security.c 54.5 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 * Security plug functions
 *
 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7
 * Copyright (C) 2016 Mellanox Technologies
L
Linus Torvalds 已提交
8 9 10 11 12 13 14
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 */

15 16
#define pr_fmt(fmt) "LSM: " fmt

17
#include <linux/bpf.h>
18
#include <linux/capability.h>
19
#include <linux/dcache.h>
20
#include <linux/export.h>
L
Linus Torvalds 已提交
21 22
#include <linux/init.h>
#include <linux/kernel.h>
C
Casey Schaufler 已提交
23
#include <linux/lsm_hooks.h>
24
#include <linux/integrity.h>
25
#include <linux/ima.h>
26
#include <linux/evm.h>
A
Al Viro 已提交
27
#include <linux/fsnotify.h>
28 29 30
#include <linux/mman.h>
#include <linux/mount.h>
#include <linux/personality.h>
P
Paul Mundt 已提交
31
#include <linux/backing-dev.h>
32
#include <linux/string.h>
A
Al Viro 已提交
33
#include <net/flow.h>
L
Linus Torvalds 已提交
34

35
#define MAX_LSM_EVM_XATTR	2
L
Linus Torvalds 已提交
36

37 38 39
/* How many LSMs were built into the kernel? */
#define LSM_COUNT (__end_lsm_info - __start_lsm_info)

40
struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 42
static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);

43
static struct kmem_cache *lsm_file_cache;
44
static struct kmem_cache *lsm_inode_cache;
45

46
char *lsm_names;
47 48
static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;

49
/* Boot-time LSM user choice */
50
static __initdata const char *chosen_lsm_order;
51
static __initdata const char *chosen_major_lsm;
L
Linus Torvalds 已提交
52

K
Kees Cook 已提交
53 54
static __initconst const char * const builtin_lsm_order = CONFIG_LSM;

55 56
/* Ordered list of LSMs to initialize. */
static __initdata struct lsm_info **ordered_lsms;
57
static __initdata struct lsm_info *exclusive;
58

59 60 61 62 63 64 65
static __initdata bool debug;
#define init_debug(...)						\
	do {							\
		if (debug)					\
			pr_info(__VA_ARGS__);			\
	} while (0)

66 67
static bool __init is_enabled(struct lsm_info *lsm)
{
68 69
	if (!lsm->enabled)
		return false;
70

71
	return *lsm->enabled;
72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98
}

/* Mark an LSM's enabled flag. */
static int lsm_enabled_true __initdata = 1;
static int lsm_enabled_false __initdata = 0;
static void __init set_enabled(struct lsm_info *lsm, bool enabled)
{
	/*
	 * When an LSM hasn't configured an enable variable, we can use
	 * a hard-coded location for storing the default enabled state.
	 */
	if (!lsm->enabled) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
		else
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_true) {
		if (!enabled)
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_false) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
	} else {
		*lsm->enabled = enabled;
	}
}

99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121
/* Is an LSM already listed in the ordered LSMs list? */
static bool __init exists_ordered_lsm(struct lsm_info *lsm)
{
	struct lsm_info **check;

	for (check = ordered_lsms; *check; check++)
		if (*check == lsm)
			return true;

	return false;
}

/* Append an LSM to the list of ordered LSMs to initialize. */
static int last_lsm __initdata;
static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
{
	/* Ignore duplicate selections. */
	if (exists_ordered_lsm(lsm))
		return;

	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
		return;

122 123 124
	/* Enable this LSM, if it is not already set. */
	if (!lsm->enabled)
		lsm->enabled = &lsm_enabled_true;
125
	ordered_lsms[last_lsm++] = lsm;
126

127 128 129 130
	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
		   is_enabled(lsm) ? "en" : "dis");
}

131 132 133 134 135 136 137
/* Is an LSM allowed to be initialized? */
static bool __init lsm_allowed(struct lsm_info *lsm)
{
	/* Skip if the LSM is disabled. */
	if (!is_enabled(lsm))
		return false;

138 139 140 141 142 143
	/* Not allowed if another exclusive LSM already initialized. */
	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
		init_debug("exclusive disabled: %s\n", lsm->name);
		return false;
	}

144 145 146
	return true;
}

147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163
static void __init lsm_set_blob_size(int *need, int *lbs)
{
	int offset;

	if (*need > 0) {
		offset = *lbs;
		*lbs += *need;
		*need = offset;
	}
}

static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
{
	if (!needed)
		return;

	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
164
	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
165 166 167 168 169 170 171
	/*
	 * The inode blob gets an rcu_head in addition to
	 * what the modules might need.
	 */
	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
		blob_sizes.lbs_inode = sizeof(struct rcu_head);
	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
172 173
}

174 175
/* Prepare LSM for initialization. */
static void __init prepare_lsm(struct lsm_info *lsm)
176 177 178 179 180 181
{
	int enabled = lsm_allowed(lsm);

	/* Record enablement (to handle any following exclusive LSMs). */
	set_enabled(lsm, enabled);

182
	/* If enabled, do pre-initialization work. */
183
	if (enabled) {
184 185 186 187
		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
			exclusive = lsm;
			init_debug("exclusive chosen: %s\n", lsm->name);
		}
188 189

		lsm_set_blob_sizes(lsm->blobs);
190 191 192 193 194 195 196 197
	}
}

/* Initialize a given LSM, if it is enabled. */
static void __init initialize_lsm(struct lsm_info *lsm)
{
	if (is_enabled(lsm)) {
		int ret;
198

199 200 201 202 203 204
		init_debug("initializing %s\n", lsm->name);
		ret = lsm->init();
		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
	}
}

K
Kees Cook 已提交
205
/* Populate ordered LSMs list from comma-separated LSM name list. */
206
static void __init ordered_lsm_parse(const char *order, const char *origin)
207 208
{
	struct lsm_info *lsm;
K
Kees Cook 已提交
209 210
	char *sep, *name, *next;

K
Kees Cook 已提交
211 212 213 214 215 216
	/* LSM_ORDER_FIRST is always first. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (lsm->order == LSM_ORDER_FIRST)
			append_ordered_lsm(lsm, "first");
	}

217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236
	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		struct lsm_info *major;

		/*
		 * To match the original "security=" behavior, this
		 * explicitly does NOT fallback to another Legacy Major
		 * if the selected one was separately disabled: disable
		 * all non-matching Legacy Major LSMs.
		 */
		for (major = __start_lsm_info; major < __end_lsm_info;
		     major++) {
			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
			    strcmp(major->name, chosen_major_lsm) != 0) {
				set_enabled(major, false);
				init_debug("security=%s disabled: %s\n",
					   chosen_major_lsm, major->name);
			}
		}
	}
237

K
Kees Cook 已提交
238 239 240 241 242 243 244
	sep = kstrdup(order, GFP_KERNEL);
	next = sep;
	/* Walk the list, looking for matching LSMs. */
	while ((name = strsep(&next, ",")) != NULL) {
		bool found = false;

		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
K
Kees Cook 已提交
245 246
			if (lsm->order == LSM_ORDER_MUTABLE &&
			    strcmp(lsm->name, name) == 0) {
K
Kees Cook 已提交
247 248 249 250 251 252 253
				append_ordered_lsm(lsm, origin);
				found = true;
			}
		}

		if (!found)
			init_debug("%s ignored: %s\n", origin, name);
254
	}
255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273

	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
			if (exists_ordered_lsm(lsm))
				continue;
			if (strcmp(lsm->name, chosen_major_lsm) == 0)
				append_ordered_lsm(lsm, "security=");
		}
	}

	/* Disable all LSMs not in the ordered list. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (exists_ordered_lsm(lsm))
			continue;
		set_enabled(lsm, false);
		init_debug("%s disabled: %s\n", origin, lsm->name);
	}

