]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/security.c
IB/core: Enforce PKey security on QPs
[mirror_ubuntu-bionic-kernel.git] / security / security.c
1 /*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/module.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <net/flow.h>
31
32 #define MAX_LSM_EVM_XATTR 2
33
34 /* Maximum number of letters for an LSM name string */
35 #define SECURITY_NAME_MAX 10
36
37 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
38 char *lsm_names;
39 /* Boot-time LSM user choice */
40 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
41 CONFIG_DEFAULT_SECURITY;
42
43 static void __init do_security_initcalls(void)
44 {
45 initcall_t *call;
46 call = __security_initcall_start;
47 while (call < __security_initcall_end) {
48 (*call) ();
49 call++;
50 }
51 }
52
53 /**
54 * security_init - initializes the security framework
55 *
56 * This should be called early in the kernel initialization sequence.
57 */
58 int __init security_init(void)
59 {
60 int i;
61 struct list_head *list = (struct list_head *) &security_hook_heads;
62
63 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
64 i++)
65 INIT_LIST_HEAD(&list[i]);
66 pr_info("Security Framework initialized\n");
67
68 /*
69 * Load minor LSMs, with the capability module always first.
70 */
71 capability_add_hooks();
72 yama_add_hooks();
73 loadpin_add_hooks();
74
75 /*
76 * Load all the remaining security modules.
77 */
78 do_security_initcalls();
79
80 return 0;
81 }
82
83 /* Save user chosen LSM */
84 static int __init choose_lsm(char *str)
85 {
86 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
87 return 1;
88 }
89 __setup("security=", choose_lsm);
90
91 static bool match_last_lsm(const char *list, const char *lsm)
92 {
93 const char *last;
94
95 if (WARN_ON(!list || !lsm))
96 return false;
97 last = strrchr(list, ',');
98 if (last)
99 /* Pass the comma, strcmp() will check for '\0' */
100 last++;
101 else
102 last = list;
103 return !strcmp(last, lsm);
104 }
105
106 static int lsm_append(char *new, char **result)
107 {
108 char *cp;
109
110 if (*result == NULL) {
111 *result = kstrdup(new, GFP_KERNEL);
112 } else {
113 /* Check if it is the last registered name */
114 if (match_last_lsm(*result, new))
115 return 0;
116 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
117 if (cp == NULL)
118 return -ENOMEM;
119 kfree(*result);
120 *result = cp;
121 }
122 return 0;
123 }
124
125 /**
126 * security_module_enable - Load given security module on boot ?
127 * @module: the name of the module
128 *
129 * Each LSM must pass this method before registering its own operations
130 * to avoid security registration races. This method may also be used
131 * to check if your LSM is currently loaded during kernel initialization.
132 *
133 * Returns:
134 *
135 * true if:
136 *
137 * - The passed LSM is the one chosen by user at boot time,
138 * - or the passed LSM is configured as the default and the user did not
139 * choose an alternate LSM at boot time.
140 *
141 * Otherwise, return false.
142 */
143 int __init security_module_enable(const char *module)
144 {
145 return !strcmp(module, chosen_lsm);
146 }
147
148 /**
149 * security_add_hooks - Add a modules hooks to the hook lists.
150 * @hooks: the hooks to add
151 * @count: the number of hooks to add
152 * @lsm: the name of the security module
153 *
154 * Each LSM has to register its hooks with the infrastructure.
155 */
156 void __init security_add_hooks(struct security_hook_list *hooks, int count,
157 char *lsm)
158 {
159 int i;
160
161 for (i = 0; i < count; i++) {
162 hooks[i].lsm = lsm;
163 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
164 }
165 if (lsm_append(lsm, &lsm_names) < 0)
166 panic("%s - Cannot get early memory.\n", __func__);
167 }
168
169 /*
170 * Hook list operation macros.
171 *
172 * call_void_hook:
173 * This is a hook that does not return a value.
174 *
175 * call_int_hook:
176 * This is a hook that returns a value.
