security.c 55.7 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 * Security plug functions
 *
 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7
 * Copyright (C) 2016 Mellanox Technologies
L
Linus Torvalds 已提交
8 9 10 11 12 13 14
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 */

15 16
#define pr_fmt(fmt) "LSM: " fmt

17
#include <linux/bpf.h>
18
#include <linux/capability.h>
19
#include <linux/dcache.h>
20
#include <linux/export.h>
L
Linus Torvalds 已提交
21 22
#include <linux/init.h>
#include <linux/kernel.h>
C
Casey Schaufler 已提交
23
#include <linux/lsm_hooks.h>
24
#include <linux/integrity.h>
25
#include <linux/ima.h>
26
#include <linux/evm.h>
A
Al Viro 已提交
27
#include <linux/fsnotify.h>
28 29 30
#include <linux/mman.h>
#include <linux/mount.h>
#include <linux/personality.h>
P
Paul Mundt 已提交
31
#include <linux/backing-dev.h>
32
#include <linux/string.h>
A
Al Viro 已提交
33
#include <net/flow.h>
L
Linus Torvalds 已提交
34

35
#define MAX_LSM_EVM_XATTR	2
L
Linus Torvalds 已提交
36

37 38 39
/* How many LSMs were built into the kernel? */
#define LSM_COUNT (__end_lsm_info - __start_lsm_info)

40
struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 42
static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);

43
static struct kmem_cache *lsm_file_cache;
44
static struct kmem_cache *lsm_inode_cache;
45

46
char *lsm_names;
47 48
static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;

49
/* Boot-time LSM user choice */
50
static __initdata const char *chosen_lsm_order;
51
static __initdata const char *chosen_major_lsm;
L
Linus Torvalds 已提交
52

K
Kees Cook 已提交
53 54
static __initconst const char * const builtin_lsm_order = CONFIG_LSM;

55 56
/* Ordered list of LSMs to initialize. */
static __initdata struct lsm_info **ordered_lsms;
57
static __initdata struct lsm_info *exclusive;
58

59 60 61 62 63 64 65
static __initdata bool debug;
#define init_debug(...)						\
	do {							\
		if (debug)					\
			pr_info(__VA_ARGS__);			\
	} while (0)

66 67
static bool __init is_enabled(struct lsm_info *lsm)
{
68 69
	if (!lsm->enabled)
		return false;
70

71
	return *lsm->enabled;
72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98
}

/* Mark an LSM's enabled flag. */
static int lsm_enabled_true __initdata = 1;
static int lsm_enabled_false __initdata = 0;
static void __init set_enabled(struct lsm_info *lsm, bool enabled)
{
	/*
	 * When an LSM hasn't configured an enable variable, we can use
	 * a hard-coded location for storing the default enabled state.
	 */
	if (!lsm->enabled) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
		else
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_true) {
		if (!enabled)
			lsm->enabled = &lsm_enabled_false;
	} else if (lsm->enabled == &lsm_enabled_false) {
		if (enabled)
			lsm->enabled = &lsm_enabled_true;
	} else {
		*lsm->enabled = enabled;
	}
}

99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121
/* Is an LSM already listed in the ordered LSMs list? */
static bool __init exists_ordered_lsm(struct lsm_info *lsm)
{
	struct lsm_info **check;

	for (check = ordered_lsms; *check; check++)
		if (*check == lsm)
			return true;

	return false;
}

/* Append an LSM to the list of ordered LSMs to initialize. */
static int last_lsm __initdata;
static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
{
	/* Ignore duplicate selections. */
	if (exists_ordered_lsm(lsm))
		return;

	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
		return;

122 123 124
	/* Enable this LSM, if it is not already set. */
	if (!lsm->enabled)
		lsm->enabled = &lsm_enabled_true;
125
	ordered_lsms[last_lsm++] = lsm;
126

127 128 129 130
	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
		   is_enabled(lsm) ? "en" : "dis");
}

131 132 133 134 135 136 137
/* Is an LSM allowed to be initialized? */
static bool __init lsm_allowed(struct lsm_info *lsm)
{
	/* Skip if the LSM is disabled. */
	if (!is_enabled(lsm))
		return false;

138 139 140 141 142 143
	/* Not allowed if another exclusive LSM already initialized. */
	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
		init_debug("exclusive disabled: %s\n", lsm->name);
		return false;
	}

144 145 146
	return true;
}

147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163
static void __init lsm_set_blob_size(int *need, int *lbs)
{
	int offset;

	if (*need > 0) {
		offset = *lbs;
		*lbs += *need;
		*need = offset;
	}
}

static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
{
	if (!needed)
		return;

	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
164
	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
165 166 167 168 169 170 171
	/*
	 * The inode blob gets an rcu_head in addition to
	 * what the modules might need.
	 */
	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
		blob_sizes.lbs_inode = sizeof(struct rcu_head);
	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
172
	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
173 174
}

175 176
/* Prepare LSM for initialization. */
static void __init prepare_lsm(struct lsm_info *lsm)
177 178 179 180 181 182
{
	int enabled = lsm_allowed(lsm);

	/* Record enablement (to handle any following exclusive LSMs). */
	set_enabled(lsm, enabled);

183
	/* If enabled, do pre-initialization work. */
184
	if (enabled) {
185 186 187 188
		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
			exclusive = lsm;
			init_debug("exclusive chosen: %s\n", lsm->name);
		}
189 190

		lsm_set_blob_sizes(lsm->blobs);
191 192 193 194 195 196 197 198
	}
}

/* Initialize a given LSM, if it is enabled. */
static void __init initialize_lsm(struct lsm_info *lsm)
{
	if (is_enabled(lsm)) {
		int ret;
199

200 201 202 203 204 205
		init_debug("initializing %s\n", lsm->name);
		ret = lsm->init();
		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
	}
}

K
Kees Cook 已提交
206
/* Populate ordered LSMs list from comma-separated LSM name list. */
207
static void __init ordered_lsm_parse(const char *order, const char *origin)
208 209
{
	struct lsm_info *lsm;
K
Kees Cook 已提交
210 211
	char *sep, *name, *next;

K
Kees Cook 已提交
212 213 214 215 216 217
	/* LSM_ORDER_FIRST is always first. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (lsm->order == LSM_ORDER_FIRST)
			append_ordered_lsm(lsm, "first");
	}

218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237
	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		struct lsm_info *major;

		/*
		 * To match the original "security=" behavior, this
		 * explicitly does NOT fallback to another Legacy Major
		 * if the selected one was separately disabled: disable
		 * all non-matching Legacy Major LSMs.
		 */
		for (major = __start_lsm_info; major < __end_lsm_info;
		     major++) {
			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
			    strcmp(major->name, chosen_major_lsm) != 0) {
				set_enabled(major, false);
				init_debug("security=%s disabled: %s\n",
					   chosen_major_lsm, major->name);
			}
		}
	}
238

K
Kees Cook 已提交
239 240 241 242 243 244 245
	sep = kstrdup(order, GFP_KERNEL);
	next = sep;
	/* Walk the list, looking for matching LSMs. */
	while ((name = strsep(&next, ",")) != NULL) {
		bool found = false;

		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
K
Kees Cook 已提交
246 247
			if (lsm->order == LSM_ORDER_MUTABLE &&
			    strcmp(lsm->name, name) == 0) {
K
Kees Cook 已提交
248 249 250 251 252 253 254
				append_ordered_lsm(lsm, origin);
				found = true;
			}
		}

		if (!found)
			init_debug("%s ignored: %s\n", origin, name);
255
	}
256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274

	/* Process "security=", if given. */
	if (chosen_major_lsm) {
		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
			if (exists_ordered_lsm(lsm))
				continue;
			if (strcmp(lsm->name, chosen_major_lsm) == 0)
				append_ordered_lsm(lsm, "security=");
		}
	}

	/* Disable all LSMs not in the ordered list. */
	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
		if (exists_ordered_lsm(lsm))
			continue;
		set_enabled(lsm, false);
		init_debug("%s disabled: %s\n", origin, lsm->name);
	}

