQ
2163int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2164{
f25fce3e 2165 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2166}
2167EXPORT_SYMBOL(security_inode_notifysecctx);
2168
2169int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2170{
f25fce3e 2171 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2172}
2173EXPORT_SYMBOL(security_inode_setsecctx);
2174
2175int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2176{
b1d9e6b0 2177 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2178}
2179EXPORT_SYMBOL(security_inode_getsecctx);
2180
344fa64e
DH
2181#ifdef CONFIG_WATCH_QUEUE
2182int security_post_notification(const struct cred *w_cred,
2183 const struct cred *cred,
2184 struct watch_notification *n)
2185{
2186 return call_int_hook(post_notification, 0, w_cred, cred, n);
2187}
2188#endif /* CONFIG_WATCH_QUEUE */
2189
998f5040
DH
2190#ifdef CONFIG_KEY_NOTIFICATIONS
2191int security_watch_key(struct key *key)
2192{
2193 return call_int_hook(watch_key, 0, key);
2194}
2195#endif
2196
20510f2f
JM
2197#ifdef CONFIG_SECURITY_NETWORK
2198
3610cda5 2199int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2200{
f25fce3e 2201 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2202}
2203EXPORT_SYMBOL(security_unix_stream_connect);
2204
2205int security_unix_may_send(struct socket *sock, struct socket *other)
2206{
f25fce3e 2207 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2208}
2209EXPORT_SYMBOL(security_unix_may_send);
2210
2211int security_socket_create(int family, int type, int protocol, int kern)
2212{
f25fce3e 2213 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2214}
2215
2216int security_socket_post_create(struct socket *sock, int family,
2217 int type, int protocol, int kern)
2218{
f25fce3e 2219 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2220 protocol, kern);
2221}
2222
aae7cfcb
DH
2223int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2224{
2225 return call_int_hook(socket_socketpair, 0, socka, sockb);
2226}
2227EXPORT_SYMBOL(security_socket_socketpair);
2228
20510f2f
JM
2229int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2230{
f25fce3e 2231 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2232}
2233
2234int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2235{
f25fce3e 2236 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2237}
2238
2239int security_socket_listen(struct socket *sock, int backlog)
2240{
f25fce3e 2241 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2242}
2243
2244int security_socket_accept(struct socket *sock, struct socket *newsock)
2245{
f25fce3e 2246 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2247}
2248
20510f2f
JM
2249int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2250{
f25fce3e 2251 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2252}
2253
2254int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2255 int size, int flags)
2256{
f25fce3e 2257 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2258}
2259
2260int security_socket_getsockname(struct socket *sock)
2261{
f25fce3e 2262 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2263}
2264
2265int security_socket_getpeername(struct socket *sock)
2266{
f25fce3e 2267 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2268}
2269
2270int security_socket_getsockopt(struct socket *sock, int level, int optname)
2271{
f25fce3e 2272 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2273}
2274
2275int security_socket_setsockopt(struct socket *sock, int level, int optname)
2276{
f25fce3e 2277 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2278}
2279
2280int security_socket_shutdown(struct socket *sock, int how)
2281{
f25fce3e 2282 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2283}
2284
2285int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2286{
f25fce3e 2287 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2288}
2289EXPORT_SYMBOL(security_sock_rcv_skb);
2290
2291int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2292 int __user *optlen, unsigned len)
2293{
b1d9e6b0
CS
2294 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2295 optval, optlen, len);
20510f2f
JM
2296}
2297
2298int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2299{
e308fd3b
JB
2300 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2301 skb, secid);