177 */
178
179 #define call_void_hook(FUNC, ...) \
180 do { \
181 struct security_hook_list *P; \
182 \
183 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
184 P->hook.FUNC(__VA_ARGS__); \
185 } while (0)
186
187 #define call_int_hook(FUNC, IRC, ...) ({ \
188 int RC = IRC; \
189 do { \
190 struct security_hook_list *P; \
191 \
192 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
193 RC = P->hook.FUNC(__VA_ARGS__); \
194 if (RC != 0) \
195 break; \
196 } \
197 } while (0); \
198 RC; \
199 })
200
201 /* Security operations */
202
203 int security_binder_set_context_mgr(struct task_struct *mgr)
204 {
205 return call_int_hook(binder_set_context_mgr, 0, mgr);
206 }
207
208 int security_binder_transaction(struct task_struct *from,
209 struct task_struct *to)
210 {
211 return call_int_hook(binder_transaction, 0, from, to);
212 }
213
214 int security_binder_transfer_binder(struct task_struct *from,
215 struct task_struct *to)
216 {
217 return call_int_hook(binder_transfer_binder, 0, from, to);
218 }
219
220 int security_binder_transfer_file(struct task_struct *from,
221 struct task_struct *to, struct file *file)
222 {
223 return call_int_hook(binder_transfer_file, 0, from, to, file);
224 }
225
226 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
227 {
228 return call_int_hook(ptrace_access_check, 0, child, mode);
229 }
230
231 int security_ptrace_traceme(struct task_struct *parent)
232 {
233 return call_int_hook(ptrace_traceme, 0, parent);
234 }
235
236 int security_capget(struct task_struct *target,
237 kernel_cap_t *effective,
238 kernel_cap_t *inheritable,
239 kernel_cap_t *permitted)
240 {
241 return call_int_hook(capget, 0, target,
242 effective, inheritable, permitted);
243 }
244
245 int security_capset(struct cred *new, const struct cred *old,
246 const kernel_cap_t *effective,
247 const kernel_cap_t *inheritable,
248 const kernel_cap_t *permitted)
249 {
250 return call_int_hook(capset, 0, new, old,
251 effective, inheritable, permitted);
252 }
253
254 int security_capable(const struct cred *cred, struct user_namespace *ns,
255 int cap)
256 {
257 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
258 }
259
260 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
261 int cap)
262 {
263 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
264 }
265
266 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
267 {
268 return call_int_hook(quotactl, 0, cmds, type, id, sb);
269 }
270
271 int security_quota_on(struct dentry *dentry)
272 {
273 return call_int_hook(quota_on, 0, dentry);
274 }
275
276 int security_syslog(int type)
277 {
278 return call_int_hook(syslog, 0, type);
279 }
280
281 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
282 {
283 return call_int_hook(settime, 0, ts, tz);
284 }
285
286 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
287 {
288 struct security_hook_list *hp;
289 int cap_sys_admin = 1;
290 int rc;
291
292 /*
293 * The module will respond with a positive value if
294 * it thinks the __vm_enough_memory() call should be
295 * made with the cap_sys_admin set. If all of the modules
296 * agree that it should be set it will. If any module
297 * thinks it should not be set it won't.
298 */
299 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
300 rc = hp->hook.vm_enough_memory(mm, pages);
301 if (rc <= 0) {
302 cap_sys_admin = 0;
303 break;
304 }
305 }
306 return __vm_enough_memory(mm, pages, cap_sys_admin);
307 }
308
309 int security_bprm_set_creds(struct linux_binprm *bprm)
310 {
311 return call_int_hook(bprm_set_creds, 0, bprm);
312 }
313
314 int security_bprm_check(struct linux_binprm *bprm)
315 {
316 int ret;
317
318 ret = call_int_hook(bprm_check_security, 0, bprm);
319 if (ret)
320 return ret;
321 return ima_bprm_check(bprm);
322 }
323
324 void security_bprm_committing_creds(struct linux_binprm *bprm)
325 {
326 call_void_hook(bprm_committing_creds, bprm);
327 }
328
329 void security_bprm_committed_creds(struct linux_binprm *bprm)
330 {
331 call_void_hook(bprm_committed_creds, bprm);
332 }
333
334 int security_bprm_secureexec(struct linux_binprm *bprm)
335 {
336 return call_int_hook(bprm_secureexec, 0, bprm);
337 }
338
339 int security_sb_alloc(struct super_block *sb)
340 {
341 return call_int_hook(sb_alloc_security, 0, sb);
342 }
343
344 void security_sb_free(struct super_block *sb)
345 {
346 call_void_hook(sb_free_security, sb);
347 }
348
349 int security_sb_copy_data(char *orig, char *copy)
350 {
351 return call_int_hook(sb_copy_data, 0, orig, copy);
352 }
353 EXPORT_SYMBOL(security_sb_copy_data);
354
355 int security_sb_remount(struct super_block *sb, void *data)
356 {
357 return call_int_hook(sb_remount, 0, sb, data);
358 }
359
360 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
361 {
362 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
363 }
364
365 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
366 {
367 return call_int_hook(sb_show_options, 0, m, sb);
368 }
369
370 int security_sb_statfs(struct dentry *dentry)
371 {
372 return call_int_hook(sb_statfs, 0, dentry);
373 }
374
375 int security_sb_mount(const char *dev_name, const struct path *path,
376 const char *type, unsigned long flags, void *data)
377 {
378 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
379 }
380
381 int security_sb_umount(struct vfsmount *mnt, int flags)
382 {
383 return call_int_hook(sb_umount, 0, mnt, flags);
384 }
385
386 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
387 {
388 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
389 }
390
391 int security_sb_set_mnt_opts(struct super_block *sb,
392 struct security_mnt_opts *opts,
393 unsigned long kern_flags,
394 unsigned long *set_kern_flags)
395 {
396 return call_int_hook(sb_set_mnt_opts,
397 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
398 opts, kern_flags, set_kern_flags);
399 }
400 EXPORT_SYMBOL(security_sb_set_mnt_opts);
401
402 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
403 struct super_block *newsb)
404 {
405 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
406 }
407 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
408
409 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
410 {
411 return call_int_hook(sb_parse_opts_str, 0, options, opts);
412 }
413 EXPORT_SYMBOL(security_sb_parse_opts_str);
414
415 int security_inode_alloc(struct inode *inode)
416 {
417 inode->i_security = NULL;
418 return call_int_hook(inode_alloc_security, 0, inode);
419 }
420
421 void security_inode_free(struct inode *inode)
422 {
423 integrity_inode_free(inode);
424 call_void_hook(inode_free_security, inode);
425 }
426
427 int security_dentry_init_security(struct dentry *dentry, int mode,
428 const struct qstr *name, void **ctx,
429 u32 *ctxlen)
430 {
431 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
432 name, ctx, ctxlen);
433 }
434 EXPORT_SYMBOL(security_dentry_init_security);
435
436 int security_dentry_create_files_as(struct dentry *dentry, int mode,
437 struct qstr *name,
438 const struct cred *old, struct cred *new)
439 {
440 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
441 name, old, new);
442 }
443 EXPORT_SYMBOL(security_dentry_create_files_as);
444
445 int security_inode_init_security(struct inode *inode, struct inode *dir,
446 const struct qstr *qstr,
447 const initxattrs initxattrs, void *fs_data)
448 {
449 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
450 struct xattr *lsm_xattr, *evm_xattr, *xattr;
