Blame view

security/security.c 61 KB
2874c5fd2   Thomas Gleixner   treewide: Replace...
1
  // SPDX-License-Identifier: GPL-2.0-or-later
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
7
  /*
   * Security plug functions
   *
   * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
8
   * Copyright (C) 2016 Mellanox Technologies
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
   */
9b8c7c140   Kees Cook   LSM: Provide init...
10
  #define pr_fmt(fmt) "LSM: " fmt
afdb09c72   Chenbo Feng   security: bpf: Ad...
11
  #include <linux/bpf.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
12
  #include <linux/capability.h>
d47be3dfe   David Quigley   Security: Add hoo...
13
  #include <linux/dcache.h>
876979c93   Paul Gortmaker   security: audit a...
14
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
16
  #include <linux/init.h>
  #include <linux/kernel.h>
3c4ed7bdf   Casey Schaufler   LSM: Split securi...
17
  #include <linux/lsm_hooks.h>
f381c2722   Mimi Zohar   integrity: move i...
18
  #include <linux/integrity.h>
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
19
  #include <linux/ima.h>
3e1be52d6   Mimi Zohar   security: imbed e...
20
  #include <linux/evm.h>
404015308   Al Viro   security: trim se...
21
  #include <linux/fsnotify.h>
8b3ec6814   Al Viro   take security_mma...
22
23
24
  #include <linux/mman.h>
  #include <linux/mount.h>
  #include <linux/personality.h>
75331a597   Paul Mundt   security: Fix nom...
25
  #include <linux/backing-dev.h>
3bb857e47   Mickaël Salaün   LSM: Enable multi...
26
  #include <linux/string.h>
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
27
  #include <linux/msg.h>
404015308   Al Viro   security: trim se...
28
  #include <net/flow.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29

823eb1ccd   Mimi Zohar   evm: call evm_ino...
30
  #define MAX_LSM_EVM_XATTR	2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31

2d4d51198   Kees Cook   LSM: Build ordere...
32
33
  /* How many LSMs were built into the kernel? */
  #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
59438b464   Stephen Smalley   security,lockdown...
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
  /*
   * These are descriptions of the reasons that can be passed to the
   * security_locked_down() LSM hook. Placing this array here allows
   * all security modules to use the same descriptions for auditing
   * purposes.
   */
  const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
  	[LOCKDOWN_NONE] = "none",
  	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
  	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
  	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
  	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
  	[LOCKDOWN_HIBERNATION] = "hibernation",
  	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
  	[LOCKDOWN_IOPORT] = "raw io port access",
  	[LOCKDOWN_MSR] = "raw MSR access",
  	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
  	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
  	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
  	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
  	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
  	[LOCKDOWN_DEBUGFS] = "debugfs access",
  	[LOCKDOWN_XMON_WR] = "xmon write access",
  	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
  	[LOCKDOWN_KCORE] = "/proc/kcore access",
  	[LOCKDOWN_KPROBES] = "use of kprobes",
  	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
  	[LOCKDOWN_PERF] = "unsafe use of perf",
  	[LOCKDOWN_TRACEFS] = "use of tracefs",
  	[LOCKDOWN_XMON_RW] = "xmon read and write access",
  	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
  };
3dfc9b028   Tetsuo Handa   LSM: Initialize s...
66
  struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c4   Janne Karhunen   LSM: switch to bl...
67
  static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
68

33bf60cab   Casey Schaufler   LSM: Infrastructu...
69
  static struct kmem_cache *lsm_file_cache;
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
70
  static struct kmem_cache *lsm_inode_cache;
33bf60cab   Casey Schaufler   LSM: Infrastructu...
71

d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
72
  char *lsm_names;
bbd3662a8   Casey Schaufler   Infrastructure ma...
73
  static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
076c54c5b   Ahmed S. Darwish   Security: Introdu...
74
  /* Boot-time LSM user choice */
79f7865d8   Kees Cook   LSM: Introduce "l...
75
  static __initdata const char *chosen_lsm_order;
5ef4e4191   Kees Cook   LSM: Prepare for ...
76
  static __initdata const char *chosen_major_lsm;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
77

13e735c0e   Kees Cook   LSM: Introduce CO...
78
  static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
2d4d51198   Kees Cook   LSM: Build ordere...
79
80
  /* Ordered list of LSMs to initialize. */
  static __initdata struct lsm_info **ordered_lsms;
14bd99c82   Kees Cook   LSM: Separate ide...
81
  static __initdata struct lsm_info *exclusive;
2d4d51198   Kees Cook   LSM: Build ordere...
82

9b8c7c140   Kees Cook   LSM: Provide init...
83
84
85
86
87
88
  static __initdata bool debug;
  #define init_debug(...)						\
  	do {							\
  		if (debug)					\
  			pr_info(__VA_ARGS__);			\
  	} while (0)
f4941d75b   Kees Cook   LSM: Lift LSM sel...
89
90
  static bool __init is_enabled(struct lsm_info *lsm)
  {
a8027fb0d   Kees Cook   LSM: Tie enabling...
91
92
  	if (!lsm->enabled)
  		return false;
f4941d75b   Kees Cook   LSM: Lift LSM sel...
93

a8027fb0d   Kees Cook   LSM: Tie enabling...
94
  	return *lsm->enabled;
f4941d75b   Kees Cook   LSM: Lift LSM sel...
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
  }
  
  /* Mark an LSM's enabled flag. */
  static int lsm_enabled_true __initdata = 1;
  static int lsm_enabled_false __initdata = 0;
  static void __init set_enabled(struct lsm_info *lsm, bool enabled)
  {
  	/*
  	 * When an LSM hasn't configured an enable variable, we can use
  	 * a hard-coded location for storing the default enabled state.
  	 */
  	if (!lsm->enabled) {
  		if (enabled)
  			lsm->enabled = &lsm_enabled_true;
  		else
  			lsm->enabled = &lsm_enabled_false;
  	} else if (lsm->enabled == &lsm_enabled_true) {
  		if (!enabled)
  			lsm->enabled = &lsm_enabled_false;
  	} else if (lsm->enabled == &lsm_enabled_false) {
  		if (enabled)
  			lsm->enabled = &lsm_enabled_true;
  	} else {
  		*lsm->enabled = enabled;
  	}
  }
2d4d51198   Kees Cook   LSM: Build ordere...
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
  /* Is an LSM already listed in the ordered LSMs list? */
  static bool __init exists_ordered_lsm(struct lsm_info *lsm)
  {
  	struct lsm_info **check;
  
  	for (check = ordered_lsms; *check; check++)
  		if (*check == lsm)
  			return true;
  
  	return false;
  }
  
  /* Append an LSM to the list of ordered LSMs to initialize. */
  static int last_lsm __initdata;
  static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
  {
  	/* Ignore duplicate selections. */
  	if (exists_ordered_lsm(lsm))
  		return;
  
  	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?
  ", from))
  		return;
a8027fb0d   Kees Cook   LSM: Tie enabling...
144
145
146
  	/* Enable this LSM, if it is not already set. */
  	if (!lsm->enabled)
  		lsm->enabled = &lsm_enabled_true;
2d4d51198   Kees Cook   LSM: Build ordere...
147
  	ordered_lsms[last_lsm++] = lsm;
a8027fb0d   Kees Cook   LSM: Tie enabling...
148

2d4d51198   Kees Cook   LSM: Build ordere...
149
150
151
152
  	init_debug("%s ordering: %s (%sabled)
  ", from, lsm->name,
  		   is_enabled(lsm) ? "en" : "dis");
  }
f4941d75b   Kees Cook   LSM: Lift LSM sel...
153
154
155
156
157
158
  /* Is an LSM allowed to be initialized? */
  static bool __init lsm_allowed(struct lsm_info *lsm)
  {
  	/* Skip if the LSM is disabled. */
  	if (!is_enabled(lsm))
  		return false;
14bd99c82   Kees Cook   LSM: Separate ide...
159
160
161
162
163
164
  	/* Not allowed if another exclusive LSM already initialized. */
  	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
  		init_debug("exclusive disabled: %s
  ", lsm->name);
  		return false;
  	}
f4941d75b   Kees Cook   LSM: Lift LSM sel...
165
166
  	return true;
  }
bbd3662a8   Casey Schaufler   Infrastructure ma...
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
  static void __init lsm_set_blob_size(int *need, int *lbs)
  {
  	int offset;
  
  	if (*need > 0) {
  		offset = *lbs;
  		*lbs += *need;
  		*need = offset;
  	}
  }
  
  static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
  {
  	if (!needed)
  		return;
  
  	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
184
  	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
185
186
187
188
189
190
191
  	/*
  	 * The inode blob gets an rcu_head in addition to
  	 * what the modules might need.
  	 */
  	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
  		blob_sizes.lbs_inode = sizeof(struct rcu_head);
  	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
192
193
  	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
  	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
194
  	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a8   Casey Schaufler   Infrastructure ma...
195
  }
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
196
197
  /* Prepare LSM for initialization. */
  static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75b   Kees Cook   LSM: Lift LSM sel...
198
199
200
201
202
  {
  	int enabled = lsm_allowed(lsm);
  
  	/* Record enablement (to handle any following exclusive LSMs). */
  	set_enabled(lsm, enabled);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
203
  	/* If enabled, do pre-initialization work. */
f4941d75b   Kees Cook   LSM: Lift LSM sel...
204
  	if (enabled) {
14bd99c82   Kees Cook   LSM: Separate ide...
205
206
207
208
209
  		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
  			exclusive = lsm;
  			init_debug("exclusive chosen: %s
  ", lsm->name);
  		}
bbd3662a8   Casey Schaufler   Infrastructure ma...
210
211
  
  		lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
212
213
214
215
216
217
218
219
  	}
  }
  
  /* Initialize a given LSM, if it is enabled. */
  static void __init initialize_lsm(struct lsm_info *lsm)
  {
  	if (is_enabled(lsm)) {
  		int ret;
14bd99c82   Kees Cook   LSM: Separate ide...
220

f4941d75b   Kees Cook   LSM: Lift LSM sel...
221
222
223
224
225
226
227
  		init_debug("initializing %s
  ", lsm->name);
  		ret = lsm->init();
  		WARN(ret, "%s failed to initialize: %d
  ", lsm->name, ret);
  	}
  }
13e735c0e   Kees Cook   LSM: Introduce CO...
228
  /* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d51198   Kees Cook   LSM: Build ordere...
229
  static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b5   Kees Cook   LSM: Provide sepa...
230
231
  {
  	struct lsm_info *lsm;
13e735c0e   Kees Cook   LSM: Introduce CO...
232
  	char *sep, *name, *next;
e2bc445b6   Kees Cook   LSM: Introduce en...
233
234
235
236
237
  	/* LSM_ORDER_FIRST is always first. */
  	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  		if (lsm->order == LSM_ORDER_FIRST)
  			append_ordered_lsm(lsm, "first");
  	}
7e611486d   Kees Cook   LSM: Refactor "se...
238
  	/* Process "security=", if given. */
7e611486d   Kees Cook   LSM: Refactor "se...
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
  	if (chosen_major_lsm) {
  		struct lsm_info *major;
  
  		/*
  		 * To match the original "security=" behavior, this
  		 * explicitly does NOT fallback to another Legacy Major
  		 * if the selected one was separately disabled: disable
  		 * all non-matching Legacy Major LSMs.
  		 */
  		for (major = __start_lsm_info; major < __end_lsm_info;
  		     major++) {
  			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
  			    strcmp(major->name, chosen_major_lsm) != 0) {
  				set_enabled(major, false);
  				init_debug("security=%s disabled: %s
  ",
  					   chosen_major_lsm, major->name);
  			}
  		}
  	}
5ef4e4191   Kees Cook   LSM: Prepare for ...
259

13e735c0e   Kees Cook   LSM: Introduce CO...
260
261
262
263
264
265
266
  	sep = kstrdup(order, GFP_KERNEL);
  	next = sep;
  	/* Walk the list, looking for matching LSMs. */
  	while ((name = strsep(&next, ",")) != NULL) {
  		bool found = false;
  