K
Kees Cook 已提交
274
	kfree(sep);
275 276
}

277 278 279 280 281 282 283
static void __init ordered_lsm_init(void)
{
	struct lsm_info **lsm;

	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
				GFP_KERNEL);

284 285 286 287
	if (chosen_lsm_order)
		ordered_lsm_parse(chosen_lsm_order, "cmdline");
	else
		ordered_lsm_parse(builtin_lsm_order, "builtin");
288 289

	for (lsm = ordered_lsms; *lsm; lsm++)
290 291
		prepare_lsm(*lsm);

292
	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
293
	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
294
	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
295 296 297 298 299 300 301 302

	/*
	 * Create any kmem_caches needed for blobs
	 */
	if (blob_sizes.lbs_file)
		lsm_file_cache = kmem_cache_create("lsm_file_cache",
						   blob_sizes.lbs_file, 0,
						   SLAB_PANIC, NULL);
303 304 305 306
	if (blob_sizes.lbs_inode)
		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
						    blob_sizes.lbs_inode, 0,
						    SLAB_PANIC, NULL);
307

308 309
	for (lsm = ordered_lsms; *lsm; lsm++)
		initialize_lsm(*lsm);
310 311 312 313

	kfree(ordered_lsms);
}

L
Linus Torvalds 已提交
314 315 316 317 318 319 320
/**
 * security_init - initializes the security framework
 *
 * This should be called early in the kernel initialization sequence.
 */
int __init security_init(void)
{
321
	int i;
322
	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
323

324 325
	pr_info("Security Framework initializing\n");

326
	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
327
	     i++)
328
		INIT_HLIST_HEAD(&list[i]);
L
Linus Torvalds 已提交
329

330 331 332
	/* Load LSMs in specified order. */
	ordered_lsm_init();

L
Linus Torvalds 已提交
333 334 335
	return 0;
}

336
/* Save user chosen LSM */
337
static int __init choose_major_lsm(char *str)
338
{
339
	chosen_major_lsm = str;
340 341
	return 1;
}
342
__setup("security=", choose_major_lsm);
343

344 345 346 347 348 349 350 351
/* Explicitly choose LSM initialization order. */
static int __init choose_lsm_order(char *str)
{
	chosen_lsm_order = str;
	return 1;
}
__setup("lsm=", choose_lsm_order);

352 353 354 355 356 357 358 359
/* Enable LSM order debugging. */
static int __init enable_debug(char *str)
{
	debug = true;
	return 1;
}
__setup("lsm.debug", enable_debug);

360 361 362 363 364 365 366 367 368 369 370 371 372 373 374
static bool match_last_lsm(const char *list, const char *lsm)
{
	const char *last;

	if (WARN_ON(!list || !lsm))
		return false;
	last = strrchr(list, ',');
	if (last)
		/* Pass the comma, strcmp() will check for '\0' */
		last++;
	else
		last = list;
	return !strcmp(last, lsm);
}

375 376 377 378 379 380
static int lsm_append(char *new, char **result)
{
	char *cp;

	if (*result == NULL) {
		*result = kstrdup(new, GFP_KERNEL);
381 382
		if (*result == NULL)
			return -ENOMEM;
383
	} else {
384 385 386
		/* Check if it is the last registered name */
		if (match_last_lsm(*result, new))
			return 0;
387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410
		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
		if (cp == NULL)
			return -ENOMEM;
		kfree(*result);
		*result = cp;
	}
	return 0;
}

/**
 * security_add_hooks - Add a modules hooks to the hook lists.
 * @hooks: the hooks to add
 * @count: the number of hooks to add
 * @lsm: the name of the security module
 *
 * Each LSM has to register its hooks with the infrastructure.
 */
void __init security_add_hooks(struct security_hook_list *hooks, int count,
				char *lsm)
{
	int i;

	for (i = 0; i < count; i++) {
		hooks[i].lsm = lsm;
411
		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
412 413 414 415 416
	}
	if (lsm_append(lsm, &lsm_names) < 0)
		panic("%s - Cannot get early memory.\n", __func__);
}

417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434
int call_lsm_notifier(enum lsm_event event, void *data)
{
	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
}
EXPORT_SYMBOL(call_lsm_notifier);

int register_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(register_lsm_notifier);

int unregister_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(unregister_lsm_notifier);

435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475
/**
 * lsm_cred_alloc - allocate a composite cred blob
 * @cred: the cred that needs a blob
 * @gfp: allocation type
 *
 * Allocate the cred blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
{
	if (blob_sizes.lbs_cred == 0) {
		cred->security = NULL;
		return 0;
	}

	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
	if (cred->security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * lsm_early_cred - during initialization allocate a composite cred blob
 * @cred: the cred that needs a blob
 *
 * Allocate the cred blob for all the modules if it's not already there
 */
void __init lsm_early_cred(struct cred *cred)
{
	int rc;

	if (cred == NULL)
		panic("%s: NULL cred.\n", __func__);
	if (cred->security != NULL)
		return;
	rc = lsm_cred_alloc(cred, GFP_KERNEL);
	if (rc)
		panic("%s: Early cred alloc failed.\n", __func__);
}

476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496
/**
 * lsm_file_alloc - allocate a composite file blob
 * @file: the file that needs a blob
 *
 * Allocate the file blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_file_alloc(struct file *file)
{
	if (!lsm_file_cache) {
		file->f_security = NULL;
		return 0;
	}

	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
	if (file->f_security == NULL)
		return -ENOMEM;
	return 0;
}

497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517
/**
 * lsm_inode_alloc - allocate a composite inode blob
 * @inode: the inode that needs a blob
 *
 * Allocate the inode blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
int lsm_inode_alloc(struct inode *inode)
{
	if (!lsm_inode_cache) {
		inode->i_security = NULL;
		return 0;
	}

	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
	if (inode->i_security == NULL)
		return -ENOMEM;
	return 0;
}

518
/*
C
Casey Schaufler 已提交
519
 * Hook list operation macros.
L
Linus Torvalds 已提交
520
 *
521 522
 * call_void_hook:
 *	This is a hook that does not return a value.
L
Linus Torvalds 已提交
523
 *
524 525
 * call_int_hook:
 *	This is a hook that returns a value.
L
Linus Torvalds 已提交
526 527
 */

C
Casey Schaufler 已提交
528 529 530 531
#define call_void_hook(FUNC, ...)				\
	do {							\
		struct security_hook_list *P;			\
								\
532
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
C
Casey Schaufler 已提交
533 534 535 536 537 538 539 540
			P->hook.FUNC(__VA_ARGS__);		\
	} while (0)

#define call_int_hook(FUNC, IRC, ...) ({			\
	int RC = IRC;						\
	do {							\
		struct security_hook_list *P;			\
								\
541
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
C
Casey Schaufler 已提交
542 543 544 545 546 547 548
			RC = P->hook.FUNC(__VA_ARGS__);		\
			if (RC != 0)				\
				break;				\
		}						\
	} while (0);						\
	RC;							\
})
L
Linus Torvalds 已提交
549

550 551
/* Security operations */

552 553
int security_binder_set_context_mgr(struct task_struct *mgr)
{
554
	return call_int_hook(binder_set_context_mgr, 0, mgr);
555 556 557 558 559
}

int security_binder_transaction(struct task_struct *from,
				struct task_struct *to)
{
560
	return call_int_hook(binder_transaction, 0, from, to);
561 562 563 564 565
}

int security_binder_transfer_binder(struct task_struct *from,
				    struct task_struct *to)
{
566
	return call_int_hook(binder_transfer_binder, 0, from, to);
567 568 569 570 571
}

int security_binder_transfer_file(struct task_struct *from,
				  struct task_struct *to, struct file *file)
{
572
	return call_int_hook(binder_transfer_file, 0, from, to, file);
573 574
}

