]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - security/security.c
Smack: Abstract use of file security blob
[mirror_ubuntu-focal-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
2d4d5119
KC
37/* How many LSMs were built into the kernel? */
38#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
bbd3662a
CS
44static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
45
076c54c5 46/* Boot-time LSM user choice */
79f7865d 47static __initdata const char *chosen_lsm_order;
5ef4e419 48static __initdata const char *chosen_major_lsm;
1da177e4 49
13e735c0
KC
50static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
51
2d4d5119
KC
52/* Ordered list of LSMs to initialize. */
53static __initdata struct lsm_info **ordered_lsms;
14bd99c8 54static __initdata struct lsm_info *exclusive;
2d4d5119 55
9b8c7c14
KC
56static __initdata bool debug;
57#define init_debug(...) \
58 do { \
59 if (debug) \
60 pr_info(__VA_ARGS__); \
61 } while (0)
62
f4941d75
KC
63static bool __init is_enabled(struct lsm_info *lsm)
64{
a8027fb0
KC
65 if (!lsm->enabled)
66 return false;
f4941d75 67
a8027fb0 68 return *lsm->enabled;
f4941d75
KC
69}
70
71/* Mark an LSM's enabled flag. */
72static int lsm_enabled_true __initdata = 1;
73static int lsm_enabled_false __initdata = 0;
74static void __init set_enabled(struct lsm_info *lsm, bool enabled)
75{
76 /*
77 * When an LSM hasn't configured an enable variable, we can use
78 * a hard-coded location for storing the default enabled state.
79 */
80 if (!lsm->enabled) {
81 if (enabled)
82 lsm->enabled = &lsm_enabled_true;
83 else
84 lsm->enabled = &lsm_enabled_false;
85 } else if (lsm->enabled == &lsm_enabled_true) {
86 if (!enabled)
87 lsm->enabled = &lsm_enabled_false;
88 } else if (lsm->enabled == &lsm_enabled_false) {
89 if (enabled)
90 lsm->enabled = &lsm_enabled_true;
91 } else {
92 *lsm->enabled = enabled;
93 }
94}
95
2d4d5119
KC
96/* Is an LSM already listed in the ordered LSMs list? */
97static bool __init exists_ordered_lsm(struct lsm_info *lsm)
98{
99 struct lsm_info **check;
100
101 for (check = ordered_lsms; *check; check++)
102 if (*check == lsm)
103 return true;
104
105 return false;
106}
107
108/* Append an LSM to the list of ordered LSMs to initialize. */
109static int last_lsm __initdata;
110static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
111{
112 /* Ignore duplicate selections. */
113 if (exists_ordered_lsm(lsm))
114 return;
115
116 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
117 return;
118
a8027fb0
KC
119 /* Enable this LSM, if it is not already set. */
120 if (!lsm->enabled)
121 lsm->enabled = &lsm_enabled_true;
2d4d5119 122 ordered_lsms[last_lsm++] = lsm;
a8027fb0 123
2d4d5119
KC
124 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
125 is_enabled(lsm) ? "en" : "dis");
126}
127
f4941d75
KC
128/* Is an LSM allowed to be initialized? */
129static bool __init lsm_allowed(struct lsm_info *lsm)
130{
131 /* Skip if the LSM is disabled. */
132 if (!is_enabled(lsm))
133 return false;
134
14bd99c8
KC
135 /* Not allowed if another exclusive LSM already initialized. */
136 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
137 init_debug("exclusive disabled: %s\n", lsm->name);
138 return false;
139 }
140
f4941d75
KC
141 return true;
142}
143
bbd3662a
CS
144static void __init lsm_set_blob_size(int *need, int *lbs)
145{
146 int offset;
147
148 if (*need > 0) {
149 offset = *lbs;
150 *lbs += *need;
151 *need = offset;
152 }
153}
154
155static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
156{
157 if (!needed)
158 return;
159
160 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
161}
162
d8e9bbd4
KC
163/* Prepare LSM for initialization. */
164static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
165{
166 int enabled = lsm_allowed(lsm);
167
168 /* Record enablement (to handle any following exclusive LSMs). */
169 set_enabled(lsm, enabled);
170
d8e9bbd4 171 /* If enabled, do pre-initialization work. */
f4941d75 172 if (enabled) {
14bd99c8
KC
173 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
174 exclusive = lsm;
175 init_debug("exclusive chosen: %s\n", lsm->name);
176 }
bbd3662a
CS
177
178 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
179 }
180}
181
182/* Initialize a given LSM, if it is enabled. */
183static void __init initialize_lsm(struct lsm_info *lsm)
184{
185 if (is_enabled(lsm)) {
186 int ret;
14bd99c8 187
f4941d75
KC
188 init_debug("initializing %s\n", lsm->name);
189 ret = lsm->init();
190 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
191 }
192}
193
13e735c0 194/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 195static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
196{
197 struct lsm_info *lsm;
13e735c0
KC
198 char *sep, *name, *next;
199
e2bc445b
KC
200 /* LSM_ORDER_FIRST is always first. */
201 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
202 if (lsm->order == LSM_ORDER_FIRST)
203 append_ordered_lsm(lsm, "first");
204 }
205
7e611486 206 /* Process "security=", if given. */
7e611486
KC
207 if (chosen_major_lsm) {
208 struct lsm_info *major;
209
210 /*
211 * To match the original "security=" behavior, this
212 * explicitly does NOT fallback to another Legacy Major
213 * if the selected one was separately disabled: disable
214 * all non-matching Legacy Major LSMs.
215 */
216 for (major = __start_lsm_info; major < __end_lsm_info;
217 major++) {
218 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
219 strcmp(major->name, chosen_major_lsm) != 0) {
220 set_enabled(major, false);
221 init_debug("security=%s disabled: %s\n",
222 chosen_major_lsm, major->name);
223 }
224 }
225 }
5ef4e419 226
13e735c0
KC
227 sep = kstrdup(order, GFP_KERNEL);
228 next = sep;
229 /* Walk the list, looking for matching LSMs. */
230 while ((name = strsep(&next, ",")) != NULL) {
231 bool found = false;
232
233 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
234 if (lsm->order == LSM_ORDER_MUTABLE &&
235 strcmp(lsm->name, name) == 0) {
13e735c0
KC
236 append_ordered_lsm(lsm, origin);
237 found = true;
238 }
239 }
240
241 if (!found)
242 init_debug("%s ignored: %s\n", origin, name);
657d910b 243 }
c91d8106
CS
244
245 /* Process "security=", if given. */
246 if (chosen_major_lsm) {
247 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 if (exists_ordered_lsm(lsm))
249 continue;
250 if (strcmp(lsm->name, chosen_major_lsm) == 0)
251 append_ordered_lsm(lsm, "security=");
252 }
253 }
254
255 /* Disable all LSMs not in the ordered list. */
256 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
257 if (exists_ordered_lsm(lsm))
258 continue;
259 set_enabled(lsm, false);
260 init_debug("%s disabled: %s\n", origin, lsm->name);
261 }
262
13e735c0 263 kfree(sep);
657d910b
KC
264}
265
2d4d5119
KC
266static void __init ordered_lsm_init(void)
267{
268 struct lsm_info **lsm;
269
270 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
271 GFP_KERNEL);
272
79f7865d
KC
273 if (chosen_lsm_order)
274 ordered_lsm_parse(chosen_lsm_order, "cmdline");
275 else
276 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
277
278 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
279 prepare_lsm(*lsm);
280
bbd3662a
CS
281 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
282
d8e9bbd4
KC
283 for (lsm = ordered_lsms; *lsm; lsm++)
284 initialize_lsm(*lsm);
2d4d5119
KC
285
286 kfree(ordered_lsms);
287}
288
1da177e4
LT
289/**
290 * security_init - initializes the security framework
291 *
292 * This should be called early in the kernel initialization sequence.