451 int ret;
452
453 if (unlikely(IS_PRIVATE(inode)))
454 return 0;
455
456 if (!initxattrs)
457 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
458 dir, qstr, NULL, NULL, NULL);
459 memset(new_xattrs, 0, sizeof(new_xattrs));
460 lsm_xattr = new_xattrs;
461 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
462 &lsm_xattr->name,
463 &lsm_xattr->value,
464 &lsm_xattr->value_len);
465 if (ret)
466 goto out;
467
468 evm_xattr = lsm_xattr + 1;
469 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
470 if (ret)
471 goto out;
472 ret = initxattrs(inode, new_xattrs, fs_data);
473 out:
474 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
475 kfree(xattr->value);
476 return (ret == -EOPNOTSUPP) ? 0 : ret;
477 }
478 EXPORT_SYMBOL(security_inode_init_security);
479
480 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
481 const struct qstr *qstr, const char **name,
482 void **value, size_t *len)
483 {
484 if (unlikely(IS_PRIVATE(inode)))
485 return -EOPNOTSUPP;
486 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
487 qstr, name, value, len);
488 }
489 EXPORT_SYMBOL(security_old_inode_init_security);
490
491 #ifdef CONFIG_SECURITY_PATH
492 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
493 unsigned int dev)
494 {
495 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
496 return 0;
497 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
498 }
499 EXPORT_SYMBOL(security_path_mknod);
500
501 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
502 {
503 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
504 return 0;
505 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
506 }
507 EXPORT_SYMBOL(security_path_mkdir);
508
509 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
510 {
511 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
512 return 0;
513 return call_int_hook(path_rmdir, 0, dir, dentry);
514 }
515
516 int security_path_unlink(const struct path *dir, struct dentry *dentry)
517 {
518 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
519 return 0;
520 return call_int_hook(path_unlink, 0, dir, dentry);
521 }
522 EXPORT_SYMBOL(security_path_unlink);
523
524 int security_path_symlink(const struct path *dir, struct dentry *dentry,
525 const char *old_name)
526 {
527 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
528 return 0;
529 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
530 }
531
532 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
533 struct dentry *new_dentry)
534 {
535 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
536 return 0;
537 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
538 }
539
540 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
541 const struct path *new_dir, struct dentry *new_dentry,
542 unsigned int flags)
543 {
544 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
545 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
546 return 0;
547
548 if (flags & RENAME_EXCHANGE) {
549 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
550 old_dir, old_dentry);
551 if (err)
552 return err;
553 }
554
555 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
556 new_dentry);
557 }
558 EXPORT_SYMBOL(security_path_rename);
559
560 int security_path_truncate(const struct path *path)
561 {
562 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
563 return 0;
564 return call_int_hook(path_truncate, 0, path);
565 }
566
567 int security_path_chmod(const struct path *path, umode_t mode)
568 {
569 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
570 return 0;
571 return call_int_hook(path_chmod, 0, path, mode);
572 }
573
574 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
575 {
576 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
577 return 0;
578 return call_int_hook(path_chown, 0, path, uid, gid);
579 }
580
581 int security_path_chroot(const struct path *path)
582 {
583 return call_int_hook(path_chroot, 0, path);
584 }
585 #endif
586
587 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
588 {
589 if (unlikely(IS_PRIVATE(dir)))
590 return 0;
591 return call_int_hook(inode_create, 0, dir, dentry, mode);
592 }
593 EXPORT_SYMBOL_GPL(security_inode_create);
594
595 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
596 struct dentry *new_dentry)
597 {
598 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
599 return 0;
600 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
601 }
602
603 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
604 {
605 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
606 return 0;
607 return call_int_hook(inode_unlink, 0, dir, dentry);
608 }
609
610 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
611 const char *old_name)
612 {
613 if (unlikely(IS_PRIVATE(dir)))
614 return 0;
615 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
616 }
617
618 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
619 {
620 if (unlikely(IS_PRIVATE(dir)))
621 return 0;
622 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
623 }
624 EXPORT_SYMBOL_GPL(security_inode_mkdir);
625
626 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
627 {
628 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
629 return 0;
630 return call_int_hook(inode_rmdir, 0, dir, dentry);
631 }
632
633 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
634 {
635 if (unlikely(IS_PRIVATE(dir)))
636 return 0;
637 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
638 }
639
640 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
641 struct inode *new_dir, struct dentry *new_dentry,
642 unsigned int flags)
643 {
644 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
645 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
646 return 0;
647
648 if (flags & RENAME_EXCHANGE) {
649 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
650 old_dir, old_dentry);
651 if (err)
652 return err;
653 }
654
655 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
656 new_dir, new_dentry);
657 }
658
659 int security_inode_readlink(struct dentry *dentry)
660 {
661 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
662 return 0;
663 return call_int_hook(inode_readlink, 0, dentry);
664 }
665
666 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
667 bool rcu)
668 {
669 if (unlikely(IS_PRIVATE(inode)))
670 return 0;
671 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
672 }
673
674 int security_inode_permission(struct inode *inode, int mask)
675 {
676 if (unlikely(IS_PRIVATE(inode)))
677 return 0;
678 return call_int_hook(inode_permission, 0, inode, mask);
679 }
680
681 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
682 {
683 int ret;
684
685 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
686 return 0;
687 ret = call_int_hook(inode_setattr, 0, dentry, attr);
688 if (ret)
689 return ret;
690 return evm_inode_setattr(dentry, attr);
691 }
692 EXPORT_SYMBOL_GPL(security_inode_setattr);
693
694 int security_inode_getattr(const struct path *path)
695 {
696 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
697 return 0;
698 return call_int_hook(inode_getattr, 0, path);
699 }
700
701 int security_inode_setxattr(struct dentry *dentry, const char *name,
702 const void *value, size_t size, int flags)
703 {
704 int ret;
705
706 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
707 return 0;
708 /*
709 * SELinux and Smack integrate the cap call,
710 * so assume that all LSMs supplying this call do so.