575
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
576
{
577
	return call_int_hook(ptrace_access_check, 0, child, mode);
578 579 580 581
}

int security_ptrace_traceme(struct task_struct *parent)
{
582
	return call_int_hook(ptrace_traceme, 0, parent);
583 584 585 586 587 588 589
}

int security_capget(struct task_struct *target,
		     kernel_cap_t *effective,
		     kernel_cap_t *inheritable,
		     kernel_cap_t *permitted)
{
590 591
	return call_int_hook(capget, 0, target,
				effective, inheritable, permitted);
592 593
}

D
David Howells 已提交
594 595 596 597
int security_capset(struct cred *new, const struct cred *old,
		    const kernel_cap_t *effective,
		    const kernel_cap_t *inheritable,
		    const kernel_cap_t *permitted)
598
{
599 600
	return call_int_hook(capset, 0, new, old,
				effective, inheritable, permitted);
601 602
}

603
int security_capable(const struct cred *cred, struct user_namespace *ns,
604
		     int cap)
605
{
606
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
607 608
}

609 610
int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
			     int cap)
611
{
612
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
613 614 615 616
}

int security_quotactl(int cmds, int type, int id, struct super_block *sb)
{
617
	return call_int_hook(quotactl, 0, cmds, type, id, sb);
618 619 620 621
}

int security_quota_on(struct dentry *dentry)
{
622
	return call_int_hook(quota_on, 0, dentry);
623 624
}

625
int security_syslog(int type)
626
{
627
	return call_int_hook(syslog, 0, type);
628 629
}

630
int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
631
{
632
	return call_int_hook(settime, 0, ts, tz);
633 634 635 636
}

int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
{
C
Casey Schaufler 已提交
637 638 639 640 641 642 643 644 645 646 647
	struct security_hook_list *hp;
	int cap_sys_admin = 1;
	int rc;

	/*
	 * The module will respond with a positive value if
	 * it thinks the __vm_enough_memory() call should be
	 * made with the cap_sys_admin set. If all of the modules
	 * agree that it should be set it will. If any module
	 * thinks it should not be set it won't.
	 */
648
	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
C
Casey Schaufler 已提交
649 650 651 652 653 654 655
		rc = hp->hook.vm_enough_memory(mm, pages);
		if (rc <= 0) {
			cap_sys_admin = 0;
			break;
		}
	}
	return __vm_enough_memory(mm, pages, cap_sys_admin);
656 657
}

658
int security_bprm_set_creds(struct linux_binprm *bprm)
659
{
660
	return call_int_hook(bprm_set_creds, 0, bprm);
661 662
}

663
int security_bprm_check(struct linux_binprm *bprm)
664
{
665 666
	int ret;

667
	ret = call_int_hook(bprm_check_security, 0, bprm);
668 669 670
	if (ret)
		return ret;
	return ima_bprm_check(bprm);
671 672
}

673
void security_bprm_committing_creds(struct linux_binprm *bprm)
674
{
675
	call_void_hook(bprm_committing_creds, bprm);
676 677
}

678
void security_bprm_committed_creds(struct linux_binprm *bprm)
679
{
680
	call_void_hook(bprm_committed_creds, bprm);
681 682 683 684
}

int security_sb_alloc(struct super_block *sb)
{
685
	return call_int_hook(sb_alloc_security, 0, sb);
686 687 688 689
}

void security_sb_free(struct super_block *sb)
{
690
	call_void_hook(sb_free_security, sb);
691 692
}

693
void security_free_mnt_opts(void **mnt_opts)
694
{
695 696 697 698
	if (!*mnt_opts)
		return;
	call_void_hook(sb_free_mnt_opts, *mnt_opts);
	*mnt_opts = NULL;
699
}
700
EXPORT_SYMBOL(security_free_mnt_opts);
701

702
int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
703
{
704
	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
705
}
A
Al Viro 已提交
706
EXPORT_SYMBOL(security_sb_eat_lsm_opts);
707

708
int security_sb_remount(struct super_block *sb,
709
			void *mnt_opts)
710
{
711
	return call_int_hook(sb_remount, 0, sb, mnt_opts);
712
}
A
Al Viro 已提交
713
EXPORT_SYMBOL(security_sb_remount);
714

715
int security_sb_kern_mount(struct super_block *sb)
716
{
717
	return call_int_hook(sb_kern_mount, 0, sb);
718 719
}

720 721
int security_sb_show_options(struct seq_file *m, struct super_block *sb)
{
722
	return call_int_hook(sb_show_options, 0, m, sb);
723 724
}

725 726
int security_sb_statfs(struct dentry *dentry)
{
727
	return call_int_hook(sb_statfs, 0, dentry);
728 729
}

A
Al Viro 已提交
730
int security_sb_mount(const char *dev_name, const struct path *path,
A
Al Viro 已提交
731
                       const char *type, unsigned long flags, void *data)
732
{
733
	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
734 735 736 737
}

int security_sb_umount(struct vfsmount *mnt, int flags)
{
738
	return call_int_hook(sb_umount, 0, mnt, flags);
739 740
}

A
Al Viro 已提交
741
int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
742
{
743
	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
744 745
}

746
int security_sb_set_mnt_opts(struct super_block *sb,
747
				void *mnt_opts,
748 749
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
750
{
C
Casey Schaufler 已提交
751
	return call_int_hook(sb_set_mnt_opts,
752 753
				mnt_opts ? -EOPNOTSUPP : 0, sb,
				mnt_opts, kern_flags, set_kern_flags);
754
}
755
EXPORT_SYMBOL(security_sb_set_mnt_opts);
756

757
int security_sb_clone_mnt_opts(const struct super_block *oldsb,
758 759 760
				struct super_block *newsb,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
761
{
762 763
	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
				kern_flags, set_kern_flags);
764
}
765 766
EXPORT_SYMBOL(security_sb_clone_mnt_opts);

A
Al Viro 已提交
767 768
int security_add_mnt_opt(const char *option, const char *val, int len,
			 void **mnt_opts)
769
{
A
Al Viro 已提交
770 771
	return call_int_hook(sb_add_mnt_opt, -EINVAL,
					option, val, len, mnt_opts);
772
}
A
Al Viro 已提交
773
EXPORT_SYMBOL(security_add_mnt_opt);
774

775 776
int security_inode_alloc(struct inode *inode)
{
777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792
	int rc = lsm_inode_alloc(inode);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(inode_alloc_security, 0, inode);
	if (unlikely(rc))
		security_inode_free(inode);
	return rc;
}

static void inode_free_by_rcu(struct rcu_head *head)
{
	/*
	 * The rcu head is at the start of the inode blob
	 */
	kmem_cache_free(lsm_inode_cache, head);
793 794 795 796
}

void security_inode_free(struct inode *inode)
{
797
	integrity_inode_free(inode);
798
	call_void_hook(inode_free_security, inode);
799 800 801 802 803 804 805 806 807 808 809 810
	/*
	 * The inode may still be referenced in a path walk and
	 * a call to security_inode_permission() can be made
	 * after inode_free_security() is called. Ideally, the VFS
	 * wouldn't do this, but fixing that is a much harder
	 * job. For now, simply free the i_security via RCU, and
	 * leave the current inode->i_security pointer intact.
	 * The inode will be freed after the RCU grace period too.
	 */
	if (inode->i_security)
		call_rcu((struct rcu_head *)inode->i_security,
				inode_free_by_rcu);
811 812
}

813
int security_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
814
					const struct qstr *name, void **ctx,
815 816
					u32 *ctxlen)
{
C
Casey Schaufler 已提交
817 818
	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
				name, ctx, ctxlen);
819 820 821
}
EXPORT_SYMBOL(security_dentry_init_security);