293 */
294int __init security_init(void)
295{
3dfc9b02 296 int i;
df0ce173 297 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 298
98d29170
KC
299 pr_info("Security Framework initializing\n");
300
df0ce173 301 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 302 i++)
df0ce173 303 INIT_HLIST_HEAD(&list[i]);
1da177e4 304
657d910b
KC
305 /* Load LSMs in specified order. */
306 ordered_lsm_init();
307
1da177e4
LT
308 return 0;
309}
310
076c54c5 311/* Save user chosen LSM */
5ef4e419 312static int __init choose_major_lsm(char *str)
076c54c5 313{
5ef4e419 314 chosen_major_lsm = str;
076c54c5
AD
315 return 1;
316}
5ef4e419 317__setup("security=", choose_major_lsm);
076c54c5 318
79f7865d
KC
319/* Explicitly choose LSM initialization order. */
320static int __init choose_lsm_order(char *str)
321{
322 chosen_lsm_order = str;
323 return 1;
324}
325__setup("lsm=", choose_lsm_order);
326
9b8c7c14
KC
327/* Enable LSM order debugging. */
328static int __init enable_debug(char *str)
329{
330 debug = true;
331 return 1;
332}
333__setup("lsm.debug", enable_debug);
334
3bb857e4
MS
335static bool match_last_lsm(const char *list, const char *lsm)
336{
337 const char *last;
338
339 if (WARN_ON(!list || !lsm))
340 return false;
341 last = strrchr(list, ',');
342 if (last)
343 /* Pass the comma, strcmp() will check for '\0' */
344 last++;
345 else
346 last = list;
347 return !strcmp(last, lsm);
348}
349
d69dece5
CS
350static int lsm_append(char *new, char **result)
351{
352 char *cp;
353
354 if (*result == NULL) {
355 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
356 if (*result == NULL)
357 return -ENOMEM;
d69dece5 358 } else {
3bb857e4
MS
359 /* Check if it is the last registered name */
360 if (match_last_lsm(*result, new))
361 return 0;
d69dece5
CS
362 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
363 if (cp == NULL)
364 return -ENOMEM;
365 kfree(*result);
366 *result = cp;
367 }
368 return 0;
369}
370
d69dece5
CS
371/**
372 * security_add_hooks - Add a modules hooks to the hook lists.
373 * @hooks: the hooks to add
374 * @count: the number of hooks to add
375 * @lsm: the name of the security module
376 *
377 * Each LSM has to register its hooks with the infrastructure.
378 */
379void __init security_add_hooks(struct security_hook_list *hooks, int count,
380 char *lsm)
381{
382 int i;
383
384 for (i = 0; i < count; i++) {
385 hooks[i].lsm = lsm;
df0ce173 386 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
387 }
388 if (lsm_append(lsm, &lsm_names) < 0)
389 panic("%s - Cannot get early memory.\n", __func__);
390}
391
8f408ab6
DJ
392int call_lsm_notifier(enum lsm_event event, void *data)
393{
394 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
395}
396EXPORT_SYMBOL(call_lsm_notifier);
397
398int register_lsm_notifier(struct notifier_block *nb)
399{
400 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
401}
402EXPORT_SYMBOL(register_lsm_notifier);
403
404int unregister_lsm_notifier(struct notifier_block *nb)
405{
406 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
407}
408EXPORT_SYMBOL(unregister_lsm_notifier);
409
bbd3662a
CS
410/**
411 * lsm_cred_alloc - allocate a composite cred blob
412 * @cred: the cred that needs a blob
413 * @gfp: allocation type
414 *
415 * Allocate the cred blob for all the modules
416 *
417 * Returns 0, or -ENOMEM if memory can't be allocated.
418 */
419static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
420{
421 if (blob_sizes.lbs_cred == 0) {
422 cred->security = NULL;
423 return 0;
424 }
425
426 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
427 if (cred->security == NULL)
428 return -ENOMEM;
429 return 0;
430}
431
432/**
433 * lsm_early_cred - during initialization allocate a composite cred blob
434 * @cred: the cred that needs a blob
435 *
436 * Allocate the cred blob for all the modules if it's not already there
437 */
438void __init lsm_early_cred(struct cred *cred)
439{
440 int rc;
441
442 if (cred == NULL)
443 panic("%s: NULL cred.\n", __func__);
444 if (cred->security != NULL)
445 return;
446 rc = lsm_cred_alloc(cred, GFP_KERNEL);
447 if (rc)
448 panic("%s: Early cred alloc failed.\n", __func__);
449}
450
f25fce3e 451/*
b1d9e6b0 452 * Hook list operation macros.
1da177e4 453 *
f25fce3e
CS
454 * call_void_hook:
455 * This is a hook that does not return a value.
1da177e4 456 *
f25fce3e
CS
457 * call_int_hook:
458 * This is a hook that returns a value.