20510f2f
JM
2302}
2303EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2304
2305int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2306{
12ddb08a
CS
2307 int rc = lsm_sock_alloc(sk, priority);
2308
2309 if (unlikely(rc))
2310 return rc;
2311 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2312 if (unlikely(rc))
2313 security_sk_free(sk);
2314 return rc;
20510f2f
JM
2315}
2316
2317void security_sk_free(struct sock *sk)
2318{
f25fce3e 2319 call_void_hook(sk_free_security, sk);
12ddb08a
CS
2320 kfree(sk->sk_security);
2321 sk->sk_security = NULL;
20510f2f
JM
2322}
2323
2324void security_sk_clone(const struct sock *sk, struct sock *newsk)
2325{
f25fce3e 2326 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2327}
6230c9b4 2328EXPORT_SYMBOL(security_sk_clone);
20510f2f 2329
3df98d79 2330void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2331{
3df98d79 2332 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2333}
2334EXPORT_SYMBOL(security_sk_classify_flow);
2335
3df98d79
PM
2336void security_req_classify_flow(const struct request_sock *req,
2337 struct flowi_common *flic)
20510f2f 2338{
3df98d79 2339 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2340}
2341EXPORT_SYMBOL(security_req_classify_flow);
2342
2343void security_sock_graft(struct sock *sk, struct socket *parent)
2344{
f25fce3e 2345 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2346}
2347EXPORT_SYMBOL(security_sock_graft);
2348
41dd9596 2349int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2350 struct sk_buff *skb, struct request_sock *req)
2351{
f25fce3e 2352 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2353}
2354EXPORT_SYMBOL(security_inet_conn_request);
2355
2356void security_inet_csk_clone(struct sock *newsk,
2357 const struct request_sock *req)
2358{
f25fce3e 2359 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2360}
2361
2362void security_inet_conn_established(struct sock *sk,
2363 struct sk_buff *skb)
2364{
f25fce3e 2365 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2366}
72e89f50 2367EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2368
2606fd1f
EP
2369int security_secmark_relabel_packet(u32 secid)
2370{
f25fce3e 2371 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2372}
2373EXPORT_SYMBOL(security_secmark_relabel_packet);
2374
2375void security_secmark_refcount_inc(void)
2376{
f25fce3e 2377 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2378}
2379EXPORT_SYMBOL(security_secmark_refcount_inc);
2380
2381void security_secmark_refcount_dec(void)
2382{
f25fce3e 2383 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2384}
2385EXPORT_SYMBOL(security_secmark_refcount_dec);
2386
5dbbaf2d
PM
2387int security_tun_dev_alloc_security(void **security)
2388{
f25fce3e 2389 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2390}
2391EXPORT_SYMBOL(security_tun_dev_alloc_security);
2392
2393void security_tun_dev_free_security(void *security)
2394{
f25fce3e 2395 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2396}
2397EXPORT_SYMBOL(security_tun_dev_free_security);
2398
2b980dbd
PM
2399int security_tun_dev_create(void)
2400{
f25fce3e 2401 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2402}
2403EXPORT_SYMBOL(security_tun_dev_create);
2404
5dbbaf2d 2405int security_tun_dev_attach_queue(void *security)
2b980dbd 2406{
f25fce3e 2407 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2408}
5dbbaf2d 2409EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2410
5dbbaf2d 2411int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2412{
f25fce3e 2413 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2414}
2415EXPORT_SYMBOL(security_tun_dev_attach);
2416
5dbbaf2d
PM
2417int security_tun_dev_open(void *security)
2418{
f25fce3e 2419 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2420}
2421EXPORT_SYMBOL(security_tun_dev_open);
2422
72e89f50
RH
2423int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2424{
2425 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2426}
2427EXPORT_SYMBOL(security_sctp_assoc_request);
2428
2429int security_sctp_bind_connect(struct sock *sk, int optname,
2430 struct sockaddr *address, int addrlen)
2431{
2432 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2433 address, addrlen);
2434}
2435EXPORT_SYMBOL(security_sctp_bind_connect);