  		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b6   Kees Cook   LSM: Introduce en...
267
268
  			if (lsm->order == LSM_ORDER_MUTABLE &&
  			    strcmp(lsm->name, name) == 0) {
13e735c0e   Kees Cook   LSM: Introduce CO...
269
270
271
272
273
274
275
276
  				append_ordered_lsm(lsm, origin);
  				found = true;
  			}
  		}
  
  		if (!found)
  			init_debug("%s ignored: %s
  ", origin, name);
657d910b5   Kees Cook   LSM: Provide sepa...
277
  	}
c91d8106b   Casey Schaufler   LSM: Add all excl...
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
  
  	/* Process "security=", if given. */
  	if (chosen_major_lsm) {
  		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  			if (exists_ordered_lsm(lsm))
  				continue;
  			if (strcmp(lsm->name, chosen_major_lsm) == 0)
  				append_ordered_lsm(lsm, "security=");
  		}
  	}
  
  	/* Disable all LSMs not in the ordered list. */
  	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  		if (exists_ordered_lsm(lsm))
  			continue;
  		set_enabled(lsm, false);
  		init_debug("%s disabled: %s
  ", origin, lsm->name);
  	}
13e735c0e   Kees Cook   LSM: Introduce CO...
297
  	kfree(sep);
657d910b5   Kees Cook   LSM: Provide sepa...
298
  }
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
299
300
  static void __init lsm_early_cred(struct cred *cred);
  static void __init lsm_early_task(struct task_struct *task);
e6b1db98c   Matthew Garrett   security: Support...
301
  static int lsm_append(const char *new, char **result);
2d4d51198   Kees Cook   LSM: Build ordere...
302
303
304
305
306
307
  static void __init ordered_lsm_init(void)
  {
  	struct lsm_info **lsm;
  
  	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
  				GFP_KERNEL);
89a9684ea   Kees Cook   LSM: Ignore "secu...
308
309
310
311
312
313
  	if (chosen_lsm_order) {
  		if (chosen_major_lsm) {
  			pr_info("security= is ignored because it is superseded by lsm=
  ");
  			chosen_major_lsm = NULL;
  		}
79f7865d8   Kees Cook   LSM: Introduce "l...
314
  		ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684ea   Kees Cook   LSM: Ignore "secu...
315
  	} else
79f7865d8   Kees Cook   LSM: Introduce "l...
316
  		ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d51198   Kees Cook   LSM: Build ordere...
317
318
  
  	for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
319
  		prepare_lsm(*lsm);
bbd3662a8   Casey Schaufler   Infrastructure ma...
320
321
  	init_debug("cred blob size     = %d
  ", blob_sizes.lbs_cred);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
322
323
  	init_debug("file blob size     = %d
  ", blob_sizes.lbs_file);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
324
325
  	init_debug("inode blob size    = %d
  ", blob_sizes.lbs_inode);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
326
327
328
329
  	init_debug("ipc blob size      = %d
  ", blob_sizes.lbs_ipc);
  	init_debug("msg_msg blob size  = %d
  ", blob_sizes.lbs_msg_msg);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
330
331
  	init_debug("task blob size     = %d
  ", blob_sizes.lbs_task);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
332
333
334
335
336
337
338
339
  
  	/*
  	 * Create any kmem_caches needed for blobs
  	 */
  	if (blob_sizes.lbs_file)
  		lsm_file_cache = kmem_cache_create("lsm_file_cache",
  						   blob_sizes.lbs_file, 0,
  						   SLAB_PANIC, NULL);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
340
341
342
343
  	if (blob_sizes.lbs_inode)
  		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
  						    blob_sizes.lbs_inode, 0,
  						    SLAB_PANIC, NULL);
bbd3662a8   Casey Schaufler   Infrastructure ma...
344

1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
345
346
  	lsm_early_cred((struct cred *) current->cred);
  	lsm_early_task(current);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
347
348
  	for (lsm = ordered_lsms; *lsm; lsm++)
  		initialize_lsm(*lsm);
2d4d51198   Kees Cook   LSM: Build ordere...
349
350
351
  
  	kfree(ordered_lsms);
  }
e6b1db98c   Matthew Garrett   security: Support...
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
  int __init early_security_init(void)
  {
  	int i;
  	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
  	struct lsm_info *lsm;
  
  	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
  	     i++)
  		INIT_HLIST_HEAD(&list[i]);
  
  	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
  		if (!lsm->enabled)
  			lsm->enabled = &lsm_enabled_true;
  		prepare_lsm(lsm);
  		initialize_lsm(lsm);
  	}
  
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
371
372
373
374
375
376
377
  /**
   * security_init - initializes the security framework
   *
   * This should be called early in the kernel initialization sequence.
   */
  int __init security_init(void)
  {
e6b1db98c   Matthew Garrett   security: Support...
378
  	struct lsm_info *lsm;
3dfc9b028   Tetsuo Handa   LSM: Initialize s...
379

98d291708   Kees Cook   LSM: Correctly an...
380
381
  	pr_info("Security Framework initializing
  ");
e6b1db98c   Matthew Garrett   security: Support...
382
383
384
385
386
387
388
389
  	/*
  	 * Append the names of the early LSM modules now that kmalloc() is
  	 * available
  	 */
  	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
  		if (lsm->enabled)
  			lsm_append(lsm->name, &lsm_names);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390

657d910b5   Kees Cook   LSM: Provide sepa...
391
392
  	/* Load LSMs in specified order. */
  	ordered_lsm_init();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
393
394
  	return 0;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
395
  /* Save user chosen LSM */
5ef4e4191   Kees Cook   LSM: Prepare for ...
396
  static int __init choose_major_lsm(char *str)
076c54c5b   Ahmed S. Darwish   Security: Introdu...
397
  {
5ef4e4191   Kees Cook   LSM: Prepare for ...
398
  	chosen_major_lsm = str;
076c54c5b   Ahmed S. Darwish   Security: Introdu...
399
400
  	return 1;
  }
5ef4e4191   Kees Cook   LSM: Prepare for ...
401
  __setup("security=", choose_major_lsm);
076c54c5b   Ahmed S. Darwish   Security: Introdu...
402

79f7865d8   Kees Cook   LSM: Introduce "l...
403
404
405
406
407
408
409
  /* Explicitly choose LSM initialization order. */
  static int __init choose_lsm_order(char *str)
  {
  	chosen_lsm_order = str;
  	return 1;
  }
  __setup("lsm=", choose_lsm_order);
9b8c7c140   Kees Cook   LSM: Provide init...
410
411
412
413
414
415
416
  /* Enable LSM order debugging. */
  static int __init enable_debug(char *str)
  {
  	debug = true;
  	return 1;
  }
  __setup("lsm.debug", enable_debug);
3bb857e47   Mickaël Salaün   LSM: Enable multi...
417
418
419
420
421
422
423
424
425
426
427
428
429
430
  static bool match_last_lsm(const char *list, const char *lsm)
  {
  	const char *last;
  
  	if (WARN_ON(!list || !lsm))
  		return false;
  	last = strrchr(list, ',');
  	if (last)
  		/* Pass the comma, strcmp() will check for '\0' */
  		last++;
  	else
  		last = list;
  	return !strcmp(last, lsm);
  }
e6b1db98c   Matthew Garrett   security: Support...
431
  static int lsm_append(const char *new, char **result)
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
432
433
434
435
436
  {
  	char *cp;
  
  	if (*result == NULL) {
  		*result = kstrdup(new, GFP_KERNEL);
87ea58433   Eric Biggers   security: check f...
437
438
  		if (*result == NULL)
  			return -ENOMEM;
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
439
  	} else {
3bb857e47   Mickaël Salaün   LSM: Enable multi...
440
441
442
  		/* Check if it is the last registered name */
  		if (match_last_lsm(*result, new))
  			return 0;
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
443
444
445
446
447
448
449
450
  		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
  		if (cp == NULL)
  			return -ENOMEM;
  		kfree(*result);
  		*result = cp;
  	}
  	return 0;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
451
  /**
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
452
453
454
455
456
457
458
459
460
461
462
463
464
465
   * security_add_hooks - Add a modules hooks to the hook lists.
   * @hooks: the hooks to add
   * @count: the number of hooks to add
   * @lsm: the name of the security module
   *
   * Each LSM has to register its hooks with the infrastructure.
   */
  void __init security_add_hooks(struct security_hook_list *hooks, int count,
  				char *lsm)
  {
  	int i;
  
  	for (i = 0; i < count; i++) {
  		hooks[i].lsm = lsm;
df0ce1733   Sargun Dhillon   security: convert...
466
  		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
467
  	}
e6b1db98c   Matthew Garrett   security: Support...
468
469
470
471
472
473
474
475
476
477
  
  	/*
  	 * Don't try to append during early_security_init(), we'll come back
  	 * and fix this up afterwards.
  	 */
  	if (slab_is_available()) {
  		if (lsm_append(lsm, &lsm_names) < 0)
  			panic("%s - Cannot get early memory.
  ", __func__);
  	}
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
478
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
479
  int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
480
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
481
482
  	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
  					    event, data);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
483
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
484
  EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
485

42df744c4   Janne Karhunen   LSM: switch to bl...
486
  int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
487
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
488
489
  	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
  						nb);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
490
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
491
  EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
492

42df744c4   Janne Karhunen   LSM: switch to bl...
493
  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
494
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
495
496
  	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
  						  nb);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
497
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
498
  EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
499

bbd3662a8   Casey Schaufler   Infrastructure ma...
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
  /**
   * lsm_cred_alloc - allocate a composite cred blob
   * @cred: the cred that needs a blob
   * @gfp: allocation type
   *
   * Allocate the cred blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
  {
  	if (blob_sizes.lbs_cred == 0) {
  		cred->security = NULL;
  		return 0;
  	}
  
  	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
  	if (cred->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
   * lsm_early_cred - during initialization allocate a composite cred blob
   * @cred: the cred that needs a blob
   *
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
526
   * Allocate the cred blob for all the modules
bbd3662a8   Casey Schaufler   Infrastructure ma...
527
   */
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
528
  static void __init lsm_early_cred(struct cred *cred)
bbd3662a8   Casey Schaufler   Infrastructure ma...
529
  {
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
530
  	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a8   Casey Schaufler   Infrastructure ma...
531

bbd3662a8   Casey Schaufler   Infrastructure ma...
532
533
534
535
  	if (rc)
  		panic("%s: Early cred alloc failed.
  ", __func__);
  }
33bf60cab   Casey Schaufler   LSM: Infrastructu...
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
  /**
   * lsm_file_alloc - allocate a composite file blob
   * @file: the file that needs a blob
   *
   * Allocate the file blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  static int lsm_file_alloc(struct file *file)
  {
  	if (!lsm_file_cache) {
  		file->f_security = NULL;
  		return 0;
  	}
  
  	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
  	if (file->f_security == NULL)
  		return -ENOMEM;
  	return 0;
  }
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
  /**
   * lsm_inode_alloc - allocate a composite inode blob
   * @inode: the inode that needs a blob
   *
   * Allocate the inode blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  int lsm_inode_alloc(struct inode *inode)
  {
  	if (!lsm_inode_cache) {
  		inode->i_security = NULL;
  		return 0;
  	}
  
  	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
  	if (inode->i_security == NULL)
  		return -ENOMEM;
  	return 0;
  }
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
576
577
578
579
580
581
582
583
  /**
   * lsm_task_alloc - allocate a composite task blob
   * @task: the task that needs a blob
   *
   * Allocate the task blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
584
  static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
585
586
587
588
589
590
591
592
593
594
595
596
597
  {
  	if (blob_sizes.lbs_task == 0) {
  		task->security = NULL;
  		return 0;
  	}
  
  	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
  	if (task->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
598
599
600
601
602
603
604
   * lsm_ipc_alloc - allocate a composite ipc blob
   * @kip: the ipc that needs a blob
   *
   * Allocate the ipc blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
605
  static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
  {
  	if (blob_sizes.lbs_ipc == 0) {
  		kip->security = NULL;
  		return 0;
  	}
  
  	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
  	if (kip->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
   * lsm_msg_msg_alloc - allocate a composite msg_msg blob
   * @mp: the msg_msg that needs a blob
   *
   * Allocate the ipc blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
626
  static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
627
628
629
630
631
632
633
634
635
636
637
638
639
  {
  	if (blob_sizes.lbs_msg_msg == 0) {
  		mp->security = NULL;
  		return 0;
  	}
  
