]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/security.c
UBUNTU: SAUCE: LSM stacking: add support for stacking getpeersec_stream
[mirror_ubuntu-bionic-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
7a90fc39 31#include <linux/msg.h>
40401530 32#include <net/flow.h>
7a90fc39 33#include <net/sock.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
54f4b36b 39#define MODULE_STACK "(stacking)"
b1d9e6b0 40
3dfc9b02 41struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
42static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
43
ab9b110b 44static struct kmem_cache *lsm_file_cache;
7a90fc39 45static struct kmem_cache *lsm_inode_cache;
ab9b110b 46
d69dece5 47char *lsm_names;
f1efc8c4
CS
48static struct lsm_blob_sizes blob_sizes;
49
076c54c5 50/* Boot-time LSM user choice */
6e65f92f 51static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
54f4b36b
CS
52#ifdef CONFIG_SECURITY_STACKING
53 MODULE_STACK;
54#else
6e65f92f 55 CONFIG_DEFAULT_SECURITY;
54f4b36b 56#endif
1da177e4 57
1da177e4
LT
58static void __init do_security_initcalls(void)
59{
60 initcall_t *call;
61 call = __security_initcall_start;
62 while (call < __security_initcall_end) {
63 (*call) ();
64 call++;
65 }
66}
67
68/**
69 * security_init - initializes the security framework
70 *
71 * This should be called early in the kernel initialization sequence.
72 */
73int __init security_init(void)
74{
3dfc9b02
TH
75 int i;
76 struct list_head *list = (struct list_head *) &security_hook_heads;
77
78 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
79 i++)
80 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 81 pr_info("Security Framework initialized\n");
1da177e4 82
b1d9e6b0 83 /*
730daa16 84 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
85 */
86 capability_add_hooks();
b1d9e6b0 87 yama_add_hooks();
9b091556 88 loadpin_add_hooks();
730daa16 89
b1d9e6b0 90 /*
f1efc8c4
CS
91 * The first call to a module specific init function
92 * updates the blob size requirements.
93 */
94 do_security_initcalls();
95
ab9b110b
CS
96 /*
97 * Create any kmem_caches needed for blobs
98 */
99 if (blob_sizes.lbs_file)
100 lsm_file_cache = kmem_cache_create("lsm_file_cache",
101 blob_sizes.lbs_file, 0,
102 SLAB_PANIC, NULL);
7a90fc39
CS
103 if (blob_sizes.lbs_inode)
104 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
105 blob_sizes.lbs_inode, 0,
106 SLAB_PANIC, NULL);
f1efc8c4
CS
107 /*
108 * The second call to a module specific init function
109 * adds hooks to the hook lists and does any other early
110 * initializations required.
b1d9e6b0 111 */
1da177e4
LT
112 do_security_initcalls();
113
f1efc8c4
CS
114#ifdef CONFIG_SECURITY_LSM_DEBUG
115 pr_info("LSM: cred blob size = %d\n", blob_sizes.lbs_cred);
ab9b110b 116 pr_info("LSM: file blob size = %d\n", blob_sizes.lbs_file);
7a90fc39
CS
117 pr_info("LSM: inode blob size = %d\n", blob_sizes.lbs_inode);
118 pr_info("LSM: ipc blob size = %d\n", blob_sizes.lbs_ipc);
119#ifdef CONFIG_KEYS
120 pr_info("LSM: key blob size = %d\n", blob_sizes.lbs_key);
121#endif /* CONFIG_KEYS */
122 pr_info("LSM: msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
123 pr_info("LSM: sock blob size = %d\n", blob_sizes.lbs_sock);
124 pr_info("LSM: superblock blob size = %d\n", blob_sizes.lbs_superblock);
7f79f508 125 pr_info("LSM: task blob size = %d\n", blob_sizes.lbs_task);
7a90fc39 126#endif /* CONFIG_SECURITY_LSM_DEBUG */
f1efc8c4 127
1da177e4
LT
128 return 0;
129}
130
076c54c5
AD
131/* Save user chosen LSM */
132static int __init choose_lsm(char *str)
133{
134 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
135 return 1;
136}
137__setup("security=", choose_lsm);
138
3bb857e4
MS
139static bool match_last_lsm(const char *list, const char *lsm)
140{
141 const char *last;
142
143 if (WARN_ON(!list || !lsm))
144 return false;
145 last = strrchr(list, ',');
146 if (last)
147 /* Pass the comma, strcmp() will check for '\0' */
148 last++;
149 else
150 last = list;
151 return !strcmp(last, lsm);
152}
153
d69dece5
CS
154static int lsm_append(char *new, char **result)
155{
156 char *cp;
157
158 if (*result == NULL) {
159 *result = kstrdup(new, GFP_KERNEL);
160 } else {
3bb857e4
MS
161 /* Check if it is the last registered name */
162 if (match_last_lsm(*result, new))
163 return 0;
d69dece5
CS
164 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
165 if (cp == NULL)
166 return -ENOMEM;
167 kfree(*result);
168 *result = cp;
169 }
170 return 0;
171}
172
076c54c5
AD
173/**
174 * security_module_enable - Load given security module on boot ?
b1d9e6b0 175 * @module: the name of the module
54f4b36b 176 * @stacked: indicates that the module wants to be stacked
076c54c5
AD
177 *
178 * Each LSM must pass this method before registering its own operations
179 * to avoid security registration races. This method may also be used
7cea51be 180 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 181 *
0e056eb5
MCC
182 * Returns:
183 *
184 * true if:
185 *
186 * - The passed LSM is the one chosen by user at boot time,
187 * - or the passed LSM is configured as the default and the user did not
188 * choose an alternate LSM at boot time.
189 *
076c54c5
AD
190 * Otherwise, return false.
191 */
54f4b36b 192bool __init security_module_enable(const char *lsm, const bool stacked)
076c54c5 193{
54f4b36b
CS
194#ifdef CONFIG_SECURITY_STACKING
195 /*
196 * Module defined on the command line security=XXXX
197 */
198 if (strcmp(chosen_lsm, MODULE_STACK)) {
199 if (!strcmp(lsm, chosen_lsm)) {
200 pr_info("Command line sets the %s security module.\n",
201 lsm);
202 return true;
203 }
204 return false;
205 }
206 /*
207 * Module configured as stacked.
208 */
209 return stacked;
210#else
211 if (strcmp(lsm, chosen_lsm) == 0)
212 return true;
213 return false;
214#endif
076c54c5
AD
215}
216
d69dece5
CS
217/**
218 * security_add_hooks - Add a modules hooks to the hook lists.
219 * @hooks: the hooks to add
220 * @count: the number of hooks to add
221 * @lsm: the name of the security module
222 *
223 * Each LSM has to register its hooks with the infrastructure.
224 */
225void __init security_add_hooks(struct security_hook_list *hooks, int count,
226 char *lsm)
227{
228 int i;
229
230 for (i = 0; i < count; i++) {
231 hooks[i].lsm = lsm;
232 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
233 }
234 if (lsm_append(lsm, &lsm_names) < 0)
235 panic("%s - Cannot get early memory.\n", __func__);
236}
237
8f408ab6
DJ
238int call_lsm_notifier(enum lsm_event event, void *data)
239{
240 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
241}
242EXPORT_SYMBOL(call_lsm_notifier);
243
244int register_lsm_notifier(struct notifier_block *nb)
245{
246 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
247}
248EXPORT_SYMBOL(register_lsm_notifier);
249
250int unregister_lsm_notifier(struct notifier_block *nb)
251{
252 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
253}
254EXPORT_SYMBOL(unregister_lsm_notifier);
255
f1efc8c4
CS
256/**
257 * lsm_cred_alloc - allocate a composite cred blob
258 * @cred: the cred that needs a blob
259 * @gfp: allocation type
260 *
261 * Allocate the cred blob for all the modules
262 *
263 * Returns 0, or -ENOMEM if memory can't be allocated.
