Blame view

security/security.c 63.8 KB
2874c5fd2   Thomas Gleixner   treewide: Replace...
1
  // SPDX-License-Identifier: GPL-2.0-or-later
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
7
  /*
   * Security plug functions
   *
   * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
8
   * Copyright (C) 2016 Mellanox Technologies
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
   */
9b8c7c140   Kees Cook   LSM: Provide init...
10
  #define pr_fmt(fmt) "LSM: " fmt
afdb09c72   Chenbo Feng   security: bpf: Ad...
11
  #include <linux/bpf.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
12
  #include <linux/capability.h>
d47be3dfe   David Quigley   Security: Add hoo...
13
  #include <linux/dcache.h>
876979c93   Paul Gortmaker   security: audit a...
14
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
16
  #include <linux/init.h>
  #include <linux/kernel.h>
b89999d00   Scott Branden   fs/kernel_read_fi...
17
  #include <linux/kernel_read_file.h>
3c4ed7bdf   Casey Schaufler   LSM: Split securi...
18
  #include <linux/lsm_hooks.h>
f381c2722   Mimi Zohar   integrity: move i...
19
  #include <linux/integrity.h>
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
20
  #include <linux/ima.h>
3e1be52d6   Mimi Zohar   security: imbed e...
21
  #include <linux/evm.h>
404015308   Al Viro   security: trim se...
22
  #include <linux/fsnotify.h>
8b3ec6814   Al Viro   take security_mma...
23
24
25
  #include <linux/mman.h>
  #include <linux/mount.h>
  #include <linux/personality.h>
75331a597   Paul Mundt   security: Fix nom...
26
  #include <linux/backing-dev.h>
3bb857e47   Mickaël Salaün   LSM: Enable multi...
27
  #include <linux/string.h>
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
28
  #include <linux/msg.h>
404015308   Al Viro   security: trim se...
29
  #include <net/flow.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
30

823eb1ccd   Mimi Zohar   evm: call evm_ino...
31
  #define MAX_LSM_EVM_XATTR	2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
32

2d4d51198   Kees Cook   LSM: Build ordere...
33
34
  /* How many LSMs were built into the kernel? */
  #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
59438b464   Stephen Smalley   security,lockdown...
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
  /*
   * These are descriptions of the reasons that can be passed to the
   * security_locked_down() LSM hook. Placing this array here allows
   * all security modules to use the same descriptions for auditing
   * purposes.
   */
  const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
  	[LOCKDOWN_NONE] = "none",
  	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
  	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
  	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
  	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
  	[LOCKDOWN_HIBERNATION] = "hibernation",
  	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
  	[LOCKDOWN_IOPORT] = "raw io port access",
  	[LOCKDOWN_MSR] = "raw MSR access",
  	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
  	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
  	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
  	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
  	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
  	[LOCKDOWN_DEBUGFS] = "debugfs access",
  	[LOCKDOWN_XMON_WR] = "xmon write access",
  	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
  	[LOCKDOWN_KCORE] = "/proc/kcore access",
  	[LOCKDOWN_KPROBES] = "use of kprobes",
  	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
  	[LOCKDOWN_PERF] = "unsafe use of perf",
  	[LOCKDOWN_TRACEFS] = "use of tracefs",
  	[LOCKDOWN_XMON_RW] = "xmon read and write access",
  	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
  };
3dfc9b028   Tetsuo Handa   LSM: Initialize s...
67
  struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c4   Janne Karhunen   LSM: switch to bl...
68
  static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
69

33bf60cab   Casey Schaufler   LSM: Infrastructu...
70
  static struct kmem_cache *lsm_file_cache;
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
71
  static struct kmem_cache *lsm_inode_cache;
33bf60cab   Casey Schaufler   LSM: Infrastructu...
72

d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
73
  char *lsm_names;
bbd3662a8   Casey Schaufler   Infrastructure ma...
74
  static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
076c54c5b   Ahmed S. Darwish   Security: Introdu...
75
  /* Boot-time LSM user choice */
79f7865d8   Kees Cook   LSM: Introduce "l...
76
  static __initdata const char *chosen_lsm_order;
5ef4e4191   Kees Cook   LSM: Prepare for ...
77
  static __initdata const char *chosen_major_lsm;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
78

13e735c0e   Kees Cook   LSM: Introduce CO...
79
  static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
2d4d51198   Kees Cook   LSM: Build ordere...
80
81
  /* Ordered list of LSMs to initialize. */
  static __initdata struct lsm_info **ordered_lsms;
14bd99c82   Kees Cook   LSM: Separate ide...
82
  static __initdata struct lsm_info *exclusive;
2d4d51198   Kees Cook   LSM: Build ordere...
83

9b8c7c140   Kees Cook   LSM: Provide init...
84
85
86
87
88
89
  static __initdata bool debug;
  #define init_debug(...)						\
  	do {							\
  		if (debug)					\
  			pr_info(__VA_ARGS__);			\
  	} while (0)
f4941d75b   Kees Cook   LSM: Lift LSM sel...
90
91
  static bool __init is_enabled(struct lsm_info *lsm)
  {
a8027fb0d   Kees Cook   LSM: Tie enabling...
92
93
  	if (!lsm->enabled)
  		return false;
f4941d75b   Kees Cook   LSM: Lift LSM sel...
94

a8027fb0d   Kees Cook   LSM: Tie enabling...
95
  	return *lsm->enabled;
f4941d75b   Kees Cook   LSM: Lift LSM sel...
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
  }
  
  /* Mark an LSM's enabled flag. */
  static int lsm_enabled_true __initdata = 1;
  static int lsm_enabled_false __initdata = 0;
  static void __init set_enabled(struct lsm_info *lsm, bool enabled)
  {
  	/*
  	 * When an LSM hasn't configured an enable variable, we can use
  	 * a hard-coded location for storing the default enabled state.
  	 */
  	if (!lsm->enabled) {
  		if (enabled)
  			lsm->enabled = &lsm_enabled_true;
  		else
  			lsm->enabled = &lsm_enabled_false;
  	} else if (lsm->enabled == &lsm_enabled_true) {
  		if (!enabled)
  			lsm->enabled = &lsm_enabled_false;
  	} else if (lsm->enabled == &lsm_enabled_false) {
  		if (enabled)
  			lsm->enabled = &lsm_enabled_true;
  	} else {
  		*lsm->enabled = enabled;
  	}
  }
2d4d51198   Kees Cook   LSM: Build ordere...
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
  /* Is an LSM already listed in the ordered LSMs list? */
  static bool __init exists_ordered_lsm(struct lsm_info *lsm)
  {
  	struct lsm_info **check;
  
  	for (check = ordered_lsms; *check; check++)
  		if (*check == lsm)
  			return true;
  
  	return false;
  }
  
  /* Append an LSM to the list of ordered LSMs to initialize. */
  static int last_lsm __initdata;
  static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
  {
  	/* Ignore duplicate selections. */
  	if (exists_ordered_lsm(lsm))
  		return;
  
  	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?
  ", from))
  		return;
a8027fb0d   Kees Cook   LSM: Tie enabling...
145
146
147
  	/* Enable this LSM, if it is not already set. */
  	if (!lsm->enabled)
  		lsm->enabled = &lsm_enabled_true;
2d4d51198   Kees Cook   LSM: Build ordere...
148
  	ordered_lsms[last_lsm++] = lsm;
a8027fb0d   Kees Cook   LSM: Tie enabling...
149

2d4d51198   Kees Cook   LSM: Build ordere...
150
151
152
153
  	init_debug("%s ordering: %s (%sabled)
  ", from, lsm->name,
  		   is_enabled(lsm) ? "en" : "dis");
  }
f4941d75b   Kees Cook   LSM: Lift LSM sel...
154
155
156
157
158
159
  /* Is an LSM allowed to be initialized? */
  static bool __init lsm_allowed(struct lsm_info *lsm)
  {
  	/* Skip if the LSM is disabled. */
  	if (!is_enabled(lsm))
  		return false;
14bd99c82   Kees Cook   LSM: Separate ide...
160
161
162
163
164
165
  	/* Not allowed if another exclusive LSM already initialized. */
  	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
  		init_debug("exclusive disabled: %s
  ", lsm->name);
  		return false;
  	}
f4941d75b   Kees Cook   LSM: Lift LSM sel...
166
167
  	return true;
  }
bbd3662a8   Casey Schaufler   Infrastructure ma...
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
  static void __init lsm_set_blob_size(int *need, int *lbs)
  {
  	int offset;
  
  	if (*need > 0) {
  		offset = *lbs;
  		*lbs += *need;
  		*need = offset;
  	}
  }
  
  static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
  {
  	if (!needed)
  		return;
  
  	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
185
  	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
186
187
188
189
190
191
192
  	/*
  	 * The inode blob gets an rcu_head in addition to
  	 * what the modules might need.
  	 */
  	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
  		blob_sizes.lbs_inode = sizeof(struct rcu_head);
  	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
193
194
  	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
  	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
195
  	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a8   Casey Schaufler   Infrastructure ma...
196
  }
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
197
198
  /* Prepare LSM for initialization. */
  static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75b   Kees Cook   LSM: Lift LSM sel...
199
200
201
202
203
  {
  	int enabled = lsm_allowed(lsm);
  
  	/* Record enablement (to handle any following exclusive LSMs). */
  	set_enabled(lsm, enabled);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
204
  	/* If enabled, do pre-initialization work. */
f4941d75b   Kees Cook   LSM: Lift LSM sel...
205
  	if (enabled) {
14bd99c82   Kees Cook   LSM: Separate ide...
206
207
208
209
210
  		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
  			exclusive = lsm;
  			init_debug("exclusive chosen: %s
  ", lsm->name);
  		}
bbd3662a8   Casey Schaufler   Infrastructure ma...
211
212
  
  		lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
213
214
215
216
217
218
219
220
  	}
  }
  
  /* Initialize a given LSM, if it is enabled. */
  static void __init initialize_lsm(struct lsm_info *lsm)
  {
  	if (is_enabled(lsm)) {
  		int ret;
14bd99c82   Kees Cook   LSM: Separate ide...
221

f4941d75b   Kees Cook   LSM: Lift LSM sel...
222
223
224
225
226
227
228
  		init_debug("initializing %s
  ", lsm->name);
  		ret = lsm->init();
  		WARN(ret, "%s failed to initialize: %d
  ", lsm->name, ret);
  	}
  }
13e735c0e   Kees Cook   LSM: Introduce CO...
229
  /* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d51198   Kees Cook   LSM: Build ordere...
230
  static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b5   Kees Cook   LSM: Provide sepa...
231
232
  {
  	struct lsm_info *lsm;
13e735c0e   Kees Cook   LSM: Introduce CO...
233
  	char *sep, *name, *next;
e2bc445b6   Kees Cook   LSM: Introduce en...
234
235
236
237
238
  	/* LSM_ORDER_FIRST is always first. */
  	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  		if (lsm->order == LSM_ORDER_FIRST)
  			append_ordered_lsm(lsm, "first");
  	}
7e611486d   Kees Cook   LSM: Refactor "se...
239
  	/* Process "security=", if given. */
7e611486d   Kees Cook   LSM: Refactor "se...
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
  	if (chosen_major_lsm) {
  		struct lsm_info *major;
  
  		/*
  		 * To match the original "security=" behavior, this
  		 * explicitly does NOT fallback to another Legacy Major
  		 * if the selected one was separately disabled: disable
  		 * all non-matching Legacy Major LSMs.
  		 */
  		for (major = __start_lsm_info; major < __end_lsm_info;
  		     major++) {
  			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
  			    strcmp(major->name, chosen_major_lsm) != 0) {
  				set_enabled(major, false);
  				init_debug("security=%s disabled: %s
  ",
  					   chosen_major_lsm, major->name);
  			}
  		}
  	}
5ef4e4191   Kees Cook   LSM: Prepare for ...
260

13e735c0e   Kees Cook   LSM: Introduce CO...
261
262
263
264
265
266
267
  	sep = kstrdup(order, GFP_KERNEL);
  	next = sep;
  	/* Walk the list, looking for matching LSMs. */
  	while ((name = strsep(&next, ",")) != NULL) {
  		bool found = false;
  