822 823 824 825 826 827 828 829 830
int security_dentry_create_files_as(struct dentry *dentry, int mode,
				    struct qstr *name,
				    const struct cred *old, struct cred *new)
{
	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
				name, old, new);
}
EXPORT_SYMBOL(security_dentry_create_files_as);

831
int security_inode_init_security(struct inode *inode, struct inode *dir,
832 833
				 const struct qstr *qstr,
				 const initxattrs initxattrs, void *fs_data)
834
{
835 836
	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
	struct xattr *lsm_xattr, *evm_xattr, *xattr;
837 838
	int ret;

839
	if (unlikely(IS_PRIVATE(inode)))
840
		return 0;
841 842

	if (!initxattrs)
843 844
		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
				     dir, qstr, NULL, NULL, NULL);
845
	memset(new_xattrs, 0, sizeof(new_xattrs));
846
	lsm_xattr = new_xattrs;
C
Casey Schaufler 已提交
847
	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
848 849 850 851 852
						&lsm_xattr->name,
						&lsm_xattr->value,
						&lsm_xattr->value_len);
	if (ret)
		goto out;
853 854 855 856 857

	evm_xattr = lsm_xattr + 1;
	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
	if (ret)
		goto out;
858 859
	ret = initxattrs(inode, new_xattrs, fs_data);
out:
860
	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
861
		kfree(xattr->value);
862 863 864 865 866
	return (ret == -EOPNOTSUPP) ? 0 : ret;
}
EXPORT_SYMBOL(security_inode_init_security);

int security_old_inode_init_security(struct inode *inode, struct inode *dir,
867
				     const struct qstr *qstr, const char **name,
868
				     void **value, size_t *len)
869 870
{
	if (unlikely(IS_PRIVATE(inode)))
871
		return -EOPNOTSUPP;
872 873
	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
			     qstr, name, value, len);
874
}
875
EXPORT_SYMBOL(security_old_inode_init_security);
876

877
#ifdef CONFIG_SECURITY_PATH
878
int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
879 880
			unsigned int dev)
{
881
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
882
		return 0;
883
	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
884 885 886
}
EXPORT_SYMBOL(security_path_mknod);

887
int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
888
{
889
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
890
		return 0;
891
	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
892
}
893
EXPORT_SYMBOL(security_path_mkdir);
894

A
Al Viro 已提交
895
int security_path_rmdir(const struct path *dir, struct dentry *dentry)
896
{
897
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
898
		return 0;
899
	return call_int_hook(path_rmdir, 0, dir, dentry);
900 901
}

A
Al Viro 已提交
902
int security_path_unlink(const struct path *dir, struct dentry *dentry)
903
{
904
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
905
		return 0;
906
	return call_int_hook(path_unlink, 0, dir, dentry);
907
}
908
EXPORT_SYMBOL(security_path_unlink);
909

910
int security_path_symlink(const struct path *dir, struct dentry *dentry,
911 912
			  const char *old_name)
{
913
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
914
		return 0;
915
	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
916 917
}

A
Al Viro 已提交
918
int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
919 920
		       struct dentry *new_dentry)
{
921
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
922
		return 0;
923
	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
924 925
}

A
Al Viro 已提交
926 927
int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
			 const struct path *new_dir, struct dentry *new_dentry,
928
			 unsigned int flags)
929
{
930 931
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
932
		return 0;
M
Miklos Szeredi 已提交
933 934

	if (flags & RENAME_EXCHANGE) {
935 936
		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
					old_dir, old_dentry);
M
Miklos Szeredi 已提交
937 938 939 940
		if (err)
			return err;
	}

941 942
	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
				new_dentry);
943
}
944
EXPORT_SYMBOL(security_path_rename);
945

A
Al Viro 已提交
946
int security_path_truncate(const struct path *path)
947
{
948
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
949
		return 0;
950
	return call_int_hook(path_truncate, 0, path);
951
}
952

953
int security_path_chmod(const struct path *path, umode_t mode)
954
{
955
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
956
		return 0;
957
	return call_int_hook(path_chmod, 0, path, mode);
958 959
}

960
int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
961
{
962
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
963
		return 0;
964
	return call_int_hook(path_chown, 0, path, uid, gid);
965
}
T
Tetsuo Handa 已提交
966

A
Al Viro 已提交
967
int security_path_chroot(const struct path *path)
T
Tetsuo Handa 已提交
968
{
969
	return call_int_hook(path_chroot, 0, path);
T
Tetsuo Handa 已提交
970
}
971 972
#endif

A
Al Viro 已提交
973
int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
974 975 976
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
977
	return call_int_hook(inode_create, 0, dir, dentry, mode);
978
}
979
EXPORT_SYMBOL_GPL(security_inode_create);
980 981 982 983

int security_inode_link(struct dentry *old_dentry, struct inode *dir,
			 struct dentry *new_dentry)
{
984
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
985
		return 0;
986
	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
987 988 989 990
}

int security_inode_unlink(struct inode *dir, struct dentry *dentry)
{
991
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
992
		return 0;
993
	return call_int_hook(inode_unlink, 0, dir, dentry);
994 995 996 997 998 999 1000
}

int security_inode_symlink(struct inode *dir, struct dentry *dentry,
			    const char *old_name)
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1001
	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1002 1003
}

1004
int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1005 1006 1007
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1008
	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1009
}
1010
EXPORT_SYMBOL_GPL(security_inode_mkdir);
1011 1012 1013

int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
1014
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1015
		return 0;
1016
	return call_int_hook(inode_rmdir, 0, dir, dentry);
1017 1018
}

A
Al Viro 已提交
1019
int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1020 1021 1022
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1023
	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1024 1025 1026
}

int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1027 1028
			   struct inode *new_dir, struct dentry *new_dentry,
			   unsigned int flags)
1029
{
1030 1031
        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1032
		return 0;
M
Miklos Szeredi 已提交
1033 1034

	if (flags & RENAME_EXCHANGE) {
1035
		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
M
Miklos Szeredi 已提交
1036 1037 1038 1039 1040
						     old_dir, old_dentry);
		if (err)
			return err;
	}

1041
	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1042 1043 1044 1045 1046
					   new_dir, new_dentry);
}

int security_inode_readlink(struct dentry *dentry)
{
1047
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1048
		return 0;
1049
	return call_int_hook(inode_readlink, 0, dentry);
1050 1051
}

1052 1053
int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
			       bool rcu)
1054
{
1055
	if (unlikely(IS_PRIVATE(inode)))
1056
		return 0;
1057
	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1058 1059
}

1060
int security_inode_permission(struct inode *inode, int mask)
1061 1062 1063
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1064
	return call_int_hook(inode_permission, 0, inode, mask);
1065 1066 1067 1068
}

int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
{
1069 1070
	int ret;

1071
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1072
		return 0;
1073
	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1074 1075 1076
	if (ret)
		return ret;
	return evm_inode_setattr(dentry, attr);
1077
}
1078
EXPORT_SYMBOL_GPL(security_inode_setattr);
1079

1080
int security_inode_getattr(const struct path *path)
1081
{
1082
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1083
		return 0;
1084
	return call_int_hook(inode_getattr, 0, path);
1085 1086
}

1087 1088
int security_inode_setxattr(struct dentry *dentry, const char *name,
			    const void *value, size_t size, int flags)
1089
{
1090 1091
	int ret;

1092
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1093
		return 0;
C
Casey Schaufler 已提交
1094 1095 1096 1097 1098
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1099
				flags);
C
Casey Schaufler 已提交
1100 1101 1102

	if (ret == 1)
		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1103 1104 1105
	if (ret)
		return ret;
	ret = ima_inode_setxattr(dentry, name, value, size);
1106 1107 1108
	if (ret)
		return ret;
	return evm_inode_setxattr(dentry, name, value, size);
1109 1110
}