1da177e4 459 */
1da177e4 460
b1d9e6b0
CS
461#define call_void_hook(FUNC, ...) \
462 do { \
463 struct security_hook_list *P; \
464 \
df0ce173 465 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
466 P->hook.FUNC(__VA_ARGS__); \
467 } while (0)
468
469#define call_int_hook(FUNC, IRC, ...) ({ \
470 int RC = IRC; \
471 do { \
472 struct security_hook_list *P; \
473 \
df0ce173 474 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
475 RC = P->hook.FUNC(__VA_ARGS__); \
476 if (RC != 0) \
477 break; \
478 } \
479 } while (0); \
480 RC; \
481})
1da177e4 482
20510f2f
JM
483/* Security operations */
484
79af7307
SS
485int security_binder_set_context_mgr(struct task_struct *mgr)
486{
f25fce3e 487 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
488}
489
490int security_binder_transaction(struct task_struct *from,
491 struct task_struct *to)
492{
f25fce3e 493 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
494}
495
496int security_binder_transfer_binder(struct task_struct *from,
497 struct task_struct *to)
498{
f25fce3e 499 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
500}
501
502int security_binder_transfer_file(struct task_struct *from,
503 struct task_struct *to, struct file *file)
504{
f25fce3e 505 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
506}
507
9e48858f 508int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 509{
f25fce3e 510 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
511}
512
513int security_ptrace_traceme(struct task_struct *parent)
514{
f25fce3e 515 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
516}
517
518int security_capget(struct task_struct *target,
519 kernel_cap_t *effective,
520 kernel_cap_t *inheritable,
521 kernel_cap_t *permitted)
522{
f25fce3e
CS
523 return call_int_hook(capget, 0, target,
524 effective, inheritable, permitted);
20510f2f
JM
525}
526
d84f4f99
DH
527int security_capset(struct cred *new, const struct cred *old,
528 const kernel_cap_t *effective,
529 const kernel_cap_t *inheritable,
530 const kernel_cap_t *permitted)
20510f2f 531{
f25fce3e
CS
532 return call_int_hook(capset, 0, new, old,
533 effective, inheritable, permitted);
20510f2f
JM
534}
535
b7e724d3 536int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 537 int cap)
20510f2f 538{
f25fce3e 539 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
540}
541
c7eba4a9
EP
542int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
543 int cap)
06112163 544{
f25fce3e 545 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
546}
547
20510f2f
JM
548int security_quotactl(int cmds, int type, int id, struct super_block *sb)
549{
f25fce3e 550 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
551}
552
553int security_quota_on(struct dentry *dentry)
554{
f25fce3e 555 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
556}
557
12b3052c 558int security_syslog(int type)
20510f2f 559{
f25fce3e 560 return call_int_hook(syslog, 0, type);
20510f2f
JM
561}
562
457db29b 563int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 564{
f25fce3e 565 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
566}
567
20510f2f
JM
568int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
569{
b1d9e6b0
CS
570 struct security_hook_list *hp;
571 int cap_sys_admin = 1;
572 int rc;
573
574 /*
575 * The module will respond with a positive value if
576 * it thinks the __vm_enough_memory() call should be
577 * made with the cap_sys_admin set. If all of the modules
578 * agree that it should be set it will. If any module
579 * thinks it should not be set it won't.
580 */
df0ce173 581 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
582 rc = hp->hook.vm_enough_memory(mm, pages);
583 if (rc <= 0) {
584 cap_sys_admin = 0;
585 break;
586 }
587 }
588 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
589}
590
a6f76f23 591int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 592{
f25fce3e 593 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
594}
595
a6f76f23 596int security_bprm_check(struct linux_binprm *bprm)
20510f2f 597{
6c21a7fb
MZ
598 int ret;
599
f25fce3e 600 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
601 if (ret)
602 return ret;
603 return ima_bprm_check(bprm);
20510f2f
JM
604}
605
a6f76f23 606void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 607{
f25fce3e 608 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
609}
610
a6f76f23 611void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 612{
f25fce3e 613 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
614}
615
20510f2f
JM
616int security_sb_alloc(struct super_block *sb)
617{
f25fce3e 618 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
619}
620
621void security_sb_free(struct super_block *sb)
622{
f25fce3e 623 call_void_hook(sb_free_security, sb);
20510f2f
JM
624}
625
204cc0cc 626void security_free_mnt_opts(void **mnt_opts)
20510f2f 627{
204cc0cc
AV
628 if (!*mnt_opts)
629 return;
630 call_void_hook(sb_free_mnt_opts, *mnt_opts);
631 *mnt_opts = NULL;
20510f2f 632}
204cc0cc 633EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 634
204cc0cc 635int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 636{
204cc0cc 637 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 638}
f5c0c26d 639EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 640
c039bc3c 641int security_sb_remount(struct super_block *sb,
204cc0cc 642 void *mnt_opts)
20510f2f 643{
204cc0cc 644 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 645}
a65001e8 646EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 647
a10d7c22 648int security_sb_kern_mount(struct super_block *sb)
20510f2f 649{
a10d7c22 650 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
651}
652
2069f457
EP
653int security_sb_show_options(struct seq_file *m, struct super_block *sb)
654{
f25fce3e 655 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
656}
657
20510f2f
JM
658int security_sb_statfs(struct dentry *dentry)
659{
f25fce3e 660 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
661}
662
8a04c43b 663int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 664 const char *type, unsigned long flags, void *data)
20510f2f 665{
f25fce3e 666 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
667}
668
20510f2f
JM
669int security_sb_umount(struct vfsmount *mnt, int flags)
670{
f25fce3e 671 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
672}
673
3b73b68c 674int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 675{
f25fce3e 676 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
677}
678
c9180a57 679int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 680 void *mnt_opts,
649f6e77
DQ
681 unsigned long kern_flags,
682 unsigned long *set_kern_flags)
c9180a57 683{
b1d9e6b0 684 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
685 mnt_opts ? -EOPNOTSUPP : 0, sb,
686 mnt_opts, kern_flags, set_kern_flags);
c9180a57 687}
e0007529 688EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 689
094f7b69 690int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
691 struct super_block *newsb,
692 unsigned long kern_flags,
693 unsigned long *set_kern_flags)
c9180a57 694{
0b4d3452
SM
695 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
696 kern_flags, set_kern_flags);
c9180a57 697}
e0007529
EP
698EXPORT_SYMBOL(security_sb_clone_mnt_opts);
699
757cbe59
AV
700int security_add_mnt_opt(const char *option, const char *val, int len,
701 void **mnt_opts)
e0007529 702{
757cbe59
AV
703 return call_int_hook(sb_add_mnt_opt, -EINVAL,
704 option, val, len, mnt_opts);
e0007529 705}
757cbe59 706EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 707
20510f2f
JM
708int security_inode_alloc(struct inode *inode)
709{
710 inode->i_security = NULL;
f25fce3e 711 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
712}
713
714void security_inode_free(struct inode *inode)
715{
f381c272 716 integrity_inode_free(inode);
f25fce3e 717 call_void_hook(inode_free_security, inode);
20510f2f
JM
718}
719
d47be3df 720int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 721 const struct qstr *name, void **ctx,
d47be3df
DQ
722 u32 *ctxlen)
723{
b1d9e6b0
CS
724 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
725 name, ctx, ctxlen);
d47be3df
DQ
726}
727EXPORT_SYMBOL(security_dentry_init_security);
728
2602625b
VG
729int security_dentry_create_files_as(struct dentry *dentry, int mode,
730 struct qstr *name,
731 const struct cred *old, struct cred *new)
732{
733 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
734 name, old, new);
735}
736EXPORT_SYMBOL(security_dentry_create_files_as);
737
20510f2f 738int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
739 const struct qstr *qstr,
740 const initxattrs initxattrs, void *fs_data)
20510f2f 741{
823eb1cc
MZ
742 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
743 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
744 int ret;
745
20510f2f 746 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 747 return 0;
9d8f13ba 748
9d8f13ba 749 if (!initxattrs)
e308fd3b
JB
750 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
751 dir, qstr, NULL, NULL, NULL);
9548906b 752 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 753 lsm_xattr = new_xattrs;
b1d9e6b0 754 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
755 &lsm_xattr->name,
756 &lsm_xattr->value,
757 &lsm_xattr->value_len);
758 if (ret)
759 goto out;
823eb1cc
MZ
760
761 evm_xattr = lsm_xattr + 1;
762 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