264 */
265int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
266{
267 if (blob_sizes.lbs_cred == 0) {
268 cred->security = NULL;
269 return 0;
270 }
271
272 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
273 if (cred->security == NULL)
274 return -ENOMEM;
275 return 0;
276}
277
278/**
279 * lsm_early_cred - during initialization allocate a composite cred blob
280 * @cred: the cred that needs a blob
281 *
282 * Allocate the cred blob for all the modules if it's not already there
283 */
284void lsm_early_cred(struct cred *cred)
285{
286 int rc;
287
288 if (cred == NULL)
289 panic("%s: NULL cred.\n", __func__);
290 if (cred->security != NULL)
291 return;
292 rc = lsm_cred_alloc(cred, GFP_KERNEL);
293 if (rc)
294 panic("%s: Early cred alloc failed.\n", __func__);
295}
296
297static void __init lsm_set_size(int *need, int *lbs)
298{
299 int offset;
300
301 if (*need > 0) {
302 offset = *lbs;
303 *lbs += *need;
304 *need = offset;
305 }
306}
307
308/**
309 * security_add_blobs - Report blob sizes
310 * @needed: the size of blobs needed by the module
311 *
312 * Each LSM has to register its blobs with the infrastructure.
313 * The "needed" data tells the infrastructure how much memory
314 * the module requires for each of its blobs. On return the
315 * structure is filled with the offset that module should use
316 * from the blob pointer.
317 */
318void __init security_add_blobs(struct lsm_blob_sizes *needed)
319{
320 lsm_set_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
ab9b110b 321 lsm_set_size(&needed->lbs_file, &blob_sizes.lbs_file);
7a90fc39
CS
322 lsm_set_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
323 lsm_set_size(&needed->lbs_key, &blob_sizes.lbs_key);
324 lsm_set_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
325 lsm_set_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
326 lsm_set_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
7f79f508 327 lsm_set_size(&needed->lbs_task, &blob_sizes.lbs_task);
7a90fc39
CS
328 /*
329 * The inode blob gets an rcu_head in addition to
330 * what the modules might need.
331 */
332 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
333 blob_sizes.lbs_inode = sizeof(struct rcu_head);
334 lsm_set_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ab9b110b
CS
335}
336
337/**
338 * lsm_file_alloc - allocate a composite file blob
339 * @file: the file that needs a blob
340 *
341 * Allocate the file blob for all the modules
342 *
343 * Returns 0, or -ENOMEM if memory can't be allocated.
344 */
345int lsm_file_alloc(struct file *file)
346{
347 if (!lsm_file_cache) {
348 file->f_security = NULL;
349 return 0;
350 }
351
352 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
353 if (file->f_security == NULL)
354 return -ENOMEM;
355 return 0;
f1efc8c4
CS
356}
357
7f79f508
CS
358/**
359 * lsm_task_alloc - allocate a composite task blob
360 * @task: the task that needs a blob
361 *
362 * Allocate the task blob for all the modules
363 *
364 * Returns 0, or -ENOMEM if memory can't be allocated.
365 */
366int lsm_task_alloc(struct task_struct *task)
367{
368 if (blob_sizes.lbs_task == 0) {
369 task->security = NULL;
370 return 0;
371 }
372
373 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
374 if (task->security == NULL)
375 return -ENOMEM;
376 return 0;
377}
378
7a90fc39
CS
379/**
380 * lsm_inode_alloc - allocate a composite inode blob
381 * @inode: the inode that needs a blob
382 *
383 * Allocate the inode blob for all the modules
384 *
385 * Returns 0, or -ENOMEM if memory can't be allocated.
386 */
387int lsm_inode_alloc(struct inode *inode)
388{
389 if (!lsm_inode_cache) {
390 inode->i_security = NULL;
391 return 0;
392 }
393
394 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_KERNEL);
395 if (inode->i_security == NULL)
396 return -ENOMEM;
397 return 0;
398}
399
400/**
401 * lsm_early_inode - during initialization allocate a composite inode blob
402 * @inode: the inode that needs a blob
403 *
404 * Allocate the inode blob for all the modules if it's not already there
405 */
406void lsm_early_inode(struct inode *inode)
407{
408 int rc;
409
410 if (inode == NULL)
411 panic("%s: NULL inode.\n", __func__);
412 if (inode->i_security != NULL)
413 return;
414 rc = lsm_inode_alloc(inode);
415 if (rc)
416 panic("%s: Early inode alloc failed.\n", __func__);
417}
418
419/**
420 * lsm_ipc_alloc - allocate a composite ipc blob
421 * @kip: the ipc that needs a blob
422 *
423 * Allocate the ipc blob for all the modules
424 *
425 * Returns 0, or -ENOMEM if memory can't be allocated.
426 */
427int lsm_ipc_alloc(struct kern_ipc_perm *kip)
428{
429 if (blob_sizes.lbs_ipc == 0) {
430 kip->security = NULL;
431 return 0;
432 }
433
434 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
435 if (kip->security == NULL)
436 return -ENOMEM;
437 return 0;
438}
439
440#ifdef CONFIG_KEYS
441/**
442 * lsm_key_alloc - allocate a composite key blob
443 * @key: the key that needs a blob
444 *
445 * Allocate the key blob for all the modules
446 *
447 * Returns 0, or -ENOMEM if memory can't be allocated.
448 */
449int lsm_key_alloc(struct key *key)
450{
451 if (blob_sizes.lbs_key == 0) {
452 key->security = NULL;
453 return 0;
454 }
455
456 key->security = kzalloc(blob_sizes.lbs_key, GFP_KERNEL);
457 if (key->security == NULL)
458 return -ENOMEM;
459 return 0;
460}
461#endif /* CONFIG_KEYS */
462
463/**
464 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
465 * @mp: the msg_msg that needs a blob
466 *
467 * Allocate the ipc blob for all the modules
468 *
469 * Returns 0, or -ENOMEM if memory can't be allocated.
470 */
471int lsm_msg_msg_alloc(struct msg_msg *mp)
472{
473 if (blob_sizes.lbs_msg_msg == 0) {
474 mp->security = NULL;
475 return 0;
476 }
477
478 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
479 if (mp->security == NULL)
480 return -ENOMEM;
481 return 0;
482}
483
484/**
485 * lsm_sock_alloc - allocate a composite sock blob
486 * @sock: the sock that needs a blob
487 * @priority: allocation mode
488 *
489 * Allocate the sock blob for all the modules
490 *
491 * Returns 0, or -ENOMEM if memory can't be allocated.
492 */
493int lsm_sock_alloc(struct sock *sock, gfp_t priority)
494{
495 if (blob_sizes.lbs_sock == 0) {
496 sock->sk_security = NULL;
497 return 0;
498 }
499
500 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
501 if (sock->sk_security == NULL)
502 return -ENOMEM;
503 return 0;
504}
505
506/**
507 * lsm_superblock_alloc - allocate a composite superblock blob
508 * @sb: the superblock that needs a blob
509 *
510 * Allocate the superblock blob for all the modules
511 *
512 * Returns 0, or -ENOMEM if memory can't be allocated.
513 */
514int lsm_superblock_alloc(struct super_block *sb)
515{
516 if (blob_sizes.lbs_superblock == 0) {
517 sb->s_security = NULL;
518 return 0;
519 }
520
521 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
522 if (sb->s_security == NULL)
523 return -ENOMEM;
524 return 0;
525}
526
f25fce3e 527/*
b1d9e6b0 528 * Hook list operation macros.
1da177e4 529 *
f25fce3e
CS
530 * call_void_hook:
531 * This is a hook that does not return a value.
1da177e4 532 *
f25fce3e
CS
533 * call_int_hook:
534 * This is a hook that returns a value.