  	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
  	if (mp->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
640
641
642
   * lsm_early_task - during initialization allocate a composite task blob
   * @task: the task that needs a blob
   *
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
643
   * Allocate the task blob for all the modules
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
644
   */
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
645
  static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
646
  {
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
647
  	int rc = lsm_task_alloc(task);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
648

f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
649
650
651
652
  	if (rc)
  		panic("%s: Early task alloc failed.
  ", __func__);
  }
f25fce3e8   Casey Schaufler   LSM: Introduce se...
653
  /*
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
654
   * Hook list operation macros.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
   *
f25fce3e8   Casey Schaufler   LSM: Introduce se...
656
657
   * call_void_hook:
   *	This is a hook that does not return a value.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
658
   *
f25fce3e8   Casey Schaufler   LSM: Introduce se...
659
660
   * call_int_hook:
   *	This is a hook that returns a value.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
661
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
662

b1d9e6b06   Casey Schaufler   LSM: Switch to li...
663
664
665
666
  #define call_void_hook(FUNC, ...)				\
  	do {							\
  		struct security_hook_list *P;			\
  								\
df0ce1733   Sargun Dhillon   security: convert...
667
  		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
668
669
670
671
672
673
674
675
  			P->hook.FUNC(__VA_ARGS__);		\
  	} while (0)
  
  #define call_int_hook(FUNC, IRC, ...) ({			\
  	int RC = IRC;						\
  	do {							\
  		struct security_hook_list *P;			\
  								\
df0ce1733   Sargun Dhillon   security: convert...
676
  		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
677
678
679
680
681
682
683
  			RC = P->hook.FUNC(__VA_ARGS__);		\
  			if (RC != 0)				\
  				break;				\
  		}						\
  	} while (0);						\
  	RC;							\
  })
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
684

20510f2f4   James Morris   security: Convert...
685
  /* Security operations */
79af73079   Stephen Smalley   Add security hook...
686
687
  int security_binder_set_context_mgr(struct task_struct *mgr)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
688
  	return call_int_hook(binder_set_context_mgr, 0, mgr);
79af73079   Stephen Smalley   Add security hook...
689
690
691
692
693
  }
  
  int security_binder_transaction(struct task_struct *from,
  				struct task_struct *to)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
694
  	return call_int_hook(binder_transaction, 0, from, to);
79af73079   Stephen Smalley   Add security hook...
695
696
697
698
699
  }
  
  int security_binder_transfer_binder(struct task_struct *from,
  				    struct task_struct *to)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
700
  	return call_int_hook(binder_transfer_binder, 0, from, to);
79af73079   Stephen Smalley   Add security hook...
701
702
703
704
705
  }
  
  int security_binder_transfer_file(struct task_struct *from,
  				  struct task_struct *to, struct file *file)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
706
  	return call_int_hook(binder_transfer_file, 0, from, to, file);
79af73079   Stephen Smalley   Add security hook...
707
  }
9e48858f7   Ingo Molnar   security: rename ...
708
  int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f4   James Morris   security: Convert...
709
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
710
  	return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58fb   David Howells   security: Fix set...
711
712
713
714
  }
  
  int security_ptrace_traceme(struct task_struct *parent)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
715
  	return call_int_hook(ptrace_traceme, 0, parent);
20510f2f4   James Morris   security: Convert...
716
717
718
719
720
721
722
  }
  
  int security_capget(struct task_struct *target,
  		     kernel_cap_t *effective,
  		     kernel_cap_t *inheritable,
  		     kernel_cap_t *permitted)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
723
724
  	return call_int_hook(capget, 0, target,
  				effective, inheritable, permitted);
20510f2f4   James Morris   security: Convert...
725
  }
d84f4f992   David Howells   CRED: Inaugurate ...
726
727
728
729
  int security_capset(struct cred *new, const struct cred *old,
  		    const kernel_cap_t *effective,
  		    const kernel_cap_t *inheritable,
  		    const kernel_cap_t *permitted)
20510f2f4   James Morris   security: Convert...
730
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
731
732
  	return call_int_hook(capset, 0, new, old,
  				effective, inheritable, permitted);
20510f2f4   James Morris   security: Convert...
733
  }
c1a85a00e   Micah Morton   LSM: generalize f...
734
735
736
737
  int security_capable(const struct cred *cred,
  		     struct user_namespace *ns,
  		     int cap,
  		     unsigned int opts)
20510f2f4   James Morris   security: Convert...
738
  {
c1a85a00e   Micah Morton   LSM: generalize f...
739
  	return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f4   James Morris   security: Convert...
740
  }
20510f2f4   James Morris   security: Convert...
741
742
  int security_quotactl(int cmds, int type, int id, struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
743
  	return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f4   James Morris   security: Convert...
744
745
746
747
  }
  
  int security_quota_on(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
748
  	return call_int_hook(quota_on, 0, dentry);
20510f2f4   James Morris   security: Convert...
749
  }
12b3052c3   Eric Paris   capabilities/sysl...
750
  int security_syslog(int type)
20510f2f4   James Morris   security: Convert...
751
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
752
  	return call_int_hook(syslog, 0, type);
20510f2f4   James Morris   security: Convert...
753
  }
457db29bf   Baolin Wang   security: Introdu...
754
  int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f4   James Morris   security: Convert...
755
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
756
  	return call_int_hook(settime, 0, ts, tz);
20510f2f4   James Morris   security: Convert...
757
  }
20510f2f4   James Morris   security: Convert...
758
759
  int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
760
761
762
763
764
765
766
767
768
769
770
  	struct security_hook_list *hp;
  	int cap_sys_admin = 1;
  	int rc;
  
  	/*
  	 * The module will respond with a positive value if
  	 * it thinks the __vm_enough_memory() call should be
  	 * made with the cap_sys_admin set. If all of the modules
  	 * agree that it should be set it will. If any module
  	 * thinks it should not be set it won't.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
771
  	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
772
773
774
775
776
777
778
  		rc = hp->hook.vm_enough_memory(mm, pages);
  		if (rc <= 0) {
  			cap_sys_admin = 0;
  			break;
  		}
  	}
  	return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f4   James Morris   security: Convert...
779
  }
a6f76f23d   David Howells   CRED: Make execve...
780
  int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
781
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
782
  	return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f4   James Morris   security: Convert...
783
  }
a6f76f23d   David Howells   CRED: Make execve...
784
  int security_bprm_check(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
785
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
786
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
787
  	ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
788
789
790
  	if (ret)
  		return ret;
  	return ima_bprm_check(bprm);
20510f2f4   James Morris   security: Convert...
791
  }
a6f76f23d   David Howells   CRED: Make execve...
792
  void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
793
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
794
  	call_void_hook(bprm_committing_creds, bprm);
20510f2f4   James Morris   security: Convert...
795
  }
a6f76f23d   David Howells   CRED: Make execve...
796
  void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
797
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
798
  	call_void_hook(bprm_committed_creds, bprm);
20510f2f4   James Morris   security: Convert...
799
  }
0b52075ee   Al Viro   introduce cloning...
800
801
802
803
  int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
  {
  	return call_int_hook(fs_context_dup, 0, fc, src_fc);
  }
da2441fdf   David Howells   vfs: Add LSM hook...
804
805
806
807
  int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
  {
  	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
  }
20510f2f4   James Morris   security: Convert...
808
809
  int security_sb_alloc(struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
810
  	return call_int_hook(sb_alloc_security, 0, sb);
20510f2f4   James Morris   security: Convert...
811
812
813
814
  }
  
  void security_sb_free(struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
815
  	call_void_hook(sb_free_security, sb);
20510f2f4   James Morris   security: Convert...
816
  }
204cc0ccf   Al Viro   LSM: hide struct ...
817
  void security_free_mnt_opts(void **mnt_opts)
20510f2f4   James Morris   security: Convert...
818
  {
204cc0ccf   Al Viro   LSM: hide struct ...
819
820
821
822
  	if (!*mnt_opts)
  		return;
  	call_void_hook(sb_free_mnt_opts, *mnt_opts);
  	*mnt_opts = NULL;
20510f2f4   James Morris   security: Convert...
823
  }
204cc0ccf   Al Viro   LSM: hide struct ...
824
  EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f4   James Morris   security: Convert...
825

204cc0ccf   Al Viro   LSM: hide struct ...
826
  int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
827
  {
204cc0ccf   Al Viro   LSM: hide struct ...
828
  	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
829
  }
f5c0c26d9   Al Viro   new helper: secur...
830
  EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
831

c039bc3c2   Al Viro   LSM: lift extract...
832
  int security_sb_remount(struct super_block *sb,
204cc0ccf   Al Viro   LSM: hide struct ...
833
  			void *mnt_opts)
20510f2f4   James Morris   security: Convert...
834
  {
204cc0ccf   Al Viro   LSM: hide struct ...
835
  	return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
836
  }
a65001e8a   Al Viro   btrfs: sanitize s...
837
  EXPORT_SYMBOL(security_sb_remount);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
838

a10d7c22b   Al Viro   LSM: split ->sb_s...
839
  int security_sb_kern_mount(struct super_block *sb)
20510f2f4   James Morris   security: Convert...
840
  {
a10d7c22b   Al Viro   LSM: split ->sb_s...
841
  	return call_int_hook(sb_kern_mount, 0, sb);
20510f2f4   James Morris   security: Convert...
842
  }
2069f4578   Eric Paris   LSM/SELinux: show...
843
844
  int security_sb_show_options(struct seq_file *m, struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
845
  	return call_int_hook(sb_show_options, 0, m, sb);
2069f4578   Eric Paris   LSM/SELinux: show...
846
  }
20510f2f4   James Morris   security: Convert...
847
848
  int security_sb_statfs(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
849
  	return call_int_hook(sb_statfs, 0, dentry);
20510f2f4   James Morris   security: Convert...
850
  }
8a04c43b8   Al Viro   constify security...
851
  int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3cf   Al Viro   consitify do_moun...
852
                         const char *type, unsigned long flags, void *data)
20510f2f4   James Morris   security: Convert...
853
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
854
  	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f4   James Morris   security: Convert...
855
  }
20510f2f4   James Morris   security: Convert...
856
857
  int security_sb_umount(struct vfsmount *mnt, int flags)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
858
  	return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f4   James Morris   security: Convert...
859
  }
3b73b68c0   Al Viro   constify security...
860
  int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f4   James Morris   security: Convert...
861
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
862
  	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f4   James Morris   security: Convert...
863
  }
c9180a57a   Eric Paris   Security: add get...
864
  int security_sb_set_mnt_opts(struct super_block *sb,
204cc0ccf   Al Viro   LSM: hide struct ...
865
  				void *mnt_opts,
649f6e771   David Quigley   LSM: Add flags fi...
866
867
  				unsigned long kern_flags,
  				unsigned long *set_kern_flags)
c9180a57a   Eric Paris   Security: add get...
868
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
869
  	return call_int_hook(sb_set_mnt_opts,
204cc0ccf   Al Viro   LSM: hide struct ...
870
871
  				mnt_opts ? -EOPNOTSUPP : 0, sb,
  				mnt_opts, kern_flags, set_kern_flags);
c9180a57a   Eric Paris   Security: add get...
872
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
873
  EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57a   Eric Paris   Security: add get...
874

094f7b69e   Jeff Layton   selinux: make sec...
875
  int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452b   Scott Mayhew   security/selinux:...
876
877
878
  				struct super_block *newsb,
  				unsigned long kern_flags,
  				unsigned long *set_kern_flags)
c9180a57a   Eric Paris   Security: add get...
879
  {
0b4d3452b   Scott Mayhew   security/selinux:...
880
881
  	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
  				kern_flags, set_kern_flags);
c9180a57a   Eric Paris   Security: add get...
882
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
883
  EXPORT_SYMBOL(security_sb_clone_mnt_opts);
757cbe597   Al Viro   LSM: new method: ...
884
885
  int security_add_mnt_opt(const char *option, const char *val, int len,
  			 void **mnt_opts)
e00075298   Eric Paris   LSM/SELinux: Inte...
886
  {
757cbe597   Al Viro   LSM: new method: ...
887
888
  	return call_int_hook(sb_add_mnt_opt, -EINVAL,
  					option, val, len, mnt_opts);
e00075298   Eric Paris   LSM/SELinux: Inte...
889
  }
757cbe597   Al Viro   LSM: new method: ...
890
  EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57a   Eric Paris   Security: add get...
891