711 */
712 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
713 flags);
714
715 if (ret == 1)
716 ret = cap_inode_setxattr(dentry, name, value, size, flags);
717 if (ret)
718 return ret;
719 ret = ima_inode_setxattr(dentry, name, value, size);
720 if (ret)
721 return ret;
722 return evm_inode_setxattr(dentry, name, value, size);
723 }
724
725 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
726 const void *value, size_t size, int flags)
727 {
728 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
729 return;
730 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
731 evm_inode_post_setxattr(dentry, name, value, size);
732 }
733
734 int security_inode_getxattr(struct dentry *dentry, const char *name)
735 {
736 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
737 return 0;
738 return call_int_hook(inode_getxattr, 0, dentry, name);
739 }
740
741 int security_inode_listxattr(struct dentry *dentry)
742 {
743 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
744 return 0;
745 return call_int_hook(inode_listxattr, 0, dentry);
746 }
747
748 int security_inode_removexattr(struct dentry *dentry, const char *name)
749 {
750 int ret;
751
752 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
753 return 0;
754 /*
755 * SELinux and Smack integrate the cap call,
756 * so assume that all LSMs supplying this call do so.
757 */
758 ret = call_int_hook(inode_removexattr, 1, dentry, name);
759 if (ret == 1)
760 ret = cap_inode_removexattr(dentry, name);
761 if (ret)
762 return ret;
763 ret = ima_inode_removexattr(dentry, name);
764 if (ret)
765 return ret;
766 return evm_inode_removexattr(dentry, name);
767 }
768
769 int security_inode_need_killpriv(struct dentry *dentry)
770 {
771 return call_int_hook(inode_need_killpriv, 0, dentry);
772 }
773
774 int security_inode_killpriv(struct dentry *dentry)
775 {
776 return call_int_hook(inode_killpriv, 0, dentry);
777 }
778
779 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
780 {
781 struct security_hook_list *hp;
782 int rc;
783
784 if (unlikely(IS_PRIVATE(inode)))
785 return -EOPNOTSUPP;
786 /*
787 * Only one module will provide an attribute with a given name.
788 */
789 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
790 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
791 if (rc != -EOPNOTSUPP)
792 return rc;
793 }
794 return -EOPNOTSUPP;
795 }
796
797 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
798 {
799 struct security_hook_list *hp;
800 int rc;
801
802 if (unlikely(IS_PRIVATE(inode)))
803 return -EOPNOTSUPP;
804 /*
805 * Only one module will provide an attribute with a given name.
806 */
807 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
808 rc = hp->hook.inode_setsecurity(inode, name, value, size,
809 flags);
810 if (rc != -EOPNOTSUPP)
811 return rc;
812 }
813 return -EOPNOTSUPP;
814 }
815
816 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
817 {
818 if (unlikely(IS_PRIVATE(inode)))
819 return 0;
820 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
821 }
822 EXPORT_SYMBOL(security_inode_listsecurity);
823
824 void security_inode_getsecid(struct inode *inode, u32 *secid)
825 {
826 call_void_hook(inode_getsecid, inode, secid);
827 }
828
829 int security_inode_copy_up(struct dentry *src, struct cred **new)
830 {
831 return call_int_hook(inode_copy_up, 0, src, new);
832 }
833 EXPORT_SYMBOL(security_inode_copy_up);
834
835 int security_inode_copy_up_xattr(const char *name)
836 {
837 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
838 }
839 EXPORT_SYMBOL(security_inode_copy_up_xattr);
840
841 int security_file_permission(struct file *file, int mask)
842 {
843 int ret;
844
845 ret = call_int_hook(file_permission, 0, file, mask);
846 if (ret)
847 return ret;
848
849 return fsnotify_perm(file, mask);
850 }
851
852 int security_file_alloc(struct file *file)
853 {
854 return call_int_hook(file_alloc_security, 0, file);
855 }
856
857 void security_file_free(struct file *file)
858 {
859 call_void_hook(file_free_security, file);
860 }
861
862 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
863 {
864 return call_int_hook(file_ioctl, 0, file, cmd, arg);
865 }
866
867 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
868 {
869 /*
870 * Does we have PROT_READ and does the application expect
871 * it to imply PROT_EXEC? If not, nothing to talk about...