1da177e4 535 */
1da177e4 536
b1d9e6b0
CS
537#define call_void_hook(FUNC, ...) \
538 do { \
539 struct security_hook_list *P; \
540 \
541 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
542 P->hook.FUNC(__VA_ARGS__); \
543 } while (0)
544
545#define call_int_hook(FUNC, IRC, ...) ({ \
546 int RC = IRC; \
547 do { \
548 struct security_hook_list *P; \
549 \
550 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
551 RC = P->hook.FUNC(__VA_ARGS__); \
552 if (RC != 0) \
553 break; \
554 } \
555 } while (0); \
556 RC; \
557})
1da177e4 558
20510f2f
JM
559/* Security operations */
560
79af7307
SS
561int security_binder_set_context_mgr(struct task_struct *mgr)
562{
f25fce3e 563 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
564}
565
566int security_binder_transaction(struct task_struct *from,
567 struct task_struct *to)
568{
f25fce3e 569 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
570}
571
572int security_binder_transfer_binder(struct task_struct *from,
573 struct task_struct *to)
574{
f25fce3e 575 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
576}
577
578int security_binder_transfer_file(struct task_struct *from,
579 struct task_struct *to, struct file *file)
580{
f25fce3e 581 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
582}
583
9e48858f 584int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 585{
f25fce3e 586 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
587}
588
589int security_ptrace_traceme(struct task_struct *parent)
590{
f25fce3e 591 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
592}
593
594int security_capget(struct task_struct *target,
595 kernel_cap_t *effective,
596 kernel_cap_t *inheritable,
597 kernel_cap_t *permitted)
598{
f25fce3e
CS
599 return call_int_hook(capget, 0, target,
600 effective, inheritable, permitted);
20510f2f
JM
601}
602
d84f4f99
DH
603int security_capset(struct cred *new, const struct cred *old,
604 const kernel_cap_t *effective,
605 const kernel_cap_t *inheritable,
606 const kernel_cap_t *permitted)
20510f2f 607{
f25fce3e
CS
608 return call_int_hook(capset, 0, new, old,
609 effective, inheritable, permitted);
20510f2f
JM
610}
611
b7e724d3 612int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 613 int cap)
20510f2f 614{
f25fce3e 615 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
616}
617
c7eba4a9
EP
618int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
619 int cap)
06112163 620{
f25fce3e 621 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
622}
623
20510f2f
JM
624int security_quotactl(int cmds, int type, int id, struct super_block *sb)
625{
f25fce3e 626 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
627}
628
629int security_quota_on(struct dentry *dentry)
630{
f25fce3e 631 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
632}
633
12b3052c 634int security_syslog(int type)
20510f2f 635{
f25fce3e 636 return call_int_hook(syslog, 0, type);
20510f2f
JM
637}
638
457db29b 639int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 640{
f25fce3e 641 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
642}
643
20510f2f
JM
644int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
645{
b1d9e6b0
CS
646 struct security_hook_list *hp;
647 int cap_sys_admin = 1;
648 int rc;
649
650 /*
651 * The module will respond with a positive value if
652 * it thinks the __vm_enough_memory() call should be
653 * made with the cap_sys_admin set. If all of the modules
654 * agree that it should be set it will. If any module
655 * thinks it should not be set it won't.
656 */
657 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
658 rc = hp->hook.vm_enough_memory(mm, pages);
659 if (rc <= 0) {
660 cap_sys_admin = 0;
661 break;
662 }
663 }
664 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
665}
666
a6f76f23 667int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 668{
f25fce3e 669 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
670}
671
a6f76f23 672int security_bprm_check(struct linux_binprm *bprm)
20510f2f 673{
6c21a7fb
MZ
674 int ret;
675
f25fce3e 676 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
677 if (ret)
678 return ret;
679 return ima_bprm_check(bprm);
20510f2f
JM
680}
681
a6f76f23 682void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 683{
f25fce3e 684 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
685}
686
a6f76f23 687void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 688{
f25fce3e 689 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
690}
691
20510f2f
JM
692int security_sb_alloc(struct super_block *sb)
693{
7a90fc39
CS
694 int rc = lsm_superblock_alloc(sb);
695
696 if (unlikely(rc))
697 return rc;
698 rc = call_int_hook(sb_alloc_security, 0, sb);
699 if (unlikely(rc))
700 security_sb_free(sb);
701 return rc;
20510f2f
JM
702}
703
704void security_sb_free(struct super_block *sb)
705{
f25fce3e 706 call_void_hook(sb_free_security, sb);
7a90fc39
CS
707 kfree(sb->s_security);
708 sb->s_security = NULL;
20510f2f
JM
709}
710
e0007529 711int security_sb_copy_data(char *orig, char *copy)
20510f2f 712{
f25fce3e 713 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 714}
e0007529 715EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 716
ff36fe2c
EP
717int security_sb_remount(struct super_block *sb, void *data)
718{
f25fce3e 719 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
720}
721
12204e24 722int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 723{
f25fce3e 724 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
725}
726
2069f457
EP
727int security_sb_show_options(struct seq_file *m, struct super_block *sb)
728{
f25fce3e 729 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
730}
731
20510f2f
JM
732int security_sb_statfs(struct dentry *dentry)
733{
f25fce3e 734 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
735}
736
8a04c43b 737int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 738 const char *type, unsigned long flags, void *data)
20510f2f 739{
f25fce3e 740 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
741}
742
20510f2f
JM
743int security_sb_umount(struct vfsmount *mnt, int flags)
744{
f25fce3e 745 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
746}
747
3b73b68c 748int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 749{
f25fce3e 750 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
751}
752
c9180a57 753int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
754 struct security_mnt_opts *opts,
755 unsigned long kern_flags,
756 unsigned long *set_kern_flags)
c9180a57 757{
b1d9e6b0
CS
758 return call_int_hook(sb_set_mnt_opts,
759 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
760 opts, kern_flags, set_kern_flags);
c9180a57 761}
e0007529 762EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 763
094f7b69 764int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
765 struct super_block *newsb,
766 unsigned long kern_flags,
767 unsigned long *set_kern_flags)
c9180a57 768{
0b4d3452
SM
769 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
770 kern_flags, set_kern_flags);
c9180a57 771}
e0007529
EP
772EXPORT_SYMBOL(security_sb_clone_mnt_opts);
773
774int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
775{
f25fce3e 776 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
777}
778EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 779
20510f2f
JM
780int security_inode_alloc(struct inode *inode)
781{
7a90fc39
CS
782 int rc = lsm_inode_alloc(inode);
783
784 if (unlikely(rc))
785 return rc;
786 rc = call_int_hook(inode_alloc_security, 0, inode);
787 if (unlikely(rc))
788 security_inode_free(inode);
789 return rc;
790}
791
792static void inode_free_by_rcu(struct rcu_head *head)
793{
794 /*
795 * The rcu head is at the start of the inode blob
796 */
797 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
798}
799
800void security_inode_free(struct inode *inode)
801{
f381c272 802 integrity_inode_free(inode);
f25fce3e 803 call_void_hook(inode_free_security, inode);
7a90fc39
CS
804 /*
805 * The inode may still be referenced in a path walk and
806 * a call to security_inode_permission() can be made
807 * after inode_free_security() is called. Ideally, the VFS
808 * wouldn't do this, but fixing that is a much harder
809 * job. For now, simply free the i_security via RCU, and
810 * leave the current inode->i_security pointer intact.
811 * The inode will be freed after the RCU grace period too.