1111 1112
void security_inode_post_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
1113
{
1114
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1115
		return;
1116
	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1117
	evm_inode_post_setxattr(dentry, name, value, size);
1118 1119
}

1120
int security_inode_getxattr(struct dentry *dentry, const char *name)
1121
{
1122
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1123
		return 0;
1124
	return call_int_hook(inode_getxattr, 0, dentry, name);
1125 1126 1127 1128
}

int security_inode_listxattr(struct dentry *dentry)
{
1129
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1130
		return 0;
1131
	return call_int_hook(inode_listxattr, 0, dentry);
1132 1133
}

1134
int security_inode_removexattr(struct dentry *dentry, const char *name)
1135
{
1136 1137
	int ret;

1138
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1139
		return 0;
C
Casey Schaufler 已提交
1140 1141 1142 1143 1144 1145 1146
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_removexattr, 1, dentry, name);
	if (ret == 1)
		ret = cap_inode_removexattr(dentry, name);
1147 1148 1149
	if (ret)
		return ret;
	ret = ima_inode_removexattr(dentry, name);
1150 1151 1152
	if (ret)
		return ret;
	return evm_inode_removexattr(dentry, name);
1153 1154
}

1155 1156
int security_inode_need_killpriv(struct dentry *dentry)
{
1157
	return call_int_hook(inode_need_killpriv, 0, dentry);
1158 1159 1160 1161
}

int security_inode_killpriv(struct dentry *dentry)
{
1162
	return call_int_hook(inode_killpriv, 0, dentry);
1163 1164
}

1165
int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1166
{
1167 1168 1169
	struct security_hook_list *hp;
	int rc;

1170
	if (unlikely(IS_PRIVATE(inode)))
1171
		return -EOPNOTSUPP;
1172 1173 1174
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1175
	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1176 1177 1178 1179 1180
		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
1181 1182 1183 1184
}

int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
{
1185 1186 1187
	struct security_hook_list *hp;
	int rc;

1188
	if (unlikely(IS_PRIVATE(inode)))
1189
		return -EOPNOTSUPP;
1190 1191 1192
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1193
	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1194 1195 1196 1197 1198 1199
		rc = hp->hook.inode_setsecurity(inode, name, value, size,
								flags);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
1200 1201 1202 1203 1204 1205
}

int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1206
	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1207
}
1208
EXPORT_SYMBOL(security_inode_listsecurity);
1209

1210
void security_inode_getsecid(struct inode *inode, u32 *secid)
1211
{
1212
	call_void_hook(inode_getsecid, inode, secid);
1213 1214
}

1215 1216 1217 1218 1219 1220
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
	return call_int_hook(inode_copy_up, 0, src, new);
}
EXPORT_SYMBOL(security_inode_copy_up);

1221 1222 1223 1224 1225 1226
int security_inode_copy_up_xattr(const char *name)
{
	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
}
EXPORT_SYMBOL(security_inode_copy_up_xattr);

1227 1228
int security_file_permission(struct file *file, int mask)
{
1229 1230
	int ret;

1231
	ret = call_int_hook(file_permission, 0, file, mask);
1232 1233 1234 1235
	if (ret)
		return ret;

	return fsnotify_perm(file, mask);
1236 1237 1238 1239
}

int security_file_alloc(struct file *file)
{
1240 1241 1242 1243 1244 1245 1246 1247
	int rc = lsm_file_alloc(file);

	if (rc)
		return rc;
	rc = call_int_hook(file_alloc_security, 0, file);
	if (unlikely(rc))
		security_file_free(file);
	return rc;
1248 1249 1250 1251
}

void security_file_free(struct file *file)
{
1252 1253
	void *blob;

1254
	call_void_hook(file_free_security, file);
1255 1256 1257 1258 1259 1260

	blob = file->f_security;
	if (blob) {
		file->f_security = NULL;
		kmem_cache_free(lsm_file_cache, blob);
	}
1261 1262 1263 1264
}

int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
{
1265
	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1266 1267
}

1268
static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1269
{
1270
	/*
1271 1272
	 * Does we have PROT_READ and does the application expect
	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1273
	 */
1274 1275
	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
		return prot;
1276
	if (!(current->personality & READ_IMPLIES_EXEC))
1277 1278 1279 1280 1281 1282 1283 1284
		return prot;
	/*
	 * if that's an anonymous mapping, let it.
	 */
	if (!file)
		return prot | PROT_EXEC;
	/*
	 * ditto if it's not on noexec mount, except that on !MMU we need
1285
	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1286
	 */
1287
	if (!path_noexec(&file->f_path)) {
1288
#ifndef CONFIG_MMU
1289 1290 1291 1292 1293
		if (file->f_op->mmap_capabilities) {
			unsigned caps = file->f_op->mmap_capabilities(file);
			if (!(caps & NOMMU_MAP_EXEC))
				return prot;
		}
1294
#endif
1295
		return prot | PROT_EXEC;
1296
	}
1297 1298 1299 1300 1301 1302 1303 1304
	/* anything on noexec mount won't get PROT_EXEC */
	return prot;
}

int security_mmap_file(struct file *file, unsigned long prot,
			unsigned long flags)
{
	int ret;
1305
	ret = call_int_hook(mmap_file, 0, file, prot,
1306
					mmap_prot(file, prot), flags);
1307 1308 1309
	if (ret)
		return ret;
	return ima_file_mmap(file, prot);
1310 1311
}

1312 1313
int security_mmap_addr(unsigned long addr)
{
1314
	return call_int_hook(mmap_addr, 0, addr);
1315 1316
}

1317 1318 1319
int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
			    unsigned long prot)
{
1320
	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1321 1322 1323 1324
}

int security_file_lock(struct file *file, unsigned int cmd)
{
1325
	return call_int_hook(file_lock, 0, file, cmd);
1326 1327 1328 1329
}

int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
{
1330
	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1331 1332
}

1333
void security_file_set_fowner(struct file *file)
1334
{
1335
	call_void_hook(file_set_fowner, file);
1336 1337 1338 1339 1340
}

int security_file_send_sigiotask(struct task_struct *tsk,
				  struct fown_struct *fown, int sig)
{
1341
	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1342 1343 1344 1345
}

int security_file_receive(struct file *file)
{
1346
	return call_int_hook(file_receive, 0, file);
1347 1348
}

1349
int security_file_open(struct file *file)
1350
{
1351 1352
	int ret;

A
Al Viro 已提交
1353
	ret = call_int_hook(file_open, 0, file);
1354 1355 1356 1357
	if (ret)
		return ret;

	return fsnotify_perm(file, MAY_OPEN);
1358 1359
}

1360 1361 1362 1363 1364
int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
{
	return call_int_hook(task_alloc, 0, task, clone_flags);
}

1365 1366
void security_task_free(struct task_struct *task)
{
1367
	call_void_hook(task_free, task);
1368 1369
}

1370 1371
int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
1372 1373 1374 1375 1376 1377
	int rc = lsm_cred_alloc(cred, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1378
	if (unlikely(rc))
1379 1380
		security_cred_free(cred);
	return rc;
1381 1382
}

D
David Howells 已提交
1383
void security_cred_free(struct cred *cred)
1384
{
1385
	call_void_hook(cred_free, cred);
1386 1387 1388

	kfree(cred->security);
	cred->security = NULL;
1389 1390
}

D
David Howells 已提交
1391
int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1392
{
1393 1394 1395 1396 1397 1398
	int rc = lsm_cred_alloc(new, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1399
	if (unlikely(rc))
1400 1401
		security_cred_free(new);
	return rc;
D
David Howells 已提交
1402 1403
}

1404 1405
void security_transfer_creds(struct cred *new, const struct cred *old)
{
1406
	call_void_hook(cred_transfer, new, old);
1407 1408
}

