security.c 65.9 KB
Newer Older
1
// SPDX-License-Identifier: GPL-2.0-or-later
L
Linus Torvalds 已提交
2 3 4 5 6 7
/*
 * Security plug functions
 *
 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8
 * Copyright (C) 2016 Mellanox Technologies
L
Linus Torvalds 已提交
9 10
 */

11 12
#define pr_fmt(fmt) "LSM: " fmt

13
#include <linux/bpf.h>
14
#include <linux/capability.h>
15
#include <linux/dcache.h>
16
#include <linux/export.h>
L
Linus Torvalds 已提交
17 18
#include <linux/init.h>
#include <linux/kernel.h>
19
#include <linux/kernel_read_file.h>
C
Casey Schaufler 已提交
20
#include <linux/lsm_hooks.h>
21
#include <linux/integrity.h>
22
#include <linux/ima.h>
23
#include <linux/evm.h>
A
Al Viro 已提交
24
#include <linux/fsnotify.h>
25 26 27
#include <linux/mman.h>
#include <linux/mount.h>
#include <linux/personality.h>
P
Paul Mundt 已提交
28
#include <linux/backing-dev.h>
29
#include <linux/string.h>
30
#include <linux/msg.h>
A
Al Viro 已提交
31
#include <net/flow.h>
L
Linus Torvalds 已提交
32

33
#define MAX_LSM_EVM_XATTR	2
L
Linus Torvalds 已提交
34

35 36 37
/* How many LSMs were built into the kernel? */
#define LSM_COUNT (__end_lsm_info - __start_lsm_info)

38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60
/*
 * These are descriptions of the reasons that can be passed to the
 * security_locked_down() LSM hook. Placing this array here allows
 * all security modules to use the same descriptions for auditing
 * purposes.
 */
const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
	[LOCKDOWN_NONE] = "none",
	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
	[LOCKDOWN_HIBERNATION] = "hibernation",
	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
	[LOCKDOWN_IOPORT] = "raw io port access",
	[LOCKDOWN_MSR] = "raw MSR access",
	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
	[LOCKDOWN_DEBUGFS] = "debugfs access",
	[LOCKDOWN_XMON_WR] = "xmon write access",
61
	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
62 63 64
	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
	[LOCKDOWN_KCORE] = "/proc/kcore access",
	[LOCKDOWN_KPROBES] = "use of kprobes",
65
	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
66 67 68
	[LOCKDOWN_PERF] = "unsafe use of perf",
	[LOCKDOWN_TRACEFS] = "use of tracefs",
	[LOCKDOWN_XMON_RW] = "xmon read and write access",
69
	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
70 71 72
	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
};

73
struct security_hook_heads security_hook_heads __lsm_ro_after_init;
74
static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
75

76
static struct kmem_cache *lsm_file_cache;
77
static struct kmem_cache *lsm_inode_cache;
78

79
char *lsm_names;
80 81
static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;

82
/* Boot-time LSM user choice */
83
static __initdata const char *chosen_lsm_order;
84
static __initdata const char *chosen_major_lsm;
L
Linus Torvalds 已提交
85

K
Kees Cook 已提交
86 87
static __initconst const char * const builtin_lsm_order = CONFIG_LSM;

88 89
/* Ordered list of LSMs to initialize. */
static __initdata struct lsm_info **ordered_lsms;
90
static __initdata struct lsm_info *exclusive;
91

92 93 94 95 96 97 98
static __initdata bool debug;
#define init_debug(...)						\
	do {							\
		if (debug)					\
			pr_info(__VA_ARGS__);			\
	} while (0)

99 100
static bool __init is_enabled(struct lsm_info *lsm)
{
101 102
	if (!lsm->enabled)
		return false;
103

104
	return *lsm->enabled;
105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131
}

/* Mark an LSM's enabled flag. */
static int lsm_enabled_true __initdata = 1;
static int lsm_enabled_false __initdata = 0;
static void __init set_enabled(struct lsm_info *lsm, bool enabled)
{
	/*
	 * When an LSM hasn't configured an enable variable, we can use
	 * a hard-coded location for storing the default enabled state.
	 */
	if (!lsm->enabled) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
		else
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_true) {
		if (!enabled)
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_false) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
	} else {
		*lsm->enabled = enabled;
	}
}

132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154
/* Is an LSM already listed in the ordered LSMs list? */
static bool __init exists_ordered_lsm(struct lsm_info *lsm)
{
	struct lsm_info **check;

	for (check = ordered_lsms; *check; check++)
		if (*check == lsm)
			return true;

	return false;
}

/* Append an LSM to the list of ordered LSMs to initialize. */
static int last_lsm __initdata;
static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
{
	/* Ignore duplicate selections. */
	if (exists_ordered_lsm(lsm))
		return;

	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
		return;

155 156 157
	/* Enable this LSM, if it is not already set. */
	if (!lsm->enabled)
		lsm->enabled = &lsm_enabled_true;
158
	ordered_lsms[last_lsm++] = lsm;
159

160 161 162 163
	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
		   is_enabled(lsm) ? "en" : "dis");
}

164 165 166 167 168 169 170
/* Is an LSM allowed to be initialized? */
static bool __init lsm_allowed(struct lsm_info *lsm)
{
	/* Skip if the LSM is disabled. */
	if (!is_enabled(lsm))
		return false;

171 172 173 174 175 176
	/* Not allowed if another exclusive LSM already initialized. */
	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
		init_debug("exclusive disabled: %s\n", lsm->name);
		return false;
	}

177 178 179
	return true;
}

180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196
static void __init lsm_set_blob_size(int *need, int *lbs)
{
	int offset;

	if (*need > 0) {
		offset = *lbs;
		*lbs += *need;
		*need = offset;
	}
}

static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
{
	if (!needed)
		return;

	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
197
	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
198 199 200 201 202 203 204
	/*
	 * The inode blob gets an rcu_head in addition to
	 * what the modules might need.
	 */
	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
		blob_sizes.lbs_inode = sizeof(struct rcu_head);
	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
205 206
	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
207
	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
208
	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
209 210
}

211 212
/* Prepare LSM for initialization. */
static void __init prepare_lsm(struct lsm_info *lsm)
213 214 215 216 217 218
{
	int enabled = lsm_allowed(lsm);

	/* Record enablement (to handle any following exclusive LSMs). */
	set_enabled(lsm, enabled);

219
	/* If enabled, do pre-initialization work. */
220
	if (enabled) {
221 222 223 224
		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
			exclusive = lsm;
			init_debug("exclusive chosen: %s\n", lsm->name);
		}
225 226

		lsm_set_blob_sizes(lsm->blobs);
227 228 229 230 231 232 233 234
	}
}

/* Initialize a given LSM, if it is enabled. */
static void __init initialize_lsm(struct lsm_info *lsm)
{
	if (is_enabled(lsm)) {
		int ret;
235

236 237 238 239 240 241
		init_debug("initializing %s\n", lsm->name);
		ret = lsm->init();
		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
	}
}

K
Kees Cook 已提交
242
/* Populate ordered LSMs list from comma-separated LSM name list. */
243
static void __init ordered_lsm_parse(const char *order, const char *origin)
244 245
{
	struct lsm_info *lsm;
K
Kees Cook 已提交
246 247
	char *sep, *name, *next;

K
Kees Cook 已提交
248 249 250 251 252 253
	/* LSM_ORDER_FIRST is always first. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (lsm->order == LSM_ORDER_FIRST)
			append_ordered_lsm(lsm, "first");
	}

254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273
	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		struct lsm_info *major;

		/*
		 * To match the original "security=" behavior, this
		 * explicitly does NOT fallback to another Legacy Major
		 * if the selected one was separately disabled: disable
		 * all non-matching Legacy Major LSMs.
		 */
		for (major = __start_lsm_info; major < __end_lsm_info;
		     major++) {
			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
			    strcmp(major->name, chosen_major_lsm) != 0) {
				set_enabled(major, false);
				init_debug("security=%s disabled: %s\n",
					   chosen_major_lsm, major->name);
			}
		}
	}
274

K
Kees Cook 已提交
275 276 277 278 279 280 281
	sep = kstrdup(order, GFP_KERNEL);
	next = sep;
	/* Walk the list, looking for matching LSMs. */
	while ((name = strsep(&next, ",")) != NULL) {
		bool found = false;

		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
K
Kees Cook 已提交
282 283
			if (lsm->order == LSM_ORDER_MUTABLE &&
			    strcmp(lsm->name, name) == 0) {
K
Kees Cook 已提交
284 285 286 287 288 289 290
				append_ordered_lsm(lsm, origin);
				found = true;
			}
		}

		if (!found)
			init_debug("%s ignored: %s\n", origin, name);
291
	}
292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310

	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
			if (exists_ordered_lsm(lsm))
				continue;
			if (strcmp(lsm->name, chosen_major_lsm) == 0)
				append_ordered_lsm(lsm, "security=");
		}
	}

	/* Disable all LSMs not in the ordered list. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (exists_ordered_lsm(lsm))
			continue;
		set_enabled(lsm, false);
		init_debug("%s disabled: %s\n", origin, lsm->name);
	}

K
Kees Cook 已提交
311
	kfree(sep);
312 313
}

314 315 316
static void __init lsm_early_cred(struct cred *cred);
static void __init lsm_early_task(struct task_struct *task);