812 */
813 if (inode->i_security)
814 call_rcu((struct rcu_head *)inode->i_security,
815 inode_free_by_rcu);
20510f2f
JM
816}
817
d47be3df 818int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 819 const struct qstr *name, void **ctx,
d47be3df
DQ
820 u32 *ctxlen)
821{
b1d9e6b0
CS
822 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
823 name, ctx, ctxlen);
d47be3df
DQ
824}
825EXPORT_SYMBOL(security_dentry_init_security);
826
2602625b
VG
827int security_dentry_create_files_as(struct dentry *dentry, int mode,
828 struct qstr *name,
829 const struct cred *old, struct cred *new)
830{
831 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
832 name, old, new);
833}
834EXPORT_SYMBOL(security_dentry_create_files_as);
835
20510f2f 836int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
837 const struct qstr *qstr,
838 const initxattrs initxattrs, void *fs_data)
20510f2f 839{
823eb1cc
MZ
840 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
841 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
842 int ret;
843
20510f2f 844 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 845 return 0;
9d8f13ba 846
9d8f13ba 847 if (!initxattrs)
e308fd3b
JB
848 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
849 dir, qstr, NULL, NULL, NULL);
9548906b 850 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 851 lsm_xattr = new_xattrs;
b1d9e6b0 852 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
853 &lsm_xattr->name,
854 &lsm_xattr->value,
855 &lsm_xattr->value_len);
856 if (ret)
857 goto out;
823eb1cc
MZ
858
859 evm_xattr = lsm_xattr + 1;
860 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
861 if (ret)
862 goto out;
9d8f13ba
MZ
863 ret = initxattrs(inode, new_xattrs, fs_data);
864out:
9548906b 865 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 866 kfree(xattr->value);
9d8f13ba
MZ
867 return (ret == -EOPNOTSUPP) ? 0 : ret;
868}
869EXPORT_SYMBOL(security_inode_init_security);
870
871int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 872 const struct qstr *qstr, const char **name,
9d8f13ba 873 void **value, size_t *len)
20510f2f
JM
874{
875 if (unlikely(IS_PRIVATE(inode)))
30e05324 876 return -EOPNOTSUPP;
e308fd3b
JB
877 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
878 qstr, name, value, len);
20510f2f 879}
9d8f13ba 880EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 881
be6d3e56 882#ifdef CONFIG_SECURITY_PATH
d3607752 883int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
884 unsigned int dev)
885{
c6f493d6 886 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 887 return 0;
f25fce3e 888 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
889}
890EXPORT_SYMBOL(security_path_mknod);
891
d3607752 892int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 893{
c6f493d6 894 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 895 return 0;
f25fce3e 896 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 897}
82140443 898EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 899
989f74e0 900int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 901{
c6f493d6 902 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 903 return 0;
f25fce3e 904 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 905}
c088e31d 906EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 907
989f74e0 908int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 909{
c6f493d6 910 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 911 return 0;
f25fce3e 912 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 913}
82140443 914EXPORT_SYMBOL(security_path_unlink);
be6d3e56 915
d3607752 916int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
917 const char *old_name)
918{
c6f493d6 919 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 920 return 0;
f25fce3e 921 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 922}
c088e31d 923EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 924
3ccee46a 925int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
926 struct dentry *new_dentry)
927{
c6f493d6 928 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 929 return 0;
f25fce3e 930 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 931}
c088e31d 932EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 933
3ccee46a
AV
934int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
935 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 936 unsigned int flags)
be6d3e56 937{
c6f493d6
DH
938 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
939 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 940 return 0;
da1ce067
MS
941
942 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
943 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
944 old_dir, old_dentry);
da1ce067
MS
945 if (err)
946 return err;
947 }
948
f25fce3e
CS
949 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
950 new_dentry);
be6d3e56 951}
82140443 952EXPORT_SYMBOL(security_path_rename);
be6d3e56 953
81f4c506 954int security_path_truncate(const struct path *path)
be6d3e56 955{
c6f493d6 956 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 957 return 0;
f25fce3e 958 return call_int_hook(path_truncate, 0, path);
be6d3e56 959}
c088e31d 960EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 961
be01f9f2 962int security_path_chmod(const struct path *path, umode_t mode)
89eda068 963{
c6f493d6 964 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 965 return 0;
f25fce3e 966 return call_int_hook(path_chmod, 0, path, mode);
89eda068 967}
c088e31d 968EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 969
7fd25dac 970int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 971{
c6f493d6 972 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 973 return 0;
f25fce3e 974 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 975}
c088e31d 976EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 977
77b286c0 978int security_path_chroot(const struct path *path)
8b8efb44 979{
f25fce3e 980 return call_int_hook(path_chroot, 0, path);
8b8efb44 981}
be6d3e56
KT
982#endif
983
4acdaf27 984int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
985{
986 if (unlikely(IS_PRIVATE(dir)))
987 return 0;
f25fce3e 988 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 989}
800a9647 990EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
991
992int security_inode_link(struct dentry *old_dentry, struct inode *dir,
993 struct dentry *new_dentry)
994{
c6f493d6 995 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 996 return 0;
f25fce3e 997 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
998}
999
1000int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1001{
c6f493d6 1002 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1003 return 0;
f25fce3e 1004 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1005}
1006
1007int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1008 const char *old_name)
1009{
1010 if (unlikely(IS_PRIVATE(dir)))
1011 return 0;
f25fce3e 1012 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1013}
1014
18bb1db3 1015int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1016{
1017 if (unlikely(IS_PRIVATE(dir)))
1018 return 0;
f25fce3e 1019 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1020}
800a9647 1021EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1022
1023int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1024{
c6f493d6 1025 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1026 return 0;
f25fce3e 1027 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1028}
1029
1a67aafb 1030int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1031{
1032 if (unlikely(IS_PRIVATE(dir)))
1033 return 0;
f25fce3e 1034 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1035}
1036
1037int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1038 struct inode *new_dir, struct dentry *new_dentry,
1039 unsigned int flags)
20510f2f 1040{
c6f493d6
DH
1041 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1042 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1043 return 0;
da1ce067
MS
1044
1045 if (flags & RENAME_EXCHANGE) {
f25fce3e 1046 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1047 old_dir, old_dentry);
1048 if (err)
1049 return err;
1050 }
1051
f25fce3e 1052 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1053 new_dir, new_dentry);
1054}
1055
1056int security_inode_readlink(struct dentry *dentry)
1057{
c6f493d6 1058 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1059 return 0;
f25fce3e 1060 return call_int_hook(inode_readlink, 0, dentry);
20510f2f 1061}
c088e31d 1062EXPORT_SYMBOL_GPL(security_inode_readlink);
20510f2f 1063
bda0be7a
N
1064int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1065 bool rcu)
20510f2f 1066{
bda0be7a 1067 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1068 return 0;
e22619a2 1069 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1070}
1071
b77b0646 1072int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1073{
1074 if (unlikely(IS_PRIVATE(inode)))
1075 return 0;
f25fce3e 1076 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 1077}
c088e31d 1078EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
1079
1080int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1081{
817b54aa
MZ
1082 int ret;
1083
c6f493d6 1084 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1085 return 0;
f25fce3e 1086 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1087 if (ret)
1088 return ret;
1089 return evm_inode_setattr(dentry, attr);
20510f2f 1090}
b1da47e2 1091EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1092
3f7036a0 1093int security_inode_getattr(const struct path *path)
20510f2f 1094{
c6f493d6 1095 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1096 return 0;
f25fce3e 1097 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1098}
1099
8f0cfa52
DH
1100int security_inode_setxattr(struct dentry *dentry, const char *name,
1101 const void *value, size_t size, int flags)
20510f2f 1102{
3e1be52d
MZ
1103 int ret;
1104
c6f493d6 1105 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1106 return 0;
b1d9e6b0
CS
1107 /*
1108 * SELinux and Smack integrate the cap call,
1109 * so assume that all LSMs supplying this call do so.