2db154b3e   David Howells   vfs: syscall: Add...
892
893
894
895
  int security_move_mount(const struct path *from_path, const struct path *to_path)
  {
  	return call_int_hook(move_mount, 0, from_path, to_path);
  }
ac5656d8a   Aaron Goidel   fanotify, inotify...
896
897
898
899
900
  int security_path_notify(const struct path *path, u64 mask,
  				unsigned int obj_type)
  {
  	return call_int_hook(path_notify, 0, path, mask, obj_type);
  }
20510f2f4   James Morris   security: Convert...
901
902
  int security_inode_alloc(struct inode *inode)
  {
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
  	int rc = lsm_inode_alloc(inode);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(inode_alloc_security, 0, inode);
  	if (unlikely(rc))
  		security_inode_free(inode);
  	return rc;
  }
  
  static void inode_free_by_rcu(struct rcu_head *head)
  {
  	/*
  	 * The rcu head is at the start of the inode blob
  	 */
  	kmem_cache_free(lsm_inode_cache, head);
20510f2f4   James Morris   security: Convert...
919
920
921
922
  }
  
  void security_inode_free(struct inode *inode)
  {
f381c2722   Mimi Zohar   integrity: move i...
923
  	integrity_inode_free(inode);
f25fce3e8   Casey Schaufler   LSM: Introduce se...
924
  	call_void_hook(inode_free_security, inode);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
925
926
927
928
929
930
931
932
933
934
935
936
  	/*
  	 * The inode may still be referenced in a path walk and
  	 * a call to security_inode_permission() can be made
  	 * after inode_free_security() is called. Ideally, the VFS
  	 * wouldn't do this, but fixing that is a much harder
  	 * job. For now, simply free the i_security via RCU, and
  	 * leave the current inode->i_security pointer intact.
  	 * The inode will be freed after the RCU grace period too.
  	 */
  	if (inode->i_security)
  		call_rcu((struct rcu_head *)inode->i_security,
  				inode_free_by_rcu);
20510f2f4   James Morris   security: Convert...
937
  }
d47be3dfe   David Quigley   Security: Add hoo...
938
  int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd765   Al Viro   qstr: constify de...
939
  					const struct qstr *name, void **ctx,
d47be3dfe   David Quigley   Security: Add hoo...
940
941
  					u32 *ctxlen)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
942
943
  	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
  				name, ctx, ctxlen);
d47be3dfe   David Quigley   Security: Add hoo...
944
945
  }
  EXPORT_SYMBOL(security_dentry_init_security);
2602625b7   Vivek Goyal   security, overlay...
946
947
948
949
950
951
952
953
  int security_dentry_create_files_as(struct dentry *dentry, int mode,
  				    struct qstr *name,
  				    const struct cred *old, struct cred *new)
  {
  	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
  				name, old, new);
  }
  EXPORT_SYMBOL(security_dentry_create_files_as);
20510f2f4   James Morris   security: Convert...
954
  int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba3   Mimi Zohar   security: new sec...
955
956
  				 const struct qstr *qstr,
  				 const initxattrs initxattrs, void *fs_data)
20510f2f4   James Morris   security: Convert...
957
  {
823eb1ccd   Mimi Zohar   evm: call evm_ino...
958
959
  	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
  	struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba3   Mimi Zohar   security: new sec...
960
  	int ret;
20510f2f4   James Morris   security: Convert...
961
  	if (unlikely(IS_PRIVATE(inode)))
fb88c2b6c   Mimi Zohar   evm: fix security...
962
  		return 0;
9d8f13ba3   Mimi Zohar   security: new sec...
963

9d8f13ba3   Mimi Zohar   security: new sec...
964
  	if (!initxattrs)
e308fd3bb   Jan Beulich   LSM: restore cert...
965
966
  		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
  				     dir, qstr, NULL, NULL, NULL);
9548906b2   Tetsuo Handa   xattr: Constify -...
967
  	memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba3   Mimi Zohar   security: new sec...
968
  	lsm_xattr = new_xattrs;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
969
  	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba3   Mimi Zohar   security: new sec...
970
971
972
973
974
  						&lsm_xattr->name,
  						&lsm_xattr->value,
  						&lsm_xattr->value_len);
  	if (ret)
  		goto out;
823eb1ccd   Mimi Zohar   evm: call evm_ino...
975
976
977
978
979
  
  	evm_xattr = lsm_xattr + 1;
  	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
  	if (ret)
  		goto out;
9d8f13ba3   Mimi Zohar   security: new sec...
980
981
  	ret = initxattrs(inode, new_xattrs, fs_data);
  out:
9548906b2   Tetsuo Handa   xattr: Constify -...
982
  	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1ccd   Mimi Zohar   evm: call evm_ino...
983
  		kfree(xattr->value);
9d8f13ba3   Mimi Zohar   security: new sec...
984
985
986
987
988
  	return (ret == -EOPNOTSUPP) ? 0 : ret;
  }
  EXPORT_SYMBOL(security_inode_init_security);
  
  int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b2   Tetsuo Handa   xattr: Constify -...
989
  				     const struct qstr *qstr, const char **name,
9d8f13ba3   Mimi Zohar   security: new sec...
990
  				     void **value, size_t *len)
20510f2f4   James Morris   security: Convert...
991
992
  {
  	if (unlikely(IS_PRIVATE(inode)))
30e053248   Jan Kara   security: Fix sec...
993
  		return -EOPNOTSUPP;
e308fd3bb   Jan Beulich   LSM: restore cert...
994
995
  	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
  			     qstr, name, value, len);
20510f2f4   James Morris   security: Convert...
996
  }
9d8f13ba3   Mimi Zohar   security: new sec...
997
  EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f4   James Morris   security: Convert...
998

be6d3e56a   Kentaro Takeda   introduce new LSM...
999
  #ifdef CONFIG_SECURITY_PATH
d36077521   Al Viro   constify security...
1000
  int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1001
1002
  			unsigned int dev)
  {
c6f493d63   David Howells   VFS: security/: d...
1003
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1004
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1005
  	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1006
1007
  }
  EXPORT_SYMBOL(security_path_mknod);
d36077521   Al Viro   constify security...
1008
  int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1009
  {
c6f493d63   David Howells   VFS: security/: d...
1010
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1011
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1012
  	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1013
  }
821404434   David Howells   CacheFiles: Add c...
1014
  EXPORT_SYMBOL(security_path_mkdir);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1015

989f74e05   Al Viro   constify security...
1016
  int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1017
  {
c6f493d63   David Howells   VFS: security/: d...
1018
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1019
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1020
  	return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1021
  }
989f74e05   Al Viro   constify security...
1022
  int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1023
  {
c6f493d63   David Howells   VFS: security/: d...
1024
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1025
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1026
  	return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1027
  }
821404434   David Howells   CacheFiles: Add c...
1028
  EXPORT_SYMBOL(security_path_unlink);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1029

d36077521   Al Viro   constify security...
1030
  int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1031
1032
  			  const char *old_name)
  {
c6f493d63   David Howells   VFS: security/: d...
1033
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1034
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1035
  	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1036
  }
3ccee46ab   Al Viro   constify security...
1037
  int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1038
1039
  		       struct dentry *new_dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1040
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1041
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1042
  	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1043
  }
3ccee46ab   Al Viro   constify security...
1044
1045
  int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
  			 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb0   Miklos Szeredi   security: add fla...
1046
  			 unsigned int flags)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1047
  {
c6f493d63   David Howells   VFS: security/: d...
1048
1049
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1050
  		return 0;
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1051
1052
  
  	if (flags & RENAME_EXCHANGE) {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1053
1054
  		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
  					old_dir, old_dentry);
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1055
1056
1057
  		if (err)
  			return err;
  	}
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1058
1059
  	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
  				new_dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1060
  }
821404434   David Howells   CacheFiles: Add c...
1061
  EXPORT_SYMBOL(security_path_rename);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1062

81f4c5060   Al Viro   constify security...
1063
  int security_path_truncate(const struct path *path)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1064
  {
c6f493d63   David Howells   VFS: security/: d...
1065
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1066
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1067
  	return call_int_hook(path_truncate, 0, path);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1068
  }
89eda0683   Tetsuo Handa   LSM: Add security...
1069

be01f9f28   Al Viro   constify chmod_co...
1070
  int security_path_chmod(const struct path *path, umode_t mode)
89eda0683   Tetsuo Handa   LSM: Add security...
1071
  {
c6f493d63   David Howells   VFS: security/: d...
1072
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda0683   Tetsuo Handa   LSM: Add security...
1073
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1074
  	return call_int_hook(path_chmod, 0, path, mode);
89eda0683   Tetsuo Handa   LSM: Add security...
1075
  }
7fd25dac9   Al Viro   constify chown_co...
1076
  int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda0683   Tetsuo Handa   LSM: Add security...
1077
  {
c6f493d63   David Howells   VFS: security/: d...
1078
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda0683   Tetsuo Handa   LSM: Add security...
1079
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1080
  	return call_int_hook(path_chown, 0, path, uid, gid);
89eda0683   Tetsuo Handa   LSM: Add security...
1081
  }
8b8efb440   Tetsuo Handa   LSM: Add security...
1082

77b286c0d   Al Viro   constify security...
1083
  int security_path_chroot(const struct path *path)
8b8efb440   Tetsuo Handa   LSM: Add security...
1084
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1085
  	return call_int_hook(path_chroot, 0, path);
8b8efb440   Tetsuo Handa   LSM: Add security...
1086
  }
be6d3e56a   Kentaro Takeda   introduce new LSM...
1087
  #endif
4acdaf27e   Al Viro   switch ->create()...
1088
  int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f4   James Morris   security: Convert...
1089
1090
1091
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1092
  	return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f4   James Morris   security: Convert...
1093
  }
800a96478   David Howells   CacheFiles: Expor...
1094
  EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f4   James Morris   security: Convert...
1095
1096
1097
1098
  
  int security_inode_link(struct dentry *old_dentry, struct inode *dir,
  			 struct dentry *new_dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1099
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f4   James Morris   security: Convert...
1100
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1101
  	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f4   James Morris   security: Convert...
1102
1103
1104
1105
  }
  
  int security_inode_unlink(struct inode *dir, struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1106
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1107
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1108
  	return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f4   James Morris   security: Convert...
1109
1110
1111
1112
1113
1114
1115
  }
  
  int security_inode_symlink(struct inode *dir, struct dentry *dentry,
  			    const char *old_name)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1116
  	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f4   James Morris   security: Convert...
1117
  }
18bb1db3e   Al Viro   switch vfs_mkdir(...
1118
  int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f4   James Morris   security: Convert...
1119
1120
1121
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1122
  	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f4   James Morris   security: Convert...
1123
  }
800a96478   David Howells   CacheFiles: Expor...
1124
  EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f4   James Morris   security: Convert...
1125
1126
1127
  
  int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1128
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1129
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1130
  	return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f4   James Morris   security: Convert...
1131
  }
1a67aafb5   Al Viro   switch ->mknod() ...
1132
  int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f4   James Morris   security: Convert...
1133
1134
1135
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1136
  	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f4   James Morris   security: Convert...
1137
1138
1139
  }
  
  int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb0   Miklos Szeredi   security: add fla...
1140
1141
  			   struct inode *new_dir, struct dentry *new_dentry,
  			   unsigned int flags)
20510f2f4   James Morris   security: Convert...
1142
  {
c6f493d63   David Howells   VFS: security/: d...
1143
1144
          if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
              (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f4   James Morris   security: Convert...
1145
  		return 0;
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1146
1147
  
  	if (flags & RENAME_EXCHANGE) {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1148
  		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1149
1150
1151
1152
  						     old_dir, old_dentry);
  		if (err)
  			return err;
  	}
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1153
  	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f4   James Morris   security: Convert...
1154
1155
1156
1157
1158
  					   new_dir, new_dentry);
  }
  
  int security_inode_readlink(struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1159
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1160
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1161
  	return call_int_hook(inode_readlink, 0, dentry);
20510f2f4   James Morris   security: Convert...
1162
  }
bda0be7ad   NeilBrown   security: make in...
1163
1164
  int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
  			       bool rcu)
20510f2f4   James Morris   security: Convert...
1165
  {
bda0be7ad   NeilBrown   security: make in...
1166
  	if (unlikely(IS_PRIVATE(inode)))
20510f2f4   James Morris   security: Convert...
1167
  		return 0;
e22619a29   Linus Torvalds   Merge branch 'nex...
1168
  	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f4   James Morris   security: Convert...
1169
  }
b77b0646e   Al Viro   [PATCH] pass MAY_...
1170
  int security_inode_permission(struct inode *inode, int mask)
20510f2f4   James Morris   security: Convert...
1171
1172
1173
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1174
  	return call_int_hook(inode_permission, 0, inode, mask);
20510f2f4   James Morris   security: Convert...
1175
1176
1177
1178
  }
  
  int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
  {
817b54aa4   Mimi Zohar   evm: add evm_inod...
1179
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1180
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1181
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1182
  	ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa4   Mimi Zohar   evm: add evm_inod...
1183
1184
1185
  	if (ret)
  		return ret;
  	return evm_inode_setattr(dentry, attr);
20510f2f4   James Morris   security: Convert...
1186
  }
b1da47e29   Miklos Szeredi   [patch 3/4] fat: ...
1187
  EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f4   James Morris   security: Convert...
1188