K
Kees Cook 已提交
275
	kfree(sep);
276 277
}

278 279 280 281 282 283 284
static void __init ordered_lsm_init(void)
{
	struct lsm_info **lsm;

	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
				GFP_KERNEL);

285 286 287 288
	if (chosen_lsm_order)
		ordered_lsm_parse(chosen_lsm_order, "cmdline");
	else
		ordered_lsm_parse(builtin_lsm_order, "builtin");
289 290

	for (lsm = ordered_lsms; *lsm; lsm++)
291 292
		prepare_lsm(*lsm);

293
	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
294
	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
295
	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
296
	init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
297 298 299 300 301 302 303 304

	/*
	 * Create any kmem_caches needed for blobs
	 */
	if (blob_sizes.lbs_file)
		lsm_file_cache = kmem_cache_create("lsm_file_cache",
						   blob_sizes.lbs_file, 0,
						   SLAB_PANIC, NULL);
305 306 307 308
	if (blob_sizes.lbs_inode)
		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
						    blob_sizes.lbs_inode, 0,
						    SLAB_PANIC, NULL);
309

310 311
	for (lsm = ordered_lsms; *lsm; lsm++)
		initialize_lsm(*lsm);
312 313 314 315

	kfree(ordered_lsms);
}

L
Linus Torvalds 已提交
316 317 318 319 320 321 322
/**
 * security_init - initializes the security framework
 *
 * This should be called early in the kernel initialization sequence.
 */
int __init security_init(void)
{
323
	int i;
324
	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
325

326 327
	pr_info("Security Framework initializing\n");

328
	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
329
	     i++)
330
		INIT_HLIST_HEAD(&list[i]);
L
Linus Torvalds 已提交
331

332 333 334
	/* Load LSMs in specified order. */
	ordered_lsm_init();

L
Linus Torvalds 已提交
335 336 337
	return 0;
}

338
/* Save user chosen LSM */
339
static int __init choose_major_lsm(char *str)
340
{
341
	chosen_major_lsm = str;
342 343
	return 1;
}
344
__setup("security=", choose_major_lsm);
345

346 347 348 349 350 351 352 353
/* Explicitly choose LSM initialization order. */
static int __init choose_lsm_order(char *str)
{
	chosen_lsm_order = str;
	return 1;
}
__setup("lsm=", choose_lsm_order);

354 355 356 357 358 359 360 361
/* Enable LSM order debugging. */
static int __init enable_debug(char *str)
{
	debug = true;
	return 1;
}
__setup("lsm.debug", enable_debug);

362 363 364 365 366 367 368 369 370 371 372 373 374 375 376
static bool match_last_lsm(const char *list, const char *lsm)
{
	const char *last;

	if (WARN_ON(!list || !lsm))
		return false;
	last = strrchr(list, ',');
	if (last)
		/* Pass the comma, strcmp() will check for '\0' */
		last++;
	else
		last = list;
	return !strcmp(last, lsm);
}

377 378 379 380 381 382
static int lsm_append(char *new, char **result)
{
	char *cp;

	if (*result == NULL) {
		*result = kstrdup(new, GFP_KERNEL);
383 384
		if (*result == NULL)
			return -ENOMEM;
385
	} else {
386 387 388
		/* Check if it is the last registered name */
		if (match_last_lsm(*result, new))
			return 0;
389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412
		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
		if (cp == NULL)
			return -ENOMEM;
		kfree(*result);
		*result = cp;
	}
	return 0;
}

/**
 * security_add_hooks - Add a modules hooks to the hook lists.
 * @hooks: the hooks to add
 * @count: the number of hooks to add
 * @lsm: the name of the security module
 *
 * Each LSM has to register its hooks with the infrastructure.
 */
void __init security_add_hooks(struct security_hook_list *hooks, int count,
				char *lsm)
{
	int i;

	for (i = 0; i < count; i++) {
		hooks[i].lsm = lsm;
413
		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
414 415 416 417 418
	}
	if (lsm_append(lsm, &lsm_names) < 0)
		panic("%s - Cannot get early memory.\n", __func__);
}

419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436
int call_lsm_notifier(enum lsm_event event, void *data)
{
	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
}
EXPORT_SYMBOL(call_lsm_notifier);

int register_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(register_lsm_notifier);

int unregister_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(unregister_lsm_notifier);

437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477
/**
 * lsm_cred_alloc - allocate a composite cred blob
 * @cred: the cred that needs a blob
 * @gfp: allocation type
 *
 * Allocate the cred blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
{
	if (blob_sizes.lbs_cred == 0) {
		cred->security = NULL;
		return 0;
	}

	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
	if (cred->security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * lsm_early_cred - during initialization allocate a composite cred blob
 * @cred: the cred that needs a blob
 *
 * Allocate the cred blob for all the modules if it's not already there
 */
void __init lsm_early_cred(struct cred *cred)
{
	int rc;

	if (cred == NULL)
		panic("%s: NULL cred.\n", __func__);
	if (cred->security != NULL)
		return;
	rc = lsm_cred_alloc(cred, GFP_KERNEL);
	if (rc)
		panic("%s: Early cred alloc failed.\n", __func__);
}

478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498
/**
 * lsm_file_alloc - allocate a composite file blob
 * @file: the file that needs a blob
 *
 * Allocate the file blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
static int lsm_file_alloc(struct file *file)
{
	if (!lsm_file_cache) {
		file->f_security = NULL;
		return 0;
	}

	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
	if (file->f_security == NULL)
		return -ENOMEM;
	return 0;
}

499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519
/**
 * lsm_inode_alloc - allocate a composite inode blob
 * @inode: the inode that needs a blob
 *
 * Allocate the inode blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
int lsm_inode_alloc(struct inode *inode)
{
	if (!lsm_inode_cache) {
		inode->i_security = NULL;
		return 0;
	}

	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
	if (inode->i_security == NULL)
		return -ENOMEM;
	return 0;
}

520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559
/**
 * lsm_task_alloc - allocate a composite task blob
 * @task: the task that needs a blob
 *
 * Allocate the task blob for all the modules
 *
 * Returns 0, or -ENOMEM if memory can't be allocated.
 */
int lsm_task_alloc(struct task_struct *task)
{
	if (blob_sizes.lbs_task == 0) {
		task->security = NULL;
		return 0;
	}

	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
	if (task->security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * lsm_early_task - during initialization allocate a composite task blob
 * @task: the task that needs a blob
 *
 * Allocate the task blob for all the modules if it's not already there
 */
void __init lsm_early_task(struct task_struct *task)
{
	int rc;

	if (task == NULL)
		panic("%s: task cred.\n", __func__);
	if (task->security != NULL)
		return;
	rc = lsm_task_alloc(task);
	if (rc)
		panic("%s: Early task alloc failed.\n", __func__);
}

560
/*
C
Casey Schaufler 已提交
561
 * Hook list operation macros.
L
Linus Torvalds 已提交
562
 *
563 564
 * call_void_hook:
 *	This is a hook that does not return a value.
L
Linus Torvalds 已提交
565
 *
566 567
 * call_int_hook:
 *	This is a hook that returns a value.
L
Linus Torvalds 已提交
568 569
 */

C
Casey Schaufler 已提交
570 571 572 573
#define call_void_hook(FUNC, ...)				\
	do {							\
		struct security_hook_list *P;			\
								\
574
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
C
Casey Schaufler 已提交
575 576 577 578 579 580 581 582
			P->hook.FUNC(__VA_ARGS__);		\
	} while (0)

#define call_int_hook(FUNC, IRC, ...) ({			\
	int RC = IRC;						\
	do {							\
		struct security_hook_list *P;			\
								\
583
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
C
Casey Schaufler 已提交
584 585 586 587 588 589 590
			RC = P->hook.FUNC(__VA_ARGS__);		\
			if (RC != 0)				\
				break;				\
		}						\
	} while (0);						\
	RC;							\
})
L
Linus Torvalds 已提交
591