2436
2437void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2438 struct sock *newsk)
2439{
2440 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2441}
2442EXPORT_SYMBOL(security_sctp_sk_clone);
2443
20510f2f
JM
2444#endif /* CONFIG_SECURITY_NETWORK */
2445
d291f1a6
DJ
2446#ifdef CONFIG_SECURITY_INFINIBAND
2447
2448int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2449{
2450 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2451}
2452EXPORT_SYMBOL(security_ib_pkey_access);
2453
47a2b338
DJ
2454int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2455{
2456 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2457}
2458EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2459
d291f1a6
DJ
2460int security_ib_alloc_security(void **sec)
2461{
2462 return call_int_hook(ib_alloc_security, 0, sec);
2463}
2464EXPORT_SYMBOL(security_ib_alloc_security);
2465
2466void security_ib_free_security(void *sec)
2467{
2468 call_void_hook(ib_free_security, sec);
2469}
2470EXPORT_SYMBOL(security_ib_free_security);
2471#endif /* CONFIG_SECURITY_INFINIBAND */
2472
20510f2f
JM
2473#ifdef CONFIG_SECURITY_NETWORK_XFRM
2474
52a4c640
NA
2475int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2476 struct xfrm_user_sec_ctx *sec_ctx,
2477 gfp_t gfp)
20510f2f 2478{
f25fce3e 2479 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2480}
2481EXPORT_SYMBOL(security_xfrm_policy_alloc);
2482
03e1ad7b
PM
2483int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2484 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2485{
f25fce3e 2486 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2487}
2488
03e1ad7b 2489void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2490{
f25fce3e 2491 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2492}
2493EXPORT_SYMBOL(security_xfrm_policy_free);
2494
03e1ad7b 2495int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2496{
f25fce3e 2497 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2498}
2499
2e5aa866
PM
2500int security_xfrm_state_alloc(struct xfrm_state *x,
2501 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2502{
f25fce3e 2503 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2504}
2505EXPORT_SYMBOL(security_xfrm_state_alloc);
2506
2507int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2508 struct xfrm_sec_ctx *polsec, u32 secid)
2509{
f25fce3e 2510 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2511}
2512
2513int security_xfrm_state_delete(struct xfrm_state *x)
2514{
f25fce3e 2515 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2516}
2517EXPORT_SYMBOL(security_xfrm_state_delete);
2518
2519void security_xfrm_state_free(struct xfrm_state *x)
2520{
f25fce3e 2521 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2522}
2523
8a922805 2524int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2525{
8a922805 2526 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2527}
2528
2529int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2530 struct xfrm_policy *xp,
3df98d79 2531 const struct flowi_common *flic)
20510f2f 2532{
b1d9e6b0 2533 struct security_hook_list *hp;
98e828a0 2534 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2535
2536 /*
2537 * Since this function is expected to return 0 or 1, the judgment
2538 * becomes difficult if multiple LSMs supply this call. Fortunately,
2539 * we can use the first LSM's judgment because currently only SELinux
2540 * supplies this call.
2541 *
2542 * For speed optimization, we explicitly break the loop rather than
2543 * using the macro
2544 */
df0ce173 2545 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2546 list) {
3df98d79 2547 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2548 break;
2549 }
2550 return rc;
20510f2f
JM
2551}
2552
2553int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2554{
f25fce3e 2555 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2556}
2557
3df98d79 2558void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2559{
3df98d79 2560 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2561 0);
20510f2f
JM
2562
2563 BUG_ON(rc);
2564}
2565EXPORT_SYMBOL(security_skb_classify_flow);
2566
2567#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2568
2569#ifdef CONFIG_KEYS
2570
d84f4f99
DH
2571int security_key_alloc(struct key *key, const struct cred *cred,