  		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b6   Kees Cook   LSM: Introduce en...
268
269
  			if (lsm->order == LSM_ORDER_MUTABLE &&
  			    strcmp(lsm->name, name) == 0) {
13e735c0e   Kees Cook   LSM: Introduce CO...
270
271
272
273
274
275
276
277
  				append_ordered_lsm(lsm, origin);
  				found = true;
  			}
  		}
  
  		if (!found)
  			init_debug("%s ignored: %s
  ", origin, name);
657d910b5   Kees Cook   LSM: Provide sepa...
278
  	}
c91d8106b   Casey Schaufler   LSM: Add all excl...
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
  
  	/* Process "security=", if given. */
  	if (chosen_major_lsm) {
  		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  			if (exists_ordered_lsm(lsm))
  				continue;
  			if (strcmp(lsm->name, chosen_major_lsm) == 0)
  				append_ordered_lsm(lsm, "security=");
  		}
  	}
  
  	/* Disable all LSMs not in the ordered list. */
  	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
  		if (exists_ordered_lsm(lsm))
  			continue;
  		set_enabled(lsm, false);
  		init_debug("%s disabled: %s
  ", origin, lsm->name);
  	}
13e735c0e   Kees Cook   LSM: Introduce CO...
298
  	kfree(sep);
657d910b5   Kees Cook   LSM: Provide sepa...
299
  }
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
300
301
  static void __init lsm_early_cred(struct cred *cred);
  static void __init lsm_early_task(struct task_struct *task);
e6b1db98c   Matthew Garrett   security: Support...
302
  static int lsm_append(const char *new, char **result);
2d4d51198   Kees Cook   LSM: Build ordere...
303
304
305
306
307
308
  static void __init ordered_lsm_init(void)
  {
  	struct lsm_info **lsm;
  
  	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
  				GFP_KERNEL);
89a9684ea   Kees Cook   LSM: Ignore "secu...
309
310
311
312
313
314
  	if (chosen_lsm_order) {
  		if (chosen_major_lsm) {
  			pr_info("security= is ignored because it is superseded by lsm=
  ");
  			chosen_major_lsm = NULL;
  		}
79f7865d8   Kees Cook   LSM: Introduce "l...
315
  		ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684ea   Kees Cook   LSM: Ignore "secu...
316
  	} else
79f7865d8   Kees Cook   LSM: Introduce "l...
317
  		ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d51198   Kees Cook   LSM: Build ordere...
318
319
  
  	for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
320
  		prepare_lsm(*lsm);
bbd3662a8   Casey Schaufler   Infrastructure ma...
321
322
  	init_debug("cred blob size     = %d
  ", blob_sizes.lbs_cred);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
323
324
  	init_debug("file blob size     = %d
  ", blob_sizes.lbs_file);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
325
326
  	init_debug("inode blob size    = %d
  ", blob_sizes.lbs_inode);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
327
328
329
330
  	init_debug("ipc blob size      = %d
  ", blob_sizes.lbs_ipc);
  	init_debug("msg_msg blob size  = %d
  ", blob_sizes.lbs_msg_msg);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
331
332
  	init_debug("task blob size     = %d
  ", blob_sizes.lbs_task);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
333
334
335
336
337
338
339
340
  
  	/*
  	 * Create any kmem_caches needed for blobs
  	 */
  	if (blob_sizes.lbs_file)
  		lsm_file_cache = kmem_cache_create("lsm_file_cache",
  						   blob_sizes.lbs_file, 0,
  						   SLAB_PANIC, NULL);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
341
342
343
344
  	if (blob_sizes.lbs_inode)
  		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
  						    blob_sizes.lbs_inode, 0,
  						    SLAB_PANIC, NULL);
bbd3662a8   Casey Schaufler   Infrastructure ma...
345

1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
346
347
  	lsm_early_cred((struct cred *) current->cred);
  	lsm_early_task(current);
d8e9bbd4f   Kees Cook   LSM: Split LSM pr...
348
349
  	for (lsm = ordered_lsms; *lsm; lsm++)
  		initialize_lsm(*lsm);
2d4d51198   Kees Cook   LSM: Build ordere...
350
351
352
  
  	kfree(ordered_lsms);
  }
e6b1db98c   Matthew Garrett   security: Support...
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
  int __init early_security_init(void)
  {
  	int i;
  	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
  	struct lsm_info *lsm;
  
  	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
  	     i++)
  		INIT_HLIST_HEAD(&list[i]);
  
  	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
  		if (!lsm->enabled)
  			lsm->enabled = &lsm_enabled_true;
  		prepare_lsm(lsm);
  		initialize_lsm(lsm);
  	}
  
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
372
373
374
375
376
377
378
  /**
   * security_init - initializes the security framework
   *
   * This should be called early in the kernel initialization sequence.
   */
  int __init security_init(void)
  {
e6b1db98c   Matthew Garrett   security: Support...
379
  	struct lsm_info *lsm;
3dfc9b028   Tetsuo Handa   LSM: Initialize s...
380

98d291708   Kees Cook   LSM: Correctly an...
381
382
  	pr_info("Security Framework initializing
  ");
e6b1db98c   Matthew Garrett   security: Support...
383
384
385
386
387
388
389
390
  	/*
  	 * Append the names of the early LSM modules now that kmalloc() is
  	 * available
  	 */
  	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
  		if (lsm->enabled)
  			lsm_append(lsm->name, &lsm_names);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
391

657d910b5   Kees Cook   LSM: Provide sepa...
392
393
  	/* Load LSMs in specified order. */
  	ordered_lsm_init();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
394
395
  	return 0;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
396
  /* Save user chosen LSM */
5ef4e4191   Kees Cook   LSM: Prepare for ...
397
  static int __init choose_major_lsm(char *str)
076c54c5b   Ahmed S. Darwish   Security: Introdu...
398
  {
5ef4e4191   Kees Cook   LSM: Prepare for ...
399
  	chosen_major_lsm = str;
076c54c5b   Ahmed S. Darwish   Security: Introdu...
400
401
  	return 1;
  }
5ef4e4191   Kees Cook   LSM: Prepare for ...
402
  __setup("security=", choose_major_lsm);
076c54c5b   Ahmed S. Darwish   Security: Introdu...
403

79f7865d8   Kees Cook   LSM: Introduce "l...
404
405
406
407
408
409
410
  /* Explicitly choose LSM initialization order. */
  static int __init choose_lsm_order(char *str)
  {
  	chosen_lsm_order = str;
  	return 1;
  }
  __setup("lsm=", choose_lsm_order);
9b8c7c140   Kees Cook   LSM: Provide init...
411
412
413
414
415
416
417
  /* Enable LSM order debugging. */
  static int __init enable_debug(char *str)
  {
  	debug = true;
  	return 1;
  }
  __setup("lsm.debug", enable_debug);
3bb857e47   Mickaël Salaün   LSM: Enable multi...
418
419
420
421
422
423
424
425
426
427
428
429
430
431
  static bool match_last_lsm(const char *list, const char *lsm)
  {
  	const char *last;
  
  	if (WARN_ON(!list || !lsm))
  		return false;
  	last = strrchr(list, ',');
  	if (last)
  		/* Pass the comma, strcmp() will check for '\0' */
  		last++;
  	else
  		last = list;
  	return !strcmp(last, lsm);
  }
e6b1db98c   Matthew Garrett   security: Support...
432
  static int lsm_append(const char *new, char **result)
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
433
434
435
436
437
  {
  	char *cp;
  
  	if (*result == NULL) {
  		*result = kstrdup(new, GFP_KERNEL);
87ea58433   Eric Biggers   security: check f...
438
439
  		if (*result == NULL)
  			return -ENOMEM;
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
440
  	} else {
3bb857e47   Mickaël Salaün   LSM: Enable multi...
441
442
443
  		/* Check if it is the last registered name */
  		if (match_last_lsm(*result, new))
  			return 0;
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
444
445
446
447
448
449
450
451
  		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
  		if (cp == NULL)
  			return -ENOMEM;
  		kfree(*result);
  		*result = cp;
  	}
  	return 0;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
452
  /**
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
453
454
455
456
457
458
459
460
461
462
463
464
465
466
   * security_add_hooks - Add a modules hooks to the hook lists.
   * @hooks: the hooks to add
   * @count: the number of hooks to add
   * @lsm: the name of the security module
   *
   * Each LSM has to register its hooks with the infrastructure.
   */
  void __init security_add_hooks(struct security_hook_list *hooks, int count,
  				char *lsm)
  {
  	int i;
  
  	for (i = 0; i < count; i++) {
  		hooks[i].lsm = lsm;
df0ce1733   Sargun Dhillon   security: convert...
467
  		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
468
  	}
e6b1db98c   Matthew Garrett   security: Support...
469
470
471
472
473
474
475
476
477
478
  
  	/*
  	 * Don't try to append during early_security_init(), we'll come back
  	 * and fix this up afterwards.
  	 */
  	if (slab_is_available()) {
  		if (lsm_append(lsm, &lsm_names) < 0)
  			panic("%s - Cannot get early memory.
  ", __func__);
  	}
d69dece5f   Casey Schaufler   LSM: Add /sys/ker...
479
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
480
  int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
481
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
482
483
  	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
  					    event, data);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
484
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
485
  EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
486

42df744c4   Janne Karhunen   LSM: switch to bl...
487
  int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
488
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
489
490
  	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
  						nb);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
491
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
492
  EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
493

42df744c4   Janne Karhunen   LSM: switch to bl...
494
  int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
495
  {
42df744c4   Janne Karhunen   LSM: switch to bl...
496
497
  	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
  						  nb);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
498
  }
42df744c4   Janne Karhunen   LSM: switch to bl...
499
  EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab64   Daniel Jurgens   selinux lsm IB/co...
500

bbd3662a8   Casey Schaufler   Infrastructure ma...
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
  /**
   * lsm_cred_alloc - allocate a composite cred blob
   * @cred: the cred that needs a blob
   * @gfp: allocation type
   *
   * Allocate the cred blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
  {
  	if (blob_sizes.lbs_cred == 0) {
  		cred->security = NULL;
  		return 0;
  	}
  
  	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
  	if (cred->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
   * lsm_early_cred - during initialization allocate a composite cred blob
   * @cred: the cred that needs a blob
   *
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
527
   * Allocate the cred blob for all the modules
bbd3662a8   Casey Schaufler   Infrastructure ma...
528
   */
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
529
  static void __init lsm_early_cred(struct cred *cred)
bbd3662a8   Casey Schaufler   Infrastructure ma...
530
  {
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
531
  	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a8   Casey Schaufler   Infrastructure ma...
532

bbd3662a8   Casey Schaufler   Infrastructure ma...
533
534
535
536
  	if (rc)
  		panic("%s: Early cred alloc failed.
  ", __func__);
  }
33bf60cab   Casey Schaufler   LSM: Infrastructu...
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
  /**
   * lsm_file_alloc - allocate a composite file blob
   * @file: the file that needs a blob
   *
   * Allocate the file blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  static int lsm_file_alloc(struct file *file)
  {
  	if (!lsm_file_cache) {
  		file->f_security = NULL;
  		return 0;
  	}
  
  	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
  	if (file->f_security == NULL)
  		return -ENOMEM;
  	return 0;
  }
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
  /**
   * lsm_inode_alloc - allocate a composite inode blob
   * @inode: the inode that needs a blob
   *
   * Allocate the inode blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
  int lsm_inode_alloc(struct inode *inode)
  {
  	if (!lsm_inode_cache) {
  		inode->i_security = NULL;
  		return 0;
  	}
  
  	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
  	if (inode->i_security == NULL)
  		return -ENOMEM;
  	return 0;
  }
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
577
578
579
580
581
582
583
584
  /**
   * lsm_task_alloc - allocate a composite task blob
   * @task: the task that needs a blob
   *
   * Allocate the task blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
585
  static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
586
587
588
589
590
591
592
593
594
595
596
597
598
  {
  	if (blob_sizes.lbs_task == 0) {
  		task->security = NULL;
  		return 0;
  	}
  
  	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
  	if (task->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
599
600
601
602
603
604
605
   * lsm_ipc_alloc - allocate a composite ipc blob
   * @kip: the ipc that needs a blob
   *
   * Allocate the ipc blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
606
  static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
  {
  	if (blob_sizes.lbs_ipc == 0) {
  		kip->security = NULL;
  		return 0;
  	}
  