592 593
/* Security operations */

594 595
int security_binder_set_context_mgr(struct task_struct *mgr)
{
596
	return call_int_hook(binder_set_context_mgr, 0, mgr);
597 598 599 600 601
}

int security_binder_transaction(struct task_struct *from,
				struct task_struct *to)
{
602
	return call_int_hook(binder_transaction, 0, from, to);
603 604 605 606 607
}

int security_binder_transfer_binder(struct task_struct *from,
				    struct task_struct *to)
{
608
	return call_int_hook(binder_transfer_binder, 0, from, to);
609 610 611 612 613
}

int security_binder_transfer_file(struct task_struct *from,
				  struct task_struct *to, struct file *file)
{
614
	return call_int_hook(binder_transfer_file, 0, from, to, file);
615 616
}

617
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
618
{
619
	return call_int_hook(ptrace_access_check, 0, child, mode);
620 621 622 623
}

int security_ptrace_traceme(struct task_struct *parent)
{
624
	return call_int_hook(ptrace_traceme, 0, parent);
625 626 627 628 629 630 631
}

int security_capget(struct task_struct *target,
		     kernel_cap_t *effective,
		     kernel_cap_t *inheritable,
		     kernel_cap_t *permitted)
{
632 633
	return call_int_hook(capget, 0, target,
				effective, inheritable, permitted);
634 635
}

D
David Howells 已提交
636 637 638 639
int security_capset(struct cred *new, const struct cred *old,
		    const kernel_cap_t *effective,
		    const kernel_cap_t *inheritable,
		    const kernel_cap_t *permitted)
640
{
641 642
	return call_int_hook(capset, 0, new, old,
				effective, inheritable, permitted);
643 644
}

645
int security_capable(const struct cred *cred, struct user_namespace *ns,
646
		     int cap)
647
{
648
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
649 650
}

651 652
int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
			     int cap)
653
{
654
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
655 656 657 658
}

int security_quotactl(int cmds, int type, int id, struct super_block *sb)
{
659
	return call_int_hook(quotactl, 0, cmds, type, id, sb);
660 661 662 663
}

int security_quota_on(struct dentry *dentry)
{
664
	return call_int_hook(quota_on, 0, dentry);
665 666
}

667
int security_syslog(int type)
668
{
669
	return call_int_hook(syslog, 0, type);
670 671
}

672
int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
673
{
674
	return call_int_hook(settime, 0, ts, tz);
675 676 677 678
}

int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
{
C
Casey Schaufler 已提交
679 680 681 682 683 684 685 686 687 688 689
	struct security_hook_list *hp;
	int cap_sys_admin = 1;
	int rc;

	/*
	 * The module will respond with a positive value if
	 * it thinks the __vm_enough_memory() call should be
	 * made with the cap_sys_admin set. If all of the modules
	 * agree that it should be set it will. If any module
	 * thinks it should not be set it won't.
	 */
690
	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
C
Casey Schaufler 已提交
691 692 693 694 695 696 697
		rc = hp->hook.vm_enough_memory(mm, pages);
		if (rc <= 0) {
			cap_sys_admin = 0;
			break;
		}
	}
	return __vm_enough_memory(mm, pages, cap_sys_admin);
698 699
}

700
int security_bprm_set_creds(struct linux_binprm *bprm)
701
{
702
	return call_int_hook(bprm_set_creds, 0, bprm);
703 704
}

705
int security_bprm_check(struct linux_binprm *bprm)
706
{
707 708
	int ret;

709
	ret = call_int_hook(bprm_check_security, 0, bprm);
710 711 712
	if (ret)
		return ret;
	return ima_bprm_check(bprm);
713 714
}

715
void security_bprm_committing_creds(struct linux_binprm *bprm)
716
{
717
	call_void_hook(bprm_committing_creds, bprm);
718 719
}

720
void security_bprm_committed_creds(struct linux_binprm *bprm)
721
{
722
	call_void_hook(bprm_committed_creds, bprm);
723 724 725 726
}

int security_sb_alloc(struct super_block *sb)
{
727
	return call_int_hook(sb_alloc_security, 0, sb);
728 729 730 731
}

void security_sb_free(struct super_block *sb)
{
732
	call_void_hook(sb_free_security, sb);
733 734
}

735
void security_free_mnt_opts(void **mnt_opts)
736
{
737 738 739 740
	if (!*mnt_opts)
		return;
	call_void_hook(sb_free_mnt_opts, *mnt_opts);
	*mnt_opts = NULL;
741
}
742
EXPORT_SYMBOL(security_free_mnt_opts);
743

744
int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
745
{
746
	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
747
}
A
Al Viro 已提交
748
EXPORT_SYMBOL(security_sb_eat_lsm_opts);
749

750
int security_sb_remount(struct super_block *sb,
751
			void *mnt_opts)
752
{
753
	return call_int_hook(sb_remount, 0, sb, mnt_opts);
754
}
A
Al Viro 已提交
755
EXPORT_SYMBOL(security_sb_remount);
756

757
int security_sb_kern_mount(struct super_block *sb)
758
{
759
	return call_int_hook(sb_kern_mount, 0, sb);
760 761
}

762 763
int security_sb_show_options(struct seq_file *m, struct super_block *sb)
{
764
	return call_int_hook(sb_show_options, 0, m, sb);
765 766
}

767 768
int security_sb_statfs(struct dentry *dentry)
{
769
	return call_int_hook(sb_statfs, 0, dentry);
770 771
}

A
Al Viro 已提交
772
int security_sb_mount(const char *dev_name, const struct path *path,
A
Al Viro 已提交
773
                       const char *type, unsigned long flags, void *data)
774
{
775
	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
776 777 778 779
}

int security_sb_umount(struct vfsmount *mnt, int flags)
{
780
	return call_int_hook(sb_umount, 0, mnt, flags);
781 782
}

A
Al Viro 已提交
783
int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
784
{
785
	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
786 787
}

788
int security_sb_set_mnt_opts(struct super_block *sb,
789
				void *mnt_opts,
790 791
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
792
{
C
Casey Schaufler 已提交
793
	return call_int_hook(sb_set_mnt_opts,
794 795
				mnt_opts ? -EOPNOTSUPP : 0, sb,
				mnt_opts, kern_flags, set_kern_flags);
796
}
797
EXPORT_SYMBOL(security_sb_set_mnt_opts);
798

799
int security_sb_clone_mnt_opts(const struct super_block *oldsb,
800 801 802
				struct super_block *newsb,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
803
{
804 805
	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
				kern_flags, set_kern_flags);
806
}
807 808
EXPORT_SYMBOL(security_sb_clone_mnt_opts);

A
Al Viro 已提交
809 810
int security_add_mnt_opt(const char *option, const char *val, int len,
			 void **mnt_opts)
811
{
A
Al Viro 已提交
812 813
	return call_int_hook(sb_add_mnt_opt, -EINVAL,
					option, val, len, mnt_opts);
814
}
A
Al Viro 已提交
815
EXPORT_SYMBOL(security_add_mnt_opt);
816

817 818
int security_inode_alloc(struct inode *inode)
{
819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834
	int rc = lsm_inode_alloc(inode);

	if (unlikely(rc))
		return rc;
	rc = call_int_hook(inode_alloc_security, 0, inode);
	if (unlikely(rc))
		security_inode_free(inode);
	return rc;
}

static void inode_free_by_rcu(struct rcu_head *head)
{
	/*
	 * The rcu head is at the start of the inode blob
	 */
	kmem_cache_free(lsm_inode_cache, head);
835 836 837 838
}

void security_inode_free(struct inode *inode)
{
839
	integrity_inode_free(inode);
840
	call_void_hook(inode_free_security, inode);
841 842 843 844 845 846 847 848 849 850 851 852
	/*
	 * The inode may still be referenced in a path walk and
	 * a call to security_inode_permission() can be made
	 * after inode_free_security() is called. Ideally, the VFS
	 * wouldn't do this, but fixing that is a much harder
	 * job. For now, simply free the i_security via RCU, and
	 * leave the current inode->i_security pointer intact.
	 * The inode will be freed after the RCU grace period too.
	 */
	if (inode->i_security)
		call_rcu((struct rcu_head *)inode->i_security,
				inode_free_by_rcu);
853 854
}