M
Matthew Garrett 已提交
317 318
static int lsm_append(const char *new, char **result);

319 320 321 322 323 324 325
static void __init ordered_lsm_init(void)
{
	struct lsm_info **lsm;

	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
				GFP_KERNEL);

326 327 328 329 330
	if (chosen_lsm_order) {
		if (chosen_major_lsm) {
			pr_info("security= is ignored because it is superseded by lsm=\n");
			chosen_major_lsm = NULL;
		}
331
		ordered_lsm_parse(chosen_lsm_order, "cmdline");
332
	} else
333
		ordered_lsm_parse(builtin_lsm_order, "builtin");
334 335

	for (lsm = ordered_lsms; *lsm; lsm++)
336 337
		prepare_lsm(*lsm);

338 339 340 341 342 343 344
	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
345 346 347 348 349 350 351 352

	/*
	 * Create any kmem_caches needed for blobs
	 */
	if (blob_sizes.lbs_file)
		lsm_file_cache = kmem_cache_create("lsm_file_cache",
						   blob_sizes.lbs_file, 0,
						   SLAB_PANIC, NULL);
353 354 355 356
	if (blob_sizes.lbs_inode)
		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
						    blob_sizes.lbs_inode, 0,
						    SLAB_PANIC, NULL);
357

358 359
	lsm_early_cred((struct cred *) current->cred);
	lsm_early_task(current);
360 361
	for (lsm = ordered_lsms; *lsm; lsm++)
		initialize_lsm(*lsm);
362 363 364 365

	kfree(ordered_lsms);
}

M
Matthew Garrett 已提交
366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385
int __init early_security_init(void)
{
	int i;
	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
	struct lsm_info *lsm;

	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
	     i++)
		INIT_HLIST_HEAD(&list[i]);

	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
		if (!lsm->enabled)
			lsm->enabled = &lsm_enabled_true;
		prepare_lsm(lsm);
		initialize_lsm(lsm);
	}

	return 0;
}

L
Linus Torvalds 已提交
386 387 388 389 390 391 392
/**
 * security_init - initializes the security framework
 *
 * This should be called early in the kernel initialization sequence.
 */
int __init security_init(void)
{
M
Matthew Garrett 已提交
393
	struct lsm_info *lsm;
394

395 396
	pr_info("Security Framework initializing\n");

M
Matthew Garrett 已提交
397 398 399 400 401 402 403 404
	/*
	 * Append the names of the early LSM modules now that kmalloc() is
	 * available
	 */
	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
		if (lsm->enabled)
			lsm_append(lsm->name, &lsm_names);
	}
L
Linus Torvalds 已提交
405

406 407 408
	/* Load LSMs in specified order. */
	ordered_lsm_init();

L
Linus Torvalds 已提交
409 410 411
	return 0;
}

412
/* Save user chosen LSM */
413
static int __init choose_major_lsm(char *str)
414
{
415
	chosen_major_lsm = str;
416 417
	return 1;
}
418
__setup("security=", choose_major_lsm);
419

420 421 422 423 424 425 426 427
/* Explicitly choose LSM initialization order. */
static int __init choose_lsm_order(char *str)
{
	chosen_lsm_order = str;
	return 1;
}
__setup("lsm=", choose_lsm_order);

428 429 430 431 432 433 434 435
/* Enable LSM order debugging. */
static int __init enable_debug(char *str)
{
	debug = true;
	return 1;
}
__setup("lsm.debug", enable_debug);

436 437 438 439 440 441 442 443 444 445 446 447 448 449 450
static bool match_last_lsm(const char *list, const char *lsm)
{
	const char *last;

	if (WARN_ON(!list || !lsm))
		return false;
	last = strrchr(list, ',');
	if (last)
		/* Pass the comma, strcmp() will check for '\0' */
		last++;
	else
		last = list;
	return !strcmp(last, lsm);
}

M
Matthew Garrett 已提交
451
static int lsm_append(const char *new, char **result)
452 453 454 455 456
{
	char *cp;

	if (*result == NULL) {
		*result = kstrdup(new, GFP_KERNEL);
457 458
		if (*result == NULL)
			return -ENOMEM;
459
	} else {
460 461 462
		/* Check if it is the last registered name */
		if (match_last_lsm(*result, new))
			return 0;
463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486
		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
		if (cp == NULL)
			return -ENOMEM;
		kfree(*result);
		*result = cp;
	}
	return 0;
}

/**
 * security_add_hooks - Add a modules hooks to the hook lists.
 * @hooks: the hooks to add
 * @count: the number of hooks to add
 * @lsm: the name of the security module
 *
 * Each LSM has to register its hooks with the infrastructure.
 */
void __init security_add_hooks(struct security_hook_list *hooks, int count,
				char *lsm)
{
	int i;

	for (i = 0; i < count; i++) {
		hooks[i].lsm = lsm;
487
		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
488
	}
M
Matthew Garrett 已提交
489 490 491 492 493 494 495 496 497

	/*
	 * Don't try to append during early_security_init(), we'll come back
	 * and fix this up afterwards.
	 */
	if (slab_is_available()) {
		if (lsm_append(lsm, &lsm_names) < 0)
			panic("%s - Cannot get early memory.\n", __func__);
	}
498 499
}

500
int call_blocking_lsm_notifier(enum lsm_event event, void *data)
501
{
502 503
	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
					    event, data);
504
}
505
EXPORT_SYMBOL(call_blocking_lsm_notifier);
506

507
int register_blocking_lsm_notifier(struct notifier_block *nb)
508
{
509 510
	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
						nb);
511
}
512
EXPORT_SYMBOL(register_blocking_lsm_notifier);
513

514
int unregister_blocking_lsm_notifier(struct notifier_block *nb)
515
{
516 517
	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
						  nb);
518
}
519
EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
520

521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546
/**
 * lsm_cred_alloc - allocate a composite cred blob
 * @cred: the cred that needs a blob
 * @gfp: allocation type
 *
 * Allocate the cred blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
{
	if (blob_sizes.lbs_cred == 0) {
		cred->security = NULL;
		return 0;
	}

	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
	if (cred->security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * lsm_early_cred - during initialization allocate a composite cred blob
 * @cred: the cred that needs a blob
 *
547
 * Allocate the cred blob for all the modules
548
 */
549
static void __init lsm_early_cred(struct cred *cred)
550
{
551
	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
552 553 554 555 556

	if (rc)
		panic("%s: Early cred alloc failed.\n", __func__);
}

557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577
/**
 * lsm_file_alloc - allocate a composite file blob
 * @file: the file that needs a blob
 *
 * Allocate the file blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_file_alloc(struct file *file)
{
	if (!lsm_file_cache) {
		file->f_security = NULL;
		return 0;
	}

	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
	if (file->f_security == NULL)
		return -ENOMEM;
	return 0;
}

578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598
/**
 * lsm_inode_alloc - allocate a composite inode blob
 * @inode: the inode that needs a blob
 *
 * Allocate the inode blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
int lsm_inode_alloc(struct inode *inode)
{
	if (!lsm_inode_cache) {
		inode->i_security = NULL;
		return 0;
	}

	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
	if (inode->i_security == NULL)
		return -ENOMEM;
	return 0;
}

599 600 601 602 603 604 605 606
/**
 * lsm_task_alloc - allocate a composite task blob
 * @task: the task that needs a blob
 *
 * Allocate the task blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
W
Wei Yongjun 已提交
607
static int lsm_task_alloc(struct task_struct *task)
608 609 610 611 612 613 614 615 616 617 618 619
{
	if (blob_sizes.lbs_task == 0) {
		task->security = NULL;
		return 0;
	}

	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
	if (task->security == NULL)
		return -ENOMEM;
	return 0;
}

620 621 622 623 624 625 626 627
/**
 * lsm_ipc_alloc - allocate a composite ipc blob
 * @kip: the ipc that needs a blob
 *
 * Allocate the ipc blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
W
Wei Yongjun 已提交
628
static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648
{
	if (blob_sizes.lbs_ipc == 0) {
		kip->security = NULL;
		return 0;
	}

	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
	if (kip->security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
 * @mp: the msg_msg that needs a blob
 *
 * Allocate the ipc blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
W
Wei Yongjun 已提交
649
static int lsm_msg_msg_alloc(struct msg_msg *mp)
650 651 652 653 654 655 656 657 658 659 660 661
{
	if (blob_sizes.lbs_msg_msg == 0) {
		mp->security = NULL;
		return 0;
	}

	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
	if (mp->security == NULL)
		return -ENOMEM;
	return 0;
}

662 663 664 665
/**
 * lsm_early_task - during initialization allocate a composite task blob
 * @task: the task that needs a blob
 *
666
 * Allocate the task blob for all the modules
667
 */
668
static void __init lsm_early_task(struct task_struct *task)
669
{
670
	int rc = lsm_task_alloc(task);
671 672 673 674 675

	if (rc)
		panic("%s: Early task alloc failed.\n", __func__);
}

676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696
/**
 * lsm_superblock_alloc - allocate a composite superblock blob
 * @sb: the superblock that needs a blob
 *
 * Allocate the superblock blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_superblock_alloc(struct super_block *sb)
{
	if (blob_sizes.lbs_superblock == 0) {
		sb->s_security = NULL;
		return 0;
	}