3f7036a07   Al Viro   switch security_i...
1189
  int security_inode_getattr(const struct path *path)
20510f2f4   James Morris   security: Convert...
1190
  {
c6f493d63   David Howells   VFS: security/: d...
1191
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f4   James Morris   security: Convert...
1192
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1193
  	return call_int_hook(inode_getattr, 0, path);
20510f2f4   James Morris   security: Convert...
1194
  }
8f0cfa52a   David Howells   xattr: add missin...
1195
1196
  int security_inode_setxattr(struct dentry *dentry, const char *name,
  			    const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
1197
  {
3e1be52d6   Mimi Zohar   security: imbed e...
1198
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1199
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1200
  		return 0;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1201
1202
1203
1204
1205
  	/*
  	 * SELinux and Smack integrate the cap call,
  	 * so assume that all LSMs supplying this call do so.
  	 */
  	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1206
  				flags);
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1207
1208
1209
  
  	if (ret == 1)
  		ret = cap_inode_setxattr(dentry, name, value, size, flags);
3e1be52d6   Mimi Zohar   security: imbed e...
1210
1211
  	if (ret)
  		return ret;
42c63330f   Mimi Zohar   ima: add ima_inod...
1212
1213
1214
  	ret = ima_inode_setxattr(dentry, name, value, size);
  	if (ret)
  		return ret;
3e1be52d6   Mimi Zohar   security: imbed e...
1215
  	return evm_inode_setxattr(dentry, name, value, size);
20510f2f4   James Morris   security: Convert...
1216
  }
8f0cfa52a   David Howells   xattr: add missin...
1217
1218
  void security_inode_post_setxattr(struct dentry *dentry, const char *name,
  				  const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
1219
  {
c6f493d63   David Howells   VFS: security/: d...
1220
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1221
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1222
  	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d6   Mimi Zohar   security: imbed e...
1223
  	evm_inode_post_setxattr(dentry, name, value, size);
20510f2f4   James Morris   security: Convert...
1224
  }
8f0cfa52a   David Howells   xattr: add missin...
1225
  int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
1226
  {
c6f493d63   David Howells   VFS: security/: d...
1227
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1228
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1229
  	return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f4   James Morris   security: Convert...
1230
1231
1232
1233
  }
  
  int security_inode_listxattr(struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1234
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1235
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1236
  	return call_int_hook(inode_listxattr, 0, dentry);
20510f2f4   James Morris   security: Convert...
1237
  }
8f0cfa52a   David Howells   xattr: add missin...
1238
  int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
1239
  {
3e1be52d6   Mimi Zohar   security: imbed e...
1240
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1241
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1242
  		return 0;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1243
1244
1245
1246
1247
1248
1249
  	/*
  	 * SELinux and Smack integrate the cap call,
  	 * so assume that all LSMs supplying this call do so.
  	 */
  	ret = call_int_hook(inode_removexattr, 1, dentry, name);
  	if (ret == 1)
  		ret = cap_inode_removexattr(dentry, name);
3e1be52d6   Mimi Zohar   security: imbed e...
1250
1251
  	if (ret)
  		return ret;
42c63330f   Mimi Zohar   ima: add ima_inod...
1252
1253
1254
  	ret = ima_inode_removexattr(dentry, name);
  	if (ret)
  		return ret;
3e1be52d6   Mimi Zohar   security: imbed e...
1255
  	return evm_inode_removexattr(dentry, name);
20510f2f4   James Morris   security: Convert...
1256
  }
b53767719   Serge E. Hallyn   Implement file po...
1257
1258
  int security_inode_need_killpriv(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1259
  	return call_int_hook(inode_need_killpriv, 0, dentry);
b53767719   Serge E. Hallyn   Implement file po...
1260
1261
1262
1263
  }
  
  int security_inode_killpriv(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1264
  	return call_int_hook(inode_killpriv, 0, dentry);
b53767719   Serge E. Hallyn   Implement file po...
1265
  }
ea861dfd9   Andreas Gruenbacher   security: Make in...
1266
  int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f4   James Morris   security: Convert...
1267
  {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1268
1269
  	struct security_hook_list *hp;
  	int rc;
20510f2f4   James Morris   security: Convert...
1270
  	if (unlikely(IS_PRIVATE(inode)))
8d9525048   James Morris   security: correct...
1271
  		return -EOPNOTSUPP;
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1272
1273
1274
  	/*
  	 * Only one module will provide an attribute with a given name.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
1275
  	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1276
1277
1278
1279
1280
  		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
  		if (rc != -EOPNOTSUPP)
  			return rc;
  	}
  	return -EOPNOTSUPP;
20510f2f4   James Morris   security: Convert...
1281
1282
1283
1284
  }
  
  int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
  {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1285
1286
  	struct security_hook_list *hp;
  	int rc;
20510f2f4   James Morris   security: Convert...
1287
  	if (unlikely(IS_PRIVATE(inode)))
8d9525048   James Morris   security: correct...
1288
  		return -EOPNOTSUPP;
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1289
1290
1291
  	/*
  	 * Only one module will provide an attribute with a given name.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
1292
  	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1293
1294
1295
1296
1297
1298
  		rc = hp->hook.inode_setsecurity(inode, name, value, size,
  								flags);
  		if (rc != -EOPNOTSUPP)
  			return rc;
  	}
  	return -EOPNOTSUPP;
20510f2f4   James Morris   security: Convert...
1299
1300
1301
1302
1303
1304
  }
  
  int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1305
  	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f4   James Morris   security: Convert...
1306
  }
c9bccef6b   David Quigley   NFS: Extend NFS x...
1307
  EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f4   James Morris   security: Convert...
1308

d6335d77a   Andreas Gruenbacher   security: Make in...
1309
  void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1310
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1311
  	call_void_hook(inode_getsecid, inode, secid);
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1312
  }
d8ad8b496   Vivek Goyal   security, overlay...
1313
1314
1315
1316
1317
  int security_inode_copy_up(struct dentry *src, struct cred **new)
  {
  	return call_int_hook(inode_copy_up, 0, src, new);
  }
  EXPORT_SYMBOL(security_inode_copy_up);
121ab822e   Vivek Goyal   security,overlayf...
1318
1319
1320
1321
1322
  int security_inode_copy_up_xattr(const char *name)
  {
  	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
  }
  EXPORT_SYMBOL(security_inode_copy_up_xattr);
b230d5aba   Ondrej Mosnacek   LSM: add new hook...
1323
1324
1325
1326
1327
  int security_kernfs_init_security(struct kernfs_node *kn_dir,
  				  struct kernfs_node *kn)
  {
  	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
  }
20510f2f4   James Morris   security: Convert...
1328
1329
  int security_file_permission(struct file *file, int mask)
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
1330
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1331
  	ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b40   Eric Paris   fsnotify: new fsn...
1332
1333
1334
1335
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, mask);
20510f2f4   James Morris   security: Convert...
1336
1337
1338
1339
  }
  
  int security_file_alloc(struct file *file)
  {
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1340
1341
1342
1343
1344
1345
1346
1347
  	int rc = lsm_file_alloc(file);
  
  	if (rc)
  		return rc;
  	rc = call_int_hook(file_alloc_security, 0, file);
  	if (unlikely(rc))
  		security_file_free(file);
  	return rc;
20510f2f4   James Morris   security: Convert...
1348
1349
1350
1351
  }
  
  void security_file_free(struct file *file)
  {
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1352
  	void *blob;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1353
  	call_void_hook(file_free_security, file);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1354
1355
1356
1357
1358
1359
  
  	blob = file->f_security;
  	if (blob) {
  		file->f_security = NULL;
  		kmem_cache_free(lsm_file_cache, blob);
  	}
20510f2f4   James Morris   security: Convert...
1360
1361
1362
1363
  }
  
  int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1364
  	return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f4   James Morris   security: Convert...
1365
  }
98de59bfe   Al Viro   take calculation ...
1366
  static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f4   James Morris   security: Convert...
1367
  {
8b3ec6814   Al Viro   take security_mma...
1368
  	/*
98de59bfe   Al Viro   take calculation ...
1369
1370
  	 * Does we have PROT_READ and does the application expect
  	 * it to imply PROT_EXEC?  If not, nothing to talk about...
8b3ec6814   Al Viro   take security_mma...
1371
  	 */
98de59bfe   Al Viro   take calculation ...
1372
1373
  	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
  		return prot;
8b3ec6814   Al Viro   take security_mma...
1374
  	if (!(current->personality & READ_IMPLIES_EXEC))
98de59bfe   Al Viro   take calculation ...
1375
1376
1377
1378
1379
1380
1381
1382
  		return prot;
  	/*
  	 * if that's an anonymous mapping, let it.
  	 */
  	if (!file)
  		return prot | PROT_EXEC;
  	/*
  	 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd48   Christoph Hellwig   fs: introduce f_o...
1383
  	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bfe   Al Viro   take calculation ...
1384
  	 */
90f8572b0   Eric W. Biederman   vfs: Commit to ne...
1385
  	if (!path_noexec(&file->f_path)) {
8b3ec6814   Al Viro   take security_mma...
1386
  #ifndef CONFIG_MMU
b4caecd48   Christoph Hellwig   fs: introduce f_o...
1387
1388
1389
1390
1391
  		if (file->f_op->mmap_capabilities) {
  			unsigned caps = file->f_op->mmap_capabilities(file);
  			if (!(caps & NOMMU_MAP_EXEC))
  				return prot;
  		}
8b3ec6814   Al Viro   take security_mma...
1392
  #endif
98de59bfe   Al Viro   take calculation ...
1393
  		return prot | PROT_EXEC;
8b3ec6814   Al Viro   take security_mma...
1394
  	}
98de59bfe   Al Viro   take calculation ...
1395
1396
1397
1398
1399
1400
1401
1402
  	/* anything on noexec mount won't get PROT_EXEC */
  	return prot;
  }
  
  int security_mmap_file(struct file *file, unsigned long prot,
  			unsigned long flags)
  {
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1403
  	ret = call_int_hook(mmap_file, 0, file, prot,
98de59bfe   Al Viro   take calculation ...
1404
  					mmap_prot(file, prot), flags);
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
1405
1406
1407
  	if (ret)
  		return ret;
  	return ima_file_mmap(file, prot);
20510f2f4   James Morris   security: Convert...
1408
  }
e5467859f   Al Viro   split ->file_mmap...
1409
1410
  int security_mmap_addr(unsigned long addr)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1411
  	return call_int_hook(mmap_addr, 0, addr);
e5467859f   Al Viro   split ->file_mmap...
1412
  }
20510f2f4   James Morris   security: Convert...
1413
1414
1415
  int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
  			    unsigned long prot)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1416
  	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f4   James Morris   security: Convert...
1417
1418
1419
1420
  }
  