855
int security_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
856
					const struct qstr *name, void **ctx,
857 858
					u32 *ctxlen)
{
C
Casey Schaufler 已提交
859 860
	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
				name, ctx, ctxlen);
861 862 863
}
EXPORT_SYMBOL(security_dentry_init_security);

864 865 866 867 868 869 870 871 872
int security_dentry_create_files_as(struct dentry *dentry, int mode,
				    struct qstr *name,
				    const struct cred *old, struct cred *new)
{
	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
				name, old, new);
}
EXPORT_SYMBOL(security_dentry_create_files_as);

873
int security_inode_init_security(struct inode *inode, struct inode *dir,
874 875
				 const struct qstr *qstr,
				 const initxattrs initxattrs, void *fs_data)
876
{
877 878
	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
	struct xattr *lsm_xattr, *evm_xattr, *xattr;
879 880
	int ret;

881
	if (unlikely(IS_PRIVATE(inode)))
882
		return 0;
883 884

	if (!initxattrs)
885 886
		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
				     dir, qstr, NULL, NULL, NULL);
887
	memset(new_xattrs, 0, sizeof(new_xattrs));
888
	lsm_xattr = new_xattrs;
C
Casey Schaufler 已提交
889
	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
890 891 892 893 894
						&lsm_xattr->name,
						&lsm_xattr->value,
						&lsm_xattr->value_len);
	if (ret)
		goto out;
895 896 897 898 899

	evm_xattr = lsm_xattr + 1;
	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
	if (ret)
		goto out;
900 901
	ret = initxattrs(inode, new_xattrs, fs_data);
out:
902
	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
903
		kfree(xattr->value);
904 905 906 907 908
	return (ret == -EOPNOTSUPP) ? 0 : ret;
}
EXPORT_SYMBOL(security_inode_init_security);

int security_old_inode_init_security(struct inode *inode, struct inode *dir,
909
				     const struct qstr *qstr, const char **name,
910
				     void **value, size_t *len)
911 912
{
	if (unlikely(IS_PRIVATE(inode)))
913
		return -EOPNOTSUPP;
914 915
	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
			     qstr, name, value, len);
916
}
917
EXPORT_SYMBOL(security_old_inode_init_security);
918

919
#ifdef CONFIG_SECURITY_PATH
920
int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
921 922
			unsigned int dev)
{
923
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
924
		return 0;
925
	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
926 927 928
}
EXPORT_SYMBOL(security_path_mknod);

929
int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
930
{
931
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
932
		return 0;
933
	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
934
}
935
EXPORT_SYMBOL(security_path_mkdir);
936

A
Al Viro 已提交
937
int security_path_rmdir(const struct path *dir, struct dentry *dentry)
938
{
939
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
940
		return 0;
941
	return call_int_hook(path_rmdir, 0, dir, dentry);
942 943
}

A
Al Viro 已提交
944
int security_path_unlink(const struct path *dir, struct dentry *dentry)
945
{
946
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
947
		return 0;
948
	return call_int_hook(path_unlink, 0, dir, dentry);
949
}
950
EXPORT_SYMBOL(security_path_unlink);
951

952
int security_path_symlink(const struct path *dir, struct dentry *dentry,
953 954
			  const char *old_name)
{
955
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
956
		return 0;
957
	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
958 959
}

A
Al Viro 已提交
960
int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
961 962
		       struct dentry *new_dentry)
{
963
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
964
		return 0;
965
	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
966 967
}

A
Al Viro 已提交
968 969
int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
			 const struct path *new_dir, struct dentry *new_dentry,
970
			 unsigned int flags)
971
{
972 973
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
974
		return 0;
M
Miklos Szeredi 已提交
975 976

	if (flags & RENAME_EXCHANGE) {
977 978
		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
					old_dir, old_dentry);
M
Miklos Szeredi 已提交
979 980 981 982
		if (err)
			return err;
	}

983 984
	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
				new_dentry);
985
}
986
EXPORT_SYMBOL(security_path_rename);
987

A
Al Viro 已提交
988
int security_path_truncate(const struct path *path)
989
{
990
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
991
		return 0;
992
	return call_int_hook(path_truncate, 0, path);
993
}
994

995
int security_path_chmod(const struct path *path, umode_t mode)
996
{
997
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
998
		return 0;
999
	return call_int_hook(path_chmod, 0, path, mode);
1000 1001
}

1002
int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1003
{
1004
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1005
		return 0;
1006
	return call_int_hook(path_chown, 0, path, uid, gid);
1007
}
T
Tetsuo Handa 已提交
1008

A
Al Viro 已提交
1009
int security_path_chroot(const struct path *path)
T
Tetsuo Handa 已提交
1010
{
1011
	return call_int_hook(path_chroot, 0, path);
T
Tetsuo Handa 已提交
1012
}
1013 1014
#endif

A
Al Viro 已提交
1015
int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1016 1017 1018
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1019
	return call_int_hook(inode_create, 0, dir, dentry, mode);
1020
}
1021
EXPORT_SYMBOL_GPL(security_inode_create);
1022 1023 1024 1025

int security_inode_link(struct dentry *old_dentry, struct inode *dir,
			 struct dentry *new_dentry)
{
1026
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1027
		return 0;
1028
	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1029 1030 1031 1032
}

int security_inode_unlink(struct inode *dir, struct dentry *dentry)
{
1033
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1034
		return 0;
1035
	return call_int_hook(inode_unlink, 0, dir, dentry);
1036 1037 1038 1039 1040 1041 1042
}

int security_inode_symlink(struct inode *dir, struct dentry *dentry,
			    const char *old_name)
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1043
	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1044 1045
}

1046
int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1047 1048 1049
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1050
	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1051
}
1052
EXPORT_SYMBOL_GPL(security_inode_mkdir);
1053 1054 1055

int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
1056
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1057
		return 0;
1058
	return call_int_hook(inode_rmdir, 0, dir, dentry);
1059 1060
}

A
Al Viro 已提交
1061
int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1062 1063 1064
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
1065
	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1066 1067 1068
}

int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1069 1070
			   struct inode *new_dir, struct dentry *new_dentry,
			   unsigned int flags)
1071
{
1072 1073
        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1074
		return 0;
M
Miklos Szeredi 已提交
1075 1076

	if (flags & RENAME_EXCHANGE) {
1077
		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
M
Miklos Szeredi 已提交
1078 1079 1080 1081 1082
						     old_dir, old_dentry);
		if (err)
			return err;
	}

1083
	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1084 1085 1086 1087 1088
					   new_dir, new_dentry);
}

int security_inode_readlink(struct dentry *dentry)
{
1089
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1090
		return 0;
1091
	return call_int_hook(inode_readlink, 0, dentry);
1092 1093
}

1094 1095
int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
			       bool rcu)
1096
{
1097
	if (unlikely(IS_PRIVATE(inode)))
1098
		return 0;
1099
	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1100 1101
}

1102
int security_inode_permission(struct inode *inode, int mask)
1103 1104 1105
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1106
	return call_int_hook(inode_permission, 0, inode, mask);
1107 1108 1109 1110
}

int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
{
1111 1112
	int ret;

1113
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1114
		return 0;
1115
	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1116 1117 1118
	if (ret)
		return ret;
	return evm_inode_setattr(dentry, attr);
1119
}
1120
EXPORT_SYMBOL_GPL(security_inode_setattr);
1121

1122
int security_inode_getattr(const struct path *path)
1123
{
1124
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1125
		return 0;
1126
	return call_int_hook(inode_getattr, 0, path);
1127 1128
}

1129 1130
int security_inode_setxattr(struct dentry *dentry, const char *name,
			    const void *value, size_t size, int flags)
1131
{
1132 1133
	int ret;