1409 1410 1411 1412 1413 1414 1415
void security_cred_getsecid(const struct cred *c, u32 *secid)
{
	*secid = 0;
	call_void_hook(cred_getsecid, c, secid);
}
EXPORT_SYMBOL(security_cred_getsecid);

1416 1417
int security_kernel_act_as(struct cred *new, u32 secid)
{
1418
	return call_int_hook(kernel_act_as, 0, new, secid);
1419 1420 1421 1422
}

int security_kernel_create_files_as(struct cred *new, struct inode *inode)
{
1423
	return call_int_hook(kernel_create_files_as, 0, new, inode);
1424 1425
}

1426
int security_kernel_module_request(char *kmod_name)
1427
{
1428 1429 1430 1431 1432 1433
	int ret;

	ret = call_int_hook(kernel_module_request, 0, kmod_name);
	if (ret)
		return ret;
	return integrity_kernel_module_request(kmod_name);
1434 1435
}

1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446
int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
{
	int ret;

	ret = call_int_hook(kernel_read_file, 0, file, id);
	if (ret)
		return ret;
	return ima_read_file(file, id);
}
EXPORT_SYMBOL_GPL(security_kernel_read_file);

1447 1448
int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
				   enum kernel_read_file_id id)
1449
{
1450 1451 1452 1453 1454 1455
	int ret;

	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
	if (ret)
		return ret;
	return ima_post_read_file(file, buf, size, id);
1456 1457 1458
}
EXPORT_SYMBOL_GPL(security_kernel_post_read_file);

1459 1460
int security_kernel_load_data(enum kernel_load_data_id id)
{
1461 1462 1463 1464 1465 1466
	int ret;

	ret = call_int_hook(kernel_load_data, 0, id);
	if (ret)
		return ret;
	return ima_load_data(id);
1467
}
1468
EXPORT_SYMBOL_GPL(security_kernel_load_data);
1469

D
David Howells 已提交
1470 1471
int security_task_fix_setuid(struct cred *new, const struct cred *old,
			     int flags)
1472
{
1473
	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1474 1475 1476 1477
}

int security_task_setpgid(struct task_struct *p, pid_t pgid)
{
1478
	return call_int_hook(task_setpgid, 0, p, pgid);
1479 1480 1481 1482
}

int security_task_getpgid(struct task_struct *p)
{
1483
	return call_int_hook(task_getpgid, 0, p);
1484 1485 1486 1487
}

int security_task_getsid(struct task_struct *p)
{
1488
	return call_int_hook(task_getsid, 0, p);
1489 1490 1491 1492
}

void security_task_getsecid(struct task_struct *p, u32 *secid)
{
C
Casey Schaufler 已提交
1493
	*secid = 0;
1494
	call_void_hook(task_getsecid, p, secid);
1495 1496 1497 1498 1499
}
EXPORT_SYMBOL(security_task_getsecid);

int security_task_setnice(struct task_struct *p, int nice)
{
1500
	return call_int_hook(task_setnice, 0, p, nice);
1501 1502 1503 1504
}

int security_task_setioprio(struct task_struct *p, int ioprio)
{
1505
	return call_int_hook(task_setioprio, 0, p, ioprio);
1506 1507 1508 1509
}

int security_task_getioprio(struct task_struct *p)
{
1510
	return call_int_hook(task_getioprio, 0, p);
1511 1512
}

1513 1514 1515 1516 1517 1518
int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
			  unsigned int flags)
{
	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
}

1519 1520
int security_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
1521
{
1522
	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1523 1524
}

1525
int security_task_setscheduler(struct task_struct *p)
1526
{
1527
	return call_int_hook(task_setscheduler, 0, p);
1528 1529 1530 1531
}

int security_task_getscheduler(struct task_struct *p)
{
1532
	return call_int_hook(task_getscheduler, 0, p);
1533 1534 1535 1536
}

int security_task_movememory(struct task_struct *p)
{
1537
	return call_int_hook(task_movememory, 0, p);
1538 1539
}

1540
int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1541
			int sig, const struct cred *cred)
1542
{
1543
	return call_int_hook(task_kill, 0, p, info, sig, cred);
1544 1545 1546
}

int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
1547
			 unsigned long arg4, unsigned long arg5)
1548
{
C
Casey Schaufler 已提交
1549 1550 1551 1552
	int thisrc;
	int rc = -ENOSYS;
	struct security_hook_list *hp;

1553
	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
C
Casey Schaufler 已提交
1554 1555 1556 1557 1558 1559 1560 1561
		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
		if (thisrc != -ENOSYS) {
			rc = thisrc;
			if (thisrc != 0)
				break;
		}
	}
	return rc;
1562 1563 1564 1565
}

void security_task_to_inode(struct task_struct *p, struct inode *inode)
{
1566
	call_void_hook(task_to_inode, p, inode);
1567 1568 1569 1570
}

int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
1571
	return call_int_hook(ipc_permission, 0, ipcp, flag);
1572 1573
}

1574 1575
void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
C
Casey Schaufler 已提交
1576
	*secid = 0;
1577
	call_void_hook(ipc_getsecid, ipcp, secid);
1578 1579
}

1580 1581
int security_msg_msg_alloc(struct msg_msg *msg)
{
1582
	return call_int_hook(msg_msg_alloc_security, 0, msg);
1583 1584 1585 1586
}

void security_msg_msg_free(struct msg_msg *msg)
{
1587
	call_void_hook(msg_msg_free_security, msg);
1588 1589
}

1590
int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1591
{
1592
	return call_int_hook(msg_queue_alloc_security, 0, msq);
1593 1594
}

1595
void security_msg_queue_free(struct kern_ipc_perm *msq)
1596
{
1597
	call_void_hook(msg_queue_free_security, msq);
1598 1599
}

1600
int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1601
{
1602
	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1603 1604
}

1605
int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1606
{
1607
	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1608 1609
}

1610
int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1611 1612
			       struct msg_msg *msg, int msqflg)
{
1613
	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1614 1615
}

1616
int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1617 1618
			       struct task_struct *target, long type, int mode)
{
1619
	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1620 1621
}

1622
int security_shm_alloc(struct kern_ipc_perm *shp)
1623
{
1624
	return call_int_hook(shm_alloc_security, 0, shp);
1625 1626
}

1627
void security_shm_free(struct kern_ipc_perm *shp)
1628
{
1629
	call_void_hook(shm_free_security, shp);
1630 1631
}

1632
int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1633
{
1634
	return call_int_hook(shm_associate, 0, shp, shmflg);
1635 1636
}

1637
int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1638
{
1639
	return call_int_hook(shm_shmctl, 0, shp, cmd);
1640 1641
}

1642
int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1643
{
1644
	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1645 1646
}

1647
int security_sem_alloc(struct kern_ipc_perm *sma)
1648
{
1649
	return call_int_hook(sem_alloc_security, 0, sma);
1650 1651
}

1652
void security_sem_free(struct kern_ipc_perm *sma)
1653
{
1654
	call_void_hook(sem_free_security, sma);
1655 1656
}

1657
int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1658
{
1659
	return call_int_hook(sem_associate, 0, sma, semflg);
1660 1661
}

1662
int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1663
{
1664
	return call_int_hook(sem_semctl, 0, sma, cmd);
1665 1666
}

1667
int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1668 1669
			unsigned nsops, int alter)
{
1670
	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1671 1672 1673 1674 1675 1676
}

void security_d_instantiate(struct dentry *dentry, struct inode *inode)
{
	if (unlikely(inode && IS_PRIVATE(inode)))
		return;
1677
	call_void_hook(d_instantiate, dentry, inode);
1678 1679 1680
}
EXPORT_SYMBOL(security_d_instantiate);