872 */
873 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
874 return prot;
875 if (!(current->personality & READ_IMPLIES_EXEC))
876 return prot;
877 /*
878 * if that's an anonymous mapping, let it.
879 */
880 if (!file)
881 return prot | PROT_EXEC;
882 /*
883 * ditto if it's not on noexec mount, except that on !MMU we need
884 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
885 */
886 if (!path_noexec(&file->f_path)) {
887 #ifndef CONFIG_MMU
888 if (file->f_op->mmap_capabilities) {
889 unsigned caps = file->f_op->mmap_capabilities(file);
890 if (!(caps & NOMMU_MAP_EXEC))
891 return prot;
892 }
893 #endif
894 return prot | PROT_EXEC;
895 }
896 /* anything on noexec mount won't get PROT_EXEC */
897 return prot;
898 }
899
900 int security_mmap_file(struct file *file, unsigned long prot,
901 unsigned long flags)
902 {
903 int ret;
904 ret = call_int_hook(mmap_file, 0, file, prot,
905 mmap_prot(file, prot), flags);
906 if (ret)
907 return ret;
908 return ima_file_mmap(file, prot);
909 }
910
911 int security_mmap_addr(unsigned long addr)
912 {
913 return call_int_hook(mmap_addr, 0, addr);
914 }
915
916 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
917 unsigned long prot)
918 {
919 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
920 }
921
922 int security_file_lock(struct file *file, unsigned int cmd)
923 {
924 return call_int_hook(file_lock, 0, file, cmd);
925 }
926
927 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
928 {
929 return call_int_hook(file_fcntl, 0, file, cmd, arg);
930 }
931
932 void security_file_set_fowner(struct file *file)
933 {
934 call_void_hook(file_set_fowner, file);
935 }
936
937 int security_file_send_sigiotask(struct task_struct *tsk,
938 struct fown_struct *fown, int sig)
939 {
940 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
941 }
942
943 int security_file_receive(struct file *file)
944 {
945 return call_int_hook(file_receive, 0, file);
946 }
947
948 int security_file_open(struct file *file, const struct cred *cred)
949 {
950 int ret;
951
952 ret = call_int_hook(file_open, 0, file, cred);
953 if (ret)
954 return ret;
955
956 return fsnotify_perm(file, MAY_OPEN);
957 }
958
959 int security_task_create(unsigned long clone_flags)
960 {
961 return call_int_hook(task_create, 0, clone_flags);
962 }
963
964 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
965 {
966 return call_int_hook(task_alloc, 0, task, clone_flags);
967 }
968
969 void security_task_free(struct task_struct *task)
970 {
971 call_void_hook(task_free, task);
972 }
973
974 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
975 {
976 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
977 }
978
979 void security_cred_free(struct cred *cred)
980 {
981 call_void_hook(cred_free, cred);
982 }
983
984 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
985 {
986 return call_int_hook(cred_prepare, 0, new, old, gfp);
987 }
988
989 void security_transfer_creds(struct cred *new, const struct cred *old)
990 {
991 call_void_hook(cred_transfer, new, old);
992 }
993
994 int security_kernel_act_as(struct cred *new, u32 secid)
995 {
996 return call_int_hook(kernel_act_as, 0, new, secid);
997 }
998
999 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1000 {
1001 return call_int_hook(kernel_create_files_as, 0, new, inode);
1002 }
1003
1004 int security_kernel_module_request(char *kmod_name)
1005 {
1006 return call_int_hook(kernel_module_request, 0, kmod_name);
1007 }
1008
1009 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1010 {
1011 int ret;
1012
1013 ret = call_int_hook(kernel_read_file, 0, file, id);
1014 if (ret)
1015 return ret;
1016 return ima_read_file(file, id);
1017 }
1018 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1019
1020 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1021 enum kernel_read_file_id id)
1022 {
1023 int ret;
1024
1025 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1026 if (ret)
1027 return ret;
1028 return ima_post_read_file(file, buf, size, id);
1029 }
1030 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1031
1032 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1033 int flags)
1034 {
1035 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1036 }
1037
1038 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1039 {
1040 return call_int_hook(task_setpgid, 0, p, pgid);
1041 }
1042
1043 int security_task_getpgid(struct task_struct *p)
1044 {
1045 return call_int_hook(task_getpgid, 0, p);
1046 }
1047
1048 int security_task_getsid(struct task_struct *p)
1049 {
1050 return call_int_hook(task_getsid, 0, p);
1051 }
1052
1053 void security_task_getsecid(struct task_struct *p, u32 *secid)
1054 {
1055 *secid = 0;
1056 call_void_hook(task_getsecid, p, secid);
1057 }
1058 EXPORT_SYMBOL(security_task_getsecid);
1059
1060 int security_task_setnice(struct task_struct *p, int nice)
1061 {
1062 return call_int_hook(task_setnice, 0, p, nice);
1063 }
1064
1065 int security_task_setioprio(struct task_struct *p, int ioprio)
1066 {
1067 return call_int_hook(task_setioprio, 0, p, ioprio);
1068 }
1069
1070 int security_task_getioprio(struct task_struct *p)
1071 {
1072 return call_int_hook(task_getioprio, 0, p);
1073 }
1074
1075 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1076 unsigned int flags)
1077 {
1078 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1079 }
1080
1081 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1082 struct rlimit *new_rlim)
1083 {
1084 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1085 }
1086
1087 int security_task_setscheduler(struct task_struct *p)