1134
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1135
		return 0;
C
Casey Schaufler 已提交
1136 1137 1138 1139 1140
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1141
				flags);
C
Casey Schaufler 已提交
1142 1143 1144

	if (ret == 1)
		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1145 1146 1147
	if (ret)
		return ret;
	ret = ima_inode_setxattr(dentry, name, value, size);
1148 1149 1150
	if (ret)
		return ret;
	return evm_inode_setxattr(dentry, name, value, size);
1151 1152
}

1153 1154
void security_inode_post_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
1155
{
1156
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1157
		return;
1158
	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1159
	evm_inode_post_setxattr(dentry, name, value, size);
1160 1161
}

1162
int security_inode_getxattr(struct dentry *dentry, const char *name)
1163
{
1164
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1165
		return 0;
1166
	return call_int_hook(inode_getxattr, 0, dentry, name);
1167 1168 1169 1170
}

int security_inode_listxattr(struct dentry *dentry)
{
1171
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1172
		return 0;
1173
	return call_int_hook(inode_listxattr, 0, dentry);
1174 1175
}

1176
int security_inode_removexattr(struct dentry *dentry, const char *name)
1177
{
1178 1179
	int ret;

1180
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1181
		return 0;
C
Casey Schaufler 已提交
1182 1183 1184 1185 1186 1187 1188
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_removexattr, 1, dentry, name);
	if (ret == 1)
		ret = cap_inode_removexattr(dentry, name);
1189 1190 1191
	if (ret)
		return ret;
	ret = ima_inode_removexattr(dentry, name);
1192 1193 1194
	if (ret)
		return ret;
	return evm_inode_removexattr(dentry, name);
1195 1196
}

1197 1198
int security_inode_need_killpriv(struct dentry *dentry)
{
1199
	return call_int_hook(inode_need_killpriv, 0, dentry);
1200 1201 1202 1203
}

int security_inode_killpriv(struct dentry *dentry)
{
1204
	return call_int_hook(inode_killpriv, 0, dentry);
1205 1206
}

1207
int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1208
{
1209 1210 1211
	struct security_hook_list *hp;
	int rc;

1212
	if (unlikely(IS_PRIVATE(inode)))
1213
		return -EOPNOTSUPP;
1214 1215 1216
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1217
	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1218 1219 1220 1221 1222
		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
1223 1224 1225 1226
}

int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
{
1227 1228 1229
	struct security_hook_list *hp;
	int rc;

1230
	if (unlikely(IS_PRIVATE(inode)))
1231
		return -EOPNOTSUPP;
1232 1233 1234
	/*
	 * Only one module will provide an attribute with a given name.
	 */
1235
	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1236 1237 1238 1239 1240 1241
		rc = hp->hook.inode_setsecurity(inode, name, value, size,
								flags);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
1242 1243 1244 1245 1246 1247
}

int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
1248
	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1249
}
1250
EXPORT_SYMBOL(security_inode_listsecurity);
1251

1252
void security_inode_getsecid(struct inode *inode, u32 *secid)
1253
{
1254
	call_void_hook(inode_getsecid, inode, secid);
1255 1256
}

1257 1258 1259 1260 1261 1262
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
	return call_int_hook(inode_copy_up, 0, src, new);
}
EXPORT_SYMBOL(security_inode_copy_up);

1263 1264 1265 1266 1267 1268
int security_inode_copy_up_xattr(const char *name)
{
	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
}
EXPORT_SYMBOL(security_inode_copy_up_xattr);

1269 1270
int security_file_permission(struct file *file, int mask)
{
1271 1272
	int ret;

1273
	ret = call_int_hook(file_permission, 0, file, mask);
1274 1275 1276 1277
	if (ret)
		return ret;

	return fsnotify_perm(file, mask);
1278 1279 1280 1281
}

int security_file_alloc(struct file *file)
{
1282 1283 1284 1285 1286 1287 1288 1289
	int rc = lsm_file_alloc(file);

	if (rc)
		return rc;
	rc = call_int_hook(file_alloc_security, 0, file);
	if (unlikely(rc))
		security_file_free(file);
	return rc;
1290 1291 1292 1293
}

void security_file_free(struct file *file)
{
1294 1295
	void *blob;

1296
	call_void_hook(file_free_security, file);
1297 1298 1299 1300 1301 1302

	blob = file->f_security;
	if (blob) {
		file->f_security = NULL;
		kmem_cache_free(lsm_file_cache, blob);
	}
1303 1304 1305 1306
}

int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
{
1307
	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1308 1309
}

1310
static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1311
{
1312
	/*
1313 1314
	 * Does we have PROT_READ and does the application expect
	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1315
	 */
1316 1317
	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
		return prot;
1318
	if (!(current->personality & READ_IMPLIES_EXEC))
1319 1320 1321 1322 1323 1324 1325 1326
		return prot;
	/*
	 * if that's an anonymous mapping, let it.
	 */
	if (!file)
		return prot | PROT_EXEC;
	/*
	 * ditto if it's not on noexec mount, except that on !MMU we need
1327
	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1328
	 */
1329
	if (!path_noexec(&file->f_path)) {
1330
#ifndef CONFIG_MMU
1331 1332 1333 1334 1335
		if (file->f_op->mmap_capabilities) {
			unsigned caps = file->f_op->mmap_capabilities(file);
			if (!(caps & NOMMU_MAP_EXEC))
				return prot;
		}
1336
#endif
1337
		return prot | PROT_EXEC;
1338
	}
1339 1340 1341 1342 1343 1344 1345 1346
	/* anything on noexec mount won't get PROT_EXEC */
	return prot;
}

int security_mmap_file(struct file *file, unsigned long prot,
			unsigned long flags)
{
	int ret;
1347
	ret = call_int_hook(mmap_file, 0, file, prot,
1348
					mmap_prot(file, prot), flags);
1349 1350 1351
	if (ret)
		return ret;
	return ima_file_mmap(file, prot);
1352 1353
}

1354 1355
int security_mmap_addr(unsigned long addr)
{
1356
	return call_int_hook(mmap_addr, 0, addr);
1357 1358
}

1359 1360 1361
int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
			    unsigned long prot)
{
1362
	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1363 1364 1365 1366
}

int security_file_lock(struct file *file, unsigned int cmd)
{
1367
	return call_int_hook(file_lock, 0, file, cmd);
1368 1369 1370 1371
}

int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
{
1372
	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1373 1374
}

1375
void security_file_set_fowner(struct file *file)
1376
{
1377
	call_void_hook(file_set_fowner, file);
1378 1379 1380 1381 1382
}

int security_file_send_sigiotask(struct task_struct *tsk,
				  struct fown_struct *fown, int sig)
{
1383
	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1384 1385 1386 1387
}

int security_file_receive(struct file *file)
{
1388
	return call_int_hook(file_receive, 0, file);
1389 1390
}

1391
int security_file_open(struct file *file)
1392
{
1393 1394
	int ret;

A
Al Viro 已提交
1395
	ret = call_int_hook(file_open, 0, file);
1396 1397 1398 1399
	if (ret)
		return ret;

	return fsnotify_perm(file, MAY_OPEN);
1400 1401
}

1402 1403
int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
{
1404 1405 1406 1407 1408 1409 1410 1411
	int rc = lsm_task_alloc(task);

	if (rc)
		return rc;
	rc = call_int_hook(task_alloc, 0, task, clone_flags);
	if (unlikely(rc))
		security_task_free(task);
	return rc;
1412 1413
}

1414 1415
void security_task_free(struct task_struct *task)
{
1416
	call_void_hook(task_free, task);
1417 1418 1419

	kfree(task->security);
	task->security = NULL;
1420 1421
}

1422 1423
int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
1424 1425 1426 1427 1428 1429
	int rc = lsm_cred_alloc(cred, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1430
	if (unlikely(rc))
1431 1432
		security_cred_free(cred);
	return rc;
1433 1434
}