  int security_file_lock(struct file *file, unsigned int cmd)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1421
  	return call_int_hook(file_lock, 0, file, cmd);
20510f2f4   James Morris   security: Convert...
1422
1423
1424
1425
  }
  
  int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1426
  	return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f4   James Morris   security: Convert...
1427
  }
e0b93eddf   Jeff Layton   security: make se...
1428
  void security_file_set_fowner(struct file *file)
20510f2f4   James Morris   security: Convert...
1429
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1430
  	call_void_hook(file_set_fowner, file);
20510f2f4   James Morris   security: Convert...
1431
1432
1433
1434
1435
  }
  
  int security_file_send_sigiotask(struct task_struct *tsk,
  				  struct fown_struct *fown, int sig)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1436
  	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f4   James Morris   security: Convert...
1437
1438
1439
1440
  }
  
  int security_file_receive(struct file *file)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1441
  	return call_int_hook(file_receive, 0, file);
20510f2f4   James Morris   security: Convert...
1442
  }
e3f20ae21   Al Viro   security_file_ope...
1443
  int security_file_open(struct file *file)
20510f2f4   James Morris   security: Convert...
1444
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
1445
  	int ret;
948176920   Al Viro   ->file_open(): lo...
1446
  	ret = call_int_hook(file_open, 0, file);
c4ec54b40   Eric Paris   fsnotify: new fsn...
1447
1448
1449
1450
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, MAY_OPEN);
20510f2f4   James Morris   security: Convert...
1451
  }
e4e55b47e   Tetsuo Handa   LSM: Revive secur...
1452
1453
  int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
  {
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
1454
1455
1456
1457
1458
1459
1460
1461
  	int rc = lsm_task_alloc(task);
  
  	if (rc)
  		return rc;
  	rc = call_int_hook(task_alloc, 0, task, clone_flags);
  	if (unlikely(rc))
  		security_task_free(task);
  	return rc;
e4e55b47e   Tetsuo Handa   LSM: Revive secur...
1462
  }
1a2a4d06e   Kees Cook   security: create ...
1463
1464
  void security_task_free(struct task_struct *task)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1465
  	call_void_hook(task_free, task);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
1466
1467
1468
  
  	kfree(task->security);
  	task->security = NULL;
1a2a4d06e   Kees Cook   security: create ...
1469
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
1470
1471
  int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  {
bbd3662a8   Casey Schaufler   Infrastructure ma...
1472
1473
1474
1475
1476
1477
  	int rc = lsm_cred_alloc(cred, gfp);
  
  	if (rc)
  		return rc;
  
  	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1478
  	if (unlikely(rc))
bbd3662a8   Casey Schaufler   Infrastructure ma...
1479
1480
  		security_cred_free(cred);
  	return rc;
ee18d64c1   David Howells   KEYS: Add a keyct...
1481
  }
d84f4f992   David Howells   CRED: Inaugurate ...
1482
  void security_cred_free(struct cred *cred)
20510f2f4   James Morris   security: Convert...
1483
  {
a5795fd38   James Morris   LSM: Check for NU...
1484
1485
1486
1487
1488
1489
  	/*
  	 * There is a failure case in prepare_creds() that
  	 * may result in a call here with ->security being NULL.
  	 */
  	if (unlikely(cred->security == NULL))
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1490
  	call_void_hook(cred_free, cred);
bbd3662a8   Casey Schaufler   Infrastructure ma...
1491
1492
1493
  
  	kfree(cred->security);
  	cred->security = NULL;
20510f2f4   James Morris   security: Convert...
1494
  }
d84f4f992   David Howells   CRED: Inaugurate ...
1495
  int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f4   James Morris   security: Convert...
1496
  {
bbd3662a8   Casey Schaufler   Infrastructure ma...
1497
1498
1499
1500
1501
1502
  	int rc = lsm_cred_alloc(new, gfp);
  
  	if (rc)
  		return rc;
  
  	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1503
  	if (unlikely(rc))
bbd3662a8   Casey Schaufler   Infrastructure ma...
1504
1505
  		security_cred_free(new);
  	return rc;
d84f4f992   David Howells   CRED: Inaugurate ...
1506
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
1507
1508
  void security_transfer_creds(struct cred *new, const struct cred *old)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1509
  	call_void_hook(cred_transfer, new, old);
ee18d64c1   David Howells   KEYS: Add a keyct...
1510
  }
3ec301132   Matthew Garrett   security: Add a c...
1511
1512
1513
1514
1515
1516
  void security_cred_getsecid(const struct cred *c, u32 *secid)
  {
  	*secid = 0;
  	call_void_hook(cred_getsecid, c, secid);
  }
  EXPORT_SYMBOL(security_cred_getsecid);
3a3b7ce93   David Howells   CRED: Allow kerne...
1517
1518
  int security_kernel_act_as(struct cred *new, u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1519
  	return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce93   David Howells   CRED: Allow kerne...
1520
1521
1522
1523
  }
  
  int security_kernel_create_files_as(struct cred *new, struct inode *inode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1524
  	return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce93   David Howells   CRED: Allow kerne...
1525
  }
dd8dbf2e6   Eric Paris   security: report ...
1526
  int security_kernel_module_request(char *kmod_name)
9188499cd   Eric Paris   security: introdu...
1527
  {
6eb864c1d   Mikhail Kurinnoi   integrity: preven...
1528
1529
1530
1531
1532
1533
  	int ret;
  
  	ret = call_int_hook(kernel_module_request, 0, kmod_name);
  	if (ret)
  		return ret;
  	return integrity_kernel_module_request(kmod_name);
9188499cd   Eric Paris   security: introdu...
1534
  }
39eeb4fb9   Mimi Zohar   security: define ...
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
  int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
  {
  	int ret;
  
  	ret = call_int_hook(kernel_read_file, 0, file, id);
  	if (ret)
  		return ret;
  	return ima_read_file(file, id);
  }
  EXPORT_SYMBOL_GPL(security_kernel_read_file);
bc8ca5b92   Mimi Zohar   vfs: define kerne...
1545
1546
  int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
  				   enum kernel_read_file_id id)
b44a7dfc6   Mimi Zohar   vfs: define a gen...
1547
  {
cf2222178   Mimi Zohar   ima: define a new...
1548
1549
1550
1551
1552
1553
  	int ret;
  
  	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
  	if (ret)
  		return ret;
  	return ima_post_read_file(file, buf, size, id);
b44a7dfc6   Mimi Zohar   vfs: define a gen...
1554
1555
  }
  EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
377179cd2   Mimi Zohar   security: define ...
1556
1557
  int security_kernel_load_data(enum kernel_load_data_id id)
  {
16c267aac   Mimi Zohar   ima: based on pol...
1558
1559
1560
1561
1562
1563
  	int ret;
  
  	ret = call_int_hook(kernel_load_data, 0, id);
  	if (ret)
  		return ret;
  	return ima_load_data(id);
377179cd2   Mimi Zohar   security: define ...
1564
  }
83a68a067   Arnd Bergmann   security: export ...
1565
  EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd2   Mimi Zohar   security: define ...
1566

d84f4f992   David Howells   CRED: Inaugurate ...
1567
1568
  int security_task_fix_setuid(struct cred *new, const struct cred *old,
  			     int flags)
20510f2f4   James Morris   security: Convert...
1569
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1570
  	return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f4   James Morris   security: Convert...
1571
  }
20510f2f4   James Morris   security: Convert...
1572
1573
  int security_task_setpgid(struct task_struct *p, pid_t pgid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1574
  	return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f4   James Morris   security: Convert...
1575
1576
1577
1578
  }
  
  int security_task_getpgid(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1579
  	return call_int_hook(task_getpgid, 0, p);
20510f2f4   James Morris   security: Convert...
1580
1581
1582
1583
  }
  
  int security_task_getsid(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1584
  	return call_int_hook(task_getsid, 0, p);
20510f2f4   James Morris   security: Convert...
1585
1586
1587
1588
  }
  
  void security_task_getsecid(struct task_struct *p, u32 *secid)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1589
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1590
  	call_void_hook(task_getsecid, p, secid);
20510f2f4   James Morris   security: Convert...
1591
1592
  }
  EXPORT_SYMBOL(security_task_getsecid);
20510f2f4   James Morris   security: Convert...
1593
1594
  int security_task_setnice(struct task_struct *p, int nice)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1595
  	return call_int_hook(task_setnice, 0, p, nice);
20510f2f4   James Morris   security: Convert...
1596
1597
1598
1599
  }
  
  int security_task_setioprio(struct task_struct *p, int ioprio)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1600
  	return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f4   James Morris   security: Convert...
1601
1602
1603
1604
  }
  
  int security_task_getioprio(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1605
  	return call_int_hook(task_getioprio, 0, p);
20510f2f4   James Morris   security: Convert...
1606
  }
791ec491c   Stephen Smalley   prlimit,security,...
1607
1608
1609
1610
1611
  int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
  			  unsigned int flags)
  {
  	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
  }
8fd00b4d7   Jiri Slaby   rlimits: security...
1612
1613
  int security_task_setrlimit(struct task_struct *p, unsigned int resource,
  		struct rlimit *new_rlim)
20510f2f4   James Morris   security: Convert...
1614
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1615
  	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f4   James Morris   security: Convert...
1616
  }
b0ae19811   KOSAKI Motohiro   security: remove ...
1617
  int security_task_setscheduler(struct task_struct *p)
20510f2f4   James Morris   security: Convert...
1618
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1619
  	return call_int_hook(task_setscheduler, 0, p);
20510f2f4   James Morris   security: Convert...
1620
1621
1622
1623
  }
  
  int security_task_getscheduler(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1624
  	return call_int_hook(task_getscheduler, 0, p);
20510f2f4   James Morris   security: Convert...
1625
1626
1627
1628
  }
  
  int security_task_movememory(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1629
  	return call_int_hook(task_movememory, 0, p);
20510f2f4   James Morris   security: Convert...
1630
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
1631
  int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d010   Stephen Smalley   usb, signal, secu...
1632
  			int sig, const struct cred *cred)
20510f2f4   James Morris   security: Convert...
1633
  {
6b4f3d010   Stephen Smalley   usb, signal, secu...
1634
  	return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f4   James Morris   security: Convert...
1635
  }
20510f2f4   James Morris   security: Convert...
1636
  int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f992   David Howells   CRED: Inaugurate ...
1637
  			 unsigned long arg4, unsigned long arg5)
20510f2f4   James Morris   security: Convert...
1638
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1639
1640
1641
  	int thisrc;
  	int rc = -ENOSYS;
  	struct security_hook_list *hp;
df0ce1733   Sargun Dhillon   security: convert...
1642
  	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1643
1644
1645
1646
1647
1648
1649
1650
  		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
  		if (thisrc != -ENOSYS) {
  			rc = thisrc;
  			if (thisrc != 0)
  				break;
  		}
  	}
  	return rc;
20510f2f4   James Morris   security: Convert...
1651
1652
1653
1654
  }
  
  void security_task_to_inode(struct task_struct *p, struct inode *inode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1655
  	call_void_hook(task_to_inode, p, inode);
20510f2f4   James Morris   security: Convert...
1656
1657
1658
1659
  }
  
  int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1660
  	return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f4   James Morris   security: Convert...
1661
  }
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1662
1663
  void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1664
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1665
  	call_void_hook(ipc_getsecid, ipcp, secid);
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1666
  }
20510f2f4   James Morris   security: Convert...
1667
1668
  int security_msg_msg_alloc(struct msg_msg *msg)
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1669
1670
1671
1672
1673
1674
1675
1676
  	int rc = lsm_msg_msg_alloc(msg);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
  	if (unlikely(rc))
  		security_msg_msg_free(msg);
  	return rc;
20510f2f4   James Morris   security: Convert...
1677
1678
1679
1680
  }
  