1681 1682
int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
				char **value)
1683
{
1684 1685 1686 1687 1688 1689 1690 1691
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.getprocattr(p, name, value);
	}
	return -EINVAL;
1692 1693
}

1694 1695
int security_setprocattr(const char *lsm, const char *name, void *value,
			 size_t size)
1696
{
1697 1698 1699 1700 1701 1702 1703 1704
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.setprocattr(name, value, size);
	}
	return -EINVAL;
1705 1706 1707 1708
}

int security_netlink_send(struct sock *sk, struct sk_buff *skb)
{
1709
	return call_int_hook(netlink_send, 0, sk, skb);
1710 1711
}

1712 1713
int security_ismaclabel(const char *name)
{
1714
	return call_int_hook(ismaclabel, 0, name);
1715 1716 1717
}
EXPORT_SYMBOL(security_ismaclabel);

1718 1719
int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
C
Casey Schaufler 已提交
1720 1721
	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
				seclen);
1722 1723 1724
}
EXPORT_SYMBOL(security_secid_to_secctx);

1725
int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1726
{
C
Casey Schaufler 已提交
1727
	*secid = 0;
1728
	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1729 1730 1731
}
EXPORT_SYMBOL(security_secctx_to_secid);

1732 1733
void security_release_secctx(char *secdata, u32 seclen)
{
1734
	call_void_hook(release_secctx, secdata, seclen);
1735 1736 1737
}
EXPORT_SYMBOL(security_release_secctx);

1738 1739 1740 1741 1742 1743
void security_inode_invalidate_secctx(struct inode *inode)
{
	call_void_hook(inode_invalidate_secctx, inode);
}
EXPORT_SYMBOL(security_inode_invalidate_secctx);

1744 1745
int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
1746
	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1747 1748 1749 1750 1751
}
EXPORT_SYMBOL(security_inode_notifysecctx);

int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
1752
	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1753 1754 1755 1756 1757
}
EXPORT_SYMBOL(security_inode_setsecctx);

int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
C
Casey Schaufler 已提交
1758
	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1759 1760 1761
}
EXPORT_SYMBOL(security_inode_getsecctx);

1762 1763
#ifdef CONFIG_SECURITY_NETWORK

1764
int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1765
{
1766
	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1767 1768 1769 1770 1771
}
EXPORT_SYMBOL(security_unix_stream_connect);

int security_unix_may_send(struct socket *sock,  struct socket *other)
{
1772
	return call_int_hook(unix_may_send, 0, sock, other);
1773 1774 1775 1776 1777
}
EXPORT_SYMBOL(security_unix_may_send);

int security_socket_create(int family, int type, int protocol, int kern)
{
1778
	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1779 1780 1781 1782 1783
}

int security_socket_post_create(struct socket *sock, int family,
				int type, int protocol, int kern)
{
1784
	return call_int_hook(socket_post_create, 0, sock, family, type,
1785 1786 1787
						protocol, kern);
}

1788 1789 1790 1791 1792 1793
int security_socket_socketpair(struct socket *socka, struct socket *sockb)
{
	return call_int_hook(socket_socketpair, 0, socka, sockb);
}
EXPORT_SYMBOL(security_socket_socketpair);

1794 1795
int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
1796
	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1797 1798 1799 1800
}

int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
1801
	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1802 1803 1804 1805
}

int security_socket_listen(struct socket *sock, int backlog)
{
1806
	return call_int_hook(socket_listen, 0, sock, backlog);
1807 1808 1809 1810
}

int security_socket_accept(struct socket *sock, struct socket *newsock)
{
1811
	return call_int_hook(socket_accept, 0, sock, newsock);
1812 1813 1814 1815
}

int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
{
1816
	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1817 1818 1819 1820 1821
}

int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
			    int size, int flags)
{
1822
	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1823 1824 1825 1826
}

int security_socket_getsockname(struct socket *sock)
{
1827
	return call_int_hook(socket_getsockname, 0, sock);
1828 1829 1830 1831
}

int security_socket_getpeername(struct socket *sock)
{
1832
	return call_int_hook(socket_getpeername, 0, sock);
1833 1834 1835 1836
}

int security_socket_getsockopt(struct socket *sock, int level, int optname)
{
1837
	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1838 1839 1840 1841
}

int security_socket_setsockopt(struct socket *sock, int level, int optname)
{
1842
	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1843 1844 1845 1846
}

int security_socket_shutdown(struct socket *sock, int how)
{
1847
	return call_int_hook(socket_shutdown, 0, sock, how);
1848 1849 1850 1851
}

int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
1852
	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1853 1854 1855 1856 1857 1858
}
EXPORT_SYMBOL(security_sock_rcv_skb);

int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
				      int __user *optlen, unsigned len)
{
C
Casey Schaufler 已提交
1859 1860
	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
				optval, optlen, len);
1861 1862 1863 1864
}

int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
{
1865 1866
	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
			     skb, secid);
1867 1868 1869 1870 1871
}
EXPORT_SYMBOL(security_socket_getpeersec_dgram);

int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
{
1872
	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1873 1874 1875 1876
}

void security_sk_free(struct sock *sk)
{
1877
	call_void_hook(sk_free_security, sk);
1878 1879 1880 1881
}

void security_sk_clone(const struct sock *sk, struct sock *newsk)
{
1882
	call_void_hook(sk_clone_security, sk, newsk);
1883
}
1884
EXPORT_SYMBOL(security_sk_clone);
1885 1886 1887

void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
{
1888
	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1889 1890 1891 1892 1893
}
EXPORT_SYMBOL(security_sk_classify_flow);

void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
{
1894
	call_void_hook(req_classify_flow, req, fl);
1895 1896 1897 1898 1899
}
EXPORT_SYMBOL(security_req_classify_flow);

void security_sock_graft(struct sock *sk, struct socket *parent)
{
1900
	call_void_hook(sock_graft, sk, parent);
1901 1902 1903 1904 1905 1906
}
EXPORT_SYMBOL(security_sock_graft);

int security_inet_conn_request(struct sock *sk,
			struct sk_buff *skb, struct request_sock *req)
{
1907
	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1908 1909 1910 1911 1912 1913
}
EXPORT_SYMBOL(security_inet_conn_request);

void security_inet_csk_clone(struct sock *newsk,
			const struct request_sock *req)
{
1914
	call_void_hook(inet_csk_clone, newsk, req);
1915 1916 1917 1918 1919
}

void security_inet_conn_established(struct sock *sk,
			struct sk_buff *skb)
{
1920
	call_void_hook(inet_conn_established, sk, skb);
1921
}
1922
EXPORT_SYMBOL(security_inet_conn_established);
1923

1924 1925
int security_secmark_relabel_packet(u32 secid)
{
1926
	return call_int_hook(secmark_relabel_packet, 0, secid);
1927 1928 1929 1930 1931
}
EXPORT_SYMBOL(security_secmark_relabel_packet);

void security_secmark_refcount_inc(void)
{
1932
	call_void_hook(secmark_refcount_inc);
1933 1934 1935 1936 1937
}
EXPORT_SYMBOL(security_secmark_refcount_inc);

void security_secmark_refcount_dec(void)
{
1938
	call_void_hook(secmark_refcount_dec);
1939 1940 1941
}
EXPORT_SYMBOL(security_secmark_refcount_dec);

1942 1943
int security_tun_dev_alloc_security(void **security)
{
1944
	return call_int_hook(tun_dev_alloc_security, 0, security);
1945 1946 1947 1948 1949
}
EXPORT_SYMBOL(security_tun_dev_alloc_security);

void security_tun_dev_free_security(void *security)
{
1950
	call_void_hook(tun_dev_free_security, security);
1951 1952 1953
}
EXPORT_SYMBOL(security_tun_dev_free_security);