	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
	if (sb->s_security == NULL)
		return -ENOMEM;
	return 0;
}

697 698 699 700 701 702 703 704 705 706 707 708
/*
 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
 * can be accessed with:
 *
 *	LSM_RET_DEFAULT(<hook_name>)
 *
 * The macros below define static constants for the default value of each
 * LSM hook.
 */
#define LSM_RET_DEFAULT(NAME) (NAME##_default)
#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
709
	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
710 711 712 713 714 715
#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)

#include <linux/lsm_hook_defs.h>
#undef LSM_HOOK

716
/*
C
Casey Schaufler 已提交
717
 * Hook list operation macros.
L
Linus Torvalds 已提交
718
 *
719 720
 * call_void_hook:
 *	This is a hook that does not return a value.
L
Linus Torvalds 已提交
721
 *
722 723
 * call_int_hook:
 *	This is a hook that returns a value.
L
Linus Torvalds 已提交
724 725
 */

C
Casey Schaufler 已提交
726 727 728 729
#define call_void_hook(FUNC, ...)				\
	do {							\
		struct security_hook_list *P;			\
								\
730
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
C
Casey Schaufler 已提交
731 732 733 734 735 736 737 738
			P->hook.FUNC(__VA_ARGS__);		\
	} while (0)

#define call_int_hook(FUNC, IRC, ...) ({			\
	int RC = IRC;						\
	do {							\
		struct security_hook_list *P;			\
								\
739
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
C
Casey Schaufler 已提交
740 741 742 743 744 745 746
			RC = P->hook.FUNC(__VA_ARGS__);		\
			if (RC != 0)				\
				break;				\
		}						\
	} while (0);						\
	RC;							\
})
L
Linus Torvalds 已提交
747

748 749
/* Security operations */

750 751
int security_binder_set_context_mgr(struct task_struct *mgr)
{
752
	return call_int_hook(binder_set_context_mgr, 0, mgr);
753 754 755 756 757
}

int security_binder_transaction(struct task_struct *from,
				struct task_struct *to)
{
758
	return call_int_hook(binder_transaction, 0, from, to);
759 760 761 762 763
}

int security_binder_transfer_binder(struct task_struct *from,
				    struct task_struct *to)
{
764
	return call_int_hook(binder_transfer_binder, 0, from, to);
765 766 767 768 769
}

int security_binder_transfer_file(struct task_struct *from,
				  struct task_struct *to, struct file *file)
{
770
	return call_int_hook(binder_transfer_file, 0, from, to, file);
771 772
}

773
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
774
{
775
	return call_int_hook(ptrace_access_check, 0, child, mode);
776 777 778 779
}

int security_ptrace_traceme(struct task_struct *parent)
{
780
	return call_int_hook(ptrace_traceme, 0, parent);
781 782 783 784 785 786 787
}

int security_capget(struct task_struct *target,
		     kernel_cap_t *effective,
		     kernel_cap_t *inheritable,
		     kernel_cap_t *permitted)
{
788 789
	return call_int_hook(capget, 0, target,
				effective, inheritable, permitted);
790 791
}

D
David Howells 已提交
792 793 794 795
int security_capset(struct cred *new, const struct cred *old,
		    const kernel_cap_t *effective,
		    const kernel_cap_t *inheritable,
		    const kernel_cap_t *permitted)
796
{
797 798
	return call_int_hook(capset, 0, new, old,
				effective, inheritable, permitted);
799 800
}

801 802 803 804
int security_capable(const struct cred *cred,
		     struct user_namespace *ns,
		     int cap,
		     unsigned int opts)
805
{
806
	return call_int_hook(capable, 0, cred, ns, cap, opts);
807 808 809 810
}

int security_quotactl(int cmds, int type, int id, struct super_block *sb)
{
811
	return call_int_hook(quotactl, 0, cmds, type, id, sb);
812 813 814 815
}

int security_quota_on(struct dentry *dentry)
{
816
	return call_int_hook(quota_on, 0, dentry);
817 818
}

819
int security_syslog(int type)
820
{
821
	return call_int_hook(syslog, 0, type);
822 823
}

824
int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
825
{
826
	return call_int_hook(settime, 0, ts, tz);
827 828 829 830
}

int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
{
C
Casey Schaufler 已提交
831 832 833 834 835 836 837 838 839 840 841
	struct security_hook_list *hp;
	int cap_sys_admin = 1;
	int rc;

	/*
	 * The module will respond with a positive value if
	 * it thinks the __vm_enough_memory() call should be
	 * made with the cap_sys_admin set. If all of the modules
	 * agree that it should be set it will. If any module
	 * thinks it should not be set it won't.
	 */
842
	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
C
Casey Schaufler 已提交
843 844 845 846 847 848 849
		rc = hp->hook.vm_enough_memory(mm, pages);
		if (rc <= 0) {
			cap_sys_admin = 0;
			break;
		}
	}
	return __vm_enough_memory(mm, pages, cap_sys_admin);
850 851
}

852
int security_bprm_creds_for_exec(struct linux_binprm *bprm)
853
{
854 855 856
	return call_int_hook(bprm_creds_for_exec, 0, bprm);
}

857
int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
858
{
859
	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
860 861
}

862
int security_bprm_check(struct linux_binprm *bprm)
863
{
864 865
	int ret;

866
	ret = call_int_hook(bprm_check_security, 0, bprm);
867 868 869
	if (ret)
		return ret;
	return ima_bprm_check(bprm);
870 871
}

872
void security_bprm_committing_creds(struct linux_binprm *bprm)
873
{
874
	call_void_hook(bprm_committing_creds, bprm);
875 876
}

877
void security_bprm_committed_creds(struct linux_binprm *bprm)
878
{
879
	call_void_hook(bprm_committed_creds, bprm);
880 881
}

A
Al Viro 已提交
882 883 884 885 886
int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
{
	return call_int_hook(fs_context_dup, 0, fc, src_fc);
}

887 888 889 890 891
int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
{
	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
}

892 893
int security_sb_alloc(struct super_block *sb)
{
894 895 896 897 898 899 900 901
	int rc = lsm_superblock_alloc(sb);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(sb_alloc_security, 0, sb);
	if (unlikely(rc))
		security_sb_free(sb);
	return rc;
902 903
}

904 905 906
void security_sb_delete(struct super_block *sb)
{
	call_void_hook(sb_delete, sb);
907 908 909 910
}

void security_sb_free(struct super_block *sb)
{
911
	call_void_hook(sb_free_security, sb);
912 913
	kfree(sb->s_security);
	sb->s_security = NULL;
914 915
}

916
void security_free_mnt_opts(void **mnt_opts)
917
{
918 919 920 921
	if (!*mnt_opts)
		return;
	call_void_hook(sb_free_mnt_opts, *mnt_opts);
	*mnt_opts = NULL;
922
}
923
EXPORT_SYMBOL(security_free_mnt_opts);
924

925
int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
926
{
927
	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
928
}
A
Al Viro 已提交
929
EXPORT_SYMBOL(security_sb_eat_lsm_opts);
930

931 932 933 934 935 936 937
int security_sb_mnt_opts_compat(struct super_block *sb,
				void *mnt_opts)
{
	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
}
EXPORT_SYMBOL(security_sb_mnt_opts_compat);

938
int security_sb_remount(struct super_block *sb,
939
			void *mnt_opts)
940
{
941
	return call_int_hook(sb_remount, 0, sb, mnt_opts);
942
}
A
Al Viro 已提交
943
EXPORT_SYMBOL(security_sb_remount);
944

945
int security_sb_kern_mount(struct super_block *sb)
946
{
947
	return call_int_hook(sb_kern_mount, 0, sb);
948 949
}

950 951
int security_sb_show_options(struct seq_file *m, struct super_block *sb)
{
952
	return call_int_hook(sb_show_options, 0, m, sb);
953 954
}

955 956
int security_sb_statfs(struct dentry *dentry)
{
957
	return call_int_hook(sb_statfs, 0, dentry);
958 959
}

A
Al Viro 已提交
960
int security_sb_mount(const char *dev_name, const struct path *path,
A
Al Viro 已提交
961
                       const char *type, unsigned long flags, void *data)
962
{
963
	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
964 965 966 967
}

int security_sb_umount(struct vfsmount *mnt, int flags)
{
968
	return call_int_hook(sb_umount, 0, mnt, flags);
969 970
}

A
Al Viro 已提交
971
int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
972
{
973
	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
974 975
}

976
int security_sb_set_mnt_opts(struct super_block *sb,
977
				void *mnt_opts,
978 979
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
980
{
C
Casey Schaufler 已提交
981
	return call_int_hook(sb_set_mnt_opts,
982 983
				mnt_opts ? -EOPNOTSUPP : 0, sb,
				mnt_opts, kern_flags, set_kern_flags);
984
}
985
EXPORT_SYMBOL(security_sb_set_mnt_opts);
986

987
int security_sb_clone_mnt_opts(const struct super_block *oldsb,
988 989 990
				struct super_block *newsb,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
991
{
992 993
	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
				kern_flags, set_kern_flags);
994
}
995 996
EXPORT_SYMBOL(security_sb_clone_mnt_opts);