763 if (ret)
764 goto out;
9d8f13ba
MZ
765 ret = initxattrs(inode, new_xattrs, fs_data);
766out:
9548906b 767 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 768 kfree(xattr->value);
9d8f13ba
MZ
769 return (ret == -EOPNOTSUPP) ? 0 : ret;
770}
771EXPORT_SYMBOL(security_inode_init_security);
772
773int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 774 const struct qstr *qstr, const char **name,
9d8f13ba 775 void **value, size_t *len)
20510f2f
JM
776{
777 if (unlikely(IS_PRIVATE(inode)))
30e05324 778 return -EOPNOTSUPP;
e308fd3b
JB
779 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
780 qstr, name, value, len);
20510f2f 781}
9d8f13ba 782EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 783
be6d3e56 784#ifdef CONFIG_SECURITY_PATH
d3607752 785int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
786 unsigned int dev)
787{
c6f493d6 788 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 789 return 0;
f25fce3e 790 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
791}
792EXPORT_SYMBOL(security_path_mknod);
793
d3607752 794int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 795{
c6f493d6 796 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 797 return 0;
f25fce3e 798 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 799}
82140443 800EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 801
989f74e0 802int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 803{
c6f493d6 804 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 805 return 0;
f25fce3e 806 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
807}
808
989f74e0 809int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 810{
c6f493d6 811 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 812 return 0;
f25fce3e 813 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 814}
82140443 815EXPORT_SYMBOL(security_path_unlink);
be6d3e56 816
d3607752 817int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
818 const char *old_name)
819{
c6f493d6 820 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 821 return 0;
f25fce3e 822 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
823}
824
3ccee46a 825int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
826 struct dentry *new_dentry)
827{
c6f493d6 828 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 829 return 0;
f25fce3e 830 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
831}
832
3ccee46a
AV
833int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
834 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 835 unsigned int flags)
be6d3e56 836{
c6f493d6
DH
837 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
838 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 839 return 0;
da1ce067
MS
840
841 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
842 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
843 old_dir, old_dentry);
da1ce067
MS
844 if (err)
845 return err;
846 }
847
f25fce3e
CS
848 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
849 new_dentry);
be6d3e56 850}
82140443 851EXPORT_SYMBOL(security_path_rename);
be6d3e56 852
81f4c506 853int security_path_truncate(const struct path *path)
be6d3e56 854{
c6f493d6 855 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 856 return 0;
f25fce3e 857 return call_int_hook(path_truncate, 0, path);
be6d3e56 858}
89eda068 859
be01f9f2 860int security_path_chmod(const struct path *path, umode_t mode)
89eda068 861{
c6f493d6 862 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 863 return 0;
f25fce3e 864 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
865}
866
7fd25dac 867int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 868{
c6f493d6 869 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 870 return 0;
f25fce3e 871 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 872}
8b8efb44 873
77b286c0 874int security_path_chroot(const struct path *path)
8b8efb44 875{
f25fce3e 876 return call_int_hook(path_chroot, 0, path);
8b8efb44 877}
be6d3e56
KT
878#endif
879
4acdaf27 880int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
881{
882 if (unlikely(IS_PRIVATE(dir)))
883 return 0;
f25fce3e 884 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 885}
800a9647 886EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
887
888int security_inode_link(struct dentry *old_dentry, struct inode *dir,
889 struct dentry *new_dentry)
890{
c6f493d6 891 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 892 return 0;
f25fce3e 893 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
894}
895
896int security_inode_unlink(struct inode *dir, struct dentry *dentry)
897{
c6f493d6 898 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 899 return 0;
f25fce3e 900 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
901}
902
903int security_inode_symlink(struct inode *dir, struct dentry *dentry,
904 const char *old_name)
905{
906 if (unlikely(IS_PRIVATE(dir)))
907 return 0;
f25fce3e 908 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
909}
910
18bb1db3 911int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
912{
913 if (unlikely(IS_PRIVATE(dir)))
914 return 0;
f25fce3e 915 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 916}
800a9647 917EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
918
919int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
920{
c6f493d6 921 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 922 return 0;
f25fce3e 923 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
924}
925
1a67aafb 926int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
927{
928 if (unlikely(IS_PRIVATE(dir)))
929 return 0;
f25fce3e 930 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
931}
932
933int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
934 struct inode *new_dir, struct dentry *new_dentry,
935 unsigned int flags)
20510f2f 936{
c6f493d6
DH
937 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
938 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 939 return 0;
da1ce067
MS
940
941 if (flags & RENAME_EXCHANGE) {
f25fce3e 942 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
943 old_dir, old_dentry);
944 if (err)
945 return err;
946 }
947
f25fce3e 948 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
949 new_dir, new_dentry);
950}
951
952int security_inode_readlink(struct dentry *dentry)
953{
c6f493d6 954 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 955 return 0;
f25fce3e 956 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
957}
958
bda0be7a
N
959int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
960 bool rcu)
20510f2f 961{
bda0be7a 962 if (unlikely(IS_PRIVATE(inode)))
20510f2f 963 return 0;
e22619a2 964 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
965}
966
b77b0646 967int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
968{
969 if (unlikely(IS_PRIVATE(inode)))
970 return 0;
f25fce3e 971 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
972}
973
974int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
975{
817b54aa
MZ
976 int ret;
977
c6f493d6 978 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 979 return 0;
f25fce3e 980 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
981 if (ret)
982 return ret;
983 return evm_inode_setattr(dentry, attr);
20510f2f 984}
b1da47e2 985EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 986
3f7036a0 987int security_inode_getattr(const struct path *path)
20510f2f 988{
c6f493d6 989 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 990 return 0;
f25fce3e 991 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
992}
993
8f0cfa52
DH
994int security_inode_setxattr(struct dentry *dentry, const char *name,
995 const void *value, size_t size, int flags)
20510f2f 996{
3e1be52d
MZ
997 int ret;
998
c6f493d6 999 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1000 return 0;
b1d9e6b0
CS
1001 /*
1002 * SELinux and Smack integrate the cap call,
1003 * so assume that all LSMs supplying this call do so.
1004 */
1005 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1006 flags);
b1d9e6b0
CS
1007
1008 if (ret == 1)
1009 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1010 if (ret)
1011 return ret;
1012 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1013 if (ret)
1014 return ret;
1015 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1016}
1017
8f0cfa52
DH
1018void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1019 const void *value, size_t size, int flags)
20510f2f 1020{
c6f493d6 1021 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1022 return;
f25fce3e 1023 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1024 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1025}
1026
8f0cfa52 1027int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1028{
c6f493d6 1029 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1030 return 0;
f25fce3e 1031 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1032}
1033
1034int security_inode_listxattr(struct dentry *dentry)
1035{
c6f493d6 1036 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1037 return 0;
f25fce3e 1038 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1039}
1040
8f0cfa52 1041int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1042{
3e1be52d
MZ
1043 int ret;
1044
c6f493d6 1045 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1046 return 0;
b1d9e6b0
CS
1047 /*
1048 * SELinux and Smack integrate the cap call,
1049 * so assume that all LSMs supplying this call do so.