P
Paul Moore 已提交
1954 1955
int security_tun_dev_create(void)
{
1956
	return call_int_hook(tun_dev_create, 0);
P
Paul Moore 已提交
1957 1958 1959
}
EXPORT_SYMBOL(security_tun_dev_create);

1960
int security_tun_dev_attach_queue(void *security)
P
Paul Moore 已提交
1961
{
1962
	return call_int_hook(tun_dev_attach_queue, 0, security);
P
Paul Moore 已提交
1963
}
1964
EXPORT_SYMBOL(security_tun_dev_attach_queue);
P
Paul Moore 已提交
1965

1966
int security_tun_dev_attach(struct sock *sk, void *security)
P
Paul Moore 已提交
1967
{
1968
	return call_int_hook(tun_dev_attach, 0, sk, security);
P
Paul Moore 已提交
1969 1970 1971
}
EXPORT_SYMBOL(security_tun_dev_attach);

1972 1973
int security_tun_dev_open(void *security)
{
1974
	return call_int_hook(tun_dev_open, 0, security);
1975 1976 1977
}
EXPORT_SYMBOL(security_tun_dev_open);

1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998
int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
{
	return call_int_hook(sctp_assoc_request, 0, ep, skb);
}
EXPORT_SYMBOL(security_sctp_assoc_request);

int security_sctp_bind_connect(struct sock *sk, int optname,
			       struct sockaddr *address, int addrlen)
{
	return call_int_hook(sctp_bind_connect, 0, sk, optname,
			     address, addrlen);
}
EXPORT_SYMBOL(security_sctp_bind_connect);

void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
			    struct sock *newsk)
{
	call_void_hook(sctp_sk_clone, ep, sk, newsk);
}
EXPORT_SYMBOL(security_sctp_sk_clone);

1999 2000
#endif	/* CONFIG_SECURITY_NETWORK */

2001 2002 2003 2004 2005 2006 2007 2008
#ifdef CONFIG_SECURITY_INFINIBAND

int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
{
	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
}
EXPORT_SYMBOL(security_ib_pkey_access);

2009 2010 2011 2012 2013 2014
int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
{
	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
}
EXPORT_SYMBOL(security_ib_endport_manage_subnet);

2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027
int security_ib_alloc_security(void **sec)
{
	return call_int_hook(ib_alloc_security, 0, sec);
}
EXPORT_SYMBOL(security_ib_alloc_security);

void security_ib_free_security(void *sec)
{
	call_void_hook(ib_free_security, sec);
}
EXPORT_SYMBOL(security_ib_free_security);
#endif	/* CONFIG_SECURITY_INFINIBAND */

2028 2029
#ifdef CONFIG_SECURITY_NETWORK_XFRM

2030 2031 2032
int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
			       struct xfrm_user_sec_ctx *sec_ctx,
			       gfp_t gfp)
2033
{
2034
	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2035 2036 2037
}
EXPORT_SYMBOL(security_xfrm_policy_alloc);

2038 2039
int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
			      struct xfrm_sec_ctx **new_ctxp)
2040
{
2041
	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2042 2043
}

2044
void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2045
{
2046
	call_void_hook(xfrm_policy_free_security, ctx);
2047 2048 2049
}
EXPORT_SYMBOL(security_xfrm_policy_free);

2050
int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2051
{
2052
	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2053 2054
}

2055 2056
int security_xfrm_state_alloc(struct xfrm_state *x,
			      struct xfrm_user_sec_ctx *sec_ctx)
2057
{
2058
	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2059 2060 2061 2062 2063 2064
}
EXPORT_SYMBOL(security_xfrm_state_alloc);

int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
				      struct xfrm_sec_ctx *polsec, u32 secid)
{
2065
	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2066 2067 2068 2069
}

int security_xfrm_state_delete(struct xfrm_state *x)
{
2070
	return call_int_hook(xfrm_state_delete_security, 0, x);
2071 2072 2073 2074 2075
}
EXPORT_SYMBOL(security_xfrm_state_delete);

void security_xfrm_state_free(struct xfrm_state *x)
{
2076
	call_void_hook(xfrm_state_free_security, x);
2077 2078
}

2079
int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2080
{
2081
	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2082 2083 2084
}

int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2085 2086
				       struct xfrm_policy *xp,
				       const struct flowi *fl)
2087
{
C
Casey Schaufler 已提交
2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099
	struct security_hook_list *hp;
	int rc = 1;

	/*
	 * Since this function is expected to return 0 or 1, the judgment
	 * becomes difficult if multiple LSMs supply this call. Fortunately,
	 * we can use the first LSM's judgment because currently only SELinux
	 * supplies this call.
	 *
	 * For speed optimization, we explicitly break the loop rather than
	 * using the macro
	 */
2100
	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
C
Casey Schaufler 已提交
2101 2102 2103 2104 2105
				list) {
		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
		break;
	}
	return rc;
2106 2107 2108 2109
}

int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
{
2110
	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2111 2112 2113 2114
}

void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
{
2115 2116
	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
				0);
2117 2118 2119 2120 2121 2122 2123 2124 2125

	BUG_ON(rc);
}
EXPORT_SYMBOL(security_skb_classify_flow);

#endif	/* CONFIG_SECURITY_NETWORK_XFRM */

#ifdef CONFIG_KEYS

D
David Howells 已提交
2126 2127
int security_key_alloc(struct key *key, const struct cred *cred,
		       unsigned long flags)
2128
{
2129
	return call_int_hook(key_alloc, 0, key, cred, flags);
2130 2131 2132 2133
}

void security_key_free(struct key *key)
{
2134
	call_void_hook(key_free, key);
2135 2136 2137
}

int security_key_permission(key_ref_t key_ref,
2138
			    const struct cred *cred, unsigned perm)
2139
{
2140
	return call_int_hook(key_permission, 0, key_ref, cred, perm);
2141 2142
}

2143 2144
int security_key_getsecurity(struct key *key, char **_buffer)
{
C
Casey Schaufler 已提交
2145
	*_buffer = NULL;
2146
	return call_int_hook(key_getsecurity, 0, key, _buffer);
2147 2148
}

2149
#endif	/* CONFIG_KEYS */
2150 2151 2152 2153 2154

#ifdef CONFIG_AUDIT

int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
2155
	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2156 2157 2158 2159
}

int security_audit_rule_known(struct audit_krule *krule)
{
2160
	return call_int_hook(audit_rule_known, 0, krule);
2161 2162 2163 2164
}

void security_audit_rule_free(void *lsmrule)
{
2165
	call_void_hook(audit_rule_free, lsmrule);
2166 2167 2168 2169 2170
}

int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
			      struct audit_context *actx)
{
2171 2172
	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
				actx);
2173
}
C
Casey Schaufler 已提交
2174
#endif /* CONFIG_AUDIT */
2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205

#ifdef CONFIG_BPF_SYSCALL
int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
{
	return call_int_hook(bpf, 0, cmd, attr, size);
}
int security_bpf_map(struct bpf_map *map, fmode_t fmode)
{
	return call_int_hook(bpf_map, 0, map, fmode);
}
int security_bpf_prog(struct bpf_prog *prog)
{
	return call_int_hook(bpf_prog, 0, prog);
}
int security_bpf_map_alloc(struct bpf_map *map)
{
	return call_int_hook(bpf_map_alloc_security, 0, map);
}
int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
{
	return call_int_hook(bpf_prog_alloc_security, 0, aux);
}
void security_bpf_map_free(struct bpf_map *map)
{
	call_void_hook(bpf_map_free_security, map);
}
void security_bpf_prog_free(struct bpf_prog_aux *aux)
{
	call_void_hook(bpf_prog_free_security, aux);
}
#endif /* CONFIG_BPF_SYSCALL */