D
David Howells 已提交
1435
void security_cred_free(struct cred *cred)
1436
{
1437
	call_void_hook(cred_free, cred);
1438 1439 1440

	kfree(cred->security);
	cred->security = NULL;
1441 1442
}

D
David Howells 已提交
1443
int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1444
{
1445 1446 1447 1448 1449 1450
	int rc = lsm_cred_alloc(new, gfp);

	if (rc)
		return rc;

	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1451
	if (unlikely(rc))
1452 1453
		security_cred_free(new);
	return rc;
D
David Howells 已提交
1454 1455
}

1456 1457
void security_transfer_creds(struct cred *new, const struct cred *old)
{
1458
	call_void_hook(cred_transfer, new, old);
1459 1460
}

1461 1462 1463 1464 1465 1466 1467
void security_cred_getsecid(const struct cred *c, u32 *secid)
{
	*secid = 0;
	call_void_hook(cred_getsecid, c, secid);
}
EXPORT_SYMBOL(security_cred_getsecid);

1468 1469
int security_kernel_act_as(struct cred *new, u32 secid)
{
1470
	return call_int_hook(kernel_act_as, 0, new, secid);
1471 1472 1473 1474
}

int security_kernel_create_files_as(struct cred *new, struct inode *inode)
{
1475
	return call_int_hook(kernel_create_files_as, 0, new, inode);
1476 1477
}

1478
int security_kernel_module_request(char *kmod_name)
1479
{
1480 1481 1482 1483 1484 1485
	int ret;

	ret = call_int_hook(kernel_module_request, 0, kmod_name);
	if (ret)
		return ret;
	return integrity_kernel_module_request(kmod_name);
1486 1487
}

1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498
int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
{
	int ret;

	ret = call_int_hook(kernel_read_file, 0, file, id);
	if (ret)
		return ret;
	return ima_read_file(file, id);
}
EXPORT_SYMBOL_GPL(security_kernel_read_file);

1499 1500
int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
				   enum kernel_read_file_id id)
1501
{
1502 1503 1504 1505 1506 1507
	int ret;

	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
	if (ret)
		return ret;
	return ima_post_read_file(file, buf, size, id);
1508 1509 1510
}
EXPORT_SYMBOL_GPL(security_kernel_post_read_file);

1511 1512
int security_kernel_load_data(enum kernel_load_data_id id)
{
1513 1514 1515 1516 1517 1518
	int ret;

	ret = call_int_hook(kernel_load_data, 0, id);
	if (ret)
		return ret;
	return ima_load_data(id);
1519
}
1520
EXPORT_SYMBOL_GPL(security_kernel_load_data);
1521

D
David Howells 已提交
1522 1523
int security_task_fix_setuid(struct cred *new, const struct cred *old,
			     int flags)
1524
{
1525
	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1526 1527 1528 1529
}

int security_task_setpgid(struct task_struct *p, pid_t pgid)
{
1530
	return call_int_hook(task_setpgid, 0, p, pgid);
1531 1532 1533 1534
}

int security_task_getpgid(struct task_struct *p)
{
1535
	return call_int_hook(task_getpgid, 0, p);
1536 1537 1538 1539
}

int security_task_getsid(struct task_struct *p)
{
1540
	return call_int_hook(task_getsid, 0, p);
1541 1542 1543 1544
}

void security_task_getsecid(struct task_struct *p, u32 *secid)
{
C
Casey Schaufler 已提交
1545
	*secid = 0;
1546
	call_void_hook(task_getsecid, p, secid);
1547 1548 1549 1550 1551
}
EXPORT_SYMBOL(security_task_getsecid);

int security_task_setnice(struct task_struct *p, int nice)
{
1552
	return call_int_hook(task_setnice, 0, p, nice);
1553 1554 1555 1556
}

int security_task_setioprio(struct task_struct *p, int ioprio)
{
1557
	return call_int_hook(task_setioprio, 0, p, ioprio);
1558 1559 1560 1561
}

int security_task_getioprio(struct task_struct *p)
{
1562
	return call_int_hook(task_getioprio, 0, p);
1563 1564
}

1565 1566 1567 1568 1569 1570
int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
			  unsigned int flags)
{
	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
}

1571 1572
int security_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
1573
{
1574
	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1575 1576
}

1577
int security_task_setscheduler(struct task_struct *p)
1578
{
1579
	return call_int_hook(task_setscheduler, 0, p);
1580 1581 1582 1583
}

int security_task_getscheduler(struct task_struct *p)
{
1584
	return call_int_hook(task_getscheduler, 0, p);
1585 1586 1587 1588
}

int security_task_movememory(struct task_struct *p)
{
1589
	return call_int_hook(task_movememory, 0, p);
1590 1591
}

1592
int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1593
			int sig, const struct cred *cred)
1594
{
1595
	return call_int_hook(task_kill, 0, p, info, sig, cred);
1596 1597 1598
}

int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
1599
			 unsigned long arg4, unsigned long arg5)
1600
{
C
Casey Schaufler 已提交
1601 1602 1603 1604
	int thisrc;
	int rc = -ENOSYS;
	struct security_hook_list *hp;

1605
	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
C
Casey Schaufler 已提交
1606 1607 1608 1609 1610 1611 1612 1613
		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
		if (thisrc != -ENOSYS) {
			rc = thisrc;
			if (thisrc != 0)
				break;
		}
	}
	return rc;
1614 1615 1616 1617
}

void security_task_to_inode(struct task_struct *p, struct inode *inode)
{
1618
	call_void_hook(task_to_inode, p, inode);
1619 1620 1621 1622
}

int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
1623
	return call_int_hook(ipc_permission, 0, ipcp, flag);
1624 1625
}

1626 1627
void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
C
Casey Schaufler 已提交
1628
	*secid = 0;
1629
	call_void_hook(ipc_getsecid, ipcp, secid);
1630 1631
}

1632 1633
int security_msg_msg_alloc(struct msg_msg *msg)
{
1634
	return call_int_hook(msg_msg_alloc_security, 0, msg);
1635 1636 1637 1638
}

void security_msg_msg_free(struct msg_msg *msg)
{
1639
	call_void_hook(msg_msg_free_security, msg);
1640 1641
}

1642
int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1643
{
1644
	return call_int_hook(msg_queue_alloc_security, 0, msq);
1645 1646
}

1647
void security_msg_queue_free(struct kern_ipc_perm *msq)
1648
{
1649
	call_void_hook(msg_queue_free_security, msq);
1650 1651
}

1652
int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1653
{
1654
	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1655 1656
}

1657
int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1658
{
1659
	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1660 1661
}

1662
int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1663 1664
			       struct msg_msg *msg, int msqflg)
{
1665
	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1666 1667
}

1668
int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1669 1670
			       struct task_struct *target, long type, int mode)
{
1671
	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1672 1673
}

1674
int security_shm_alloc(struct kern_ipc_perm *shp)
1675
{
1676
	return call_int_hook(shm_alloc_security, 0, shp);
1677 1678
}

1679
void security_shm_free(struct kern_ipc_perm *shp)
1680
{
1681
	call_void_hook(shm_free_security, shp);
1682 1683
}

1684
int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1685
{
1686
	return call_int_hook(shm_associate, 0, shp, shmflg);
1687 1688
}

1689
int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1690
{
1691
	return call_int_hook(shm_shmctl, 0, shp, cmd);
1692 1693
}

1694
int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1695
{
1696
	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1697 1698
}

1699
int security_sem_alloc(struct kern_ipc_perm *sma)
1700
{
1701
	return call_int_hook(sem_alloc_security, 0, sma);
1702 1703
}

1704
void security_sem_free(struct kern_ipc_perm *sma)
1705
{
1706
	call_void_hook(sem_free_security, sma);
1707 1708
}

1709
int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1710
{
1711
	return call_int_hook(sem_associate, 0, sma, semflg);
1712 1713
}

1714
int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1715
{
1716
	return call_int_hook(sem_semctl, 0, sma, cmd);
1717 1718
}