A
Al Viro 已提交
997 998
int security_add_mnt_opt(const char *option, const char *val, int len,
			 void **mnt_opts)
999
{
A
Al Viro 已提交
1000 1001
	return call_int_hook(sb_add_mnt_opt, -EINVAL,
					option, val, len, mnt_opts);
1002
}
A
Al Viro 已提交
1003
EXPORT_SYMBOL(security_add_mnt_opt);
1004

1005 1006 1007 1008 1009
int security_move_mount(const struct path *from_path, const struct path *to_path)
{
	return call_int_hook(move_mount, 0, from_path, to_path);
}

1010 1011 1012 1013 1014 1015
int security_path_notify(const struct path *path, u64 mask,
				unsigned int obj_type)
{
	return call_int_hook(path_notify, 0, path, mask, obj_type);
}

1016 1017
int security_inode_alloc(struct inode *inode)
{
1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033
	int rc = lsm_inode_alloc(inode);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(inode_alloc_security, 0, inode);
	if (unlikely(rc))
		security_inode_free(inode);
	return rc;
}

static void inode_free_by_rcu(struct rcu_head *head)
{
	/*
	 * The rcu head is at the start of the inode blob
	 */
	kmem_cache_free(lsm_inode_cache, head);
1034 1035 1036 1037
}

void security_inode_free(struct inode *inode)
{
1038
	integrity_inode_free(inode);
1039
	call_void_hook(inode_free_security, inode);
1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051
	/*
	 * The inode may still be referenced in a path walk and
	 * a call to security_inode_permission() can be made
	 * after inode_free_security() is called. Ideally, the VFS
	 * wouldn't do this, but fixing that is a much harder
	 * job. For now, simply free the i_security via RCU, and
	 * leave the current inode->i_security pointer intact.
	 * The inode will be freed after the RCU grace period too.
	 */
	if (inode->i_security)
		call_rcu((struct rcu_head *)inode->i_security,
				inode_free_by_rcu);
1052 1053
}

1054
int security_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
1055
					const struct qstr *name, void **ctx,
1056 1057
					u32 *ctxlen)
{
C
Casey Schaufler 已提交
1058 1059
	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
				name, ctx, ctxlen);
1060 1061 1062
}
EXPORT_SYMBOL(security_dentry_init_security);

1063 1064 1065 1066 1067 1068 1069 1070 1071
int security_dentry_create_files_as(struct dentry *dentry, int mode,
				    struct qstr *name,
				    const struct cred *old, struct cred *new)
{
	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
				name, old, new);
}
EXPORT_SYMBOL(security_dentry_create_files_as);

1072
int security_inode_init_security(struct inode *inode, struct inode *dir,
1073 1074
				 const struct qstr *qstr,
				 const initxattrs initxattrs, void *fs_data)
1075
{
1076 1077
	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1078 1079
	int ret;

1080
	if (unlikely(IS_PRIVATE(inode)))
1081
		return 0;
1082 1083

	if (!initxattrs)
1084 1085
		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
				     dir, qstr, NULL, NULL, NULL);
1086
	memset(new_xattrs, 0, sizeof(new_xattrs));
1087
	lsm_xattr = new_xattrs;
C
Casey Schaufler 已提交
1088
	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1089 1090 1091 1092 1093
						&lsm_xattr->name,
						&lsm_xattr->value,
						&lsm_xattr->value_len);
	if (ret)
		goto out;
1094 1095 1096 1097 1098

	evm_xattr = lsm_xattr + 1;
	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
	if (ret)
		goto out;
1099 1100
	ret = initxattrs(inode, new_xattrs, fs_data);
out:
1101
	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1102
		kfree(xattr->value);
1103 1104 1105 1106
	return (ret == -EOPNOTSUPP) ? 0 : ret;
}
EXPORT_SYMBOL(security_inode_init_security);

1107 1108 1109 1110 1111 1112 1113 1114
int security_inode_init_security_anon(struct inode *inode,
				      const struct qstr *name,
				      const struct inode *context_inode)
{
	return call_int_hook(inode_init_security_anon, 0, inode, name,
			     context_inode);
}

1115
int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1116
				     const struct qstr *qstr, const char **name,
1117
				     void **value, size_t *len)
1118 1119
{
	if (unlikely(IS_PRIVATE(inode)))
1120
		return -EOPNOTSUPP;
1121 1122
	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
			     qstr, name, value, len);
1123
}
1124
EXPORT_SYMBOL(security_old_inode_init_security);
1125

1126
#ifdef CONFIG_SECURITY_PATH
1127
int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1128 1129
			unsigned int dev)
{
1130
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1131
		return 0;
1132
	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1133 1134 1135
}
EXPORT_SYMBOL(security_path_mknod);

1136
int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1137
{
1138
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1139
		return 0;
1140
	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1141
}
1142
EXPORT_SYMBOL(security_path_mkdir);
1143

A
Al Viro 已提交
1144
int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1145
{
1146
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1147
		return 0;
1148
	return call_int_hook(path_rmdir, 0, dir, dentry);
1149 1150
}

A
Al Viro 已提交
1151
int security_path_unlink(const struct path *dir, struct dentry *dentry)
1152
{
1153
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1154
		return 0;
1155
	return call_int_hook(path_unlink, 0, dir, dentry);
1156
}
1157
EXPORT_SYMBOL(security_path_unlink);
1158

1159
int security_path_symlink(const struct path *dir, struct dentry *dentry,
1160 1161
			  const char *old_name)
{
1162
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1163
		return 0;
1164
	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1165 1166
}

A
Al Viro 已提交
1167
int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1168 1169
		       struct dentry *new_dentry)
{
1170
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1171
		return 0;
1172
	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1173 1174
}

A
Al Viro 已提交
1175 1176
int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
			 const struct path *new_dir, struct dentry *new_dentry,
1177
			 unsigned int flags)
1178
{
1179 1180
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1181
		return 0;
M
Miklos Szeredi 已提交
1182 1183

	if (flags & RENAME_EXCHANGE) {
1184 1185
		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
					old_dir, old_dentry);
M
Miklos Szeredi 已提交
1186 1187 1188 1189
		if (err)
			return err;
	}

1190 1191
	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
				new_dentry);
1192
}
1193
EXPORT_SYMBOL(security_path_rename);
1194

A
Al Viro 已提交
1195
int security_path_truncate(const struct path *path)
1196
{
1197
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1198
		return 0;
1199
	return call_int_hook(path_truncate, 0, path);
1200
}
1201

1202
int security_path_chmod(const struct path *path, umode_t mode)
1203
{
1204
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1205
		return 0;
1206
	return call_int_hook(path_chmod, 0, path, mode);
1207 1208
}

1209
int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1210
{
1211
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1212
		return 0;
1213
	return call_int_hook(path_chown, 0, path, uid, gid);
1214
}
T
Tetsuo Handa 已提交
1215

A
Al Viro 已提交
1216
int security_path_chroot(const struct path *path)
T
Tetsuo Handa 已提交
1217
{
1218
	return call_int_hook(path_chroot, 0, path);
T
Tetsuo Handa 已提交
1219
}
1220 1221
#endif

A
Al Viro 已提交
1222
int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1223 1224 1225
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1226
	return call_int_hook(inode_create, 0, dir, dentry, mode);
1227
}
1228
EXPORT_SYMBOL_GPL(security_inode_create);
1229 1230 1231 1232

int security_inode_link(struct dentry *old_dentry, struct inode *dir,
			 struct dentry *new_dentry)
{
1233
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1234
		return 0;
1235
	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1236 1237 1238 1239
}

int security_inode_unlink(struct inode *dir, struct dentry *dentry)
{
1240
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1241
		return 0;
1242
	return call_int_hook(inode_unlink, 0, dir, dentry);
1243 1244 1245 1246 1247 1248 1249
}

int security_inode_symlink(struct inode *dir, struct dentry *dentry,
			    const char *old_name)
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1250
	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1251 1252
}

1253
int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1254 1255 1256
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1257
	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1258
}
1259
EXPORT_SYMBOL_GPL(security_inode_mkdir);
1260 1261 1262

int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
1263
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1264
		return 0;
1265
	return call_int_hook(inode_rmdir, 0, dir, dentry);
1266 1267
}

A
Al Viro 已提交
1268
int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1269 1270 1271
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1272
	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1273 1274 1275
}

int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1276 1277
			   struct inode *new_dir, struct dentry *new_dentry,
			   unsigned int flags)
1278
{
1279 1280
        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1281
		return 0;
M
Miklos Szeredi 已提交
1282 1283

	if (flags & RENAME_EXCHANGE) {
1284
		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
M
Miklos Szeredi 已提交
1285 1286 1287 1288 1289
						     old_dir, old_dentry);
		if (err)
			return err;
	}

1290
	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1291 1292 1293 1294 1295
					   new_dir, new_dentry);
}

int security_inode_readlink(struct dentry *dentry)
{
1296
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1297
		return 0;
1298
	return call_int_hook(inode_readlink, 0, dentry);
1299 1300
}

1301 1302
int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
			       bool rcu)
1303
{
1304
	if (unlikely(IS_PRIVATE(inode)))
1305
		return 0;
1306
	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1307 1308
}

1309
int security_inode_permission(struct inode *inode, int mask)
1310 1311 1312
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1313
	return call_int_hook(inode_permission, 0, inode, mask);
1314 1315 1316 1317
}

int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
{
1318 1319
	int ret;