1050 */
1051 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1052 if (ret == 1)
1053 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1054 if (ret)
1055 return ret;
1056 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1057 if (ret)
1058 return ret;
1059 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1060}
1061
b5376771
SH
1062int security_inode_need_killpriv(struct dentry *dentry)
1063{
f25fce3e 1064 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1065}
1066
1067int security_inode_killpriv(struct dentry *dentry)
1068{
f25fce3e 1069 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1070}
1071
ea861dfd 1072int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1073{
2885c1e3
CS
1074 struct security_hook_list *hp;
1075 int rc;
1076
20510f2f 1077 if (unlikely(IS_PRIVATE(inode)))
8d952504 1078 return -EOPNOTSUPP;
2885c1e3
CS
1079 /*
1080 * Only one module will provide an attribute with a given name.
1081 */
df0ce173 1082 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1083 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1084 if (rc != -EOPNOTSUPP)
1085 return rc;
1086 }
1087 return -EOPNOTSUPP;
20510f2f
JM
1088}
1089
1090int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1091{
2885c1e3
CS
1092 struct security_hook_list *hp;
1093 int rc;
1094
20510f2f 1095 if (unlikely(IS_PRIVATE(inode)))
8d952504 1096 return -EOPNOTSUPP;
2885c1e3
CS
1097 /*
1098 * Only one module will provide an attribute with a given name.
1099 */
df0ce173 1100 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1101 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1102 flags);
1103 if (rc != -EOPNOTSUPP)
1104 return rc;
1105 }
1106 return -EOPNOTSUPP;
20510f2f
JM
1107}
1108
1109int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1110{
1111 if (unlikely(IS_PRIVATE(inode)))
1112 return 0;
f25fce3e 1113 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1114}
c9bccef6 1115EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1116
d6335d77 1117void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1118{
f25fce3e 1119 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1120}
1121
d8ad8b49
VG
1122int security_inode_copy_up(struct dentry *src, struct cred **new)
1123{
1124 return call_int_hook(inode_copy_up, 0, src, new);
1125}
1126EXPORT_SYMBOL(security_inode_copy_up);
1127
121ab822
VG
1128int security_inode_copy_up_xattr(const char *name)
1129{
1130 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1131}
1132EXPORT_SYMBOL(security_inode_copy_up_xattr);
1133
20510f2f
JM
1134int security_file_permission(struct file *file, int mask)
1135{
c4ec54b4
EP
1136 int ret;
1137
f25fce3e 1138 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1139 if (ret)
1140 return ret;
1141
1142 return fsnotify_perm(file, mask);
20510f2f
JM
1143}
1144
1145int security_file_alloc(struct file *file)
1146{
f25fce3e 1147 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
1148}
1149
1150void security_file_free(struct file *file)
1151{
f25fce3e 1152 call_void_hook(file_free_security, file);
20510f2f
JM
1153}
1154
1155int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1156{
f25fce3e 1157 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1158}
1159
98de59bf 1160static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1161{
8b3ec681 1162 /*
98de59bf
AV
1163 * Does we have PROT_READ and does the application expect
1164 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1165 */
98de59bf
AV
1166 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1167 return prot;
8b3ec681 1168 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1169 return prot;
1170 /*
1171 * if that's an anonymous mapping, let it.
1172 */
1173 if (!file)
1174 return prot | PROT_EXEC;
1175 /*
1176 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1177 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1178 */
90f8572b 1179 if (!path_noexec(&file->f_path)) {
8b3ec681 1180#ifndef CONFIG_MMU
b4caecd4
CH
1181 if (file->f_op->mmap_capabilities) {
1182 unsigned caps = file->f_op->mmap_capabilities(file);
1183 if (!(caps & NOMMU_MAP_EXEC))
1184 return prot;
1185 }
8b3ec681 1186#endif
98de59bf 1187 return prot | PROT_EXEC;
8b3ec681 1188 }
98de59bf
AV
1189 /* anything on noexec mount won't get PROT_EXEC */
1190 return prot;
1191}
1192
1193int security_mmap_file(struct file *file, unsigned long prot,
1194 unsigned long flags)
1195{
1196 int ret;
f25fce3e 1197 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1198 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1199 if (ret)
1200 return ret;
1201 return ima_file_mmap(file, prot);
20510f2f
JM
1202}
1203
e5467859
AV
1204int security_mmap_addr(unsigned long addr)
1205{
f25fce3e 1206 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1207}
1208
20510f2f
JM
1209int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1210 unsigned long prot)
1211{
f25fce3e 1212 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1213}
1214
1215int security_file_lock(struct file *file, unsigned int cmd)
1216{
f25fce3e 1217 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1218}
1219
1220int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1221{
f25fce3e 1222 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1223}
1224
e0b93edd 1225void security_file_set_fowner(struct file *file)
20510f2f 1226{
f25fce3e 1227 call_void_hook(file_set_fowner, file);
20510f2f
JM
1228}
1229
1230int security_file_send_sigiotask(struct task_struct *tsk,
1231 struct fown_struct *fown, int sig)
1232{
f25fce3e 1233 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1234}
1235
1236int security_file_receive(struct file *file)
1237{
f25fce3e 1238 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1239}
1240
e3f20ae2 1241int security_file_open(struct file *file)
20510f2f 1242{
c4ec54b4
EP
1243 int ret;
1244
94817692 1245 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1246 if (ret)
1247 return ret;
1248
1249 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1250}
1251
e4e55b47
TH
1252int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1253{
1254 return call_int_hook(task_alloc, 0, task, clone_flags);
1255}
1256
1a2a4d06
KC
1257void security_task_free(struct task_struct *task)
1258{
f25fce3e 1259 call_void_hook(task_free, task);
1a2a4d06
KC
1260}
1261
ee18d64c
DH
1262int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1263{
bbd3662a
CS
1264 int rc = lsm_cred_alloc(cred, gfp);
1265
1266 if (rc)
1267 return rc;
1268
1269 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1270 if (rc)
1271 security_cred_free(cred);
1272 return rc;
ee18d64c
DH
1273}
1274
d84f4f99 1275void security_cred_free(struct cred *cred)
20510f2f 1276{
f25fce3e 1277 call_void_hook(cred_free, cred);
bbd3662a
CS
1278
1279 kfree(cred->security);
1280 cred->security = NULL;
20510f2f
JM
1281}
1282
d84f4f99 1283int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1284{
bbd3662a
CS
1285 int rc = lsm_cred_alloc(new, gfp);
1286
1287 if (rc)
1288 return rc;
1289
1290 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1291 if (rc)
1292 security_cred_free(new);
1293 return rc;
d84f4f99
DH
1294}
1295
ee18d64c
DH
1296void security_transfer_creds(struct cred *new, const struct cred *old)
1297{
f25fce3e 1298 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1299}
1300
3ec30113
MG
1301void security_cred_getsecid(const struct cred *c, u32 *secid)
1302{
1303 *secid = 0;
1304 call_void_hook(cred_getsecid, c, secid);
1305}
1306EXPORT_SYMBOL(security_cred_getsecid);
1307
3a3b7ce9
DH
1308int security_kernel_act_as(struct cred *new, u32 secid)
1309{
f25fce3e 1310 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1311}
1312
1313int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1314{
f25fce3e 1315 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1316}
1317
dd8dbf2e 1318int security_kernel_module_request(char *kmod_name)
9188499c 1319{
6eb864c1
MK
1320 int ret;
1321
1322 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1323 if (ret)