  	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
  	if (kip->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
   * lsm_msg_msg_alloc - allocate a composite msg_msg blob
   * @mp: the msg_msg that needs a blob
   *
   * Allocate the ipc blob for all the modules
   *
   * Returns 0, or -ENOMEM if memory can't be allocated.
   */
3e8c73671   Wei Yongjun   LSM: Make some fu...
627
  static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
628
629
630
631
632
633
634
635
636
637
638
639
640
  {
  	if (blob_sizes.lbs_msg_msg == 0) {
  		mp->security = NULL;
  		return 0;
  	}
  
  	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
  	if (mp->security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
641
642
643
   * lsm_early_task - during initialization allocate a composite task blob
   * @task: the task that needs a blob
   *
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
644
   * Allocate the task blob for all the modules
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
645
   */
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
646
  static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
647
  {
1cfb2a512   Tetsuo Handa   LSM: Make lsm_ear...
648
  	int rc = lsm_task_alloc(task);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
649

f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
650
651
652
653
  	if (rc)
  		panic("%s: Early task alloc failed.
  ", __func__);
  }
f25fce3e8   Casey Schaufler   LSM: Introduce se...
654
  /*
98e828a06   KP Singh   security: Refacto...
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
   * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
   * can be accessed with:
   *
   *	LSM_RET_DEFAULT(<hook_name>)
   *
   * The macros below define static constants for the default value of each
   * LSM hook.
   */
  #define LSM_RET_DEFAULT(NAME) (NAME##_default)
  #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
  #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
  	static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
  #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
  	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
  
  #include <linux/lsm_hook_defs.h>
  #undef LSM_HOOK
  
  /*
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
674
   * Hook list operation macros.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
675
   *
f25fce3e8   Casey Schaufler   LSM: Introduce se...
676
677
   * call_void_hook:
   *	This is a hook that does not return a value.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
678
   *
f25fce3e8   Casey Schaufler   LSM: Introduce se...
679
680
   * call_int_hook:
   *	This is a hook that returns a value.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
681
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
682

b1d9e6b06   Casey Schaufler   LSM: Switch to li...
683
684
685
686
  #define call_void_hook(FUNC, ...)				\
  	do {							\
  		struct security_hook_list *P;			\
  								\
df0ce1733   Sargun Dhillon   security: convert...
687
  		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
688
689
690
691
692
693
694
695
  			P->hook.FUNC(__VA_ARGS__);		\
  	} while (0)
  
  #define call_int_hook(FUNC, IRC, ...) ({			\
  	int RC = IRC;						\
  	do {							\
  		struct security_hook_list *P;			\
  								\
df0ce1733   Sargun Dhillon   security: convert...
696
  		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
697
698
699
700
701
702
703
  			RC = P->hook.FUNC(__VA_ARGS__);		\
  			if (RC != 0)				\
  				break;				\
  		}						\
  	} while (0);						\
  	RC;							\
  })
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
704

20510f2f4   James Morris   security: Convert...
705
  /* Security operations */
79af73079   Stephen Smalley   Add security hook...
706
707
  int security_binder_set_context_mgr(struct task_struct *mgr)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
708
  	return call_int_hook(binder_set_context_mgr, 0, mgr);
79af73079   Stephen Smalley   Add security hook...
709
710
711
712
713
  }
  
  int security_binder_transaction(struct task_struct *from,
  				struct task_struct *to)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
714
  	return call_int_hook(binder_transaction, 0, from, to);
79af73079   Stephen Smalley   Add security hook...
715
716
717
718
719
  }
  
  int security_binder_transfer_binder(struct task_struct *from,
  				    struct task_struct *to)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
720
  	return call_int_hook(binder_transfer_binder, 0, from, to);
79af73079   Stephen Smalley   Add security hook...
721
722
723
724
725
  }
  
  int security_binder_transfer_file(struct task_struct *from,
  				  struct task_struct *to, struct file *file)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
726
  	return call_int_hook(binder_transfer_file, 0, from, to, file);
79af73079   Stephen Smalley   Add security hook...
727
  }
9e48858f7   Ingo Molnar   security: rename ...
728
  int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f4   James Morris   security: Convert...
729
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
730
  	return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58fb   David Howells   security: Fix set...
731
732
733
734
  }
  
  int security_ptrace_traceme(struct task_struct *parent)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
735
  	return call_int_hook(ptrace_traceme, 0, parent);
20510f2f4   James Morris   security: Convert...
736
737
738
739
740
741
742
  }
  
  int security_capget(struct task_struct *target,
  		     kernel_cap_t *effective,
  		     kernel_cap_t *inheritable,
  		     kernel_cap_t *permitted)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
743
744
  	return call_int_hook(capget, 0, target,
  				effective, inheritable, permitted);
20510f2f4   James Morris   security: Convert...
745
  }
d84f4f992   David Howells   CRED: Inaugurate ...
746
747
748
749
  int security_capset(struct cred *new, const struct cred *old,
  		    const kernel_cap_t *effective,
  		    const kernel_cap_t *inheritable,
  		    const kernel_cap_t *permitted)
20510f2f4   James Morris   security: Convert...
750
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
751
752
  	return call_int_hook(capset, 0, new, old,
  				effective, inheritable, permitted);
20510f2f4   James Morris   security: Convert...
753
  }
c1a85a00e   Micah Morton   LSM: generalize f...
754
755
756
757
  int security_capable(const struct cred *cred,
  		     struct user_namespace *ns,
  		     int cap,
  		     unsigned int opts)
20510f2f4   James Morris   security: Convert...
758
  {
c1a85a00e   Micah Morton   LSM: generalize f...
759
  	return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f4   James Morris   security: Convert...
760
  }
20510f2f4   James Morris   security: Convert...
761
762
  int security_quotactl(int cmds, int type, int id, struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
763
  	return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f4   James Morris   security: Convert...
764
765
766
767
  }
  
  int security_quota_on(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
768
  	return call_int_hook(quota_on, 0, dentry);
20510f2f4   James Morris   security: Convert...
769
  }
12b3052c3   Eric Paris   capabilities/sysl...
770
  int security_syslog(int type)
20510f2f4   James Morris   security: Convert...
771
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
772
  	return call_int_hook(syslog, 0, type);
20510f2f4   James Morris   security: Convert...
773
  }
457db29bf   Baolin Wang   security: Introdu...
774
  int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f4   James Morris   security: Convert...
775
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
776
  	return call_int_hook(settime, 0, ts, tz);
20510f2f4   James Morris   security: Convert...
777
  }
20510f2f4   James Morris   security: Convert...
778
779
  int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
780
781
782
783
784
785
786
787
788
789
790
  	struct security_hook_list *hp;
  	int cap_sys_admin = 1;
  	int rc;
  
  	/*
  	 * The module will respond with a positive value if
  	 * it thinks the __vm_enough_memory() call should be
  	 * made with the cap_sys_admin set. If all of the modules
  	 * agree that it should be set it will. If any module
  	 * thinks it should not be set it won't.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
791
  	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
792
793
794
795
796
797
798
  		rc = hp->hook.vm_enough_memory(mm, pages);
  		if (rc <= 0) {
  			cap_sys_admin = 0;
  			break;
  		}
  	}
  	return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f4   James Morris   security: Convert...
799
  }
b8bff5992   Eric W. Biederman   exec: Factor secu...
800
  int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
801
  {
b8bff5992   Eric W. Biederman   exec: Factor secu...
802
803
  	return call_int_hook(bprm_creds_for_exec, 0, bprm);
  }
56305aa9b   Eric W. Biederman   exec: Compute fil...
804
  int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f4   James Morris   security: Convert...
805
  {
56305aa9b   Eric W. Biederman   exec: Compute fil...
806
  	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f4   James Morris   security: Convert...
807
  }
a6f76f23d   David Howells   CRED: Make execve...
808
  int security_bprm_check(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
809
  {
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
810
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
811
  	ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
812
813
814
  	if (ret)
  		return ret;
  	return ima_bprm_check(bprm);
20510f2f4   James Morris   security: Convert...
815
  }
a6f76f23d   David Howells   CRED: Make execve...
816
  void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
817
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
818
  	call_void_hook(bprm_committing_creds, bprm);
20510f2f4   James Morris   security: Convert...
819
  }
a6f76f23d   David Howells   CRED: Make execve...
820
  void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f4   James Morris   security: Convert...
821
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
822
  	call_void_hook(bprm_committed_creds, bprm);
20510f2f4   James Morris   security: Convert...
823
  }
0b52075ee   Al Viro   introduce cloning...
824
825
826
827
  int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
  {
  	return call_int_hook(fs_context_dup, 0, fc, src_fc);
  }
da2441fdf   David Howells   vfs: Add LSM hook...
828
829
830
831
  int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
  {
  	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
  }
20510f2f4   James Morris   security: Convert...
832
833
  int security_sb_alloc(struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
834
  	return call_int_hook(sb_alloc_security, 0, sb);
20510f2f4   James Morris   security: Convert...
835
836
837
838
  }
  
  void security_sb_free(struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
839
  	call_void_hook(sb_free_security, sb);
20510f2f4   James Morris   security: Convert...
840
  }
204cc0ccf   Al Viro   LSM: hide struct ...
841
  void security_free_mnt_opts(void **mnt_opts)
20510f2f4   James Morris   security: Convert...
842
  {
204cc0ccf   Al Viro   LSM: hide struct ...
843
844
845
846
  	if (!*mnt_opts)
  		return;
  	call_void_hook(sb_free_mnt_opts, *mnt_opts);
  	*mnt_opts = NULL;
20510f2f4   James Morris   security: Convert...
847
  }
204cc0ccf   Al Viro   LSM: hide struct ...
848
  EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f4   James Morris   security: Convert...
849

204cc0ccf   Al Viro   LSM: hide struct ...
850
  int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
851
  {
204cc0ccf   Al Viro   LSM: hide struct ...
852
  	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
853
  }
f5c0c26d9   Al Viro   new helper: secur...
854
  EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
855

c039bc3c2   Al Viro   LSM: lift extract...
856
  int security_sb_remount(struct super_block *sb,
204cc0ccf   Al Viro   LSM: hide struct ...
857
  			void *mnt_opts)
20510f2f4   James Morris   security: Convert...
858
  {
204cc0ccf   Al Viro   LSM: hide struct ...
859
  	return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
860
  }
a65001e8a   Al Viro   btrfs: sanitize s...
861
  EXPORT_SYMBOL(security_sb_remount);
ff36fe2c8   Eric Paris   LSM: Pass -o remo...
862

a10d7c22b   Al Viro   LSM: split ->sb_s...
863
  int security_sb_kern_mount(struct super_block *sb)
20510f2f4   James Morris   security: Convert...
864
  {
a10d7c22b   Al Viro   LSM: split ->sb_s...
865
  	return call_int_hook(sb_kern_mount, 0, sb);
20510f2f4   James Morris   security: Convert...
866
  }
2069f4578   Eric Paris   LSM/SELinux: show...
867
868
  int security_sb_show_options(struct seq_file *m, struct super_block *sb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
869
  	return call_int_hook(sb_show_options, 0, m, sb);
2069f4578   Eric Paris   LSM/SELinux: show...
870
  }
20510f2f4   James Morris   security: Convert...
871
872
  int security_sb_statfs(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
873
  	return call_int_hook(sb_statfs, 0, dentry);
20510f2f4   James Morris   security: Convert...
874
  }
8a04c43b8   Al Viro   constify security...
875
  int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3cf   Al Viro   consitify do_moun...
876
                         const char *type, unsigned long flags, void *data)
20510f2f4   James Morris   security: Convert...
877
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
878
  	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f4   James Morris   security: Convert...
879
  }
20510f2f4   James Morris   security: Convert...
880
881
  int security_sb_umount(struct vfsmount *mnt, int flags)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
882
  	return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f4   James Morris   security: Convert...
883
  }
3b73b68c0   Al Viro   constify security...
884
  int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f4   James Morris   security: Convert...
885
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
886
  	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f4   James Morris   security: Convert...
887
  }
c9180a57a   Eric Paris   Security: add get...
888
  int security_sb_set_mnt_opts(struct super_block *sb,
204cc0ccf   Al Viro   LSM: hide struct ...
889
  				void *mnt_opts,
649f6e771   David Quigley   LSM: Add flags fi...
890
891
  				unsigned long kern_flags,
  				unsigned long *set_kern_flags)
c9180a57a   Eric Paris   Security: add get...
892
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
893
  	return call_int_hook(sb_set_mnt_opts,
204cc0ccf   Al Viro   LSM: hide struct ...
894
895
  				mnt_opts ? -EOPNOTSUPP : 0, sb,
  				mnt_opts, kern_flags, set_kern_flags);
c9180a57a   Eric Paris   Security: add get...
896
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
897
  EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57a   Eric Paris   Security: add get...
898