1320
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1321
		return 0;
1322
	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1323 1324 1325
	if (ret)
		return ret;
	return evm_inode_setattr(dentry, attr);
1326
}
1327
EXPORT_SYMBOL_GPL(security_inode_setattr);
1328

1329
int security_inode_getattr(const struct path *path)
1330
{
1331
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1332
		return 0;
1333
	return call_int_hook(inode_getattr, 0, path);
1334 1335
}

1336 1337
int security_inode_setxattr(struct user_namespace *mnt_userns,
			    struct dentry *dentry, const char *name,
1338
			    const void *value, size_t size, int flags)
1339
{
1340 1341
	int ret;

1342
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1343
		return 0;
C
Casey Schaufler 已提交
1344 1345 1346 1347
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
1348 1349
	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
			    size, flags);
C
Casey Schaufler 已提交
1350 1351 1352

	if (ret == 1)
		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1353 1354 1355
	if (ret)
		return ret;
	ret = ima_inode_setxattr(dentry, name, value, size);
1356 1357
	if (ret)
		return ret;
1358
	return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1359 1360
}

1361 1362
void security_inode_post_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
1363
{
1364
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1365
		return;
1366
	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1367
	evm_inode_post_setxattr(dentry, name, value, size);
1368 1369
}

1370
int security_inode_getxattr(struct dentry *dentry, const char *name)
1371
{
1372
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1373
		return 0;
1374
	return call_int_hook(inode_getxattr, 0, dentry, name);
1375 1376 1377 1378
}

int security_inode_listxattr(struct dentry *dentry)
{
1379
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1380
		return 0;
1381
	return call_int_hook(inode_listxattr, 0, dentry);
1382 1383
}

1384 1385
int security_inode_removexattr(struct user_namespace *mnt_userns,
			       struct dentry *dentry, const char *name)
1386
{
1387 1388
	int ret;

1389
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1390
		return 0;
C
Casey Schaufler 已提交
1391 1392 1393 1394
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
1395
	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
C
Casey Schaufler 已提交
1396
	if (ret == 1)
1397
		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1398 1399 1400
	if (ret)
		return ret;
	ret = ima_inode_removexattr(dentry, name);
1401 1402
	if (ret)
		return ret;
1403
	return evm_inode_removexattr(mnt_userns, dentry, name);
1404 1405
}

1406 1407
int security_inode_need_killpriv(struct dentry *dentry)
{
1408
	return call_int_hook(inode_need_killpriv, 0, dentry);
1409 1410
}

1411 1412
int security_inode_killpriv(struct user_namespace *mnt_userns,
			    struct dentry *dentry)
1413
{
1414
	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1415 1416
}

1417 1418 1419
int security_inode_getsecurity(struct user_namespace *mnt_userns,
			       struct inode *inode, const char *name,
			       void **buffer, bool alloc)
1420
{
1421 1422 1423
	struct security_hook_list *hp;
	int rc;

1424
	if (unlikely(IS_PRIVATE(inode)))
1425
		return LSM_RET_DEFAULT(inode_getsecurity);
1426 1427 1428
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1429
	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1430
		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1431
		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1432 1433
			return rc;
	}
1434
	return LSM_RET_DEFAULT(inode_getsecurity);
1435 1436 1437 1438
}

int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
{
1439 1440 1441
	struct security_hook_list *hp;
	int rc;

1442
	if (unlikely(IS_PRIVATE(inode)))
1443
		return LSM_RET_DEFAULT(inode_setsecurity);
1444 1445 1446
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1447
	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1448 1449
		rc = hp->hook.inode_setsecurity(inode, name, value, size,
								flags);
1450
		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1451 1452
			return rc;
	}
1453
	return LSM_RET_DEFAULT(inode_setsecurity);
1454 1455 1456 1457 1458 1459
}

int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1460
	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1461
}
1462
EXPORT_SYMBOL(security_inode_listsecurity);
1463

1464
void security_inode_getsecid(struct inode *inode, u32 *secid)
1465
{
1466
	call_void_hook(inode_getsecid, inode, secid);
1467 1468
}

1469 1470 1471 1472 1473 1474
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
	return call_int_hook(inode_copy_up, 0, src, new);
}
EXPORT_SYMBOL(security_inode_copy_up);

1475 1476
int security_inode_copy_up_xattr(const char *name)
{
1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492
	struct security_hook_list *hp;
	int rc;

	/*
	 * The implementation can return 0 (accept the xattr), 1 (discard the
	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
	 * any other error code incase of an error.
	 */
	hlist_for_each_entry(hp,
		&security_hook_heads.inode_copy_up_xattr, list) {
		rc = hp->hook.inode_copy_up_xattr(name);
		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
			return rc;
	}

	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1493 1494 1495
}
EXPORT_SYMBOL(security_inode_copy_up_xattr);

1496 1497 1498 1499 1500 1501
int security_kernfs_init_security(struct kernfs_node *kn_dir,
				  struct kernfs_node *kn)
{
	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
}

1502 1503
int security_file_permission(struct file *file, int mask)
{
1504 1505
	int ret;

1506
	ret = call_int_hook(file_permission, 0, file, mask);
1507 1508 1509 1510
	if (ret)
		return ret;

	return fsnotify_perm(file, mask);
1511 1512 1513 1514
}

int security_file_alloc(struct file *file)
{
1515 1516 1517 1518 1519 1520 1521 1522
	int rc = lsm_file_alloc(file);

	if (rc)
		return rc;
	rc = call_int_hook(file_alloc_security, 0, file);
	if (unlikely(rc))
		security_file_free(file);
	return rc;
1523 1524 1525 1526
}

void security_file_free(struct file *file)
{
1527 1528
	void *blob;

1529
	call_void_hook(file_free_security, file);
1530 1531 1532 1533 1534 1535

	blob = file->f_security;
	if (blob) {
		file->f_security = NULL;
		kmem_cache_free(lsm_file_cache, blob);
	}
1536 1537 1538 1539
}

int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
{
1540
	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1541
}
1542
EXPORT_SYMBOL_GPL(security_file_ioctl);
1543

1544
static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1545
{
1546
	/*
1547 1548
	 * Does we have PROT_READ and does the application expect
	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1549
	 */
1550 1551
	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
		return prot;
1552
	if (!(current->personality & READ_IMPLIES_EXEC))
1553 1554 1555 1556 1557 1558 1559 1560
		return prot;
	/*
	 * if that's an anonymous mapping, let it.
	 */
	if (!file)
		return prot | PROT_EXEC;
	/*
	 * ditto if it's not on noexec mount, except that on !MMU we need
1561
	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1562
	 */
1563
	if (!path_noexec(&file->f_path)) {
1564
#ifndef CONFIG_MMU
1565 1566 1567 1568 1569
		if (file->f_op->mmap_capabilities) {
			unsigned caps = file->f_op->mmap_capabilities(file);
			if (!(caps & NOMMU_MAP_EXEC))
				return prot;
		}
1570
#endif
1571
		return prot | PROT_EXEC;
1572
	}
1573 1574 1575 1576 1577 1578 1579 1580
	/* anything on noexec mount won't get PROT_EXEC */
	return prot;
}

int security_mmap_file(struct file *file, unsigned long prot,
			unsigned long flags)
{
	int ret;
1581
	ret = call_int_hook(mmap_file, 0, file, prot,
1582
					mmap_prot(file, prot), flags);
1583 1584 1585
	if (ret)
		return ret;
	return ima_file_mmap(file, prot);
1586 1587
}

1588 1589
int security_mmap_addr(unsigned long addr)
{
1590
	return call_int_hook(mmap_addr, 0, addr);
1591 1592
}

1593 1594 1595
int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
			    unsigned long prot)
{
1596 1597 1598 1599 1600 1601
	int ret;

	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
	if (ret)
		return ret;
	return ima_file_mprotect(vma, prot);
1602 1603 1604 1605
}

int security_file_lock(struct file *file, unsigned int cmd)
{
1606
	return call_int_hook(file_lock, 0, file, cmd);
1607 1608 1609 1610
}

int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
{
1611
	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1612 1613
}

1614
void security_file_set_fowner(struct file *file)
1615
{
1616
	call_void_hook(file_set_fowner, file);
1617 1618 1619 1620 1621
}

int security_file_send_sigiotask(struct task_struct *tsk,
				  struct fown_struct *fown, int sig)
{
1622
	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1623 1624 1625 1626
}

int security_file_receive(struct file *file)
{
1627
	return call_int_hook(file_receive, 0, file);
1628 1629
}

1630
int security_file_open(struct file *file)
1631
{
1632 1633
	int ret;

A
Al Viro 已提交
1634
	ret = call_int_hook(file_open, 0, file);
1635 1636 1637 1638
	if (ret)
		return ret;

	return fsnotify_perm(file, MAY_OPEN);
1639 1640
}

1641 1642
int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
{
1643 1644 1645 1646 1647 1648 1649 1650
	int rc = lsm_task_alloc(task);

	if (rc)
		return rc;
	rc = call_int_hook(task_alloc, 0, task, clone_flags);
	if (unlikely(rc))
		security_task_free(task);
	return rc;
1651 1652
}

1653 1654
void security_task_free(struct task_struct *task)
{
1655
	call_void_hook(task_free, task);
1656 1657 1658

	kfree(task->security);
	task->security = NULL;
1659 1660
}

1661 1662
int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
1663 1664 1665 1666 1667 1668
	int rc = lsm_cred_alloc(cred, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1669
	if (unlikely(rc))
1670 1671
		security_cred_free(cred);
	return rc;
1672 1673
}