1110 */
1111 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1112 flags);
b1d9e6b0
CS
1113
1114 if (ret == 1)
1115 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1116 if (ret)
1117 return ret;
1118 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1119 if (ret)
1120 return ret;
1121 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1122}
1123
8f0cfa52
DH
1124void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1125 const void *value, size_t size, int flags)
20510f2f 1126{
c6f493d6 1127 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1128 return;
f25fce3e 1129 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1130 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1131}
1132
8f0cfa52 1133int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1134{
c6f493d6 1135 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1136 return 0;
f25fce3e 1137 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1138}
1139
1140int security_inode_listxattr(struct dentry *dentry)
1141{
c6f493d6 1142 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1143 return 0;
f25fce3e 1144 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1145}
1146
8f0cfa52 1147int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1148{
3e1be52d
MZ
1149 int ret;
1150
c6f493d6 1151 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1152 return 0;
b1d9e6b0
CS
1153 /*
1154 * SELinux and Smack integrate the cap call,
1155 * so assume that all LSMs supplying this call do so.
1156 */
1157 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1158 if (ret == 1)
1159 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1160 if (ret)
1161 return ret;
1162 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1163 if (ret)
1164 return ret;
1165 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1166}
1167
b5376771
SH
1168int security_inode_need_killpriv(struct dentry *dentry)
1169{
f25fce3e 1170 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1171}
1172
1173int security_inode_killpriv(struct dentry *dentry)
1174{
f25fce3e 1175 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1176}
1177
ea861dfd 1178int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1179{
2885c1e3
CS
1180 struct security_hook_list *hp;
1181 int rc;
1182
20510f2f 1183 if (unlikely(IS_PRIVATE(inode)))
8d952504 1184 return -EOPNOTSUPP;
2885c1e3
CS
1185 /*
1186 * Only one module will provide an attribute with a given name.
1187 */
1188 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1189 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1190 if (rc != -EOPNOTSUPP)
1191 return rc;
1192 }
1193 return -EOPNOTSUPP;
20510f2f
JM
1194}
1195
1196int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1197{
2885c1e3
CS
1198 struct security_hook_list *hp;
1199 int rc;
1200
20510f2f 1201 if (unlikely(IS_PRIVATE(inode)))
8d952504 1202 return -EOPNOTSUPP;
2885c1e3
CS
1203 /*
1204 * Only one module will provide an attribute with a given name.
1205 */
1206 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1207 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1208 flags);
1209 if (rc != -EOPNOTSUPP)
1210 return rc;
1211 }
1212 return -EOPNOTSUPP;
20510f2f
JM
1213}
1214
1215int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1216{
1217 if (unlikely(IS_PRIVATE(inode)))
1218 return 0;
f25fce3e 1219 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1220}
c9bccef6 1221EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1222
d6335d77 1223void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1224{
f25fce3e 1225 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1226}
1227
d8ad8b49
VG
1228int security_inode_copy_up(struct dentry *src, struct cred **new)
1229{
1230 return call_int_hook(inode_copy_up, 0, src, new);
1231}
1232EXPORT_SYMBOL(security_inode_copy_up);
1233
121ab822
VG
1234int security_inode_copy_up_xattr(const char *name)
1235{
1236 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1237}
1238EXPORT_SYMBOL(security_inode_copy_up_xattr);
1239
20510f2f
JM
1240int security_file_permission(struct file *file, int mask)
1241{
c4ec54b4
EP
1242 int ret;
1243
f25fce3e 1244 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1245 if (ret)
1246 return ret;
1247
1248 return fsnotify_perm(file, mask);
20510f2f 1249}
c088e31d 1250EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
1251
1252int security_file_alloc(struct file *file)
1253{
ab9b110b
CS
1254 int rc = lsm_file_alloc(file);
1255
7a90fc39 1256 if (unlikely(rc))
ab9b110b
CS
1257 return rc;
1258 rc = call_int_hook(file_alloc_security, 0, file);
1259 if (unlikely(rc))
1260 security_file_free(file);
1261 return rc;
20510f2f
JM
1262}
1263
1264void security_file_free(struct file *file)
1265{
ab9b110b
CS
1266 void *blob;
1267
1268 if (!lsm_file_cache)
1269 return;
1270
f25fce3e 1271 call_void_hook(file_free_security, file);
ab9b110b
CS
1272
1273 blob = file->f_security;
1274 file->f_security = NULL;
1275 kmem_cache_free(lsm_file_cache, blob);
20510f2f
JM
1276}
1277
1278int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1279{
f25fce3e 1280 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1281}
1282
98de59bf 1283static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1284{
8b3ec681 1285 /*
98de59bf
AV
1286 * Does we have PROT_READ and does the application expect
1287 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1288 */
98de59bf
AV
1289 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1290 return prot;
8b3ec681 1291 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1292 return prot;
1293 /*
1294 * if that's an anonymous mapping, let it.
1295 */
1296 if (!file)
1297 return prot | PROT_EXEC;
1298 /*
1299 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1300 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1301 */
90f8572b 1302 if (!path_noexec(&file->f_path)) {
8b3ec681 1303#ifndef CONFIG_MMU
b4caecd4
CH
1304 if (file->f_op->mmap_capabilities) {
1305 unsigned caps = file->f_op->mmap_capabilities(file);
1306 if (!(caps & NOMMU_MAP_EXEC))
1307 return prot;
1308 }
8b3ec681 1309#endif
98de59bf 1310 return prot | PROT_EXEC;
8b3ec681 1311 }
98de59bf
AV
1312 /* anything on noexec mount won't get PROT_EXEC */
1313 return prot;
1314}
1315
1316int security_mmap_file(struct file *file, unsigned long prot,
1317 unsigned long flags)
1318{
1319 int ret;
f25fce3e 1320 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1321 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1322 if (ret)
1323 return ret;
1324 return ima_file_mmap(file, prot);
20510f2f 1325}
c088e31d 1326EXPORT_SYMBOL_GPL(security_mmap_file);
20510f2f 1327
e5467859
AV
1328int security_mmap_addr(unsigned long addr)
1329{
f25fce3e 1330 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1331}
1332
20510f2f
JM
1333int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1334 unsigned long prot)
1335{
f25fce3e 1336 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1337}
1338
1339int security_file_lock(struct file *file, unsigned int cmd)
1340{
f25fce3e 1341 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1342}
1343
1344int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1345{
f25fce3e 1346 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1347}
1348
e0b93edd 1349void security_file_set_fowner(struct file *file)
20510f2f 1350{
f25fce3e 1351 call_void_hook(file_set_fowner, file);
20510f2f
JM
1352}
1353
1354int security_file_send_sigiotask(struct task_struct *tsk,
1355 struct fown_struct *fown, int sig)
1356{
f25fce3e 1357 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1358}
1359
1360int security_file_receive(struct file *file)
1361{
f25fce3e 1362 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1363}
1364
83d49856 1365int security_file_open(struct file *file, const struct cred *cred)
20510f2f 1366{
c4ec54b4
EP
1367 int ret;
1368
f25fce3e 1369 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
1370 if (ret)
1371 return ret;
1372
1373 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1374}
1375
e4e55b47
TH
1376int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1377{
7f79f508
CS
1378 int rc = lsm_task_alloc(task);
1379
7a90fc39 1380 if (unlikely(rc))
7f79f508
CS
1381 return rc;
1382 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1383 if (unlikely(rc))
1384 security_task_free(task);
1385 return rc;
e4e55b47
TH
1386}
1387
1a2a4d06
KC
1388void security_task_free(struct task_struct *task)
1389{
f25fce3e 1390 call_void_hook(task_free, task);
7f79f508
CS
1391
1392 kfree(task->security);
1393 task->security = NULL;
1a2a4d06
KC
1394}
1395
ee18d64c
DH
1396int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1397{