1324 return ret;
1325 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1326}
1327
39eeb4fb
MZ
1328int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1329{
1330 int ret;
1331
1332 ret = call_int_hook(kernel_read_file, 0, file, id);
1333 if (ret)
1334 return ret;
1335 return ima_read_file(file, id);
1336}
1337EXPORT_SYMBOL_GPL(security_kernel_read_file);
1338
bc8ca5b9
MZ
1339int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1340 enum kernel_read_file_id id)
b44a7dfc 1341{
cf222217
MZ
1342 int ret;
1343
1344 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1345 if (ret)
1346 return ret;
1347 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1348}
1349EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1350
377179cd
MZ
1351int security_kernel_load_data(enum kernel_load_data_id id)
1352{
16c267aa
MZ
1353 int ret;
1354
1355 ret = call_int_hook(kernel_load_data, 0, id);
1356 if (ret)
1357 return ret;
1358 return ima_load_data(id);
377179cd 1359}
83a68a06 1360EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1361
d84f4f99
DH
1362int security_task_fix_setuid(struct cred *new, const struct cred *old,
1363 int flags)
20510f2f 1364{
f25fce3e 1365 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1366}
1367
20510f2f
JM
1368int security_task_setpgid(struct task_struct *p, pid_t pgid)
1369{
f25fce3e 1370 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1371}
1372
1373int security_task_getpgid(struct task_struct *p)
1374{
f25fce3e 1375 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1376}
1377
1378int security_task_getsid(struct task_struct *p)
1379{
f25fce3e 1380 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1381}
1382
1383void security_task_getsecid(struct task_struct *p, u32 *secid)
1384{
b1d9e6b0 1385 *secid = 0;
f25fce3e 1386 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1387}
1388EXPORT_SYMBOL(security_task_getsecid);
1389
20510f2f
JM
1390int security_task_setnice(struct task_struct *p, int nice)
1391{
f25fce3e 1392 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1393}
1394
1395int security_task_setioprio(struct task_struct *p, int ioprio)
1396{
f25fce3e 1397 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1398}
1399
1400int security_task_getioprio(struct task_struct *p)
1401{
f25fce3e 1402 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1403}
1404
791ec491
SS
1405int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1406 unsigned int flags)
1407{
1408 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1409}
1410
8fd00b4d
JS
1411int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1412 struct rlimit *new_rlim)
20510f2f 1413{
f25fce3e 1414 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1415}
1416
b0ae1981 1417int security_task_setscheduler(struct task_struct *p)
20510f2f 1418{
f25fce3e 1419 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1420}
1421
1422int security_task_getscheduler(struct task_struct *p)
1423{
f25fce3e 1424 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1425}
1426
1427int security_task_movememory(struct task_struct *p)
1428{
f25fce3e 1429 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1430}
1431
ae7795bc 1432int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1433 int sig, const struct cred *cred)
20510f2f 1434{
6b4f3d01 1435 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1436}
1437
20510f2f 1438int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1439 unsigned long arg4, unsigned long arg5)
20510f2f 1440{
b1d9e6b0
CS
1441 int thisrc;
1442 int rc = -ENOSYS;
1443 struct security_hook_list *hp;
1444
df0ce173 1445 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1446 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1447 if (thisrc != -ENOSYS) {
1448 rc = thisrc;
1449 if (thisrc != 0)
1450 break;
1451 }
1452 }
1453 return rc;
20510f2f
JM
1454}
1455
1456void security_task_to_inode(struct task_struct *p, struct inode *inode)
1457{
f25fce3e 1458 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1459}
1460
1461int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1462{
f25fce3e 1463 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1464}
1465
8a076191
AD
1466void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1467{
b1d9e6b0 1468 *secid = 0;
f25fce3e 1469 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1470}
1471
20510f2f
JM
1472int security_msg_msg_alloc(struct msg_msg *msg)
1473{
f25fce3e 1474 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1475}
1476
1477void security_msg_msg_free(struct msg_msg *msg)
1478{
f25fce3e 1479 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1480}
1481
d8c6e854 1482int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1483{
f25fce3e 1484 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1485}
1486
d8c6e854 1487void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1488{
f25fce3e 1489 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1490}
1491
d8c6e854 1492int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1493{
f25fce3e 1494 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1495}
1496
d8c6e854 1497int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1498{
f25fce3e 1499 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1500}
1501
d8c6e854 1502int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1503 struct msg_msg *msg, int msqflg)
1504{
f25fce3e 1505 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1506}
1507
d8c6e854 1508int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1509 struct task_struct *target, long type, int mode)
1510{
f25fce3e 1511 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1512}
1513
7191adff 1514int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1515{
f25fce3e 1516 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1517}
1518
7191adff 1519void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1520{
f25fce3e 1521 call_void_hook(shm_free_security, shp);
20510f2f
JM
1522}
1523
7191adff 1524int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1525{
f25fce3e 1526 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1527}
1528
7191adff 1529int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1530{
f25fce3e 1531 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1532}
1533
7191adff 1534int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1535{
f25fce3e 1536 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1537}
1538
aefad959 1539int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1540{
f25fce3e 1541 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1542}
1543
aefad959 1544void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1545{
f25fce3e 1546 call_void_hook(sem_free_security, sma);
20510f2f
JM
1547}
1548
aefad959 1549int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1550{
f25fce3e 1551 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1552}
1553
aefad959 1554int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1555{
f25fce3e 1556 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1557}
1558
aefad959 1559int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1560 unsigned nsops, int alter)
1561{
f25fce3e 1562 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1563}
1564
1565void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1566{
1567 if (unlikely(inode && IS_PRIVATE(inode)))
1568 return;
f25fce3e 1569 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1570}
1571EXPORT_SYMBOL(security_d_instantiate);
1572
6d9c939d
CS
1573int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1574 char **value)
20510f2f 1575{
6d9c939d
CS
1576 struct security_hook_list *hp;
1577
1578 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1579 if (lsm != NULL && strcmp(lsm, hp->lsm))
1580 continue;
1581 return hp->hook.getprocattr(p, name, value);
1582 }
1583 return -EINVAL;
20510f2f
JM
1584}
1585
6d9c939d
CS
1586int security_setprocattr(const char *lsm, const char *name, void *value,