1719
int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1720 1721
			unsigned nsops, int alter)
{
1722
	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1723 1724 1725 1726 1727 1728
}

void security_d_instantiate(struct dentry *dentry, struct inode *inode)
{
	if (unlikely(inode && IS_PRIVATE(inode)))
		return;
1729
	call_void_hook(d_instantiate, dentry, inode);
1730 1731 1732
}
EXPORT_SYMBOL(security_d_instantiate);

1733 1734
int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
				char **value)
1735
{
1736 1737 1738 1739 1740 1741 1742 1743
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.getprocattr(p, name, value);
	}
	return -EINVAL;
1744 1745
}

1746 1747
int security_setprocattr(const char *lsm, const char *name, void *value,
			 size_t size)
1748
{
1749 1750 1751 1752 1753 1754 1755 1756
	struct security_hook_list *hp;

	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
		if (lsm != NULL && strcmp(lsm, hp->lsm))
			continue;
		return hp->hook.setprocattr(name, value, size);
	}
	return -EINVAL;
1757 1758 1759 1760
}

int security_netlink_send(struct sock *sk, struct sk_buff *skb)
{
1761
	return call_int_hook(netlink_send, 0, sk, skb);
1762 1763
}

1764 1765
int security_ismaclabel(const char *name)
{
1766
	return call_int_hook(ismaclabel, 0, name);
1767 1768 1769
}
EXPORT_SYMBOL(security_ismaclabel);

1770 1771
int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
C
Casey Schaufler 已提交
1772 1773
	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
				seclen);
1774 1775 1776
}
EXPORT_SYMBOL(security_secid_to_secctx);

1777
int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1778
{
C
Casey Schaufler 已提交
1779
	*secid = 0;
1780
	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1781 1782 1783
}
EXPORT_SYMBOL(security_secctx_to_secid);

1784 1785
void security_release_secctx(char *secdata, u32 seclen)
{
1786
	call_void_hook(release_secctx, secdata, seclen);
1787 1788 1789
}
EXPORT_SYMBOL(security_release_secctx);

1790 1791 1792 1793 1794 1795
void security_inode_invalidate_secctx(struct inode *inode)
{
	call_void_hook(inode_invalidate_secctx, inode);
}
EXPORT_SYMBOL(security_inode_invalidate_secctx);

1796 1797
int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
1798
	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1799 1800 1801 1802 1803
}
EXPORT_SYMBOL(security_inode_notifysecctx);

int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
1804
	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1805 1806 1807 1808 1809
}
EXPORT_SYMBOL(security_inode_setsecctx);

int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
C
Casey Schaufler 已提交
1810
	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1811 1812 1813
}
EXPORT_SYMBOL(security_inode_getsecctx);

1814 1815
#ifdef CONFIG_SECURITY_NETWORK

1816
int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1817
{
1818
	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1819 1820 1821 1822 1823
}
EXPORT_SYMBOL(security_unix_stream_connect);

int security_unix_may_send(struct socket *sock,  struct socket *other)
{
1824
	return call_int_hook(unix_may_send, 0, sock, other);
1825 1826 1827 1828 1829
}
EXPORT_SYMBOL(security_unix_may_send);

int security_socket_create(int family, int type, int protocol, int kern)
{
1830
	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1831 1832 1833 1834 1835
}

int security_socket_post_create(struct socket *sock, int family,
				int type, int protocol, int kern)
{
1836
	return call_int_hook(socket_post_create, 0, sock, family, type,
1837 1838 1839
						protocol, kern);
}

1840 1841 1842 1843 1844 1845
int security_socket_socketpair(struct socket *socka, struct socket *sockb)
{
	return call_int_hook(socket_socketpair, 0, socka, sockb);
}
EXPORT_SYMBOL(security_socket_socketpair);

1846 1847
int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
1848
	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1849 1850 1851 1852
}

int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
1853
	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1854 1855 1856 1857
}

int security_socket_listen(struct socket *sock, int backlog)
{
1858
	return call_int_hook(socket_listen, 0, sock, backlog);
1859 1860 1861 1862
}

int security_socket_accept(struct socket *sock, struct socket *newsock)
{
1863
	return call_int_hook(socket_accept, 0, sock, newsock);
1864 1865 1866 1867
}

int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
{
1868
	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1869 1870 1871 1872 1873
}

int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
			    int size, int flags)
{
1874
	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1875 1876 1877 1878
}

int security_socket_getsockname(struct socket *sock)
{
1879
	return call_int_hook(socket_getsockname, 0, sock);
1880 1881 1882 1883
}

int security_socket_getpeername(struct socket *sock)
{
1884
	return call_int_hook(socket_getpeername, 0, sock);
1885 1886 1887 1888
}

int security_socket_getsockopt(struct socket *sock, int level, int optname)
{
1889
	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1890 1891 1892 1893
}

int security_socket_setsockopt(struct socket *sock, int level, int optname)
{
1894
	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1895 1896 1897 1898
}

int security_socket_shutdown(struct socket *sock, int how)
{
1899
	return call_int_hook(socket_shutdown, 0, sock, how);
1900 1901 1902 1903
}

int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
1904
	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1905 1906 1907 1908 1909 1910
}
EXPORT_SYMBOL(security_sock_rcv_skb);

int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
				      int __user *optlen, unsigned len)
{
C
Casey Schaufler 已提交
1911 1912
	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
				optval, optlen, len);
1913 1914 1915 1916
}

int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
{
1917 1918
	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
			     skb, secid);
1919 1920 1921 1922 1923
}
EXPORT_SYMBOL(security_socket_getpeersec_dgram);

int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
{
1924
	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1925 1926 1927 1928
}

void security_sk_free(struct sock *sk)
{
1929
	call_void_hook(sk_free_security, sk);
1930 1931 1932 1933
}

void security_sk_clone(const struct sock *sk, struct sock *newsk)
{
1934
	call_void_hook(sk_clone_security, sk, newsk);
1935
}
1936
EXPORT_SYMBOL(security_sk_clone);
1937 1938 1939

void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
{
1940
	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1941 1942 1943 1944 1945
}
EXPORT_SYMBOL(security_sk_classify_flow);

void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
{
1946
	call_void_hook(req_classify_flow, req, fl);
1947 1948 1949 1950 1951
}
EXPORT_SYMBOL(security_req_classify_flow);

void security_sock_graft(struct sock *sk, struct socket *parent)
{
1952
	call_void_hook(sock_graft, sk, parent);
1953 1954 1955 1956 1957 1958
}
EXPORT_SYMBOL(security_sock_graft);

int security_inet_conn_request(struct sock *sk,
			struct sk_buff *skb, struct request_sock *req)
{
1959
	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1960 1961 1962 1963 1964 1965
}
EXPORT_SYMBOL(security_inet_conn_request);

void security_inet_csk_clone(struct sock *newsk,
			const struct request_sock *req)
{
1966
	call_void_hook(inet_csk_clone, newsk, req);
1967 1968 1969 1970 1971
}

void security_inet_conn_established(struct sock *sk,
			struct sk_buff *skb)
{
1972
	call_void_hook(inet_conn_established, sk, skb);
1973
}
1974
EXPORT_SYMBOL(security_inet_conn_established);
1975

1976 1977
int security_secmark_relabel_packet(u32 secid)
{
1978
	return call_int_hook(secmark_relabel_packet, 0, secid);
1979 1980 1981 1982 1983
}
EXPORT_SYMBOL(security_secmark_relabel_packet);

void security_secmark_refcount_inc(void)
{
1984
	call_void_hook(secmark_refcount_inc);
1985 1986 1987 1988 1989
}
EXPORT_SYMBOL(security_secmark_refcount_inc);

void security_secmark_refcount_dec(void)
{
1990
	call_void_hook(secmark_refcount_dec);
1991 1992 1993
}
EXPORT_SYMBOL(security_secmark_refcount_dec);