094f7b69e   Jeff Layton   selinux: make sec...
899
  int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452b   Scott Mayhew   security/selinux:...
900
901
902
  				struct super_block *newsb,
  				unsigned long kern_flags,
  				unsigned long *set_kern_flags)
c9180a57a   Eric Paris   Security: add get...
903
  {
0b4d3452b   Scott Mayhew   security/selinux:...
904
905
  	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
  				kern_flags, set_kern_flags);
c9180a57a   Eric Paris   Security: add get...
906
  }
e00075298   Eric Paris   LSM/SELinux: Inte...
907
  EXPORT_SYMBOL(security_sb_clone_mnt_opts);
757cbe597   Al Viro   LSM: new method: ...
908
909
  int security_add_mnt_opt(const char *option, const char *val, int len,
  			 void **mnt_opts)
e00075298   Eric Paris   LSM/SELinux: Inte...
910
  {
757cbe597   Al Viro   LSM: new method: ...
911
912
  	return call_int_hook(sb_add_mnt_opt, -EINVAL,
  					option, val, len, mnt_opts);
e00075298   Eric Paris   LSM/SELinux: Inte...
913
  }
757cbe597   Al Viro   LSM: new method: ...
914
  EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57a   Eric Paris   Security: add get...
915

2db154b3e   David Howells   vfs: syscall: Add...
916
917
918
919
  int security_move_mount(const struct path *from_path, const struct path *to_path)
  {
  	return call_int_hook(move_mount, 0, from_path, to_path);
  }
ac5656d8a   Aaron Goidel   fanotify, inotify...
920
921
922
923
924
  int security_path_notify(const struct path *path, u64 mask,
  				unsigned int obj_type)
  {
  	return call_int_hook(path_notify, 0, path, mask, obj_type);
  }
20510f2f4   James Morris   security: Convert...
925
926
  int security_inode_alloc(struct inode *inode)
  {
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
  	int rc = lsm_inode_alloc(inode);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(inode_alloc_security, 0, inode);
  	if (unlikely(rc))
  		security_inode_free(inode);
  	return rc;
  }
  
  static void inode_free_by_rcu(struct rcu_head *head)
  {
  	/*
  	 * The rcu head is at the start of the inode blob
  	 */
  	kmem_cache_free(lsm_inode_cache, head);
20510f2f4   James Morris   security: Convert...
943
944
945
946
  }
  
  void security_inode_free(struct inode *inode)
  {
f381c2722   Mimi Zohar   integrity: move i...
947
  	integrity_inode_free(inode);
f25fce3e8   Casey Schaufler   LSM: Introduce se...
948
  	call_void_hook(inode_free_security, inode);
afb1cbe37   Casey Schaufler   LSM: Infrastructu...
949
950
951
952
953
954
955
956
957
958
959
960
  	/*
  	 * The inode may still be referenced in a path walk and
  	 * a call to security_inode_permission() can be made
  	 * after inode_free_security() is called. Ideally, the VFS
  	 * wouldn't do this, but fixing that is a much harder
  	 * job. For now, simply free the i_security via RCU, and
  	 * leave the current inode->i_security pointer intact.
  	 * The inode will be freed after the RCU grace period too.
  	 */
  	if (inode->i_security)
  		call_rcu((struct rcu_head *)inode->i_security,
  				inode_free_by_rcu);
20510f2f4   James Morris   security: Convert...
961
  }
d47be3dfe   David Quigley   Security: Add hoo...
962
  int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd765   Al Viro   qstr: constify de...
963
  					const struct qstr *name, void **ctx,
d47be3dfe   David Quigley   Security: Add hoo...
964
965
  					u32 *ctxlen)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
966
967
  	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
  				name, ctx, ctxlen);
d47be3dfe   David Quigley   Security: Add hoo...
968
969
  }
  EXPORT_SYMBOL(security_dentry_init_security);
2602625b7   Vivek Goyal   security, overlay...
970
971
972
973
974
975
976
977
  int security_dentry_create_files_as(struct dentry *dentry, int mode,
  				    struct qstr *name,
  				    const struct cred *old, struct cred *new)
  {
  	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
  				name, old, new);
  }
  EXPORT_SYMBOL(security_dentry_create_files_as);
20510f2f4   James Morris   security: Convert...
978
  int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba3   Mimi Zohar   security: new sec...
979
980
  				 const struct qstr *qstr,
  				 const initxattrs initxattrs, void *fs_data)
20510f2f4   James Morris   security: Convert...
981
  {
823eb1ccd   Mimi Zohar   evm: call evm_ino...
982
983
  	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
  	struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba3   Mimi Zohar   security: new sec...
984
  	int ret;
20510f2f4   James Morris   security: Convert...
985
  	if (unlikely(IS_PRIVATE(inode)))
fb88c2b6c   Mimi Zohar   evm: fix security...
986
  		return 0;
9d8f13ba3   Mimi Zohar   security: new sec...
987

9d8f13ba3   Mimi Zohar   security: new sec...
988
  	if (!initxattrs)
e308fd3bb   Jan Beulich   LSM: restore cert...
989
990
  		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
  				     dir, qstr, NULL, NULL, NULL);
9548906b2   Tetsuo Handa   xattr: Constify -...
991
  	memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba3   Mimi Zohar   security: new sec...
992
  	lsm_xattr = new_xattrs;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
993
  	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba3   Mimi Zohar   security: new sec...
994
995
996
997
998
  						&lsm_xattr->name,
  						&lsm_xattr->value,
  						&lsm_xattr->value_len);
  	if (ret)
  		goto out;
823eb1ccd   Mimi Zohar   evm: call evm_ino...
999
1000
1001
1002
1003
  
  	evm_xattr = lsm_xattr + 1;
  	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
  	if (ret)
  		goto out;
9d8f13ba3   Mimi Zohar   security: new sec...
1004
1005
  	ret = initxattrs(inode, new_xattrs, fs_data);
  out:
9548906b2   Tetsuo Handa   xattr: Constify -...
1006
  	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1ccd   Mimi Zohar   evm: call evm_ino...
1007
  		kfree(xattr->value);
9d8f13ba3   Mimi Zohar   security: new sec...
1008
1009
1010
1011
1012
  	return (ret == -EOPNOTSUPP) ? 0 : ret;
  }
  EXPORT_SYMBOL(security_inode_init_security);
  
  int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b2   Tetsuo Handa   xattr: Constify -...
1013
  				     const struct qstr *qstr, const char **name,
9d8f13ba3   Mimi Zohar   security: new sec...
1014
  				     void **value, size_t *len)
20510f2f4   James Morris   security: Convert...
1015
1016
  {
  	if (unlikely(IS_PRIVATE(inode)))
30e053248   Jan Kara   security: Fix sec...
1017
  		return -EOPNOTSUPP;
e308fd3bb   Jan Beulich   LSM: restore cert...
1018
1019
  	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
  			     qstr, name, value, len);
20510f2f4   James Morris   security: Convert...
1020
  }
9d8f13ba3   Mimi Zohar   security: new sec...
1021
  EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f4   James Morris   security: Convert...
1022

be6d3e56a   Kentaro Takeda   introduce new LSM...
1023
  #ifdef CONFIG_SECURITY_PATH
d36077521   Al Viro   constify security...
1024
  int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1025
1026
  			unsigned int dev)
  {
c6f493d63   David Howells   VFS: security/: d...
1027
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1028
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1029
  	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1030
1031
  }
  EXPORT_SYMBOL(security_path_mknod);
d36077521   Al Viro   constify security...
1032
  int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1033
  {
c6f493d63   David Howells   VFS: security/: d...
1034
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1035
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1036
  	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1037
  }
821404434   David Howells   CacheFiles: Add c...
1038
  EXPORT_SYMBOL(security_path_mkdir);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1039

989f74e05   Al Viro   constify security...
1040
  int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1041
  {
c6f493d63   David Howells   VFS: security/: d...
1042
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1043
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1044
  	return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1045
  }
989f74e05   Al Viro   constify security...
1046
  int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1047
  {
c6f493d63   David Howells   VFS: security/: d...
1048
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1049
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1050
  	return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1051
  }
821404434   David Howells   CacheFiles: Add c...
1052
  EXPORT_SYMBOL(security_path_unlink);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1053

d36077521   Al Viro   constify security...
1054
  int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1055
1056
  			  const char *old_name)
  {
c6f493d63   David Howells   VFS: security/: d...
1057
  	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1058
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1059
  	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1060
  }
3ccee46ab   Al Viro   constify security...
1061
  int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56a   Kentaro Takeda   introduce new LSM...
1062
1063
  		       struct dentry *new_dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1064
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1065
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1066
  	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1067
  }
3ccee46ab   Al Viro   constify security...
1068
1069
  int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
  			 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb0   Miklos Szeredi   security: add fla...
1070
  			 unsigned int flags)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1071
  {
c6f493d63   David Howells   VFS: security/: d...
1072
1073
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1074
  		return 0;
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1075
1076
  
  	if (flags & RENAME_EXCHANGE) {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1077
1078
  		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
  					old_dir, old_dentry);
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1079
1080
1081
  		if (err)
  			return err;
  	}
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1082
1083
  	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
  				new_dentry);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1084
  }
821404434   David Howells   CacheFiles: Add c...
1085
  EXPORT_SYMBOL(security_path_rename);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1086

81f4c5060   Al Viro   constify security...
1087
  int security_path_truncate(const struct path *path)
be6d3e56a   Kentaro Takeda   introduce new LSM...
1088
  {
c6f493d63   David Howells   VFS: security/: d...
1089
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56a   Kentaro Takeda   introduce new LSM...
1090
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1091
  	return call_int_hook(path_truncate, 0, path);
be6d3e56a   Kentaro Takeda   introduce new LSM...
1092
  }
89eda0683   Tetsuo Handa   LSM: Add security...
1093

be01f9f28   Al Viro   constify chmod_co...
1094
  int security_path_chmod(const struct path *path, umode_t mode)
89eda0683   Tetsuo Handa   LSM: Add security...
1095
  {
c6f493d63   David Howells   VFS: security/: d...
1096
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda0683   Tetsuo Handa   LSM: Add security...
1097
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1098
  	return call_int_hook(path_chmod, 0, path, mode);
89eda0683   Tetsuo Handa   LSM: Add security...
1099
  }
7fd25dac9   Al Viro   constify chown_co...
1100
  int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda0683   Tetsuo Handa   LSM: Add security...
1101
  {
c6f493d63   David Howells   VFS: security/: d...
1102
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda0683   Tetsuo Handa   LSM: Add security...
1103
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1104
  	return call_int_hook(path_chown, 0, path, uid, gid);
89eda0683   Tetsuo Handa   LSM: Add security...
1105
  }
8b8efb440   Tetsuo Handa   LSM: Add security...
1106