1587 size_t size)
20510f2f 1588{
6d9c939d
CS
1589 struct security_hook_list *hp;
1590
1591 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1592 if (lsm != NULL && strcmp(lsm, hp->lsm))
1593 continue;
1594 return hp->hook.setprocattr(name, value, size);
1595 }
1596 return -EINVAL;
20510f2f
JM
1597}
1598
1599int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1600{
f25fce3e 1601 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1602}
20510f2f 1603
746df9b5
DQ
1604int security_ismaclabel(const char *name)
1605{
f25fce3e 1606 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1607}
1608EXPORT_SYMBOL(security_ismaclabel);
1609
20510f2f
JM
1610int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1611{
b1d9e6b0
CS
1612 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1613 seclen);
20510f2f
JM
1614}
1615EXPORT_SYMBOL(security_secid_to_secctx);
1616
7bf570dc 1617int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1618{
b1d9e6b0 1619 *secid = 0;
f25fce3e 1620 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1621}
1622EXPORT_SYMBOL(security_secctx_to_secid);
1623
20510f2f
JM
1624void security_release_secctx(char *secdata, u32 seclen)
1625{
f25fce3e 1626 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1627}
1628EXPORT_SYMBOL(security_release_secctx);
1629
6f3be9f5
AG
1630void security_inode_invalidate_secctx(struct inode *inode)
1631{
1632 call_void_hook(inode_invalidate_secctx, inode);
1633}
1634EXPORT_SYMBOL(security_inode_invalidate_secctx);
1635
1ee65e37
DQ
1636int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1637{
f25fce3e 1638 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1639}
1640EXPORT_SYMBOL(security_inode_notifysecctx);
1641
1642int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1643{
f25fce3e 1644 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1645}
1646EXPORT_SYMBOL(security_inode_setsecctx);
1647
1648int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1649{
b1d9e6b0 1650 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1651}
1652EXPORT_SYMBOL(security_inode_getsecctx);
1653
20510f2f
JM
1654#ifdef CONFIG_SECURITY_NETWORK
1655
3610cda5 1656int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1657{
f25fce3e 1658 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1659}
1660EXPORT_SYMBOL(security_unix_stream_connect);
1661
1662int security_unix_may_send(struct socket *sock, struct socket *other)
1663{
f25fce3e 1664 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1665}
1666EXPORT_SYMBOL(security_unix_may_send);
1667
1668int security_socket_create(int family, int type, int protocol, int kern)
1669{
f25fce3e 1670 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1671}
1672
1673int security_socket_post_create(struct socket *sock, int family,
1674 int type, int protocol, int kern)
1675{
f25fce3e 1676 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1677 protocol, kern);
1678}
1679
aae7cfcb
DH
1680int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1681{
1682 return call_int_hook(socket_socketpair, 0, socka, sockb);
1683}
1684EXPORT_SYMBOL(security_socket_socketpair);
1685
20510f2f
JM
1686int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1687{
f25fce3e 1688 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1689}
1690
1691int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1692{
f25fce3e 1693 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1694}
1695
1696int security_socket_listen(struct socket *sock, int backlog)
1697{
f25fce3e 1698 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1699}
1700
1701int security_socket_accept(struct socket *sock, struct socket *newsock)
1702{
f25fce3e 1703 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1704}
1705
20510f2f
JM
1706int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1707{
f25fce3e 1708 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1709}
1710
1711int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1712 int size, int flags)
1713{
f25fce3e 1714 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1715}
1716
1717int security_socket_getsockname(struct socket *sock)
1718{
f25fce3e 1719 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1720}
1721
1722int security_socket_getpeername(struct socket *sock)
1723{
f25fce3e 1724 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1725}
1726
1727int security_socket_getsockopt(struct socket *sock, int level, int optname)
1728{
f25fce3e 1729 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1730}
1731
1732int security_socket_setsockopt(struct socket *sock, int level, int optname)
1733{
f25fce3e 1734 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1735}
1736
1737int security_socket_shutdown(struct socket *sock, int how)
1738{
f25fce3e 1739 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1740}
1741
1742int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1743{
f25fce3e 1744 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1745}
1746EXPORT_SYMBOL(security_sock_rcv_skb);
1747
1748int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1749 int __user *optlen, unsigned len)
1750{
b1d9e6b0
CS
1751 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1752 optval, optlen, len);
20510f2f
JM
1753}
1754
1755int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1756{
e308fd3b
JB
1757 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1758 skb, secid);
20510f2f
JM
1759}
1760EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1761
1762int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1763{
f25fce3e 1764 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1765}
1766
1767void security_sk_free(struct sock *sk)
1768{
f25fce3e 1769 call_void_hook(sk_free_security, sk);
20510f2f
JM
1770}
1771
1772void security_sk_clone(const struct sock *sk, struct sock *newsk)
1773{
f25fce3e 1774 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1775}
6230c9b4 1776EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1777
1778void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1779{
f25fce3e 1780 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1781}
1782EXPORT_SYMBOL(security_sk_classify_flow);
1783
1784void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1785{
f25fce3e 1786 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1787}
1788EXPORT_SYMBOL(security_req_classify_flow);
1789
1790void security_sock_graft(struct sock *sk, struct socket *parent)
1791{
f25fce3e 1792 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1793}
1794EXPORT_SYMBOL(security_sock_graft);
1795
1796int security_inet_conn_request(struct sock *sk,
1797 struct sk_buff *skb, struct request_sock *req)
1798{
f25fce3e 1799 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1800}
1801EXPORT_SYMBOL(security_inet_conn_request);
1802
1803void security_inet_csk_clone(struct sock *newsk,
1804 const struct request_sock *req)
1805{
f25fce3e 1806 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1807}
1808
1809void security_inet_conn_established(struct sock *sk,
1810 struct sk_buff *skb)
1811{
f25fce3e 1812 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1813}
72e89f50 1814EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1815
2606fd1f
EP
1816int security_secmark_relabel_packet(u32 secid)
1817{
f25fce3e 1818 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1819}
1820EXPORT_SYMBOL(security_secmark_relabel_packet);
1821
1822void security_secmark_refcount_inc(void)
1823{
f25fce3e 1824 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1825}
1826EXPORT_SYMBOL(security_secmark_refcount_inc);
1827
1828void security_secmark_refcount_dec(void)
1829{
f25fce3e 1830 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1831}
1832EXPORT_SYMBOL(security_secmark_refcount_dec);
1833
5dbbaf2d
PM
1834int security_tun_dev_alloc_security(void **security)
1835{
f25fce3e 1836 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1837}
1838EXPORT_SYMBOL(security_tun_dev_alloc_security);
1839