1088 {
1089 return call_int_hook(task_setscheduler, 0, p);
1090 }
1091
1092 int security_task_getscheduler(struct task_struct *p)
1093 {
1094 return call_int_hook(task_getscheduler, 0, p);
1095 }
1096
1097 int security_task_movememory(struct task_struct *p)
1098 {
1099 return call_int_hook(task_movememory, 0, p);
1100 }
1101
1102 int security_task_kill(struct task_struct *p, struct siginfo *info,
1103 int sig, u32 secid)
1104 {
1105 return call_int_hook(task_kill, 0, p, info, sig, secid);
1106 }
1107
1108 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1109 unsigned long arg4, unsigned long arg5)
1110 {
1111 int thisrc;
1112 int rc = -ENOSYS;
1113 struct security_hook_list *hp;
1114
1115 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1116 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1117 if (thisrc != -ENOSYS) {
1118 rc = thisrc;
1119 if (thisrc != 0)
1120 break;
1121 }
1122 }
1123 return rc;
1124 }
1125
1126 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1127 {
1128 call_void_hook(task_to_inode, p, inode);
1129 }
1130
1131 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1132 {
1133 return call_int_hook(ipc_permission, 0, ipcp, flag);
1134 }
1135
1136 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1137 {
1138 *secid = 0;
1139 call_void_hook(ipc_getsecid, ipcp, secid);
1140 }
1141
1142 int security_msg_msg_alloc(struct msg_msg *msg)
1143 {
1144 return call_int_hook(msg_msg_alloc_security, 0, msg);
1145 }
1146
1147 void security_msg_msg_free(struct msg_msg *msg)
1148 {
1149 call_void_hook(msg_msg_free_security, msg);
1150 }
1151
1152 int security_msg_queue_alloc(struct msg_queue *msq)
1153 {
1154 return call_int_hook(msg_queue_alloc_security, 0, msq);
1155 }
1156
1157 void security_msg_queue_free(struct msg_queue *msq)
1158 {
1159 call_void_hook(msg_queue_free_security, msq);
1160 }
1161
1162 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1163 {
1164 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1165 }
1166
1167 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1168 {
1169 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1170 }
1171
1172 int security_msg_queue_msgsnd(struct msg_queue *msq,
1173 struct msg_msg *msg, int msqflg)
1174 {
1175 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1176 }
1177
1178 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1179 struct task_struct *target, long type, int mode)
1180 {
1181 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1182 }
1183
1184 int security_shm_alloc(struct shmid_kernel *shp)
1185 {
1186 return call_int_hook(shm_alloc_security, 0, shp);
1187 }
1188
1189 void security_shm_free(struct shmid_kernel *shp)
1190 {
1191 call_void_hook(shm_free_security, shp);
1192 }
1193
1194 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1195 {
1196 return call_int_hook(shm_associate, 0, shp, shmflg);
1197 }
1198
1199 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1200 {
1201 return call_int_hook(shm_shmctl, 0, shp, cmd);
1202 }
1203
1204 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1205 {
1206 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1207 }
1208
1209 int security_sem_alloc(struct sem_array *sma)
1210 {
1211 return call_int_hook(sem_alloc_security, 0, sma);
1212 }
1213
1214 void security_sem_free(struct sem_array *sma)
1215 {
1216 call_void_hook(sem_free_security, sma);
1217 }
1218
1219 int security_sem_associate(struct sem_array *sma, int semflg)
1220 {
1221 return call_int_hook(sem_associate, 0, sma, semflg);
1222 }
1223
1224 int security_sem_semctl(struct sem_array *sma, int cmd)
1225 {
1226 return call_int_hook(sem_semctl, 0, sma, cmd);
1227 }
1228
1229 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1230 unsigned nsops, int alter)
1231 {
1232 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1233 }
1234
1235 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1236 {
1237 if (unlikely(inode && IS_PRIVATE(inode)))
1238 return;
1239 call_void_hook(d_instantiate, dentry, inode);
1240 }
1241 EXPORT_SYMBOL(security_d_instantiate);
1242
1243 int security_getprocattr(struct task_struct *p, char *name, char **value)
1244 {
1245 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1246 }
1247
1248 int security_setprocattr(const char *name, void *value, size_t size)
1249 {
1250 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1251 }
1252
1253 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1254 {
1255 return call_int_hook(netlink_send, 0, sk, skb);
1256 }
1257
1258 int security_ismaclabel(const char *name)
1259 {
1260 return call_int_hook(ismaclabel, 0, name);
1261 }
1262 EXPORT_SYMBOL(security_ismaclabel);
1263
1264 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1265 {
1266 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1267 seclen);
1268 }
1269 EXPORT_SYMBOL(security_secid_to_secctx);
1270
1271 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1272 {
1273 *secid = 0;
1274 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1275 }
1276 EXPORT_SYMBOL(security_secctx_to_secid);
1277
1278 void security_release_secctx(char *secdata, u32 seclen)
1279 {
1280 call_void_hook(release_secctx, secdata, seclen);
1281 }
1282 EXPORT_SYMBOL(security_release_secctx);
1283
1284 void security_inode_invalidate_secctx(struct inode *inode)
1285 {
1286 call_void_hook(inode_invalidate_secctx, inode);
1287 }
1288 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1289
1290 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1291 {
1292 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1293 }