D
David Howells 已提交
1674
void security_cred_free(struct cred *cred)
1675
{
1676 1677 1678 1679 1680 1681 1682
	/*
	 * There is a failure case in prepare_creds() that
	 * may result in a call here with ->security being NULL.
	 */
	if (unlikely(cred->security == NULL))
		return;

1683
	call_void_hook(cred_free, cred);
1684 1685 1686

	kfree(cred->security);
	cred->security = NULL;
1687 1688
}

D
David Howells 已提交
1689
int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1690
{
1691 1692 1693 1694 1695 1696
	int rc = lsm_cred_alloc(new, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1697
	if (unlikely(rc))
1698 1699
		security_cred_free(new);
	return rc;
D
David Howells 已提交
1700 1701
}

1702 1703
void security_transfer_creds(struct cred *new, const struct cred *old)
{
1704
	call_void_hook(cred_transfer, new, old);
1705 1706
}

1707 1708 1709 1710 1711 1712 1713
void security_cred_getsecid(const struct cred *c, u32 *secid)
{
	*secid = 0;
	call_void_hook(cred_getsecid, c, secid);
}
EXPORT_SYMBOL(security_cred_getsecid);

1714 1715
int security_kernel_act_as(struct cred *new, u32 secid)
{
1716
	return call_int_hook(kernel_act_as, 0, new, secid);
1717 1718 1719 1720
}

int security_kernel_create_files_as(struct cred *new, struct inode *inode)
{
1721
	return call_int_hook(kernel_create_files_as, 0, new, inode);
1722 1723
}

1724
int security_kernel_module_request(char *kmod_name)
1725
{
1726 1727 1728 1729 1730 1731
	int ret;

	ret = call_int_hook(kernel_module_request, 0, kmod_name);
	if (ret)
		return ret;
	return integrity_kernel_module_request(kmod_name);
1732 1733
}

1734 1735
int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
			      bool contents)
1736 1737 1738
{
	int ret;

1739
	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1740 1741
	if (ret)
		return ret;
1742
	return ima_read_file(file, id, contents);
1743 1744 1745
}
EXPORT_SYMBOL_GPL(security_kernel_read_file);

1746 1747
int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
				   enum kernel_read_file_id id)
1748
{
1749 1750 1751 1752 1753 1754
	int ret;

	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
	if (ret)
		return ret;
	return ima_post_read_file(file, buf, size, id);
1755 1756 1757
}
EXPORT_SYMBOL_GPL(security_kernel_post_read_file);

1758
int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1759
{
1760 1761
	int ret;

1762
	ret = call_int_hook(kernel_load_data, 0, id, contents);
1763 1764
	if (ret)
		return ret;
1765
	return ima_load_data(id, contents);
1766
}
1767
EXPORT_SYMBOL_GPL(security_kernel_load_data);
1768

1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782
int security_kernel_post_load_data(char *buf, loff_t size,
				   enum kernel_load_data_id id,
				   char *description)
{
	int ret;

	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
			    description);
	if (ret)
		return ret;
	return ima_post_load_data(buf, size, id, description);
}
EXPORT_SYMBOL_GPL(security_kernel_post_load_data);

D
David Howells 已提交
1783 1784
int security_task_fix_setuid(struct cred *new, const struct cred *old,
			     int flags)
1785
{
1786
	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1787 1788
}

1789 1790 1791 1792 1793 1794
int security_task_fix_setgid(struct cred *new, const struct cred *old,
				 int flags)
{
	return call_int_hook(task_fix_setgid, 0, new, old, flags);
}

1795 1796
int security_task_setpgid(struct task_struct *p, pid_t pgid)
{
1797
	return call_int_hook(task_setpgid, 0, p, pgid);
1798 1799 1800 1801
}

int security_task_getpgid(struct task_struct *p)
{
1802
	return call_int_hook(task_getpgid, 0, p);
1803 1804 1805 1806
}

int security_task_getsid(struct task_struct *p)
{
1807
	return call_int_hook(task_getsid, 0, p);
1808 1809
}

1810
void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1811
{
C
Casey Schaufler 已提交
1812
	*secid = 0;
1813
	call_void_hook(task_getsecid_subj, p, secid);
1814
}
1815 1816 1817 1818 1819 1820 1821 1822
EXPORT_SYMBOL(security_task_getsecid_subj);

void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
{
	*secid = 0;
	call_void_hook(task_getsecid_obj, p, secid);
}
EXPORT_SYMBOL(security_task_getsecid_obj);
1823 1824 1825

int security_task_setnice(struct task_struct *p, int nice)
{
1826
	return call_int_hook(task_setnice, 0, p, nice);
1827 1828 1829 1830
}

int security_task_setioprio(struct task_struct *p, int ioprio)
{
1831
	return call_int_hook(task_setioprio, 0, p, ioprio);
1832 1833 1834 1835
}

int security_task_getioprio(struct task_struct *p)
{
1836
	return call_int_hook(task_getioprio, 0, p);
1837 1838
}

1839 1840 1841 1842 1843 1844
int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
			  unsigned int flags)
{
	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
}

1845 1846
int security_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
1847
{
1848
	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1849 1850
}

1851
int security_task_setscheduler(struct task_struct *p)
1852
{
1853
	return call_int_hook(task_setscheduler, 0, p);
1854 1855 1856 1857
}

int security_task_getscheduler(struct task_struct *p)
{
1858
	return call_int_hook(task_getscheduler, 0, p);
1859 1860 1861 1862
}

int security_task_movememory(struct task_struct *p)
{
1863
	return call_int_hook(task_movememory, 0, p);
1864 1865
}

1866
int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1867
			int sig, const struct cred *cred)
1868
{
1869
	return call_int_hook(task_kill, 0, p, info, sig, cred);
1870 1871 1872
}

int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
1873
			 unsigned long arg4, unsigned long arg5)
1874
{
C
Casey Schaufler 已提交
1875
	int thisrc;
1876
	int rc = LSM_RET_DEFAULT(task_prctl);
C
Casey Schaufler 已提交
1877 1878
	struct security_hook_list *hp;

1879
	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
C
Casey Schaufler 已提交
1880
		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1881
		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
C
Casey Schaufler 已提交
1882 1883 1884 1885 1886 1887
			rc = thisrc;
			if (thisrc != 0)
				break;
		}
	}
	return rc;
1888 1889 1890 1891
}

void security_task_to_inode(struct task_struct *p, struct inode *inode)
{
1892
	call_void_hook(task_to_inode, p, inode);
1893 1894 1895 1896
}

int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
1897
	return call_int_hook(ipc_permission, 0, ipcp, flag);
1898 1899
}

1900 1901
void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
C
Casey Schaufler 已提交
1902
	*secid = 0;
1903
	call_void_hook(ipc_getsecid, ipcp, secid);
1904 1905
}

1906 1907
int security_msg_msg_alloc(struct msg_msg *msg)
{
1908 1909 1910 1911 1912 1913 1914 1915
	int rc = lsm_msg_msg_alloc(msg);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
	if (unlikely(rc))
		security_msg_msg_free(msg);
	return rc;
1916 1917 1918 1919
}

void security_msg_msg_free(struct msg_msg *msg)
{
1920
	call_void_hook(msg_msg_free_security, msg);
1921 1922
	kfree(msg->security);
	msg->security = NULL;
1923 1924
}

1925
int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1926
{
1927 1928 1929 1930 1931 1932 1933 1934
	int rc = lsm_ipc_alloc(msq);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
	if (unlikely(rc))
		security_msg_queue_free(msq);
	return rc;
1935 1936
}

1937
void security_msg_queue_free(struct kern_ipc_perm *msq)
1938
{
1939
	call_void_hook(msg_queue_free_security, msq);
1940 1941
	kfree(msq->security);
	msq->security = NULL;
1942 1943
}

1944
int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1945
{
1946
	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1947 1948
}

1949
int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1950
{
1951
	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1952 1953
}

1954
int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1955 1956
			       struct msg_msg *msg, int msqflg)
{
1957
	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1958 1959
}

1960
int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1961 1962
			       struct task_struct *target, long type, int mode)
{
1963
	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1964 1965
}

1966
int security_shm_alloc(struct kern_ipc_perm *shp)
1967
{
1968 1969 1970 1971 1972 1973 1974 1975
	int rc = lsm_ipc_alloc(shp);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(shm_alloc_security, 0, shp);
	if (unlikely(rc))
		security_shm_free(shp);
	return rc;
1976 1977
}

1978
void security_shm_free(struct kern_ipc_perm *shp)
1979
{
1980
	call_void_hook(shm_free_security, shp);
1981 1982
	kfree(shp->security);
	shp->security = NULL;
1983 1984
}

1985
int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1986
{
1987
	return call_int_hook(shm_associate, 0, shp, shmflg);
1988 1989
}

1990
int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1991
{
1992
	return call_int_hook(shm_shmctl, 0, shp, cmd);
1993 1994
}

1995
int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1996
{
1997
	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1998 1999
}

2000
int security_sem_alloc(struct kern_ipc_perm *sma)
2001
{
2002 2003 2004 2005 2006 2007 2008 2009
	int rc = lsm_ipc_alloc(sma);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(sem_alloc_security, 0, sma);
	if (unlikely(rc))
		security_sem_free(sma);
	return rc;
2010 2011
}