77b286c0d   Al Viro   constify security...
1107
  int security_path_chroot(const struct path *path)
8b8efb440   Tetsuo Handa   LSM: Add security...
1108
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1109
  	return call_int_hook(path_chroot, 0, path);
8b8efb440   Tetsuo Handa   LSM: Add security...
1110
  }
be6d3e56a   Kentaro Takeda   introduce new LSM...
1111
  #endif
4acdaf27e   Al Viro   switch ->create()...
1112
  int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f4   James Morris   security: Convert...
1113
1114
1115
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1116
  	return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f4   James Morris   security: Convert...
1117
  }
800a96478   David Howells   CacheFiles: Expor...
1118
  EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f4   James Morris   security: Convert...
1119
1120
1121
1122
  
  int security_inode_link(struct dentry *old_dentry, struct inode *dir,
  			 struct dentry *new_dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1123
  	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f4   James Morris   security: Convert...
1124
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1125
  	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f4   James Morris   security: Convert...
1126
1127
1128
1129
  }
  
  int security_inode_unlink(struct inode *dir, struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1130
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1131
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1132
  	return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f4   James Morris   security: Convert...
1133
1134
1135
1136
1137
1138
1139
  }
  
  int security_inode_symlink(struct inode *dir, struct dentry *dentry,
  			    const char *old_name)
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1140
  	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f4   James Morris   security: Convert...
1141
  }
18bb1db3e   Al Viro   switch vfs_mkdir(...
1142
  int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f4   James Morris   security: Convert...
1143
1144
1145
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1146
  	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f4   James Morris   security: Convert...
1147
  }
800a96478   David Howells   CacheFiles: Expor...
1148
  EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f4   James Morris   security: Convert...
1149
1150
1151
  
  int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1152
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1153
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1154
  	return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f4   James Morris   security: Convert...
1155
  }
1a67aafb5   Al Viro   switch ->mknod() ...
1156
  int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f4   James Morris   security: Convert...
1157
1158
1159
  {
  	if (unlikely(IS_PRIVATE(dir)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1160
  	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f4   James Morris   security: Convert...
1161
1162
1163
  }
  
  int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb0   Miklos Szeredi   security: add fla...
1164
1165
  			   struct inode *new_dir, struct dentry *new_dentry,
  			   unsigned int flags)
20510f2f4   James Morris   security: Convert...
1166
  {
c6f493d63   David Howells   VFS: security/: d...
1167
1168
          if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
              (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f4   James Morris   security: Convert...
1169
  		return 0;
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1170
1171
  
  	if (flags & RENAME_EXCHANGE) {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1172
  		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce0670   Miklos Szeredi   vfs: add cross-re...
1173
1174
1175
1176
  						     old_dir, old_dentry);
  		if (err)
  			return err;
  	}
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1177
  	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f4   James Morris   security: Convert...
1178
1179
1180
1181
1182
  					   new_dir, new_dentry);
  }
  
  int security_inode_readlink(struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1183
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1184
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1185
  	return call_int_hook(inode_readlink, 0, dentry);
20510f2f4   James Morris   security: Convert...
1186
  }
bda0be7ad   NeilBrown   security: make in...
1187
1188
  int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
  			       bool rcu)
20510f2f4   James Morris   security: Convert...
1189
  {
bda0be7ad   NeilBrown   security: make in...
1190
  	if (unlikely(IS_PRIVATE(inode)))
20510f2f4   James Morris   security: Convert...
1191
  		return 0;
e22619a29   Linus Torvalds   Merge branch 'nex...
1192
  	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f4   James Morris   security: Convert...
1193
  }
b77b0646e   Al Viro   [PATCH] pass MAY_...
1194
  int security_inode_permission(struct inode *inode, int mask)
20510f2f4   James Morris   security: Convert...
1195
1196
1197
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1198
  	return call_int_hook(inode_permission, 0, inode, mask);
20510f2f4   James Morris   security: Convert...
1199
1200
1201
1202
  }
  
  int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
  {
817b54aa4   Mimi Zohar   evm: add evm_inod...
1203
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1204
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1205
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1206
  	ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa4   Mimi Zohar   evm: add evm_inod...
1207
1208
1209
  	if (ret)
  		return ret;
  	return evm_inode_setattr(dentry, attr);
20510f2f4   James Morris   security: Convert...
1210
  }
b1da47e29   Miklos Szeredi   [patch 3/4] fat: ...
1211
  EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f4   James Morris   security: Convert...
1212

3f7036a07   Al Viro   switch security_i...
1213
  int security_inode_getattr(const struct path *path)
20510f2f4   James Morris   security: Convert...
1214
  {
c6f493d63   David Howells   VFS: security/: d...
1215
  	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f4   James Morris   security: Convert...
1216
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1217
  	return call_int_hook(inode_getattr, 0, path);
20510f2f4   James Morris   security: Convert...
1218
  }
8f0cfa52a   David Howells   xattr: add missin...
1219
1220
  int security_inode_setxattr(struct dentry *dentry, const char *name,
  			    const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
1221
  {
3e1be52d6   Mimi Zohar   security: imbed e...
1222
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1223
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1224
  		return 0;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1225
1226
1227
1228
1229
  	/*
  	 * SELinux and Smack integrate the cap call,
  	 * so assume that all LSMs supplying this call do so.
  	 */
  	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1230
  				flags);
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1231
1232
1233
  
  	if (ret == 1)
  		ret = cap_inode_setxattr(dentry, name, value, size, flags);
3e1be52d6   Mimi Zohar   security: imbed e...
1234
1235
  	if (ret)
  		return ret;
42c63330f   Mimi Zohar   ima: add ima_inod...
1236
1237
1238
  	ret = ima_inode_setxattr(dentry, name, value, size);
  	if (ret)
  		return ret;
3e1be52d6   Mimi Zohar   security: imbed e...
1239
  	return evm_inode_setxattr(dentry, name, value, size);
20510f2f4   James Morris   security: Convert...
1240
  }
8f0cfa52a   David Howells   xattr: add missin...
1241
1242
  void security_inode_post_setxattr(struct dentry *dentry, const char *name,
  				  const void *value, size_t size, int flags)
20510f2f4   James Morris   security: Convert...
1243
  {
c6f493d63   David Howells   VFS: security/: d...
1244
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1245
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1246
  	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d6   Mimi Zohar   security: imbed e...
1247
  	evm_inode_post_setxattr(dentry, name, value, size);
20510f2f4   James Morris   security: Convert...
1248
  }
8f0cfa52a   David Howells   xattr: add missin...
1249
  int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
1250
  {
c6f493d63   David Howells   VFS: security/: d...
1251
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1252
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1253
  	return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f4   James Morris   security: Convert...
1254
1255
1256
1257
  }
  
  int security_inode_listxattr(struct dentry *dentry)
  {
c6f493d63   David Howells   VFS: security/: d...
1258
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1259
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1260
  	return call_int_hook(inode_listxattr, 0, dentry);
20510f2f4   James Morris   security: Convert...
1261
  }
8f0cfa52a   David Howells   xattr: add missin...
1262
  int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f4   James Morris   security: Convert...
1263
  {
3e1be52d6   Mimi Zohar   security: imbed e...
1264
  	int ret;
c6f493d63   David Howells   VFS: security/: d...
1265
  	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f4   James Morris   security: Convert...
1266
  		return 0;
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1267
1268
1269
1270
1271
1272
1273
  	/*
  	 * SELinux and Smack integrate the cap call,
  	 * so assume that all LSMs supplying this call do so.
  	 */
  	ret = call_int_hook(inode_removexattr, 1, dentry, name);
  	if (ret == 1)
  		ret = cap_inode_removexattr(dentry, name);
3e1be52d6   Mimi Zohar   security: imbed e...
1274
1275
  	if (ret)
  		return ret;
42c63330f   Mimi Zohar   ima: add ima_inod...
1276
1277
1278
  	ret = ima_inode_removexattr(dentry, name);
  	if (ret)
  		return ret;
3e1be52d6   Mimi Zohar   security: imbed e...
1279
  	return evm_inode_removexattr(dentry, name);
20510f2f4   James Morris   security: Convert...
1280
  }
b53767719   Serge E. Hallyn   Implement file po...
1281
1282
  int security_inode_need_killpriv(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1283
  	return call_int_hook(inode_need_killpriv, 0, dentry);
b53767719   Serge E. Hallyn   Implement file po...
1284
1285
1286
1287
  }
  
  int security_inode_killpriv(struct dentry *dentry)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1288
  	return call_int_hook(inode_killpriv, 0, dentry);
b53767719   Serge E. Hallyn   Implement file po...
1289
  }
ea861dfd9   Andreas Gruenbacher   security: Make in...
1290
  int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f4   James Morris   security: Convert...
1291
  {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1292
1293
  	struct security_hook_list *hp;
  	int rc;
20510f2f4   James Morris   security: Convert...
1294
  	if (unlikely(IS_PRIVATE(inode)))
98e828a06   KP Singh   security: Refacto...
1295
  		return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1296
1297
1298
  	/*
  	 * Only one module will provide an attribute with a given name.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
1299
  	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1300
  		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
98e828a06   KP Singh   security: Refacto...
1301
  		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1302
1303
  			return rc;
  	}
98e828a06   KP Singh   security: Refacto...
1304
  	return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f4   James Morris   security: Convert...
1305
1306
1307
1308
  }
  
  int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
  {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1309
1310
  	struct security_hook_list *hp;
  	int rc;
20510f2f4   James Morris   security: Convert...
1311
  	if (unlikely(IS_PRIVATE(inode)))
98e828a06   KP Singh   security: Refacto...
1312
  		return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1313
1314
1315
  	/*
  	 * Only one module will provide an attribute with a given name.
  	 */
df0ce1733   Sargun Dhillon   security: convert...
1316
  	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1317
1318
  		rc = hp->hook.inode_setsecurity(inode, name, value, size,
  								flags);
98e828a06   KP Singh   security: Refacto...
1319
  		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3e   Casey Schaufler   LSM: Fix for secu...
1320
1321
  			return rc;
  	}
98e828a06   KP Singh   security: Refacto...
1322
  	return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f4   James Morris   security: Convert...
1323
1324
1325
1326
1327
1328
  }
  
  int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
  {
  	if (unlikely(IS_PRIVATE(inode)))
  		return 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1329
  	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f4   James Morris   security: Convert...
1330
  }
c9bccef6b   David Quigley   NFS: Extend NFS x...
1331
  EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f4   James Morris   security: Convert...
1332

d6335d77a   Andreas Gruenbacher   security: Make in...
1333
  void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1334
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1335
  	call_void_hook(inode_getsecid, inode, secid);
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1336
  }
d8ad8b496   Vivek Goyal   security, overlay...
1337
1338
1339
1340
1341
  int security_inode_copy_up(struct dentry *src, struct cred **new)
  {
  	return call_int_hook(inode_copy_up, 0, src, new);
  }
  EXPORT_SYMBOL(security_inode_copy_up);
121ab822e   Vivek Goyal   security,overlayf...
1342
1343
  int security_inode_copy_up_xattr(const char *name)
  {
23e390cdb   KP Singh   security: Fix hoo...
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
  	struct security_hook_list *hp;
  	int rc;
  
  	/*
  	 * The implementation can return 0 (accept the xattr), 1 (discard the
  	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
  	 * any other error code incase of an error.
  	 */
  	hlist_for_each_entry(hp,
  		&security_hook_heads.inode_copy_up_xattr, list) {
  		rc = hp->hook.inode_copy_up_xattr(name);
  		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
  			return rc;
  	}
  
  	return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822e   Vivek Goyal   security,overlayf...
1360
1361
  }
  EXPORT_SYMBOL(security_inode_copy_up_xattr);
b230d5aba   Ondrej Mosnacek   LSM: add new hook...
1362
1363
1364
1365
1366
  int security_kernfs_init_security(struct kernfs_node *kn_dir,
  				  struct kernfs_node *kn)
  {
  	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
  }
20510f2f4   James Morris   security: Convert...
1367
1368
  int security_file_permission(struct file *file, int mask)
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
1369
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1370
  	ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b40   Eric Paris   fsnotify: new fsn...
1371
1372
1373
1374
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, mask);
20510f2f4   James Morris   security: Convert...
1375
1376
1377
1378
  }
  
  int security_file_alloc(struct file *file)
  {
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1379
1380
1381
1382
1383
1384
1385
1386
  	int rc = lsm_file_alloc(file);
  
  	if (rc)
  		return rc;
  	rc = call_int_hook(file_alloc_security, 0, file);
  	if (unlikely(rc))
  		security_file_free(file);
  	return rc;
20510f2f4   James Morris   security: Convert...
1387
1388
1389
1390
  }
  
  void security_file_free(struct file *file)
  {
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1391
  	void *blob;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1392
  	call_void_hook(file_free_security, file);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1393
1394
1395
1396
1397
1398
  
  	blob = file->f_security;
  	if (blob) {
  		file->f_security = NULL;
  		kmem_cache_free(lsm_file_cache, blob);
  	}
20510f2f4   James Morris   security: Convert...
1399
1400
1401
1402
  }
  
  int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1403
  	return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f4   James Morris   security: Convert...
1404
  }
292f902a4   Miklos Szeredi   ovl: call secutir...
1405
  EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f4   James Morris   security: Convert...
1406