2572 unsigned long flags)
20510f2f 2573{
f25fce3e 2574 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2575}
2576
2577void security_key_free(struct key *key)
2578{
f25fce3e 2579 call_void_hook(key_free, key);
20510f2f
JM
2580}
2581
8c0637e9
DH
2582int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2583 enum key_need_perm need_perm)
20510f2f 2584{
8c0637e9 2585 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2586}
2587
70a5bb72
DH
2588int security_key_getsecurity(struct key *key, char **_buffer)
2589{
b1d9e6b0 2590 *_buffer = NULL;
f25fce3e 2591 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2592}
2593
20510f2f 2594#endif /* CONFIG_KEYS */
03d37d25
AD
2595
2596#ifdef CONFIG_AUDIT
2597
2598int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2599{
f17b27a2
CS
2600 struct security_hook_list *hp;
2601 bool one_is_good = false;
2602 int rc = 0;
2603 int trc;
2604
2605 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2606 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2607 continue;
2608 trc = hp->hook.audit_rule_init(field, op, rulestr,
2609 &lsmrule[hp->lsmid->slot]);
2610 if (trc == 0)
2611 one_is_good = true;
2612 else
2613 rc = trc;
2614 }
2615 if (one_is_good)
2616 return 0;
2617 return rc;
03d37d25
AD
2618}
2619
2620int security_audit_rule_known(struct audit_krule *krule)
2621{
f25fce3e 2622 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2623}
2624
f17b27a2 2625void security_audit_rule_free(void **lsmrule)
03d37d25 2626{
f17b27a2
CS
2627 struct security_hook_list *hp;
2628
2629 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2630 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2631 continue;
eb182194
CS
2632 if (lsmrule[hp->lsmid->slot] == NULL)
2633 continue;
f17b27a2
CS
2634 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2635 }
03d37d25
AD
2636}
2637
eb182194
CS
2638int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2639 void **lsmrule)
03d37d25 2640{
f17b27a2
CS
2641 struct security_hook_list *hp;
2642 int rc;
2643
2644 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2645 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2646 continue;
eb182194
CS
2647 if (lsmrule[hp->lsmid->slot] == NULL)
2648 continue;
2649 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2650 field, op,
f17b27a2
CS
2651 &lsmrule[hp->lsmid->slot]);
2652 if (rc)
2653 return rc;
2654 }
2655 return 0;
03d37d25 2656}
b1d9e6b0 2657#endif /* CONFIG_AUDIT */
afdb09c7
CF
2658
2659#ifdef CONFIG_BPF_SYSCALL
2660int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2661{
2662 return call_int_hook(bpf, 0, cmd, attr, size);
2663}
2664int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2665{
2666 return call_int_hook(bpf_map, 0, map, fmode);
2667}
2668int security_bpf_prog(struct bpf_prog *prog)
2669{
2670 return call_int_hook(bpf_prog, 0, prog);
2671}
2672int security_bpf_map_alloc(struct bpf_map *map)
2673{
2674 return call_int_hook(bpf_map_alloc_security, 0, map);
2675}
2676int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2677{
2678 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2679}
2680void security_bpf_map_free(struct bpf_map *map)
2681{
2682 call_void_hook(bpf_map_free_security, map);
2683}
2684void security_bpf_prog_free(struct bpf_prog_aux *aux)
2685{
2686 call_void_hook(bpf_prog_free_security, aux);
2687}
2688#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2689
2690int security_locked_down(enum lockdown_reason what)
2691{
2692 return call_int_hook(locked_down, 0, what);
2693}
2694EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2695
2696#ifdef CONFIG_PERF_EVENTS
2697int security_perf_event_open(struct perf_event_attr *attr, int type)
2698{
2699 return call_int_hook(perf_event_open, 0, attr, type);
2700}
2701
2702int security_perf_event_alloc(struct perf_event *event)
2703{
2704 return call_int_hook(perf_event_alloc, 0, event);
2705}
2706
2707void security_perf_event_free(struct perf_event *event)
2708{
2709 call_void_hook(perf_event_free, event);
2710}
2711
2712int security_perf_event_read(struct perf_event *event)
2713{
2714 return call_int_hook(perf_event_read, 0, event);
2715}
2716
2717int security_perf_event_write(struct perf_event *event)
2718{
2719 return call_int_hook(perf_event_write, 0, event);
2720}
2721#endif /* CONFIG_PERF_EVENTS */