f1efc8c4
CS
1398 int rc = lsm_cred_alloc(cred, gfp);
1399
7a90fc39 1400 if (unlikely(rc))
f1efc8c4
CS
1401 return rc;
1402
1403 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
ab9b110b 1404 if (unlikely(rc))
f1efc8c4
CS
1405 security_cred_free(cred);
1406 return rc;
ee18d64c
DH
1407}
1408
d84f4f99 1409void security_cred_free(struct cred *cred)
20510f2f 1410{
f25fce3e 1411 call_void_hook(cred_free, cred);
f1efc8c4
CS
1412
1413 kfree(cred->security);
1414 cred->security = NULL;
20510f2f
JM
1415}
1416
d84f4f99 1417int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1418{
f1efc8c4
CS
1419 int rc = lsm_cred_alloc(new, gfp);
1420
7a90fc39 1421 if (unlikely(rc))
f1efc8c4
CS
1422 return rc;
1423
1424 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
ab9b110b 1425 if (unlikely(rc))
f1efc8c4
CS
1426 security_cred_free(new);
1427 return rc;
d84f4f99
DH
1428}
1429
ee18d64c
DH
1430void security_transfer_creds(struct cred *new, const struct cred *old)
1431{
f25fce3e 1432 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1433}
1434
3a3b7ce9
DH
1435int security_kernel_act_as(struct cred *new, u32 secid)
1436{
f25fce3e 1437 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1438}
1439
1440int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1441{
f25fce3e 1442 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1443}
1444
dd8dbf2e 1445int security_kernel_module_request(char *kmod_name)
9188499c 1446{
f25fce3e 1447 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1448}
1449
39eeb4fb
MZ
1450int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1451{
1452 int ret;
1453
1454 ret = call_int_hook(kernel_read_file, 0, file, id);
1455 if (ret)
1456 return ret;
1457 return ima_read_file(file, id);
1458}
1459EXPORT_SYMBOL_GPL(security_kernel_read_file);
1460
bc8ca5b9
MZ
1461int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1462 enum kernel_read_file_id id)
b44a7dfc 1463{
cf222217
MZ
1464 int ret;
1465
1466 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1467 if (ret)
1468 return ret;
1469 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1470}
1471EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1472
d84f4f99
DH
1473int security_task_fix_setuid(struct cred *new, const struct cred *old,
1474 int flags)
20510f2f 1475{
f25fce3e 1476 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1477}
1478
20510f2f
JM
1479int security_task_setpgid(struct task_struct *p, pid_t pgid)
1480{
f25fce3e 1481 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1482}
1483
1484int security_task_getpgid(struct task_struct *p)
1485{
f25fce3e 1486 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1487}
1488
1489int security_task_getsid(struct task_struct *p)
1490{
f25fce3e 1491 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1492}
1493
1494void security_task_getsecid(struct task_struct *p, u32 *secid)
1495{
b1d9e6b0 1496 *secid = 0;
f25fce3e 1497 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1498}
1499EXPORT_SYMBOL(security_task_getsecid);
1500
20510f2f
JM
1501int security_task_setnice(struct task_struct *p, int nice)
1502{
f25fce3e 1503 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1504}
1505
1506int security_task_setioprio(struct task_struct *p, int ioprio)
1507{
f25fce3e 1508 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1509}
1510
1511int security_task_getioprio(struct task_struct *p)
1512{
f25fce3e 1513 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1514}
1515
791ec491
SS
1516int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1517 unsigned int flags)
1518{
1519 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1520}
1521
8fd00b4d
JS
1522int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1523 struct rlimit *new_rlim)
20510f2f 1524{
f25fce3e 1525 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1526}
1527
b0ae1981 1528int security_task_setscheduler(struct task_struct *p)
20510f2f 1529{
f25fce3e 1530 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1531}
1532
1533int security_task_getscheduler(struct task_struct *p)
1534{
f25fce3e 1535 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1536}
1537
1538int security_task_movememory(struct task_struct *p)
1539{
f25fce3e 1540 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1541}
1542
1543int security_task_kill(struct task_struct *p, struct siginfo *info,
1544 int sig, u32 secid)
1545{
f25fce3e 1546 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1547}
1548
20510f2f 1549int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1550 unsigned long arg4, unsigned long arg5)
20510f2f 1551{
b1d9e6b0
CS
1552 int thisrc;
1553 int rc = -ENOSYS;
1554 struct security_hook_list *hp;
1555
1556 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1557 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1558 if (thisrc != -ENOSYS) {
1559 rc = thisrc;
1560 if (thisrc != 0)
1561 break;
1562 }
1563 }
1564 return rc;
20510f2f
JM
1565}
1566
1567void security_task_to_inode(struct task_struct *p, struct inode *inode)
1568{
f25fce3e 1569 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1570}
1571
1572int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1573{
f25fce3e 1574 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1575}
1576
8a076191
AD
1577void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1578{
b1d9e6b0 1579 *secid = 0;
f25fce3e 1580 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1581}
1582
20510f2f
JM
1583int security_msg_msg_alloc(struct msg_msg *msg)
1584{
7a90fc39
CS
1585 int rc = lsm_msg_msg_alloc(msg);
1586
1587 if (unlikely(rc))
1588 return rc;
1589 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1590 if (unlikely(rc))
1591 security_msg_msg_free(msg);
1592 return rc;
20510f2f
JM
1593}
1594
1595void security_msg_msg_free(struct msg_msg *msg)
1596{
f25fce3e 1597 call_void_hook(msg_msg_free_security, msg);
7a90fc39
CS
1598 kfree(msg->security);
1599 msg->security = NULL;
20510f2f
JM
1600}
1601
1602int security_msg_queue_alloc(struct msg_queue *msq)
1603{
7a90fc39
CS
1604 int rc = lsm_ipc_alloc(&msq->q_perm);
1605
1606 if (unlikely(rc))
1607 return rc;
1608 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1609 if (unlikely(rc))
1610 security_msg_queue_free(msq);
1611 return rc;
20510f2f
JM
1612}
1613
1614void security_msg_queue_free(struct msg_queue *msq)
1615{
7a90fc39
CS
1616 struct kern_ipc_perm *kip = &msq->q_perm;
1617
f25fce3e 1618 call_void_hook(msg_queue_free_security, msq);
7a90fc39
CS
1619 kfree(kip->security);
1620 kip->security = NULL;
20510f2f
JM
1621}
1622
1623int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1624{
f25fce3e 1625 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1626}
1627
1628int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1629{
f25fce3e 1630 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1631}
1632
1633int security_msg_queue_msgsnd(struct msg_queue *msq,
1634 struct msg_msg *msg, int msqflg)
1635{
f25fce3e 1636 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1637}
1638
1639int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1640 struct task_struct *target, long type, int mode)
1641{
f25fce3e 1642 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1643}
1644
1645int security_shm_alloc(struct shmid_kernel *shp)
1646{
7a90fc39
CS
1647 int rc = lsm_ipc_alloc(&shp->shm_perm);
1648
1649 if (unlikely(rc))
1650 return rc;
1651 rc = call_int_hook(shm_alloc_security, 0, shp);
1652 if (unlikely(rc))
1653 security_shm_free(shp);
1654 return rc;
20510f2f
JM
1655}
1656
1657void security_shm_free(struct shmid_kernel *shp)
1658{
7a90fc39
CS
1659 struct kern_ipc_perm *kip = &shp->shm_perm;
1660
f25fce3e 1661 call_void_hook(shm_free_security, shp);
7a90fc39
CS
1662 kfree(kip->security);
1663 kip->security = NULL;
20510f2f
JM
1664}
1665
1666int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1667{
f25fce3e 1668 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1669}
1670
1671int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1672{
f25fce3e 1673 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1674}
1675
1676int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1677{
f25fce3e 1678 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1679}
1680
1681int security_sem_alloc(struct sem_array *sma)
1682{
7a90fc39
CS
1683 int rc = lsm_ipc_alloc(&sma->sem_perm);
1684
1685 if (unlikely(rc))
1686 return rc;
1687 rc = call_int_hook(sem_alloc_security, 0, sma);
1688 if (unlikely(rc))
1689 security_sem_free(sma);
1690 return rc;
20510f2f
JM
1691}
1692
1693void security_sem_free(struct sem_array *sma)
1694{
7a90fc39