2012
void security_sem_free(struct kern_ipc_perm *sma)
2013
{
2014
	call_void_hook(sem_free_security, sma);
2015 2016
	kfree(sma->security);
	sma->security = NULL;
2017 2018
}

2019
int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2020
{
2021
	return call_int_hook(sem_associate, 0, sma, semflg);
2022 2023
}

2024
int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2025
{
2026
	return call_int_hook(sem_semctl, 0, sma, cmd);
2027 2028
}

2029
int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2030 2031
			unsigned nsops, int alter)
{
2032
	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2033 2034 2035 2036 2037 2038
}

void security_d_instantiate(struct dentry *dentry, struct inode *inode)
{
	if (unlikely(inode && IS_PRIVATE(inode)))
		return;
2039
	call_void_hook(d_instantiate, dentry, inode);
2040 2041 2042
}
EXPORT_SYMBOL(security_d_instantiate);

2043 2044
int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
				char **value)
2045
{
2046 2047 2048 2049 2050 2051 2052
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.getprocattr(p, name, value);
	}
2053
	return LSM_RET_DEFAULT(getprocattr);
2054 2055
}

2056 2057
int security_setprocattr(const char *lsm, const char *name, void *value,
			 size_t size)
2058
{
2059 2060 2061 2062 2063 2064 2065
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.setprocattr(name, value, size);
	}
2066
	return LSM_RET_DEFAULT(setprocattr);
2067 2068 2069 2070
}

int security_netlink_send(struct sock *sk, struct sk_buff *skb)
{
2071
	return call_int_hook(netlink_send, 0, sk, skb);
2072 2073
}

2074 2075
int security_ismaclabel(const char *name)
{
2076
	return call_int_hook(ismaclabel, 0, name);
2077 2078 2079
}
EXPORT_SYMBOL(security_ismaclabel);

2080 2081
int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095
	struct security_hook_list *hp;
	int rc;

	/*
	 * Currently, only one LSM can implement secid_to_secctx (i.e this
	 * LSM hook is not "stackable").
	 */
	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
			return rc;
	}

	return LSM_RET_DEFAULT(secid_to_secctx);
2096 2097 2098
}
EXPORT_SYMBOL(security_secid_to_secctx);

2099
int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2100
{
C
Casey Schaufler 已提交
2101
	*secid = 0;
2102
	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2103 2104 2105
}
EXPORT_SYMBOL(security_secctx_to_secid);

2106 2107
void security_release_secctx(char *secdata, u32 seclen)
{
2108
	call_void_hook(release_secctx, secdata, seclen);
2109 2110 2111
}
EXPORT_SYMBOL(security_release_secctx);

2112 2113 2114 2115 2116 2117
void security_inode_invalidate_secctx(struct inode *inode)
{
	call_void_hook(inode_invalidate_secctx, inode);
}
EXPORT_SYMBOL(security_inode_invalidate_secctx);

2118 2119
int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
2120
	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2121 2122 2123 2124 2125
}
EXPORT_SYMBOL(security_inode_notifysecctx);

int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
2126
	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2127 2128 2129 2130 2131
}
EXPORT_SYMBOL(security_inode_setsecctx);

int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
C
Casey Schaufler 已提交
2132
	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2133 2134 2135
}
EXPORT_SYMBOL(security_inode_getsecctx);

2136 2137 2138 2139 2140 2141 2142 2143 2144
#ifdef CONFIG_WATCH_QUEUE
int security_post_notification(const struct cred *w_cred,
			       const struct cred *cred,
			       struct watch_notification *n)
{
	return call_int_hook(post_notification, 0, w_cred, cred, n);
}
#endif /* CONFIG_WATCH_QUEUE */

2145 2146 2147 2148 2149 2150 2151
#ifdef CONFIG_KEY_NOTIFICATIONS
int security_watch_key(struct key *key)
{
	return call_int_hook(watch_key, 0, key);
}
#endif

2152 2153
#ifdef CONFIG_SECURITY_NETWORK

2154
int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2155
{
2156
	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2157 2158 2159 2160 2161
}
EXPORT_SYMBOL(security_unix_stream_connect);

int security_unix_may_send(struct socket *sock,  struct socket *other)
{
2162
	return call_int_hook(unix_may_send, 0, sock, other);
2163 2164 2165 2166 2167
}
EXPORT_SYMBOL(security_unix_may_send);

int security_socket_create(int family, int type, int protocol, int kern)
{
2168
	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2169 2170 2171 2172 2173
}

int security_socket_post_create(struct socket *sock, int family,
				int type, int protocol, int kern)
{
2174
	return call_int_hook(socket_post_create, 0, sock, family, type,
2175 2176 2177
						protocol, kern);
}

2178 2179 2180 2181 2182 2183
int security_socket_socketpair(struct socket *socka, struct socket *sockb)
{
	return call_int_hook(socket_socketpair, 0, socka, sockb);
}
EXPORT_SYMBOL(security_socket_socketpair);

2184 2185
int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
2186
	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2187 2188 2189 2190
}

int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
2191
	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2192 2193 2194 2195
}

int security_socket_listen(struct socket *sock, int backlog)
{
2196
	return call_int_hook(socket_listen, 0, sock, backlog);
2197 2198 2199 2200
}

int security_socket_accept(struct socket *sock, struct socket *newsock)
{
2201
	return call_int_hook(socket_accept, 0, sock, newsock);
2202 2203 2204 2205
}

int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
{
2206
	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2207 2208 2209 2210 2211
}

int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
			    int size, int flags)
{
2212
	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2213 2214 2215 2216
}

int security_socket_getsockname(struct socket *sock)
{
2217
	return call_int_hook(socket_getsockname, 0, sock);
2218 2219 2220 2221
}

int security_socket_getpeername(struct socket *sock)
{
2222
	return call_int_hook(socket_getpeername, 0, sock);
2223 2224 2225 2226
}

int security_socket_getsockopt(struct socket *sock, int level, int optname)
{
2227
	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2228 2229 2230 2231
}

int security_socket_setsockopt(struct socket *sock, int level, int optname)
{
2232
	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2233 2234 2235 2236
}

int security_socket_shutdown(struct socket *sock, int how)
{
2237
	return call_int_hook(socket_shutdown, 0, sock, how);
2238 2239 2240 2241
}

int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
2242
	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2243 2244 2245 2246 2247 2248
}
EXPORT_SYMBOL(security_sock_rcv_skb);

int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
				      int __user *optlen, unsigned len)
{
C
Casey Schaufler 已提交
2249 2250
	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
				optval, optlen, len);
2251 2252 2253 2254
}

int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
{
2255 2256
	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
			     skb, secid);
2257 2258 2259 2260 2261
}
EXPORT_SYMBOL(security_socket_getpeersec_dgram);

int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
{
2262
	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2263 2264 2265 2266
}

void security_sk_free(struct sock *sk)
{
2267
	call_void_hook(sk_free_security, sk);
2268 2269 2270 2271
}

void security_sk_clone(const struct sock *sk, struct sock *newsk)
{
2272
	call_void_hook(sk_clone_security, sk, newsk);
2273
}
2274
EXPORT_SYMBOL(security_sk_clone);
2275

2276
void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2277
{
2278
	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2279 2280 2281
}
EXPORT_SYMBOL(security_sk_classify_flow);

2282 2283
void security_req_classify_flow(const struct request_sock *req,
				struct flowi_common *flic)
2284
{
2285
	call_void_hook(req_classify_flow, req, flic);
2286 2287 2288 2289 2290
}
EXPORT_SYMBOL(security_req_classify_flow);

void security_sock_graft(struct sock *sk, struct socket *parent)
{
2291
	call_void_hook(sock_graft, sk, parent);
2292 2293 2294
}
EXPORT_SYMBOL(security_sock_graft);

2295
int security_inet_conn_request(const struct sock *sk,
2296 2297
			struct sk_buff *skb, struct request_sock *req)
{
2298
	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2299 2300 2301 2302 2303 2304
}
EXPORT_SYMBOL(security_inet_conn_request);

void security_inet_csk_clone(struct sock *newsk,
			const struct request_sock *req)
{
2305
	call_void_hook(inet_csk_clone, newsk, req);
2306 2307 2308 2309 2310
}

void security_inet_conn_established(struct sock *sk,
			struct sk_buff *skb)
{
2311
	call_void_hook(inet_conn_established, sk, skb);
2312
}
2313
EXPORT_SYMBOL(security_inet_conn_established);
2314

2315 2316
int security_secmark_relabel_packet(u32 secid)
{
2317
	return call_int_hook(secmark_relabel_packet, 0, secid);
2318 2319 2320 2321 2322
}
EXPORT_SYMBOL(security_secmark_relabel_packet);

void security_secmark_refcount_inc(void)
{
2323
	call_void_hook(secmark_refcount_inc);
2324 2325 2326 2327 2328
}
EXPORT_SYMBOL(security_secmark_refcount_inc);

void security_secmark_refcount_dec(void)
{
2329
	call_void_hook(secmark_refcount_dec);
2330 2331 2332
}
EXPORT_SYMBOL(security_secmark_refcount_dec);