98de59bfe   Al Viro   take calculation ...
1407
  static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f4   James Morris   security: Convert...
1408
  {
8b3ec6814   Al Viro   take security_mma...
1409
  	/*
98de59bfe   Al Viro   take calculation ...
1410
1411
  	 * Does we have PROT_READ and does the application expect
  	 * it to imply PROT_EXEC?  If not, nothing to talk about...
8b3ec6814   Al Viro   take security_mma...
1412
  	 */
98de59bfe   Al Viro   take calculation ...
1413
1414
  	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
  		return prot;
8b3ec6814   Al Viro   take security_mma...
1415
  	if (!(current->personality & READ_IMPLIES_EXEC))
98de59bfe   Al Viro   take calculation ...
1416
1417
1418
1419
1420
1421
1422
1423
  		return prot;
  	/*
  	 * if that's an anonymous mapping, let it.
  	 */
  	if (!file)
  		return prot | PROT_EXEC;
  	/*
  	 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd48   Christoph Hellwig   fs: introduce f_o...
1424
  	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bfe   Al Viro   take calculation ...
1425
  	 */
90f8572b0   Eric W. Biederman   vfs: Commit to ne...
1426
  	if (!path_noexec(&file->f_path)) {
8b3ec6814   Al Viro   take security_mma...
1427
  #ifndef CONFIG_MMU
b4caecd48   Christoph Hellwig   fs: introduce f_o...
1428
1429
1430
1431
1432
  		if (file->f_op->mmap_capabilities) {
  			unsigned caps = file->f_op->mmap_capabilities(file);
  			if (!(caps & NOMMU_MAP_EXEC))
  				return prot;
  		}
8b3ec6814   Al Viro   take security_mma...
1433
  #endif
98de59bfe   Al Viro   take calculation ...
1434
  		return prot | PROT_EXEC;
8b3ec6814   Al Viro   take security_mma...
1435
  	}
98de59bfe   Al Viro   take calculation ...
1436
1437
1438
1439
1440
1441
1442
1443
  	/* anything on noexec mount won't get PROT_EXEC */
  	return prot;
  }
  
  int security_mmap_file(struct file *file, unsigned long prot,
  			unsigned long flags)
  {
  	int ret;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1444
  	ret = call_int_hook(mmap_file, 0, file, prot,
98de59bfe   Al Viro   take calculation ...
1445
  					mmap_prot(file, prot), flags);
6c21a7fb4   Mimi Zohar   LSM: imbed ima ca...
1446
1447
1448
  	if (ret)
  		return ret;
  	return ima_file_mmap(file, prot);
20510f2f4   James Morris   security: Convert...
1449
  }
e5467859f   Al Viro   split ->file_mmap...
1450
1451
  int security_mmap_addr(unsigned long addr)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1452
  	return call_int_hook(mmap_addr, 0, addr);
e5467859f   Al Viro   split ->file_mmap...
1453
  }
20510f2f4   James Morris   security: Convert...
1454
1455
1456
  int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
  			    unsigned long prot)
  {
8eb613c0b   Mimi Zohar   ima: verify mprot...
1457
1458
1459
1460
1461
1462
  	int ret;
  
  	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
  	if (ret)
  		return ret;
  	return ima_file_mprotect(vma, prot);
20510f2f4   James Morris   security: Convert...
1463
1464
1465
1466
  }
  
  int security_file_lock(struct file *file, unsigned int cmd)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1467
  	return call_int_hook(file_lock, 0, file, cmd);
20510f2f4   James Morris   security: Convert...
1468
1469
1470
1471
  }
  
  int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1472
  	return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f4   James Morris   security: Convert...
1473
  }
e0b93eddf   Jeff Layton   security: make se...
1474
  void security_file_set_fowner(struct file *file)
20510f2f4   James Morris   security: Convert...
1475
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1476
  	call_void_hook(file_set_fowner, file);
20510f2f4   James Morris   security: Convert...
1477
1478
1479
1480
1481
  }
  
  int security_file_send_sigiotask(struct task_struct *tsk,
  				  struct fown_struct *fown, int sig)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1482
  	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f4   James Morris   security: Convert...
1483
1484
1485
1486
  }
  
  int security_file_receive(struct file *file)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1487
  	return call_int_hook(file_receive, 0, file);
20510f2f4   James Morris   security: Convert...
1488
  }
e3f20ae21   Al Viro   security_file_ope...
1489
  int security_file_open(struct file *file)
20510f2f4   James Morris   security: Convert...
1490
  {
c4ec54b40   Eric Paris   fsnotify: new fsn...
1491
  	int ret;
948176920   Al Viro   ->file_open(): lo...
1492
  	ret = call_int_hook(file_open, 0, file);
c4ec54b40   Eric Paris   fsnotify: new fsn...
1493
1494
1495
1496
  	if (ret)
  		return ret;
  
  	return fsnotify_perm(file, MAY_OPEN);
20510f2f4   James Morris   security: Convert...
1497
  }
e4e55b47e   Tetsuo Handa   LSM: Revive secur...
1498
1499
  int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
  {
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
1500
1501
1502
1503
1504
1505
1506
1507
  	int rc = lsm_task_alloc(task);
  
  	if (rc)
  		return rc;
  	rc = call_int_hook(task_alloc, 0, task, clone_flags);
  	if (unlikely(rc))
  		security_task_free(task);
  	return rc;
e4e55b47e   Tetsuo Handa   LSM: Revive secur...
1508
  }
1a2a4d06e   Kees Cook   security: create ...
1509
1510
  void security_task_free(struct task_struct *task)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1511
  	call_void_hook(task_free, task);
f4ad8f2c4   Casey Schaufler   LSM: Infrastructu...
1512
1513
1514
  
  	kfree(task->security);
  	task->security = NULL;
1a2a4d06e   Kees Cook   security: create ...
1515
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
1516
1517
  int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  {
bbd3662a8   Casey Schaufler   Infrastructure ma...
1518
1519
1520
1521
1522
1523
  	int rc = lsm_cred_alloc(cred, gfp);
  
  	if (rc)
  		return rc;
  
  	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1524
  	if (unlikely(rc))
bbd3662a8   Casey Schaufler   Infrastructure ma...
1525
1526
  		security_cred_free(cred);
  	return rc;
ee18d64c1   David Howells   KEYS: Add a keyct...
1527
  }
d84f4f992   David Howells   CRED: Inaugurate ...
1528
  void security_cred_free(struct cred *cred)
20510f2f4   James Morris   security: Convert...
1529
  {
a5795fd38   James Morris   LSM: Check for NU...
1530
1531
1532
1533
1534
1535
  	/*
  	 * There is a failure case in prepare_creds() that
  	 * may result in a call here with ->security being NULL.
  	 */
  	if (unlikely(cred->security == NULL))
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1536
  	call_void_hook(cred_free, cred);
bbd3662a8   Casey Schaufler   Infrastructure ma...
1537
1538
1539
  
  	kfree(cred->security);
  	cred->security = NULL;
20510f2f4   James Morris   security: Convert...
1540
  }
d84f4f992   David Howells   CRED: Inaugurate ...
1541
  int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f4   James Morris   security: Convert...
1542
  {
bbd3662a8   Casey Schaufler   Infrastructure ma...
1543
1544
1545
1546
1547
1548
  	int rc = lsm_cred_alloc(new, gfp);
  
  	if (rc)
  		return rc;
  
  	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60cab   Casey Schaufler   LSM: Infrastructu...
1549
  	if (unlikely(rc))
bbd3662a8   Casey Schaufler   Infrastructure ma...
1550
1551
  		security_cred_free(new);
  	return rc;
d84f4f992   David Howells   CRED: Inaugurate ...
1552
  }
ee18d64c1   David Howells   KEYS: Add a keyct...
1553
1554
  void security_transfer_creds(struct cred *new, const struct cred *old)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1555
  	call_void_hook(cred_transfer, new, old);
ee18d64c1   David Howells   KEYS: Add a keyct...
1556
  }
3ec301132   Matthew Garrett   security: Add a c...
1557
1558
1559
1560
1561
1562
  void security_cred_getsecid(const struct cred *c, u32 *secid)
  {
  	*secid = 0;
  	call_void_hook(cred_getsecid, c, secid);
  }
  EXPORT_SYMBOL(security_cred_getsecid);
3a3b7ce93   David Howells   CRED: Allow kerne...
1563
1564
  int security_kernel_act_as(struct cred *new, u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1565
  	return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce93   David Howells   CRED: Allow kerne...
1566
1567
1568
1569
  }
  
  int security_kernel_create_files_as(struct cred *new, struct inode *inode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1570
  	return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce93   David Howells   CRED: Allow kerne...
1571
  }
dd8dbf2e6   Eric Paris   security: report ...
1572
  int security_kernel_module_request(char *kmod_name)
9188499cd   Eric Paris   security: introdu...
1573
  {
6eb864c1d   Mikhail Kurinnoi   integrity: preven...
1574
1575
1576
1577
1578
1579
  	int ret;
  
  	ret = call_int_hook(kernel_module_request, 0, kmod_name);
  	if (ret)
  		return ret;
  	return integrity_kernel_module_request(kmod_name);
9188499cd   Eric Paris   security: introdu...
1580
  }
2039bda1f   Kees Cook   LSM: Add "content...
1581
1582
  int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
  			      bool contents)
39eeb4fb9   Mimi Zohar   security: define ...
1583
1584
  {
  	int ret;
2039bda1f   Kees Cook   LSM: Add "content...
1585
  	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb9   Mimi Zohar   security: define ...
1586
1587
  	if (ret)
  		return ret;
2039bda1f   Kees Cook   LSM: Add "content...
1588
  	return ima_read_file(file, id, contents);
39eeb4fb9   Mimi Zohar   security: define ...
1589
1590
  }
  EXPORT_SYMBOL_GPL(security_kernel_read_file);
bc8ca5b92   Mimi Zohar   vfs: define kerne...
1591
1592
  int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
  				   enum kernel_read_file_id id)
b44a7dfc6   Mimi Zohar   vfs: define a gen...
1593
  {
cf2222178   Mimi Zohar   ima: define a new...
1594
1595
1596
1597
1598
1599
  	int ret;
  
  	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
  	if (ret)
  		return ret;
  	return ima_post_read_file(file, buf, size, id);
b44a7dfc6   Mimi Zohar   vfs: define a gen...
1600
1601
  }
  EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
b64fcae74   Kees Cook   LSM: Introduce ke...
1602
  int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd2   Mimi Zohar   security: define ...
1603
  {
16c267aac   Mimi Zohar   ima: based on pol...
1604
  	int ret;
b64fcae74   Kees Cook   LSM: Introduce ke...
1605
  	ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aac   Mimi Zohar   ima: based on pol...
1606
1607
  	if (ret)
  		return ret;
b64fcae74   Kees Cook   LSM: Introduce ke...
1608
  	return ima_load_data(id, contents);
377179cd2   Mimi Zohar   security: define ...
1609
  }
83a68a067   Arnd Bergmann   security: export ...
1610
  EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd2   Mimi Zohar   security: define ...
1611

b64fcae74   Kees Cook   LSM: Introduce ke...
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
  int security_kernel_post_load_data(char *buf, loff_t size,
  				   enum kernel_load_data_id id,
  				   char *description)
  {
  	int ret;
  