1840void security_tun_dev_free_security(void *security)
1841{
f25fce3e 1842 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1843}
1844EXPORT_SYMBOL(security_tun_dev_free_security);
1845
2b980dbd
PM
1846int security_tun_dev_create(void)
1847{
f25fce3e 1848 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1849}
1850EXPORT_SYMBOL(security_tun_dev_create);
1851
5dbbaf2d 1852int security_tun_dev_attach_queue(void *security)
2b980dbd 1853{
f25fce3e 1854 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1855}
5dbbaf2d 1856EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1857
5dbbaf2d 1858int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1859{
f25fce3e 1860 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1861}
1862EXPORT_SYMBOL(security_tun_dev_attach);
1863
5dbbaf2d
PM
1864int security_tun_dev_open(void *security)
1865{
f25fce3e 1866 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1867}
1868EXPORT_SYMBOL(security_tun_dev_open);
1869
72e89f50
RH
1870int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1871{
1872 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1873}
1874EXPORT_SYMBOL(security_sctp_assoc_request);
1875
1876int security_sctp_bind_connect(struct sock *sk, int optname,
1877 struct sockaddr *address, int addrlen)
1878{
1879 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1880 address, addrlen);
1881}
1882EXPORT_SYMBOL(security_sctp_bind_connect);
1883
1884void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1885 struct sock *newsk)
1886{
1887 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1888}
1889EXPORT_SYMBOL(security_sctp_sk_clone);
1890
20510f2f
JM
1891#endif /* CONFIG_SECURITY_NETWORK */
1892
d291f1a6
DJ
1893#ifdef CONFIG_SECURITY_INFINIBAND
1894
1895int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1896{
1897 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1898}
1899EXPORT_SYMBOL(security_ib_pkey_access);
1900
47a2b338
DJ
1901int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1902{
1903 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1904}
1905EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1906
d291f1a6
DJ
1907int security_ib_alloc_security(void **sec)
1908{
1909 return call_int_hook(ib_alloc_security, 0, sec);
1910}
1911EXPORT_SYMBOL(security_ib_alloc_security);
1912
1913void security_ib_free_security(void *sec)
1914{
1915 call_void_hook(ib_free_security, sec);
1916}
1917EXPORT_SYMBOL(security_ib_free_security);
1918#endif /* CONFIG_SECURITY_INFINIBAND */
1919
20510f2f
JM
1920#ifdef CONFIG_SECURITY_NETWORK_XFRM
1921
52a4c640
NA
1922int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1923 struct xfrm_user_sec_ctx *sec_ctx,
1924 gfp_t gfp)
20510f2f 1925{
f25fce3e 1926 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1927}
1928EXPORT_SYMBOL(security_xfrm_policy_alloc);
1929
03e1ad7b
PM
1930int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1931 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1932{
f25fce3e 1933 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1934}
1935
03e1ad7b 1936void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1937{
f25fce3e 1938 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1939}
1940EXPORT_SYMBOL(security_xfrm_policy_free);
1941
03e1ad7b 1942int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1943{
f25fce3e 1944 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1945}
1946
2e5aa866
PM
1947int security_xfrm_state_alloc(struct xfrm_state *x,
1948 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1949{
f25fce3e 1950 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1951}
1952EXPORT_SYMBOL(security_xfrm_state_alloc);
1953
1954int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1955 struct xfrm_sec_ctx *polsec, u32 secid)
1956{
f25fce3e 1957 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1958}
1959
1960int security_xfrm_state_delete(struct xfrm_state *x)
1961{
f25fce3e 1962 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1963}
1964EXPORT_SYMBOL(security_xfrm_state_delete);
1965
1966void security_xfrm_state_free(struct xfrm_state *x)
1967{
f25fce3e 1968 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1969}
1970
03e1ad7b 1971int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1972{
f25fce3e 1973 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1974}
1975
1976int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1977 struct xfrm_policy *xp,
1978 const struct flowi *fl)
20510f2f 1979{
b1d9e6b0
CS
1980 struct security_hook_list *hp;
1981 int rc = 1;
1982
1983 /*
1984 * Since this function is expected to return 0 or 1, the judgment
1985 * becomes difficult if multiple LSMs supply this call. Fortunately,
1986 * we can use the first LSM's judgment because currently only SELinux
1987 * supplies this call.
1988 *
1989 * For speed optimization, we explicitly break the loop rather than
1990 * using the macro
1991 */
df0ce173 1992 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1993 list) {
1994 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1995 break;
1996 }
1997 return rc;
20510f2f
JM
1998}
1999
2000int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2001{
f25fce3e 2002 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2003}
2004
2005void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2006{
f25fce3e
CS
2007 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2008 0);
20510f2f
JM
2009
2010 BUG_ON(rc);
2011}
2012EXPORT_SYMBOL(security_skb_classify_flow);
2013
2014#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2015
2016#ifdef CONFIG_KEYS
2017
d84f4f99
DH
2018int security_key_alloc(struct key *key, const struct cred *cred,
2019 unsigned long flags)
20510f2f 2020{
f25fce3e 2021 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2022}
2023
2024void security_key_free(struct key *key)
2025{
f25fce3e 2026 call_void_hook(key_free, key);
20510f2f
JM
2027}
2028
2029int security_key_permission(key_ref_t key_ref,
f5895943 2030 const struct cred *cred, unsigned perm)
20510f2f 2031{
f25fce3e 2032 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
2033}
2034
70a5bb72
DH
2035int security_key_getsecurity(struct key *key, char **_buffer)
2036{
b1d9e6b0 2037 *_buffer = NULL;
f25fce3e 2038 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2039}
2040
20510f2f 2041#endif /* CONFIG_KEYS */
03d37d25
AD
2042
2043#ifdef CONFIG_AUDIT
2044
2045int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2046{
f25fce3e 2047 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2048}
2049
2050int security_audit_rule_known(struct audit_krule *krule)
2051{
f25fce3e 2052 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2053}
2054
2055void security_audit_rule_free(void *lsmrule)
2056{
f25fce3e 2057 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2058}
2059
2060int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2061 struct audit_context *actx)
2062{
f25fce3e
CS
2063 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
2064 actx);
03d37d25 2065}
b1d9e6b0 2066#endif /* CONFIG_AUDIT */
afdb09c7
CF
2067
2068#ifdef CONFIG_BPF_SYSCALL
2069int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2070{
2071 return call_int_hook(bpf, 0, cmd, attr, size);
2072}
2073int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2074{
2075 return call_int_hook(bpf_map, 0, map, fmode);
2076}
2077int security_bpf_prog(struct bpf_prog *prog)
2078{
2079 return call_int_hook(bpf_prog, 0, prog);
2080}
2081int security_bpf_map_alloc(struct bpf_map *map)
2082{
2083 return call_int_hook(bpf_map_alloc_security, 0, map);
2084}
2085int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2086{
2087 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2088}
2089void security_bpf_map_free(struct bpf_map *map)
2090{
2091 call_void_hook(bpf_map_free_security, map);
2092}
2093void security_bpf_prog_free(struct bpf_prog_aux *aux)
2094{
2095 call_void_hook(bpf_prog_free_security, aux);
2096}
2097#endif /* CONFIG_BPF_SYSCALL */