2333 2334
int security_tun_dev_alloc_security(void **security)
{
2335
	return call_int_hook(tun_dev_alloc_security, 0, security);
2336 2337 2338 2339 2340
}
EXPORT_SYMBOL(security_tun_dev_alloc_security);

void security_tun_dev_free_security(void *security)
{
2341
	call_void_hook(tun_dev_free_security, security);
2342 2343 2344
}
EXPORT_SYMBOL(security_tun_dev_free_security);

P
Paul Moore 已提交
2345 2346
int security_tun_dev_create(void)
{
2347
	return call_int_hook(tun_dev_create, 0);
P
Paul Moore 已提交
2348 2349 2350
}
EXPORT_SYMBOL(security_tun_dev_create);

2351
int security_tun_dev_attach_queue(void *security)
P
Paul Moore 已提交
2352
{
2353
	return call_int_hook(tun_dev_attach_queue, 0, security);
P
Paul Moore 已提交
2354
}
2355
EXPORT_SYMBOL(security_tun_dev_attach_queue);
P
Paul Moore 已提交
2356

2357
int security_tun_dev_attach(struct sock *sk, void *security)
P
Paul Moore 已提交
2358
{
2359
	return call_int_hook(tun_dev_attach, 0, sk, security);
P
Paul Moore 已提交
2360 2361 2362
}
EXPORT_SYMBOL(security_tun_dev_attach);

2363 2364
int security_tun_dev_open(void *security)
{
2365
	return call_int_hook(tun_dev_open, 0, security);
2366 2367 2368
}
EXPORT_SYMBOL(security_tun_dev_open);

2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389
int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
{
	return call_int_hook(sctp_assoc_request, 0, ep, skb);
}
EXPORT_SYMBOL(security_sctp_assoc_request);

int security_sctp_bind_connect(struct sock *sk, int optname,
			       struct sockaddr *address, int addrlen)
{
	return call_int_hook(sctp_bind_connect, 0, sk, optname,
			     address, addrlen);
}
EXPORT_SYMBOL(security_sctp_bind_connect);

void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
			    struct sock *newsk)
{
	call_void_hook(sctp_sk_clone, ep, sk, newsk);
}
EXPORT_SYMBOL(security_sctp_sk_clone);

2390 2391
#endif	/* CONFIG_SECURITY_NETWORK */

2392 2393 2394 2395 2396 2397 2398 2399
#ifdef CONFIG_SECURITY_INFINIBAND

int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
{
	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
}
EXPORT_SYMBOL(security_ib_pkey_access);

2400 2401 2402 2403 2404 2405
int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
{
	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
}
EXPORT_SYMBOL(security_ib_endport_manage_subnet);

2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418
int security_ib_alloc_security(void **sec)
{
	return call_int_hook(ib_alloc_security, 0, sec);
}
EXPORT_SYMBOL(security_ib_alloc_security);

void security_ib_free_security(void *sec)
{
	call_void_hook(ib_free_security, sec);
}
EXPORT_SYMBOL(security_ib_free_security);
#endif	/* CONFIG_SECURITY_INFINIBAND */

2419 2420
#ifdef CONFIG_SECURITY_NETWORK_XFRM

2421 2422 2423
int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
			       struct xfrm_user_sec_ctx *sec_ctx,
			       gfp_t gfp)
2424
{
2425
	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2426 2427 2428
}
EXPORT_SYMBOL(security_xfrm_policy_alloc);

2429 2430
int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
			      struct xfrm_sec_ctx **new_ctxp)
2431
{
2432
	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2433 2434
}

2435
void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2436
{
2437
	call_void_hook(xfrm_policy_free_security, ctx);
2438 2439 2440
}
EXPORT_SYMBOL(security_xfrm_policy_free);

2441
int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2442
{
2443
	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2444 2445
}

2446 2447
int security_xfrm_state_alloc(struct xfrm_state *x,
			      struct xfrm_user_sec_ctx *sec_ctx)
2448
{
2449
	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2450 2451 2452 2453 2454 2455
}
EXPORT_SYMBOL(security_xfrm_state_alloc);

int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
				      struct xfrm_sec_ctx *polsec, u32 secid)
{
2456
	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2457 2458 2459 2460
}

int security_xfrm_state_delete(struct xfrm_state *x)
{
2461
	return call_int_hook(xfrm_state_delete_security, 0, x);
2462 2463 2464 2465 2466
}
EXPORT_SYMBOL(security_xfrm_state_delete);

void security_xfrm_state_free(struct xfrm_state *x)
{
2467
	call_void_hook(xfrm_state_free_security, x);
2468 2469
}

2470
int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2471
{
2472
	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2473 2474 2475
}

int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2476
				       struct xfrm_policy *xp,
2477
				       const struct flowi_common *flic)
2478
{
C
Casey Schaufler 已提交
2479
	struct security_hook_list *hp;
2480
	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
C
Casey Schaufler 已提交
2481 2482 2483 2484 2485 2486 2487 2488 2489 2490

	/*
	 * Since this function is expected to return 0 or 1, the judgment
	 * becomes difficult if multiple LSMs supply this call. Fortunately,
	 * we can use the first LSM's judgment because currently only SELinux
	 * supplies this call.
	 *
	 * For speed optimization, we explicitly break the loop rather than
	 * using the macro
	 */
2491
	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
C
Casey Schaufler 已提交
2492
				list) {
2493
		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
C
Casey Schaufler 已提交
2494 2495 2496
		break;
	}
	return rc;
2497 2498 2499 2500
}

int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
{
2501
	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2502 2503
}

2504
void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2505
{
2506
	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2507
				0);
2508 2509 2510 2511 2512 2513 2514 2515 2516

	BUG_ON(rc);
}
EXPORT_SYMBOL(security_skb_classify_flow);

#endif	/* CONFIG_SECURITY_NETWORK_XFRM */

#ifdef CONFIG_KEYS

D
David Howells 已提交
2517 2518
int security_key_alloc(struct key *key, const struct cred *cred,
		       unsigned long flags)
2519
{
2520
	return call_int_hook(key_alloc, 0, key, cred, flags);
2521 2522 2523 2524
}

void security_key_free(struct key *key)
{
2525
	call_void_hook(key_free, key);
2526 2527
}

2528 2529
int security_key_permission(key_ref_t key_ref, const struct cred *cred,
			    enum key_need_perm need_perm)
2530
{
2531
	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2532 2533
}

2534 2535
int security_key_getsecurity(struct key *key, char **_buffer)
{
C
Casey Schaufler 已提交
2536
	*_buffer = NULL;
2537
	return call_int_hook(key_getsecurity, 0, key, _buffer);
2538 2539
}

2540
#endif	/* CONFIG_KEYS */
2541 2542 2543 2544 2545

#ifdef CONFIG_AUDIT

int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
2546
	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2547 2548 2549 2550
}

int security_audit_rule_known(struct audit_krule *krule)
{
2551
	return call_int_hook(audit_rule_known, 0, krule);
2552 2553 2554 2555
}

void security_audit_rule_free(void *lsmrule)
{
2556
	call_void_hook(audit_rule_free, lsmrule);
2557 2558
}

2559
int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2560
{
2561
	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2562
}
C
Casey Schaufler 已提交
2563
#endif /* CONFIG_AUDIT */
2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594

#ifdef CONFIG_BPF_SYSCALL
int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
{
	return call_int_hook(bpf, 0, cmd, attr, size);
}
int security_bpf_map(struct bpf_map *map, fmode_t fmode)
{
	return call_int_hook(bpf_map, 0, map, fmode);
}
int security_bpf_prog(struct bpf_prog *prog)
{
	return call_int_hook(bpf_prog, 0, prog);
}
int security_bpf_map_alloc(struct bpf_map *map)
{
	return call_int_hook(bpf_map_alloc_security, 0, map);
}
int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
{
	return call_int_hook(bpf_prog_alloc_security, 0, aux);
}
void security_bpf_map_free(struct bpf_map *map)
{
	call_void_hook(bpf_map_free_security, map);
}
void security_bpf_prog_free(struct bpf_prog_aux *aux)
{
	call_void_hook(bpf_prog_free_security, aux);
}
#endif /* CONFIG_BPF_SYSCALL */
2595 2596 2597 2598 2599 2600

int security_locked_down(enum lockdown_reason what)
{
	return call_int_hook(locked_down, 0, what);
}
EXPORT_SYMBOL(security_locked_down);
2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627

#ifdef CONFIG_PERF_EVENTS
int security_perf_event_open(struct perf_event_attr *attr, int type)
{
	return call_int_hook(perf_event_open, 0, attr, type);
}

int security_perf_event_alloc(struct perf_event *event)
{
	return call_int_hook(perf_event_alloc, 0, event);
}

void security_perf_event_free(struct perf_event *event)
{
	call_void_hook(perf_event_free, event);
}

int security_perf_event_read(struct perf_event *event)
{
	return call_int_hook(perf_event_read, 0, event);
}

int security_perf_event_write(struct perf_event *event)
{
	return call_int_hook(perf_event_write, 0, event);
}
#endif /* CONFIG_PERF_EVENTS */
2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639

#ifdef CONFIG_IO_URING
int security_uring_override_creds(const struct cred *new)
{
	return call_int_hook(uring_override_creds, 0, new);
}

int security_uring_sqpoll(void)
{
	return call_int_hook(uring_sqpoll, 0);
}
#endif /* CONFIG_IO_URING */