  	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
  			    description);
  	if (ret)
  		return ret;
  	return ima_post_load_data(buf, size, id, description);
  }
  EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
d84f4f992   David Howells   CRED: Inaugurate ...
1625
1626
  int security_task_fix_setuid(struct cred *new, const struct cred *old,
  			     int flags)
20510f2f4   James Morris   security: Convert...
1627
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1628
  	return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f4   James Morris   security: Convert...
1629
  }
39030e135   Thomas Cedeno   security: Add LSM...
1630
1631
1632
1633
1634
  int security_task_fix_setgid(struct cred *new, const struct cred *old,
  				 int flags)
  {
  	return call_int_hook(task_fix_setgid, 0, new, old, flags);
  }
20510f2f4   James Morris   security: Convert...
1635
1636
  int security_task_setpgid(struct task_struct *p, pid_t pgid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1637
  	return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f4   James Morris   security: Convert...
1638
1639
1640
1641
  }
  
  int security_task_getpgid(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1642
  	return call_int_hook(task_getpgid, 0, p);
20510f2f4   James Morris   security: Convert...
1643
1644
1645
1646
  }
  
  int security_task_getsid(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1647
  	return call_int_hook(task_getsid, 0, p);
20510f2f4   James Morris   security: Convert...
1648
1649
1650
1651
  }
  
  void security_task_getsecid(struct task_struct *p, u32 *secid)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1652
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1653
  	call_void_hook(task_getsecid, p, secid);
20510f2f4   James Morris   security: Convert...
1654
1655
  }
  EXPORT_SYMBOL(security_task_getsecid);
20510f2f4   James Morris   security: Convert...
1656
1657
  int security_task_setnice(struct task_struct *p, int nice)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1658
  	return call_int_hook(task_setnice, 0, p, nice);
20510f2f4   James Morris   security: Convert...
1659
1660
1661
1662
  }
  
  int security_task_setioprio(struct task_struct *p, int ioprio)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1663
  	return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f4   James Morris   security: Convert...
1664
1665
1666
1667
  }
  
  int security_task_getioprio(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1668
  	return call_int_hook(task_getioprio, 0, p);
20510f2f4   James Morris   security: Convert...
1669
  }
791ec491c   Stephen Smalley   prlimit,security,...
1670
1671
1672
1673
1674
  int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
  			  unsigned int flags)
  {
  	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
  }
8fd00b4d7   Jiri Slaby   rlimits: security...
1675
1676
  int security_task_setrlimit(struct task_struct *p, unsigned int resource,
  		struct rlimit *new_rlim)
20510f2f4   James Morris   security: Convert...
1677
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1678
  	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f4   James Morris   security: Convert...
1679
  }
b0ae19811   KOSAKI Motohiro   security: remove ...
1680
  int security_task_setscheduler(struct task_struct *p)
20510f2f4   James Morris   security: Convert...
1681
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1682
  	return call_int_hook(task_setscheduler, 0, p);
20510f2f4   James Morris   security: Convert...
1683
1684
1685
1686
  }
  
  int security_task_getscheduler(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1687
  	return call_int_hook(task_getscheduler, 0, p);
20510f2f4   James Morris   security: Convert...
1688
1689
1690
1691
  }
  
  int security_task_movememory(struct task_struct *p)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1692
  	return call_int_hook(task_movememory, 0, p);
20510f2f4   James Morris   security: Convert...
1693
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
1694
  int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d010   Stephen Smalley   usb, signal, secu...
1695
  			int sig, const struct cred *cred)
20510f2f4   James Morris   security: Convert...
1696
  {
6b4f3d010   Stephen Smalley   usb, signal, secu...
1697
  	return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f4   James Morris   security: Convert...
1698
  }
20510f2f4   James Morris   security: Convert...
1699
  int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f992   David Howells   CRED: Inaugurate ...
1700
  			 unsigned long arg4, unsigned long arg5)
20510f2f4   James Morris   security: Convert...
1701
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1702
  	int thisrc;
98e828a06   KP Singh   security: Refacto...
1703
  	int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1704
  	struct security_hook_list *hp;
df0ce1733   Sargun Dhillon   security: convert...
1705
  	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1706
  		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a06   KP Singh   security: Refacto...
1707
  		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1708
1709
1710
1711
1712
1713
  			rc = thisrc;
  			if (thisrc != 0)
  				break;
  		}
  	}
  	return rc;
20510f2f4   James Morris   security: Convert...
1714
1715
1716
1717
  }
  
  void security_task_to_inode(struct task_struct *p, struct inode *inode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1718
  	call_void_hook(task_to_inode, p, inode);
20510f2f4   James Morris   security: Convert...
1719
1720
1721
1722
  }
  
  int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1723
  	return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f4   James Morris   security: Convert...
1724
  }
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1725
1726
  void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1727
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1728
  	call_void_hook(ipc_getsecid, ipcp, secid);
8a076191f   Ahmed S. Darwish   LSM: Introduce in...
1729
  }
20510f2f4   James Morris   security: Convert...
1730
1731
  int security_msg_msg_alloc(struct msg_msg *msg)
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1732
1733
1734
1735
1736
1737
1738
1739
  	int rc = lsm_msg_msg_alloc(msg);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
  	if (unlikely(rc))
  		security_msg_msg_free(msg);
  	return rc;
20510f2f4   James Morris   security: Convert...
1740
1741
1742
1743
  }
  
  void security_msg_msg_free(struct msg_msg *msg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1744
  	call_void_hook(msg_msg_free_security, msg);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1745
1746
  	kfree(msg->security);
  	msg->security = NULL;
20510f2f4   James Morris   security: Convert...
1747
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1748
  int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f4   James Morris   security: Convert...
1749
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1750
1751
1752
1753
1754
1755
1756
1757
  	int rc = lsm_ipc_alloc(msq);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
  	if (unlikely(rc))
  		security_msg_queue_free(msq);
  	return rc;
20510f2f4   James Morris   security: Convert...
1758
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1759
  void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f4   James Morris   security: Convert...
1760
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1761
  	call_void_hook(msg_queue_free_security, msq);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1762
1763
  	kfree(msq->security);
  	msq->security = NULL;
20510f2f4   James Morris   security: Convert...
1764
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1765
  int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f4   James Morris   security: Convert...
1766
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1767
  	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f4   James Morris   security: Convert...
1768
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1769
  int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f4   James Morris   security: Convert...
1770
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1771
  	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f4   James Morris   security: Convert...
1772
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1773
  int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f4   James Morris   security: Convert...
1774
1775
  			       struct msg_msg *msg, int msqflg)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1776
  	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f4   James Morris   security: Convert...
1777
  }
d8c6e8543   Eric W. Biederman   msg/security: Pas...
1778
  int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f4   James Morris   security: Convert...
1779
1780
  			       struct task_struct *target, long type, int mode)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1781
  	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f4   James Morris   security: Convert...
1782
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1783
  int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f4   James Morris   security: Convert...
1784
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1785
1786
1787
1788
1789
1790
1791
1792
  	int rc = lsm_ipc_alloc(shp);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(shm_alloc_security, 0, shp);
  	if (unlikely(rc))
  		security_shm_free(shp);
  	return rc;
20510f2f4   James Morris   security: Convert...
1793
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1794
  void security_shm_free(struct kern_ipc_perm *shp)
20510f2f4   James Morris   security: Convert...
1795
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1796
  	call_void_hook(shm_free_security, shp);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1797
1798
  	kfree(shp->security);
  	shp->security = NULL;
20510f2f4   James Morris   security: Convert...
1799
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1800
  int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f4   James Morris   security: Convert...
1801
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1802
  	return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f4   James Morris   security: Convert...
1803
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1804
  int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f4   James Morris   security: Convert...
1805
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1806
  	return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f4   James Morris   security: Convert...
1807
  }
7191adff2   Eric W. Biederman   shm/security: Pas...
1808
  int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f4   James Morris   security: Convert...
1809
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1810
  	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f4   James Morris   security: Convert...
1811
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1812
  int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f4   James Morris   security: Convert...
1813
  {
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1814
1815
1816
1817
1818
1819
1820
1821
  	int rc = lsm_ipc_alloc(sma);
  
  	if (unlikely(rc))
  		return rc;
  	rc = call_int_hook(sem_alloc_security, 0, sma);
  	if (unlikely(rc))
  		security_sem_free(sma);
  	return rc;
20510f2f4   James Morris   security: Convert...
1822
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1823
  void security_sem_free(struct kern_ipc_perm *sma)
20510f2f4   James Morris   security: Convert...
1824
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1825
  	call_void_hook(sem_free_security, sma);
ecd5f82e0   Casey Schaufler   LSM: Infrastructu...
1826
1827
  	kfree(sma->security);
  	sma->security = NULL;
20510f2f4   James Morris   security: Convert...
1828
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1829
  int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f4   James Morris   security: Convert...
1830
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1831
  	return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f4   James Morris   security: Convert...
1832
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1833
  int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f4   James Morris   security: Convert...
1834
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1835
  	return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f4   James Morris   security: Convert...
1836
  }
aefad9593   Eric W. Biederman   sem/security: Pas...
1837
  int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f4   James Morris   security: Convert...
1838
1839
  			unsigned nsops, int alter)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1840
  	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f4   James Morris   security: Convert...
1841
1842
1843
1844
1845
1846
  }
  
  void security_d_instantiate(struct dentry *dentry, struct inode *inode)
  {
  	if (unlikely(inode && IS_PRIVATE(inode)))
  		return;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1847
  	call_void_hook(d_instantiate, dentry, inode);
20510f2f4   James Morris   security: Convert...
1848
1849
  }
  EXPORT_SYMBOL(security_d_instantiate);
6d9c939db   Casey Schaufler   procfs: add smack...
1850
1851
  int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
  				char **value)
20510f2f4   James Morris   security: Convert...
1852
  {
6d9c939db   Casey Schaufler   procfs: add smack...
1853
1854
1855
1856
1857
1858
1859
  	struct security_hook_list *hp;
  
  	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
  		if (lsm != NULL && strcmp(lsm, hp->lsm))
  			continue;
  		return hp->hook.getprocattr(p, name, value);
  	}
98e828a06   KP Singh   security: Refacto...
1860
  	return LSM_RET_DEFAULT(getprocattr);
20510f2f4   James Morris   security: Convert...
1861
  }
6d9c939db   Casey Schaufler   procfs: add smack...
1862
1863
  int security_setprocattr(const char *lsm, const char *name, void *value,
  			 size_t size)
20510f2f4   James Morris   security: Convert...
1864
  {
6d9c939db   Casey Schaufler   procfs: add smack...
1865
1866
1867
1868
1869
1870
1871
  	struct security_hook_list *hp;
  
  	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
  		if (lsm != NULL && strcmp(lsm, hp->lsm))
  			continue;
  		return hp->hook.setprocattr(name, value, size);
  	}
98e828a06   KP Singh   security: Refacto...
1872
  	return LSM_RET_DEFAULT(setprocattr);
20510f2f4   James Morris   security: Convert...
1873
1874
1875
1876
  }
  
  int security_netlink_send(struct sock *sk, struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1877
  	return call_int_hook(netlink_send, 0, sk, skb);
20510f2f4   James Morris   security: Convert...
1878
  }
20510f2f4   James Morris   security: Convert...
1879

746df9b59   David Quigley   Security: Add Hoo...
1880
1881
  int security_ismaclabel(const char *name)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1882
  	return call_int_hook(ismaclabel, 0, name);
746df9b59   David Quigley   Security: Add Hoo...
1883
1884
  }
  EXPORT_SYMBOL(security_ismaclabel);
20510f2f4   James Morris   security: Convert...
1885
1886
  int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  {
0550cfe8c   KP Singh   security: Fix hoo...
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
  	struct security_hook_list *hp;
  	int rc;
  