1994 1995
int security_tun_dev_alloc_security(void **security)
{
1996
	return call_int_hook(tun_dev_alloc_security, 0, security);
1997 1998 1999 2000 2001
}
EXPORT_SYMBOL(security_tun_dev_alloc_security);

void security_tun_dev_free_security(void *security)
{
2002
	call_void_hook(tun_dev_free_security, security);
2003 2004 2005
}
EXPORT_SYMBOL(security_tun_dev_free_security);

P
Paul Moore 已提交
2006 2007
int security_tun_dev_create(void)
{
2008
	return call_int_hook(tun_dev_create, 0);
P
Paul Moore 已提交
2009 2010 2011
}
EXPORT_SYMBOL(security_tun_dev_create);

2012
int security_tun_dev_attach_queue(void *security)
P
Paul Moore 已提交
2013
{
2014
	return call_int_hook(tun_dev_attach_queue, 0, security);
P
Paul Moore 已提交
2015
}
2016
EXPORT_SYMBOL(security_tun_dev_attach_queue);
P
Paul Moore 已提交
2017

2018
int security_tun_dev_attach(struct sock *sk, void *security)
P
Paul Moore 已提交
2019
{
2020
	return call_int_hook(tun_dev_attach, 0, sk, security);
P
Paul Moore 已提交
2021 2022 2023
}
EXPORT_SYMBOL(security_tun_dev_attach);

2024 2025
int security_tun_dev_open(void *security)
{
2026
	return call_int_hook(tun_dev_open, 0, security);
2027 2028 2029
}
EXPORT_SYMBOL(security_tun_dev_open);

2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050
int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
{
	return call_int_hook(sctp_assoc_request, 0, ep, skb);
}
EXPORT_SYMBOL(security_sctp_assoc_request);

int security_sctp_bind_connect(struct sock *sk, int optname,
			       struct sockaddr *address, int addrlen)
{
	return call_int_hook(sctp_bind_connect, 0, sk, optname,
			     address, addrlen);
}
EXPORT_SYMBOL(security_sctp_bind_connect);

void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
			    struct sock *newsk)
{
	call_void_hook(sctp_sk_clone, ep, sk, newsk);
}
EXPORT_SYMBOL(security_sctp_sk_clone);

2051 2052
#endif	/* CONFIG_SECURITY_NETWORK */

2053 2054 2055 2056 2057 2058 2059 2060
#ifdef CONFIG_SECURITY_INFINIBAND

int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
{
	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
}
EXPORT_SYMBOL(security_ib_pkey_access);

2061 2062 2063 2064 2065 2066
int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
{
	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
}
EXPORT_SYMBOL(security_ib_endport_manage_subnet);

2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079
int security_ib_alloc_security(void **sec)
{
	return call_int_hook(ib_alloc_security, 0, sec);
}
EXPORT_SYMBOL(security_ib_alloc_security);

void security_ib_free_security(void *sec)
{
	call_void_hook(ib_free_security, sec);
}
EXPORT_SYMBOL(security_ib_free_security);
#endif	/* CONFIG_SECURITY_INFINIBAND */

2080 2081
#ifdef CONFIG_SECURITY_NETWORK_XFRM

2082 2083 2084
int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
			       struct xfrm_user_sec_ctx *sec_ctx,
			       gfp_t gfp)
2085
{
2086
	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2087 2088 2089
}
EXPORT_SYMBOL(security_xfrm_policy_alloc);

2090 2091
int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
			      struct xfrm_sec_ctx **new_ctxp)
2092
{
2093
	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2094 2095
}

2096
void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2097
{
2098
	call_void_hook(xfrm_policy_free_security, ctx);
2099 2100 2101
}
EXPORT_SYMBOL(security_xfrm_policy_free);

2102
int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2103
{
2104
	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2105 2106
}

2107 2108
int security_xfrm_state_alloc(struct xfrm_state *x,
			      struct xfrm_user_sec_ctx *sec_ctx)
2109
{
2110
	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2111 2112 2113 2114 2115 2116
}
EXPORT_SYMBOL(security_xfrm_state_alloc);

int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
				      struct xfrm_sec_ctx *polsec, u32 secid)
{
2117
	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2118 2119 2120 2121
}

int security_xfrm_state_delete(struct xfrm_state *x)
{
2122
	return call_int_hook(xfrm_state_delete_security, 0, x);
2123 2124 2125 2126 2127
}
EXPORT_SYMBOL(security_xfrm_state_delete);

void security_xfrm_state_free(struct xfrm_state *x)
{
2128
	call_void_hook(xfrm_state_free_security, x);
2129 2130
}

2131
int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2132
{
2133
	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2134 2135 2136
}

int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2137 2138
				       struct xfrm_policy *xp,
				       const struct flowi *fl)
2139
{
C
Casey Schaufler 已提交
2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151
	struct security_hook_list *hp;
	int rc = 1;

	/*
	 * Since this function is expected to return 0 or 1, the judgment
	 * becomes difficult if multiple LSMs supply this call. Fortunately,
	 * we can use the first LSM's judgment because currently only SELinux
	 * supplies this call.
	 *
	 * For speed optimization, we explicitly break the loop rather than
	 * using the macro
	 */
2152
	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
C
Casey Schaufler 已提交
2153 2154 2155 2156 2157
				list) {
		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
		break;
	}
	return rc;
2158 2159 2160 2161
}

int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
{
2162
	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2163 2164 2165 2166
}

void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
{
2167 2168
	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
				0);
2169 2170 2171 2172 2173 2174 2175 2176 2177

	BUG_ON(rc);
}
EXPORT_SYMBOL(security_skb_classify_flow);

#endif	/* CONFIG_SECURITY_NETWORK_XFRM */

#ifdef CONFIG_KEYS

D
David Howells 已提交
2178 2179
int security_key_alloc(struct key *key, const struct cred *cred,
		       unsigned long flags)
2180
{
2181
	return call_int_hook(key_alloc, 0, key, cred, flags);
2182 2183 2184 2185
}

void security_key_free(struct key *key)
{
2186
	call_void_hook(key_free, key);
2187 2188 2189
}

int security_key_permission(key_ref_t key_ref,
2190
			    const struct cred *cred, unsigned perm)
2191
{
2192
	return call_int_hook(key_permission, 0, key_ref, cred, perm);
2193 2194
}

2195 2196
int security_key_getsecurity(struct key *key, char **_buffer)
{
C
Casey Schaufler 已提交
2197
	*_buffer = NULL;
2198
	return call_int_hook(key_getsecurity, 0, key, _buffer);
2199 2200
}

2201
#endif	/* CONFIG_KEYS */
2202 2203 2204 2205 2206

#ifdef CONFIG_AUDIT

int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
2207
	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2208 2209 2210 2211
}

int security_audit_rule_known(struct audit_krule *krule)
{
2212
	return call_int_hook(audit_rule_known, 0, krule);
2213 2214 2215 2216
}

void security_audit_rule_free(void *lsmrule)
{
2217
	call_void_hook(audit_rule_free, lsmrule);
2218 2219 2220 2221 2222
}

int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
			      struct audit_context *actx)
{
2223 2224
	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
				actx);
2225
}
C
Casey Schaufler 已提交
2226
#endif /* CONFIG_AUDIT */
2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257

#ifdef CONFIG_BPF_SYSCALL
int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
{
	return call_int_hook(bpf, 0, cmd, attr, size);
}
int security_bpf_map(struct bpf_map *map, fmode_t fmode)
{
	return call_int_hook(bpf_map, 0, map, fmode);
}
int security_bpf_prog(struct bpf_prog *prog)
{
	return call_int_hook(bpf_prog, 0, prog);
}
int security_bpf_map_alloc(struct bpf_map *map)
{
	return call_int_hook(bpf_map_alloc_security, 0, map);
}
int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
{
	return call_int_hook(bpf_prog_alloc_security, 0, aux);
}
void security_bpf_map_free(struct bpf_map *map)
{
	call_void_hook(bpf_map_free_security, map);
}
void security_bpf_prog_free(struct bpf_prog_aux *aux)
{
	call_void_hook(bpf_prog_free_security, aux);
}
#endif /* CONFIG_BPF_SYSCALL */