CS
1695 struct kern_ipc_perm *kip = &sma->sem_perm;
1696
f25fce3e 1697 call_void_hook(sem_free_security, sma);
7a90fc39
CS
1698 kfree(kip->security);
1699 kip->security = NULL;
20510f2f
JM
1700}
1701
1702int security_sem_associate(struct sem_array *sma, int semflg)
1703{
f25fce3e 1704 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1705}
1706
1707int security_sem_semctl(struct sem_array *sma, int cmd)
1708{
f25fce3e 1709 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1710}
1711
1712int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1713 unsigned nsops, int alter)
1714{
f25fce3e 1715 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1716}
1717
1718void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1719{
1720 if (unlikely(inode && IS_PRIVATE(inode)))
1721 return;
f25fce3e 1722 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1723}
1724EXPORT_SYMBOL(security_d_instantiate);
1725
dcd148a1
CS
1726int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1727 char **value)
20510f2f 1728{
dcd148a1
CS
1729 struct security_hook_list *hp;
1730
1731 list_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1732 if (lsm != NULL && strcmp(lsm, hp->lsm))
1733 continue;
1734 return hp->hook.getprocattr(p, name, value);
1735 }
1736 return -EINVAL;
20510f2f
JM
1737}
1738
dcd148a1
CS
1739int security_setprocattr(const char *lsm, const char *name, void *value,
1740 size_t size)
20510f2f 1741{
dcd148a1
CS
1742 struct security_hook_list *hp;
1743
1744 list_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1745 if (lsm != NULL && strcmp(lsm, hp->lsm))
1746 continue;
1747 return hp->hook.setprocattr(name, value, size);
1748 }
1749 return -EINVAL;
20510f2f
JM
1750}
1751
1752int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1753{
f25fce3e 1754 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1755}
20510f2f 1756
746df9b5
DQ
1757int security_ismaclabel(const char *name)
1758{
f25fce3e 1759 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1760}
1761EXPORT_SYMBOL(security_ismaclabel);
1762
20510f2f
JM
1763int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1764{
b1d9e6b0
CS
1765 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1766 seclen);
20510f2f
JM
1767}
1768EXPORT_SYMBOL(security_secid_to_secctx);
1769
7bf570dc 1770int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1771{
b1d9e6b0 1772 *secid = 0;
f25fce3e 1773 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1774}
1775EXPORT_SYMBOL(security_secctx_to_secid);
1776
20510f2f
JM
1777void security_release_secctx(char *secdata, u32 seclen)
1778{
f25fce3e 1779 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1780}
1781EXPORT_SYMBOL(security_release_secctx);
1782
6f3be9f5
AG
1783void security_inode_invalidate_secctx(struct inode *inode)
1784{
1785 call_void_hook(inode_invalidate_secctx, inode);
1786}
1787EXPORT_SYMBOL(security_inode_invalidate_secctx);
1788
1ee65e37
DQ
1789int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1790{
f25fce3e 1791 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1792}
1793EXPORT_SYMBOL(security_inode_notifysecctx);
1794
1795int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1796{
f25fce3e 1797 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1798}
1799EXPORT_SYMBOL(security_inode_setsecctx);
1800
1801int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1802{
b1d9e6b0 1803 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1804}
1805EXPORT_SYMBOL(security_inode_getsecctx);
1806
20510f2f
JM
1807#ifdef CONFIG_SECURITY_NETWORK
1808
3610cda5 1809int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1810{
f25fce3e 1811 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1812}
1813EXPORT_SYMBOL(security_unix_stream_connect);
1814
1815int security_unix_may_send(struct socket *sock, struct socket *other)
1816{
f25fce3e 1817 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1818}
1819EXPORT_SYMBOL(security_unix_may_send);
1820
1821int security_socket_create(int family, int type, int protocol, int kern)
1822{
f25fce3e 1823 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1824}
1825
1826int security_socket_post_create(struct socket *sock, int family,
1827 int type, int protocol, int kern)
1828{
f25fce3e 1829 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1830 protocol, kern);
1831}
1832
1833int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1834{
f25fce3e 1835 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1836}
1837
1838int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1839{
f25fce3e 1840 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1841}
1842
1843int security_socket_listen(struct socket *sock, int backlog)
1844{
f25fce3e 1845 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1846}
1847
1848int security_socket_accept(struct socket *sock, struct socket *newsock)
1849{
f25fce3e 1850 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1851}
1852
20510f2f
JM
1853int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1854{
f25fce3e 1855 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1856}
1857
1858int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1859 int size, int flags)
1860{
f25fce3e 1861 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1862}
1863
1864int security_socket_getsockname(struct socket *sock)
1865{
f25fce3e 1866 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1867}
1868
1869int security_socket_getpeername(struct socket *sock)
1870{
f25fce3e 1871 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1872}
1873
1874int security_socket_getsockopt(struct socket *sock, int level, int optname)
1875{
f25fce3e 1876 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1877}
1878
1879int security_socket_setsockopt(struct socket *sock, int level, int optname)
1880{
f25fce3e 1881 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1882}
1883
1884int security_socket_shutdown(struct socket *sock, int how)
1885{
f25fce3e 1886 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1887}
1888
1889int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1890{
f25fce3e 1891 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1892}
1893EXPORT_SYMBOL(security_sock_rcv_skb);
1894
1895int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1896 int __user *optlen, unsigned len)
1897{
8e42f92b
JJ
1898#ifdef CONFIG_SECURITY_STACKING
1899 struct security_hook_list *hp;
1900 char *lsm = lsm_of_task(current);
1901
1902 list_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
1903 list) {
1904 if (!lsm || !lsm[0] || !strcmp(lsm, hp->lsm))
1905 return hp->hook.socket_getpeersec_stream(sock, optval,
1906 optlen, len);
1907 }
1908 return -ENOPROTOOPT;
1909#else
b1d9e6b0
CS
1910 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1911 optval, optlen, len);
8e42f92b 1912#endif
20510f2f
JM
1913}
1914
1915int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1916{
e308fd3b
JB
1917 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1918 skb, secid);
20510f2f
JM
1919}
1920EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1921
1922int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1923{
7a90fc39
CS
1924 int rc = lsm_sock_alloc(sk, priority);
1925
1926 if (unlikely(rc))
1927 return rc;
1928 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
1929 if (unlikely(rc))
1930 security_sk_free(sk);
1931 return rc;
20510f2f
JM
1932}
1933
1934void security_sk_free(struct sock *sk)
1935{
f25fce3e 1936 call_void_hook(sk_free_security, sk);
7a90fc39
CS
1937 kfree(sk->sk_security);
1938 sk->sk_security = NULL;
20510f2f
JM
1939}
1940
1941void security_sk_clone(const struct sock *sk, struct sock *newsk)
1942{
f25fce3e 1943 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1944}
6230c9b4 1945EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1946
1947void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1948{
f25fce3e 1949 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1950}
1951EXPORT_SYMBOL(security_sk_classify_flow);
1952
1953void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1954{
f25fce3e 1955 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1956}
1957EXPORT_SYMBOL(security_req_classify_flow);
1958
1959void security_sock_graft(struct sock *sk, struct socket *parent)
1960{
f25fce3e 1961 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1962}
1963EXPORT_SYMBOL(security_sock_graft);
1964
1965int security_inet_conn_request(struct sock *sk,
1966 struct sk_buff *skb, struct request_sock *req)
1967{
f25fce3e 1968 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1969}
1970EXPORT_SYMBOL(security_inet_conn_request);
1971