  void security_msg_msg_free(struct msg_msg *msg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1681
  	call_void_hook(msg_msg_free_security, msg);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1682
1683
  	kfree(msg->security);
  	msg->security = NULL;
20510f2f4   James Morris   security: Convert...
1684
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1685
  int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f4   James Morris   security: Convert...
1686
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1687
1688
1689
1690
1691
1692
1693
1694
  	int rc = lsm_ipc_alloc(msq);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
  	if (unlikely(rc))
  		security_msg_queue_free(msq);
  	return rc;
20510f2f4   James Morris   security: Convert...
1695
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1696
  void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f4   James Morris   security: Convert...
1697
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1698
  	call_void_hook(msg_queue_free_security, msq);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1699
1700
  	kfree(msq->security);
  	msq->security = NULL;
20510f2f4   James Morris   security: Convert...
1701
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1702
  int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f4   James Morris   security: Convert...
1703
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1704
  	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f4   James Morris   security: Convert...
1705
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1706
  int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f4   James Morris   security: Convert...
1707
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1708
  	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f4   James Morris   security: Convert...
1709
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1710
  int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f4   James Morris   security: Convert...
1711
1712
  			       struct msg_msg *msg, int msqflg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1713
  	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f4   James Morris   security: Convert...
1714
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1715
  int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f4   James Morris   security: Convert...
1716
1717
  			       struct task_struct *target, long type, int mode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1718
  	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f4   James Morris   security: Convert...
1719
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1720
  int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f4   James Morris   security: Convert...
1721
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1722
1723
1724
1725
1726
1727
1728
1729
  	int rc = lsm_ipc_alloc(shp);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(shm_alloc_security, 0, shp);
  	if (unlikely(rc))
  		security_shm_free(shp);
  	return rc;
20510f2f4   James Morris   security: Convert...
1730
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1731
  void security_shm_free(struct kern_ipc_perm *shp)
20510f2f4   James Morris   security: Convert...
1732
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1733
  	call_void_hook(shm_free_security, shp);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1734
1735
  	kfree(shp->security);
  	shp->security = NULL;
20510f2f4   James Morris   security: Convert...
1736
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1737
  int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f4   James Morris   security: Convert...
1738
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1739
  	return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f4   James Morris   security: Convert...
1740
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1741
  int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f4   James Morris   security: Convert...
1742
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1743
  	return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f4   James Morris   security: Convert...
1744
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1745
  int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f4   James Morris   security: Convert...
1746
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1747
  	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f4   James Morris   security: Convert...
1748
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1749
  int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f4   James Morris   security: Convert...
1750
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1751
1752
1753
1754
1755
1756
1757
1758
  	int rc = lsm_ipc_alloc(sma);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(sem_alloc_security, 0, sma);
  	if (unlikely(rc))
  		security_sem_free(sma);
  	return rc;
20510f2f4   James Morris   security: Convert...
1759
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1760
  void security_sem_free(struct kern_ipc_perm *sma)
20510f2f4   James Morris   security: Convert...
1761
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1762
  	call_void_hook(sem_free_security, sma);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1763
1764
  	kfree(sma->security);
  	sma->security = NULL;
20510f2f4   James Morris   security: Convert...
1765
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1766
  int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f4   James Morris   security: Convert...
1767
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1768
  	return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f4   James Morris   security: Convert...
1769
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1770
  int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f4   James Morris   security: Convert...
1771
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1772
  	return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f4   James Morris   security: Convert...
1773
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1774
  int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f4   James Morris   security: Convert...
1775
1776
  			unsigned nsops, int alter)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1777
  	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f4   James Morris   security: Convert...
1778
1779
1780
1781
1782
1783
  }
  
  void security_d_instantiate(struct dentry *dentry, struct inode *inode)
  {
  	if (unlikely(inode && IS_PRIVATE(inode)))
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1784
  	call_void_hook(d_instantiate, dentry, inode);
20510f2f4   James Morris   security: Convert...
1785
1786
  }
  EXPORT_SYMBOL(security_d_instantiate);
6d9c939db   Casey Schaufler   procfs: add smack...
1787
1788
  int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
  				char **value)
20510f2f4   James Morris   security: Convert...
1789
  {
6d9c939db   Casey Schaufler   procfs: add smack...
1790
1791
1792
1793
1794
1795
1796
1797
  	struct security_hook_list *hp;
  
  	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
  		if (lsm != NULL && strcmp(lsm, hp->lsm))
  			continue;
  		return hp->hook.getprocattr(p, name, value);
  	}
  	return -EINVAL;
20510f2f4   James Morris   security: Convert...
1798
  }
6d9c939db   Casey Schaufler   procfs: add smack...
1799
1800
  int security_setprocattr(const char *lsm, const char *name, void *value,
  			 size_t size)
20510f2f4   James Morris   security: Convert...
1801
  {
6d9c939db   Casey Schaufler   procfs: add smack...
1802
1803
1804
1805
1806
1807
1808
1809
  	struct security_hook_list *hp;
  
  	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
  		if (lsm != NULL && strcmp(lsm, hp->lsm))
  			continue;
  		return hp->hook.setprocattr(name, value, size);
  	}
  	return -EINVAL;
20510f2f4   James Morris   security: Convert...
1810
1811
1812
1813
  }
  
  int security_netlink_send(struct sock *sk, struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1814
  	return call_int_hook(netlink_send, 0, sk, skb);
20510f2f4   James Morris   security: Convert...
1815
  }
20510f2f4   James Morris   security: Convert...
1816

746df9b59   David Quigley   Security: Add Hoo...
1817
1818
  int security_ismaclabel(const char *name)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1819
  	return call_int_hook(ismaclabel, 0, name);
746df9b59   David Quigley   Security: Add Hoo...
1820
1821
  }
  EXPORT_SYMBOL(security_ismaclabel);
20510f2f4   James Morris   security: Convert...
1822
1823
  int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1824
1825
  	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
  				seclen);
20510f2f4   James Morris   security: Convert...
1826
1827
  }
  EXPORT_SYMBOL(security_secid_to_secctx);
7bf570dc8   David Howells   Security: Make se...
1828
  int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb34492   David Howells   security: add a s...
1829
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1830
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1831
  	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb34492   David Howells   security: add a s...
1832
1833
  }
  EXPORT_SYMBOL(security_secctx_to_secid);
20510f2f4   James Morris   security: Convert...
1834
1835
  void security_release_secctx(char *secdata, u32 seclen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1836
  	call_void_hook(release_secctx, secdata, seclen);
20510f2f4   James Morris   security: Convert...
1837
1838
  }
  EXPORT_SYMBOL(security_release_secctx);
6f3be9f56   Andreas Gruenbacher   security: Add hoo...
1839
1840
1841
1842
1843
  void security_inode_invalidate_secctx(struct inode *inode)
  {
  	call_void_hook(inode_invalidate_secctx, inode);
  }
  EXPORT_SYMBOL(security_inode_invalidate_secctx);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1844
1845
  int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1846
  	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1847
1848
1849
1850
1851
  }
  EXPORT_SYMBOL(security_inode_notifysecctx);
  
  int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1852
  	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1853
1854
1855
1856
1857
  }
  EXPORT_SYMBOL(security_inode_setsecctx);
  
  int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1858
  	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1859
1860
  }
  EXPORT_SYMBOL(security_inode_getsecctx);
20510f2f4   James Morris   security: Convert...
1861
  #ifdef CONFIG_SECURITY_NETWORK
3610cda53   David S. Miller   af_unix: Avoid so...
1862
  int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f4   James Morris   security: Convert...
1863
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1864
  	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f4   James Morris   security: Convert...
1865
1866
1867
1868
1869
  }
  EXPORT_SYMBOL(security_unix_stream_connect);
  
  int security_unix_may_send(struct socket *sock,  struct socket *other)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1870
  	return call_int_hook(unix_may_send, 0, sock, other);
20510f2f4   James Morris   security: Convert...
1871
1872
1873
1874
1875
  }
  EXPORT_SYMBOL(security_unix_may_send);
  
  int security_socket_create(int family, int type, int protocol, int kern)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1876
  	return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f4   James Morris   security: Convert...
1877
1878
1879
1880
1881
  }
  
  int security_socket_post_create(struct socket *sock, int family,
  				int type, int protocol, int kern)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1882
  	return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f4   James Morris   security: Convert...
1883
1884
  						protocol, kern);
  }
aae7cfcbb   David Herrmann   security: add hoo...
1885
1886
1887
1888
1889
  int security_socket_socketpair(struct socket *socka, struct socket *sockb)
  {
  	return call_int_hook(socket_socketpair, 0, socka, sockb);
  }
  EXPORT_SYMBOL(security_socket_socketpair);
20510f2f4   James Morris   security: Convert...
1890
1891
  int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1892
  	return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f4   James Morris   security: Convert...
1893
1894
1895
1896
  }
  
  int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1897
  	return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f4   James Morris   security: Convert...
1898
1899
1900
1901
  }
  
  int security_socket_listen(struct socket *sock, int backlog)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1902
  	return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f4   James Morris   security: Convert...
1903
1904
1905
1906
  }
  
  int security_socket_accept(struct socket *sock, struct socket *newsock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1907
  	return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f4   James Morris   security: Convert...
1908
  }
20510f2f4   James Morris   security: Convert...
1909
1910
  int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1911
  	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f4   James Morris   security: Convert...
1912
1913
1914
1915
1916
  }
  
  int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
  			    int size, int flags)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1917
  	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f4   James Morris   security: Convert...
1918
1919
1920
1921
  }
  
  int security_socket_getsockname(struct socket *sock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1922
  	return call_int_hook(socket_getsockname, 0, sock);
20510f2f4   James Morris   security: Convert...
1923
1924
1925
1926
  }
  
  int security_socket_getpeername(struct socket *sock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1927
  	return call_int_hook(socket_getpeername, 0, sock);
20510f2f4   James Morris   security: Convert...
1928
1929
1930
1931
  }
  
  int security_socket_getsockopt(struct socket *sock, int level, int optname)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1932
  	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f4   James Morris   security: Convert...
1933
1934
1935
1936
  }
  
  int security_socket_setsockopt(struct socket *sock, int level, int optname)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1937
  	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f4   James Morris   security: Convert...
1938
1939
1940
1941
  }
  
  int security_socket_shutdown(struct socket *sock, int how)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1942
  	return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f4   James Morris   security: Convert...
1943
1944
1945
1946
  }
  
  int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1947
  	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f4   James Morris   security: Convert...
1948
1949
1950
1951
1952
1953
  }
  EXPORT_SYMBOL(security_sock_rcv_skb);
  
  int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
  				      int __user *optlen, unsigned len)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1954
1955
  	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
  				optval, optlen, len);
20510f2f4   James Morris   security: Convert...
1956
1957
1958
1959
  }
  
  int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
  {
e308fd3bb   Jan Beulich   LSM: restore cert...
1960
1961
  	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
  			     skb, secid);
20510f2f4   James Morris   security: Convert...
1962
1963
1964
1965
1966
  }
  EXPORT_SYMBOL(security_socket_getpeersec_dgram);
  
  int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1967
  	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f4   James Morris   security: Convert...
1968
1969
1970
1971
  }
  
  void security_sk_free(struct sock *sk)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1972
  	call_void_hook(sk_free_security, sk);
20510f2f4   James Morris   security: Convert...
1973
1974
1975
1976
  }
  
  void security_sk_clone(const struct sock *sk, struct sock *newsk)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1977
  	call_void_hook(sk_clone_security, sk, newsk);
20510f2f4   James Morris   security: Convert...
1978
  }
6230c9b4f   Paul Moore   bluetooth: Proper...
1979
  EXPORT_SYMBOL(security_sk_clone);
20510f2f4   James Morris   security: Convert...
1980
1981
1982
  
  void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1983
  	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f4   James Morris   security: Convert...
1984
1985
1986
1987
1988
  }
  EXPORT_SYMBOL(security_sk_classify_flow);
  
  void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1989
  	call_void_hook(req_classify_flow, req, fl);
20510f2f4   James Morris   security: Convert...
1990
1991
1992
1993
1994
  }
  EXPORT_SYMBOL(security_req_classify_flow);
  
  void security_sock_graft(struct sock *sk, struct socket *parent)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1995
  	call_void_hook(sock_graft, sk, parent);
20510f2f4   James Morris   security: Convert...
1996
1997
1998
1999
2000
2001
  }
  EXPORT_SYMBOL(security_sock_graft);
  
  int security_inet_conn_request(struct sock *sk,
  			struct sk_buff *skb, struct request_sock *req)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2002
  	return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f4   James Morris   security: Convert...
2003
2004
2005
2006
2007
2008
  }
  EXPORT_SYMBOL(security_inet_conn_request);
  
  void security_inet_csk_clone(struct sock *newsk,
  			const struct request_sock *req)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2009
  	call_void_hook(inet_csk_clone, newsk, req);
20510f2f4   James Morris   security: Convert...
2010
2011
2012
2013
2014
  }
  
  void security_inet_conn_established(struct sock *sk,
  			struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2015
  	call_void_hook(inet_conn_established, sk, skb);
20510f2f4   James Morris   security: Convert...
2016
  }
72e89f500   Richard Haines   security: Add sup...
2017
  EXPORT_SYMBOL(security_inet_conn_established);
20510f2f4   James Morris   security: Convert...
2018