1294 EXPORT_SYMBOL(security_inode_notifysecctx);
1295
1296 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1297 {
1298 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1299 }
1300 EXPORT_SYMBOL(security_inode_setsecctx);
1301
1302 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1303 {
1304 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1305 }
1306 EXPORT_SYMBOL(security_inode_getsecctx);
1307
1308 #ifdef CONFIG_SECURITY_NETWORK
1309
1310 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1311 {
1312 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1313 }
1314 EXPORT_SYMBOL(security_unix_stream_connect);
1315
1316 int security_unix_may_send(struct socket *sock, struct socket *other)
1317 {
1318 return call_int_hook(unix_may_send, 0, sock, other);
1319 }
1320 EXPORT_SYMBOL(security_unix_may_send);
1321
1322 int security_socket_create(int family, int type, int protocol, int kern)
1323 {
1324 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1325 }
1326
1327 int security_socket_post_create(struct socket *sock, int family,
1328 int type, int protocol, int kern)
1329 {
1330 return call_int_hook(socket_post_create, 0, sock, family, type,
1331 protocol, kern);
1332 }
1333
1334 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1335 {
1336 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1337 }
1338
1339 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1340 {
1341 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1342 }
1343
1344 int security_socket_listen(struct socket *sock, int backlog)
1345 {
1346 return call_int_hook(socket_listen, 0, sock, backlog);
1347 }
1348
1349 int security_socket_accept(struct socket *sock, struct socket *newsock)
1350 {
1351 return call_int_hook(socket_accept, 0, sock, newsock);
1352 }
1353
1354 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1355 {
1356 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1357 }
1358
1359 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1360 int size, int flags)
1361 {
1362 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1363 }
1364
1365 int security_socket_getsockname(struct socket *sock)
1366 {
1367 return call_int_hook(socket_getsockname, 0, sock);
1368 }
1369
1370 int security_socket_getpeername(struct socket *sock)
1371 {
1372 return call_int_hook(socket_getpeername, 0, sock);
1373 }
1374
1375 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1376 {
1377 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1378 }
1379
1380 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1381 {
1382 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1383 }
1384
1385 int security_socket_shutdown(struct socket *sock, int how)
1386 {
1387 return call_int_hook(socket_shutdown, 0, sock, how);
1388 }
1389
1390 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1391 {
1392 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1393 }
1394 EXPORT_SYMBOL(security_sock_rcv_skb);
1395
1396 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1397 int __user *optlen, unsigned len)
1398 {
1399 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1400 optval, optlen, len);
1401 }
1402
1403 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1404 {
1405 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1406 skb, secid);
1407 }
1408 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1409
1410 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1411 {
1412 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1413 }
1414
1415 void security_sk_free(struct sock *sk)
1416 {
1417 call_void_hook(sk_free_security, sk);
1418 }
1419
1420 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1421 {
1422 call_void_hook(sk_clone_security, sk, newsk);
1423 }
1424 EXPORT_SYMBOL(security_sk_clone);
1425
1426 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1427 {
1428 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1429 }
1430 EXPORT_SYMBOL(security_sk_classify_flow);
1431
1432 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1433 {
1434 call_void_hook(req_classify_flow, req, fl);
1435 }
1436 EXPORT_SYMBOL(security_req_classify_flow);
1437
1438 void security_sock_graft(struct sock *sk, struct socket *parent)
1439 {
1440 call_void_hook(sock_graft, sk, parent);
1441 }
1442 EXPORT_SYMBOL(security_sock_graft);
1443
1444 int security_inet_conn_request(struct sock *sk,
1445 struct sk_buff *skb, struct request_sock *req)
1446 {
1447 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1448 }
1449 EXPORT_SYMBOL(security_inet_conn_request);
1450
1451 void security_inet_csk_clone(struct sock *newsk,
1452 const struct request_sock *req)
1453 {
1454 call_void_hook(inet_csk_clone, newsk, req);
1455 }
1456
1457 void security_inet_conn_established(struct sock *sk,
1458 struct sk_buff *skb)
1459 {
1460 call_void_hook(inet_conn_established, sk, skb);
1461 }
1462
1463 int security_secmark_relabel_packet(u32 secid)
1464 {
1465 return call_int_hook(secmark_relabel_packet, 0, secid);
1466 }
1467 EXPORT_SYMBOL(security_secmark_relabel_packet);
1468
1469 void security_secmark_refcount_inc(void)
1470 {
1471 call_void_hook(secmark_refcount_inc);
1472 }
1473 EXPORT_SYMBOL(security_secmark_refcount_inc);
1474
1475 void security_secmark_refcount_dec(void)
1476 {
1477 call_void_hook(secmark_refcount_dec);
1478 }
1479 EXPORT_SYMBOL(security_secmark_refcount_dec);
1480
1481 int security_tun_dev_alloc_security(void **security)
1482 {
1483 return call_int_hook(tun_dev_alloc_security, 0, security);
1484 }
1485 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1486
1487 void security_tun_dev_free_security(void *security)