1972void security_inet_csk_clone(struct sock *newsk,
1973 const struct request_sock *req)
1974{
f25fce3e 1975 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1976}
1977
1978void security_inet_conn_established(struct sock *sk,
1979 struct sk_buff *skb)
1980{
f25fce3e 1981 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1982}
1983
2606fd1f
EP
1984int security_secmark_relabel_packet(u32 secid)
1985{
f25fce3e 1986 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1987}
1988EXPORT_SYMBOL(security_secmark_relabel_packet);
1989
1990void security_secmark_refcount_inc(void)
1991{
f25fce3e 1992 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1993}
1994EXPORT_SYMBOL(security_secmark_refcount_inc);
1995
1996void security_secmark_refcount_dec(void)
1997{
f25fce3e 1998 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1999}
2000EXPORT_SYMBOL(security_secmark_refcount_dec);
2001
5dbbaf2d
PM
2002int security_tun_dev_alloc_security(void **security)
2003{
f25fce3e 2004 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2005}
2006EXPORT_SYMBOL(security_tun_dev_alloc_security);
2007
2008void security_tun_dev_free_security(void *security)
2009{
f25fce3e 2010 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2011}
2012EXPORT_SYMBOL(security_tun_dev_free_security);
2013
2b980dbd
PM
2014int security_tun_dev_create(void)
2015{
f25fce3e 2016 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2017}
2018EXPORT_SYMBOL(security_tun_dev_create);
2019
5dbbaf2d 2020int security_tun_dev_attach_queue(void *security)
2b980dbd 2021{
f25fce3e 2022 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2023}
5dbbaf2d 2024EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2025
5dbbaf2d 2026int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2027{
f25fce3e 2028 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2029}
2030EXPORT_SYMBOL(security_tun_dev_attach);
2031
5dbbaf2d
PM
2032int security_tun_dev_open(void *security)
2033{
f25fce3e 2034 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2035}
2036EXPORT_SYMBOL(security_tun_dev_open);
2037
20510f2f
JM
2038#endif /* CONFIG_SECURITY_NETWORK */
2039
d291f1a6
DJ
2040#ifdef CONFIG_SECURITY_INFINIBAND
2041
2042int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2043{
2044 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2045}
2046EXPORT_SYMBOL(security_ib_pkey_access);
2047
47a2b338
DJ
2048int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2049{
2050 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2051}
2052EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2053
d291f1a6
DJ
2054int security_ib_alloc_security(void **sec)
2055{
2056 return call_int_hook(ib_alloc_security, 0, sec);
2057}
2058EXPORT_SYMBOL(security_ib_alloc_security);
2059
2060void security_ib_free_security(void *sec)
2061{
2062 call_void_hook(ib_free_security, sec);
2063}
2064EXPORT_SYMBOL(security_ib_free_security);
2065#endif /* CONFIG_SECURITY_INFINIBAND */
2066
20510f2f
JM
2067#ifdef CONFIG_SECURITY_NETWORK_XFRM
2068
52a4c640
NA
2069int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2070 struct xfrm_user_sec_ctx *sec_ctx,
2071 gfp_t gfp)
20510f2f 2072{
f25fce3e 2073 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2074}
2075EXPORT_SYMBOL(security_xfrm_policy_alloc);
2076
03e1ad7b
PM
2077int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2078 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2079{
f25fce3e 2080 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2081}
2082
03e1ad7b 2083void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2084{
f25fce3e 2085 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2086}
2087EXPORT_SYMBOL(security_xfrm_policy_free);
2088
03e1ad7b 2089int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2090{
f25fce3e 2091 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2092}
2093
2e5aa866
PM
2094int security_xfrm_state_alloc(struct xfrm_state *x,
2095 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2096{
f25fce3e 2097 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2098}
2099EXPORT_SYMBOL(security_xfrm_state_alloc);
2100
2101int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2102 struct xfrm_sec_ctx *polsec, u32 secid)
2103{
f25fce3e 2104 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2105}
2106
2107int security_xfrm_state_delete(struct xfrm_state *x)
2108{
f25fce3e 2109 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2110}
2111EXPORT_SYMBOL(security_xfrm_state_delete);
2112
2113void security_xfrm_state_free(struct xfrm_state *x)
2114{
f25fce3e 2115 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2116}
2117
03e1ad7b 2118int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2119{
f25fce3e 2120 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2121}
2122
2123int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
2124 struct xfrm_policy *xp,
2125 const struct flowi *fl)
20510f2f 2126{
b1d9e6b0
CS
2127 struct security_hook_list *hp;
2128 int rc = 1;
2129
2130 /*
2131 * Since this function is expected to return 0 or 1, the judgment
2132 * becomes difficult if multiple LSMs supply this call. Fortunately,
2133 * we can use the first LSM's judgment because currently only SELinux
2134 * supplies this call.
2135 *
2136 * For speed optimization, we explicitly break the loop rather than
2137 * using the macro
2138 */
2139 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2140 list) {
2141 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2142 break;
2143 }
2144 return rc;
20510f2f
JM
2145}
2146
2147int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2148{
f25fce3e 2149 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2150}
2151
2152void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2153{
f25fce3e
CS
2154 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2155 0);
20510f2f
JM
2156
2157 BUG_ON(rc);
2158}
2159EXPORT_SYMBOL(security_skb_classify_flow);
2160
2161#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2162
2163#ifdef CONFIG_KEYS
2164
d84f4f99
DH
2165int security_key_alloc(struct key *key, const struct cred *cred,
2166 unsigned long flags)
20510f2f 2167{
7a90fc39
CS
2168 int rc = lsm_key_alloc(key);
2169
2170 if (unlikely(rc))
2171 return rc;
2172 rc = call_int_hook(key_alloc, 0, key, cred, flags);
2173 if (unlikely(rc))
2174 security_key_free(key);
2175 return rc;
20510f2f
JM
2176}
2177
2178void security_key_free(struct key *key)
2179{
f25fce3e 2180 call_void_hook(key_free, key);
7a90fc39
CS
2181 kfree(key->security);
2182 key->security = NULL;
20510f2f
JM
2183}
2184
2185int security_key_permission(key_ref_t key_ref,
f5895943 2186 const struct cred *cred, unsigned perm)
20510f2f 2187{
f25fce3e 2188 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
2189}
2190
70a5bb72
DH
2191int security_key_getsecurity(struct key *key, char **_buffer)
2192{
b1d9e6b0 2193 *_buffer = NULL;
f25fce3e 2194 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2195}
2196
20510f2f 2197#endif /* CONFIG_KEYS */
03d37d25
AD
2198
2199#ifdef CONFIG_AUDIT
2200
2201int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2202{
f25fce3e 2203 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2204}
2205
2206int security_audit_rule_known(struct audit_krule *krule)
2207{
f25fce3e 2208 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2209}
2210
2211void security_audit_rule_free(void *lsmrule)
2212{
f25fce3e 2213 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2214}
2215
2216int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2217 struct audit_context *actx)
2218{
f25fce3e
CS
2219 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
2220 actx);
03d37d25 2221}
b1d9e6b0 2222#endif /* CONFIG_AUDIT */
afdb09c7
CF
2223
2224#ifdef CONFIG_BPF_SYSCALL
2225int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2226{
2227 return call_int_hook(bpf, 0, cmd, attr, size);
2228}
2229int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2230{
2231 return call_int_hook(bpf_map, 0, map, fmode);
2232}
2233int security_bpf_prog(struct bpf_prog *prog)
2234{
2235 return call_int_hook(bpf_prog, 0, prog);
2236}
2237int security_bpf_map_alloc(struct bpf_map *map)
2238{
2239 return call_int_hook(bpf_map_alloc_security, 0, map);
2240}
2241int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2242{
2243 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2244}
2245void security_bpf_map_free(struct bpf_map *map)
2246{
2247 call_void_hook(bpf_map_free_security, map);
2248}
2249void security_bpf_prog_free(struct bpf_prog_aux *aux)
2250{
2251 call_void_hook(bpf_prog_free_security, aux);
2252}
2253#endif /* CONFIG_BPF_SYSCALL */