2606fd1fa   Eric Paris   secmark: make sec...
2019
2020
  int security_secmark_relabel_packet(u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2021
  	return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1fa   Eric Paris   secmark: make sec...
2022
2023
2024
2025
2026
  }
  EXPORT_SYMBOL(security_secmark_relabel_packet);
  
  void security_secmark_refcount_inc(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2027
  	call_void_hook(secmark_refcount_inc);
2606fd1fa   Eric Paris   secmark: make sec...
2028
2029
2030
2031
2032
  }
  EXPORT_SYMBOL(security_secmark_refcount_inc);
  
  void security_secmark_refcount_dec(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2033
  	call_void_hook(secmark_refcount_dec);
2606fd1fa   Eric Paris   secmark: make sec...
2034
2035
  }
  EXPORT_SYMBOL(security_secmark_refcount_dec);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2036
2037
  int security_tun_dev_alloc_security(void **security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2038
  	return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2039
2040
2041
2042
2043
  }
  EXPORT_SYMBOL(security_tun_dev_alloc_security);
  
  void security_tun_dev_free_security(void *security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2044
  	call_void_hook(tun_dev_free_security, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2045
2046
  }
  EXPORT_SYMBOL(security_tun_dev_free_security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2047
2048
  int security_tun_dev_create(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2049
  	return call_int_hook(tun_dev_create, 0);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2050
2051
  }
  EXPORT_SYMBOL(security_tun_dev_create);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2052
  int security_tun_dev_attach_queue(void *security)
2b980dbd7   Paul Moore   lsm: Add hooks to...
2053
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2054
  	return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2055
  }
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2056
  EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2057

5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2058
  int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd7   Paul Moore   lsm: Add hooks to...
2059
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2060
  	return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2061
2062
  }
  EXPORT_SYMBOL(security_tun_dev_attach);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2063
2064
  int security_tun_dev_open(void *security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2065
  	return call_int_hook(tun_dev_open, 0, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2066
2067
  }
  EXPORT_SYMBOL(security_tun_dev_open);
72e89f500   Richard Haines   security: Add sup...
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
  int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
  {
  	return call_int_hook(sctp_assoc_request, 0, ep, skb);
  }
  EXPORT_SYMBOL(security_sctp_assoc_request);
  
  int security_sctp_bind_connect(struct sock *sk, int optname,
  			       struct sockaddr *address, int addrlen)
  {
  	return call_int_hook(sctp_bind_connect, 0, sk, optname,
  			     address, addrlen);
  }
  EXPORT_SYMBOL(security_sctp_bind_connect);
  
  void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
  			    struct sock *newsk)
  {
  	call_void_hook(sctp_sk_clone, ep, sk, newsk);
  }
  EXPORT_SYMBOL(security_sctp_sk_clone);
20510f2f4   James Morris   security: Convert...
2088
  #endif	/* CONFIG_SECURITY_NETWORK */
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
2089
2090
2091
2092
2093
2094
2095
  #ifdef CONFIG_SECURITY_INFINIBAND
  
  int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
  {
  	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
  }
  EXPORT_SYMBOL(security_ib_pkey_access);
47a2b338f   Daniel Jurgens   IB/core: Enforce ...
2096
2097
2098
2099
2100
  int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
  {
  	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
  }
  EXPORT_SYMBOL(security_ib_endport_manage_subnet);
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
  int security_ib_alloc_security(void **sec)
  {
  	return call_int_hook(ib_alloc_security, 0, sec);
  }
  EXPORT_SYMBOL(security_ib_alloc_security);
  
  void security_ib_free_security(void *sec)
  {
  	call_void_hook(ib_free_security, sec);
  }
  EXPORT_SYMBOL(security_ib_free_security);
  #endif	/* CONFIG_SECURITY_INFINIBAND */
20510f2f4   James Morris   security: Convert...
2113
  #ifdef CONFIG_SECURITY_NETWORK_XFRM
52a4c6404   Nikolay Aleksandrov   selinux: add gfp ...
2114
2115
2116
  int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
  			       struct xfrm_user_sec_ctx *sec_ctx,
  			       gfp_t gfp)
20510f2f4   James Morris   security: Convert...
2117
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2118
  	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f4   James Morris   security: Convert...
2119
2120
  }
  EXPORT_SYMBOL(security_xfrm_policy_alloc);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2121
2122
  int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
  			      struct xfrm_sec_ctx **new_ctxp)
20510f2f4   James Morris   security: Convert...
2123
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2124
  	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f4   James Morris   security: Convert...
2125
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2126
  void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
2127
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2128
  	call_void_hook(xfrm_policy_free_security, ctx);
20510f2f4   James Morris   security: Convert...
2129
2130
  }
  EXPORT_SYMBOL(security_xfrm_policy_free);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2131
  int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
2132
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2133
  	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f4   James Morris   security: Convert...
2134
  }
2e5aa8660   Paul Moore   lsm: split the xf...
2135
2136
  int security_xfrm_state_alloc(struct xfrm_state *x,
  			      struct xfrm_user_sec_ctx *sec_ctx)
20510f2f4   James Morris   security: Convert...
2137
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2138
  	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f4   James Morris   security: Convert...
2139
2140
2141
2142
2143
2144
  }
  EXPORT_SYMBOL(security_xfrm_state_alloc);
  
  int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
  				      struct xfrm_sec_ctx *polsec, u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2145
  	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f4   James Morris   security: Convert...
2146
2147
2148
2149
  }
  
  int security_xfrm_state_delete(struct xfrm_state *x)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2150
  	return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f4   James Morris   security: Convert...
2151
2152
2153
2154
2155
  }
  EXPORT_SYMBOL(security_xfrm_state_delete);
  
  void security_xfrm_state_free(struct xfrm_state *x)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2156
  	call_void_hook(xfrm_state_free_security, x);
20510f2f4   James Morris   security: Convert...
2157
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2158
  int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f4   James Morris   security: Convert...
2159
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2160
  	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f4   James Morris   security: Convert...
2161
2162
2163
  }
  
  int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f77042   David S. Miller   xfrm: Mark flowi ...
2164
2165
  				       struct xfrm_policy *xp,
  				       const struct flowi *fl)
20510f2f4   James Morris   security: Convert...
2166
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
  	struct security_hook_list *hp;
  	int rc = 1;
  
  	/*
  	 * Since this function is expected to return 0 or 1, the judgment
  	 * becomes difficult if multiple LSMs supply this call. Fortunately,
  	 * we can use the first LSM's judgment because currently only SELinux
  	 * supplies this call.
  	 *
  	 * For speed optimization, we explicitly break the loop rather than
  	 * using the macro
  	 */
df0ce1733   Sargun Dhillon   security: convert...
2179
  	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2180
2181
2182
2183
2184
  				list) {
  		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
  		break;
  	}
  	return rc;
20510f2f4   James Morris   security: Convert...
2185
2186
2187
2188
  }
  
  int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2189
  	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f4   James Morris   security: Convert...
2190
2191
2192
2193
  }
  
  void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2194
2195
  	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
  				0);
20510f2f4   James Morris   security: Convert...
2196
2197
2198
2199
2200
2201
2202
2203
  
  	BUG_ON(rc);
  }
  EXPORT_SYMBOL(security_skb_classify_flow);
  
  #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
  
  #ifdef CONFIG_KEYS
d84f4f992   David Howells   CRED: Inaugurate ...
2204
2205
  int security_key_alloc(struct key *key, const struct cred *cred,
  		       unsigned long flags)
20510f2f4   James Morris   security: Convert...
2206
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2207
  	return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f4   James Morris   security: Convert...
2208
2209
2210
2211
  }
  
  void security_key_free(struct key *key)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2212
  	call_void_hook(key_free, key);
20510f2f4   James Morris   security: Convert...
2213
2214
2215
  }
  
  int security_key_permission(key_ref_t key_ref,
f5895943d   David Howells   KEYS: Move the fl...
2216
  			    const struct cred *cred, unsigned perm)
20510f2f4   James Morris   security: Convert...
2217
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2218
  	return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f4   James Morris   security: Convert...
2219
  }
70a5bb72b   David Howells   keys: add keyctl ...
2220
2221
  int security_key_getsecurity(struct key *key, char **_buffer)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2222
  	*_buffer = NULL;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2223
  	return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72b   David Howells   keys: add keyctl ...
2224
  }
20510f2f4   James Morris   security: Convert...
2225
  #endif	/* CONFIG_KEYS */
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2226
2227
2228
2229
2230
  
  #ifdef CONFIG_AUDIT
  
  int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2231
  	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2232
2233
2234
2235
  }
  
  int security_audit_rule_known(struct audit_krule *krule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2236
  	return call_int_hook(audit_rule_known, 0, krule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2237
2238
2239
2240
  }
  
  void security_audit_rule_free(void *lsmrule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2241
  	call_void_hook(audit_rule_free, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2242
  }
90462a5bd   Richard Guy Briggs   audit: remove unu...
2243
  int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2244
  {
90462a5bd   Richard Guy Briggs   audit: remove unu...
2245
  	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2246
  }
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2247
  #endif /* CONFIG_AUDIT */
afdb09c72   Chenbo Feng   security: bpf: Ad...
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
  
  #ifdef CONFIG_BPF_SYSCALL
  int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
  {
  	return call_int_hook(bpf, 0, cmd, attr, size);
  }
  int security_bpf_map(struct bpf_map *map, fmode_t fmode)
  {
  	return call_int_hook(bpf_map, 0, map, fmode);
  }
  int security_bpf_prog(struct bpf_prog *prog)
  {
  	return call_int_hook(bpf_prog, 0, prog);
  }
  int security_bpf_map_alloc(struct bpf_map *map)
  {
  	return call_int_hook(bpf_map_alloc_security, 0, map);
  }
  int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
  {
  	return call_int_hook(bpf_prog_alloc_security, 0, aux);
  }
  void security_bpf_map_free(struct bpf_map *map)
  {
  	call_void_hook(bpf_map_free_security, map);
  }
  void security_bpf_prog_free(struct bpf_prog_aux *aux)
  {
  	call_void_hook(bpf_prog_free_security, aux);
  }
  #endif /* CONFIG_BPF_SYSCALL */
9e47d31d6   Matthew Garrett   security: Add a "...
2279
2280
2281
2282
2283
2284
  
  int security_locked_down(enum lockdown_reason what)
  {
  	return call_int_hook(locked_down, 0, what);
  }
  EXPORT_SYMBOL(security_locked_down);
da97e1845   Joel Fernandes (Google)   perf_event: Add s...
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
  
  #ifdef CONFIG_PERF_EVENTS
  int security_perf_event_open(struct perf_event_attr *attr, int type)
  {
  	return call_int_hook(perf_event_open, 0, attr, type);
  }
  
  int security_perf_event_alloc(struct perf_event *event)
  {
  	return call_int_hook(perf_event_alloc, 0, event);
  }
  
  void security_perf_event_free(struct perf_event *event)
  {
  	call_void_hook(perf_event_free, event);
  }
  
  int security_perf_event_read(struct perf_event *event)
  {
  	return call_int_hook(perf_event_read, 0, event);
  }
  
  int security_perf_event_write(struct perf_event *event)
  {
  	return call_int_hook(perf_event_write, 0, event);
  }
  #endif /* CONFIG_PERF_EVENTS */