1488 {
1489 call_void_hook(tun_dev_free_security, security);
1490 }
1491 EXPORT_SYMBOL(security_tun_dev_free_security);
1492
1493 int security_tun_dev_create(void)
1494 {
1495 return call_int_hook(tun_dev_create, 0);
1496 }
1497 EXPORT_SYMBOL(security_tun_dev_create);
1498
1499 int security_tun_dev_attach_queue(void *security)
1500 {
1501 return call_int_hook(tun_dev_attach_queue, 0, security);
1502 }
1503 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1504
1505 int security_tun_dev_attach(struct sock *sk, void *security)
1506 {
1507 return call_int_hook(tun_dev_attach, 0, sk, security);
1508 }
1509 EXPORT_SYMBOL(security_tun_dev_attach);
1510
1511 int security_tun_dev_open(void *security)
1512 {
1513 return call_int_hook(tun_dev_open, 0, security);
1514 }
1515 EXPORT_SYMBOL(security_tun_dev_open);
1516
1517 #endif /* CONFIG_SECURITY_NETWORK */
1518
1519 #ifdef CONFIG_SECURITY_INFINIBAND
1520
1521 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1522 {
1523 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1524 }
1525 EXPORT_SYMBOL(security_ib_pkey_access);
1526
1527 int security_ib_alloc_security(void **sec)
1528 {
1529 return call_int_hook(ib_alloc_security, 0, sec);
1530 }
1531 EXPORT_SYMBOL(security_ib_alloc_security);
1532
1533 void security_ib_free_security(void *sec)
1534 {
1535 call_void_hook(ib_free_security, sec);
1536 }
1537 EXPORT_SYMBOL(security_ib_free_security);
1538 #endif /* CONFIG_SECURITY_INFINIBAND */
1539
1540 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1541
1542 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1543 struct xfrm_user_sec_ctx *sec_ctx,
1544 gfp_t gfp)
1545 {
1546 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1547 }
1548 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1549
1550 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1551 struct xfrm_sec_ctx **new_ctxp)
1552 {
1553 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1554 }
1555
1556 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1557 {
1558 call_void_hook(xfrm_policy_free_security, ctx);
1559 }
1560 EXPORT_SYMBOL(security_xfrm_policy_free);
1561
1562 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1563 {
1564 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1565 }
1566
1567 int security_xfrm_state_alloc(struct xfrm_state *x,
1568 struct xfrm_user_sec_ctx *sec_ctx)
1569 {
1570 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1571 }
1572 EXPORT_SYMBOL(security_xfrm_state_alloc);
1573
1574 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1575 struct xfrm_sec_ctx *polsec, u32 secid)
1576 {
1577 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1578 }
1579
1580 int security_xfrm_state_delete(struct xfrm_state *x)
1581 {
1582 return call_int_hook(xfrm_state_delete_security, 0, x);
1583 }
1584 EXPORT_SYMBOL(security_xfrm_state_delete);
1585
1586 void security_xfrm_state_free(struct xfrm_state *x)
1587 {
1588 call_void_hook(xfrm_state_free_security, x);
1589 }
1590
1591 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1592 {
1593 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1594 }
1595
1596 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1597 struct xfrm_policy *xp,
1598 const struct flowi *fl)
1599 {
1600 struct security_hook_list *hp;
1601 int rc = 1;
1602
1603 /*
1604 * Since this function is expected to return 0 or 1, the judgment
1605 * becomes difficult if multiple LSMs supply this call. Fortunately,
1606 * we can use the first LSM's judgment because currently only SELinux
1607 * supplies this call.
1608 *
1609 * For speed optimization, we explicitly break the loop rather than
1610 * using the macro
1611 */
1612 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1613 list) {
1614 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1615 break;
1616 }
1617 return rc;
1618 }
1619
1620 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1621 {
1622 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1623 }
1624
1625 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1626 {
1627 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1628 0);
1629
1630 BUG_ON(rc);
1631 }
1632 EXPORT_SYMBOL(security_skb_classify_flow);
1633
1634 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1635
1636 #ifdef CONFIG_KEYS
1637
1638 int security_key_alloc(struct key *key, const struct cred *cred,
1639 unsigned long flags)
1640 {
1641 return call_int_hook(key_alloc, 0, key, cred, flags);
1642 }
1643
1644 void security_key_free(struct key *key)
1645 {
1646 call_void_hook(key_free, key);
1647 }
1648
1649 int security_key_permission(key_ref_t key_ref,
1650 const struct cred *cred, unsigned perm)
1651 {
1652 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1653 }
1654
1655 int security_key_getsecurity(struct key *key, char **_buffer)
1656 {
1657 *_buffer = NULL;
1658 return call_int_hook(key_getsecurity, 0, key, _buffer);
1659 }
1660
1661 #endif /* CONFIG_KEYS */
1662
1663 #ifdef CONFIG_AUDIT
1664
1665 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1666 {
1667 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1668 }
1669
1670 int security_audit_rule_known(struct audit_krule *krule)
1671 {
1672 return call_int_hook(audit_rule_known, 0, krule);
1673 }
1674
1675 void security_audit_rule_free(void *lsmrule)
1676 {
1677 call_void_hook(audit_rule_free, lsmrule);
1678 }
1679
1680 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1681 struct audit_context *actx)
1682 {
1683 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1684 actx);
1685 }
1686 #endif /* CONFIG_AUDIT */