  	/*
  	 * Currently, only one LSM can implement secid_to_secctx (i.e this
  	 * LSM hook is not "stackable").
  	 */
  	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
  		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
  		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
  			return rc;
  	}
  
  	return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f4   James Morris   security: Convert...
1901
1902
  }
  EXPORT_SYMBOL(security_secid_to_secctx);
7bf570dc8   David Howells   Security: Make se...
1903
  int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb34492   David Howells   security: add a s...
1904
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1905
  	*secid = 0;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1906
  	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb34492   David Howells   security: add a s...
1907
1908
  }
  EXPORT_SYMBOL(security_secctx_to_secid);
20510f2f4   James Morris   security: Convert...
1909
1910
  void security_release_secctx(char *secdata, u32 seclen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1911
  	call_void_hook(release_secctx, secdata, seclen);
20510f2f4   James Morris   security: Convert...
1912
1913
  }
  EXPORT_SYMBOL(security_release_secctx);
6f3be9f56   Andreas Gruenbacher   security: Add hoo...
1914
1915
1916
1917
1918
  void security_inode_invalidate_secctx(struct inode *inode)
  {
  	call_void_hook(inode_invalidate_secctx, inode);
  }
  EXPORT_SYMBOL(security_inode_invalidate_secctx);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1919
1920
  int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1921
  	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1922
1923
1924
1925
1926
  }
  EXPORT_SYMBOL(security_inode_notifysecctx);
  
  int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1927
  	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1928
1929
1930
1931
1932
  }
  EXPORT_SYMBOL(security_inode_setsecctx);
  
  int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
1933
  	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
1934
1935
  }
  EXPORT_SYMBOL(security_inode_getsecctx);
344fa64ef   David Howells   security: Add a h...
1936
1937
1938
1939
1940
1941
1942
1943
  #ifdef CONFIG_WATCH_QUEUE
  int security_post_notification(const struct cred *w_cred,
  			       const struct cred *cred,
  			       struct watch_notification *n)
  {
  	return call_int_hook(post_notification, 0, w_cred, cred, n);
  }
  #endif /* CONFIG_WATCH_QUEUE */
998f50407   David Howells   security: Add hoo...
1944
1945
1946
1947
1948
1949
  #ifdef CONFIG_KEY_NOTIFICATIONS
  int security_watch_key(struct key *key)
  {
  	return call_int_hook(watch_key, 0, key);
  }
  #endif
20510f2f4   James Morris   security: Convert...
1950
  #ifdef CONFIG_SECURITY_NETWORK
3610cda53   David S. Miller   af_unix: Avoid so...
1951
  int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f4   James Morris   security: Convert...
1952
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1953
  	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f4   James Morris   security: Convert...
1954
1955
1956
1957
1958
  }
  EXPORT_SYMBOL(security_unix_stream_connect);
  
  int security_unix_may_send(struct socket *sock,  struct socket *other)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1959
  	return call_int_hook(unix_may_send, 0, sock, other);
20510f2f4   James Morris   security: Convert...
1960
1961
1962
1963
1964
  }
  EXPORT_SYMBOL(security_unix_may_send);
  
  int security_socket_create(int family, int type, int protocol, int kern)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1965
  	return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f4   James Morris   security: Convert...
1966
1967
1968
1969
1970
  }
  
  int security_socket_post_create(struct socket *sock, int family,
  				int type, int protocol, int kern)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1971
  	return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f4   James Morris   security: Convert...
1972
1973
  						protocol, kern);
  }
aae7cfcbb   David Herrmann   security: add hoo...
1974
1975
1976
1977
1978
  int security_socket_socketpair(struct socket *socka, struct socket *sockb)
  {
  	return call_int_hook(socket_socketpair, 0, socka, sockb);
  }
  EXPORT_SYMBOL(security_socket_socketpair);
20510f2f4   James Morris   security: Convert...
1979
1980
  int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1981
  	return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f4   James Morris   security: Convert...
1982
1983
1984
1985
  }
  
  int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1986
  	return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f4   James Morris   security: Convert...
1987
1988
1989
1990
  }
  
  int security_socket_listen(struct socket *sock, int backlog)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1991
  	return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f4   James Morris   security: Convert...
1992
1993
1994
1995
  }
  
  int security_socket_accept(struct socket *sock, struct socket *newsock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
1996
  	return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f4   James Morris   security: Convert...
1997
  }
20510f2f4   James Morris   security: Convert...
1998
1999
  int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2000
  	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f4   James Morris   security: Convert...
2001
2002
2003
2004
2005
  }
  
  int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
  			    int size, int flags)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2006
  	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f4   James Morris   security: Convert...
2007
2008
2009
2010
  }
  
  int security_socket_getsockname(struct socket *sock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2011
  	return call_int_hook(socket_getsockname, 0, sock);
20510f2f4   James Morris   security: Convert...
2012
2013
2014
2015
  }
  
  int security_socket_getpeername(struct socket *sock)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2016
  	return call_int_hook(socket_getpeername, 0, sock);
20510f2f4   James Morris   security: Convert...
2017
2018
2019
2020
  }
  
  int security_socket_getsockopt(struct socket *sock, int level, int optname)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2021
  	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f4   James Morris   security: Convert...
2022
2023
2024
2025
  }
  
  int security_socket_setsockopt(struct socket *sock, int level, int optname)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2026
  	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f4   James Morris   security: Convert...
2027
2028
2029
2030
  }
  
  int security_socket_shutdown(struct socket *sock, int how)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2031
  	return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f4   James Morris   security: Convert...
2032
2033
2034
2035
  }
  
  int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2036
  	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f4   James Morris   security: Convert...
2037
2038
2039
2040
2041
2042
  }
  EXPORT_SYMBOL(security_sock_rcv_skb);
  
  int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
  				      int __user *optlen, unsigned len)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2043
2044
  	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
  				optval, optlen, len);
20510f2f4   James Morris   security: Convert...
2045
2046
2047
2048
  }
  
  int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
  {
e308fd3bb   Jan Beulich   LSM: restore cert...
2049
2050
  	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
  			     skb, secid);
20510f2f4   James Morris   security: Convert...
2051
2052
2053
2054
2055
  }
  EXPORT_SYMBOL(security_socket_getpeersec_dgram);
  
  int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2056
  	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f4   James Morris   security: Convert...
2057
2058
2059
2060
  }
  
  void security_sk_free(struct sock *sk)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2061
  	call_void_hook(sk_free_security, sk);
20510f2f4   James Morris   security: Convert...
2062
2063
2064
2065
  }
  
  void security_sk_clone(const struct sock *sk, struct sock *newsk)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2066
  	call_void_hook(sk_clone_security, sk, newsk);
20510f2f4   James Morris   security: Convert...
2067
  }
6230c9b4f   Paul Moore   bluetooth: Proper...
2068
  EXPORT_SYMBOL(security_sk_clone);
20510f2f4   James Morris   security: Convert...
2069
2070
2071
  
  void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2072
  	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f4   James Morris   security: Convert...
2073
2074
2075
2076
2077
  }
  EXPORT_SYMBOL(security_sk_classify_flow);
  
  void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2078
  	call_void_hook(req_classify_flow, req, fl);
20510f2f4   James Morris   security: Convert...
2079
2080
2081
2082
2083
  }
  EXPORT_SYMBOL(security_req_classify_flow);
  
  void security_sock_graft(struct sock *sk, struct socket *parent)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2084
  	call_void_hook(sock_graft, sk, parent);
20510f2f4   James Morris   security: Convert...
2085
2086
2087
2088
2089
2090
  }
  EXPORT_SYMBOL(security_sock_graft);
  
  int security_inet_conn_request(struct sock *sk,
  			struct sk_buff *skb, struct request_sock *req)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2091
  	return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f4   James Morris   security: Convert...
2092
2093
2094
2095
2096
2097
  }
  EXPORT_SYMBOL(security_inet_conn_request);
  
  void security_inet_csk_clone(struct sock *newsk,
  			const struct request_sock *req)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2098
  	call_void_hook(inet_csk_clone, newsk, req);
20510f2f4   James Morris   security: Convert...
2099
2100
2101
2102
2103
  }
  
  void security_inet_conn_established(struct sock *sk,
  			struct sk_buff *skb)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2104
  	call_void_hook(inet_conn_established, sk, skb);
20510f2f4   James Morris   security: Convert...
2105
  }
72e89f500   Richard Haines   security: Add sup...
2106
  EXPORT_SYMBOL(security_inet_conn_established);
20510f2f4   James Morris   security: Convert...
2107

2606fd1fa   Eric Paris   secmark: make sec...
2108
2109
  int security_secmark_relabel_packet(u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2110
  	return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1fa   Eric Paris   secmark: make sec...
2111
2112
2113
2114
2115
  }
  EXPORT_SYMBOL(security_secmark_relabel_packet);
  
  void security_secmark_refcount_inc(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2116
  	call_void_hook(secmark_refcount_inc);
2606fd1fa   Eric Paris   secmark: make sec...
2117
2118
2119
2120
2121
  }
  EXPORT_SYMBOL(security_secmark_refcount_inc);
  
  void security_secmark_refcount_dec(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2122
  	call_void_hook(secmark_refcount_dec);
2606fd1fa   Eric Paris   secmark: make sec...
2123
2124
  }
  EXPORT_SYMBOL(security_secmark_refcount_dec);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2125
2126
  int security_tun_dev_alloc_security(void **security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2127
  	return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2128
2129
2130
2131
2132
  }
  EXPORT_SYMBOL(security_tun_dev_alloc_security);
  
  void security_tun_dev_free_security(void *security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2133
  	call_void_hook(tun_dev_free_security, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2134
2135
  }
  EXPORT_SYMBOL(security_tun_dev_free_security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2136
2137
  int security_tun_dev_create(void)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2138
  	return call_int_hook(tun_dev_create, 0);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2139
2140
  }
  EXPORT_SYMBOL(security_tun_dev_create);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2141
  int security_tun_dev_attach_queue(void *security)
2b980dbd7   Paul Moore   lsm: Add hooks to...
2142
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2143
  	return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2144
  }
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2145
  EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2146

5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2147
  int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd7   Paul Moore   lsm: Add hooks to...
2148
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2149
  	return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd7   Paul Moore   lsm: Add hooks to...
2150
2151
  }
  EXPORT_SYMBOL(security_tun_dev_attach);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2152
2153
  int security_tun_dev_open(void *security)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2154
  	return call_int_hook(tun_dev_open, 0, security);
5dbbaf2de   Paul Moore   tun: fix LSM/SELi...
2155
2156
  }
  EXPORT_SYMBOL(security_tun_dev_open);
72e89f500   Richard Haines   security: Add sup...
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
  int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
  {
  	return call_int_hook(sctp_assoc_request, 0, ep, skb);
  }
  EXPORT_SYMBOL(security_sctp_assoc_request);
  
  int security_sctp_bind_connect(struct sock *sk, int optname,
  			       struct sockaddr *address, int addrlen)
  {
  	return call_int_hook(sctp_bind_connect, 0, sk, optname,
  			     address, addrlen);
  }
  EXPORT_SYMBOL(security_sctp_bind_connect);
  
  void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
  			    struct sock *newsk)
  {
  	call_void_hook(sctp_sk_clone, ep, sk, newsk);
  }
  EXPORT_SYMBOL(security_sctp_sk_clone);
20510f2f4   James Morris   security: Convert...
2177
  #endif	/* CONFIG_SECURITY_NETWORK */
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
2178
2179
2180
2181
2182
2183
2184
  #ifdef CONFIG_SECURITY_INFINIBAND
  
  int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
  {
  	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
  }
  EXPORT_SYMBOL(security_ib_pkey_access);
47a2b338f   Daniel Jurgens   IB/core: Enforce ...
2185
2186
2187
2188
2189
  int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
  {
  	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
  }
  EXPORT_SYMBOL(security_ib_endport_manage_subnet);
d291f1a65   Daniel Jurgens   IB/core: Enforce ...
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
  int security_ib_alloc_security(void **sec)
  {
  	return call_int_hook(ib_alloc_security, 0, sec);
  }
  EXPORT_SYMBOL(security_ib_alloc_security);
  
  void security_ib_free_security(void *sec)
  {
  	call_void_hook(ib_free_security, sec);
  }
  EXPORT_SYMBOL(security_ib_free_security);
  #endif	/* CONFIG_SECURITY_INFINIBAND */
20510f2f4   James Morris   security: Convert...
2202
  #ifdef CONFIG_SECURITY_NETWORK_XFRM
52a4c6404   Nikolay Aleksandrov   selinux: add gfp ...
2203
2204
2205
  int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
  			       struct xfrm_user_sec_ctx *sec_ctx,
  			       gfp_t gfp)
20510f2f4   James Morris   security: Convert...
2206
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2207
  	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f4   James Morris   security: Convert...
2208
2209
  }
  EXPORT_SYMBOL(security_xfrm_policy_alloc);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2210
2211
  int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
  			      struct xfrm_sec_ctx **new_ctxp)
20510f2f4   James Morris   security: Convert...
2212
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2213
  	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f4   James Morris   security: Convert...
2214
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2215
  void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
2216
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2217
  	call_void_hook(xfrm_policy_free_security, ctx);
20510f2f4   James Morris   security: Convert...
2218
2219
  }
  EXPORT_SYMBOL(security_xfrm_policy_free);
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2220
  int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f4   James Morris   security: Convert...
2221
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2222
  	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f4   James Morris   security: Convert...
2223
  }
2e5aa8660   Paul Moore   lsm: split the xf...
2224
2225
  int security_xfrm_state_alloc(struct xfrm_state *x,
  			      struct xfrm_user_sec_ctx *sec_ctx)
20510f2f4   James Morris   security: Convert...
2226
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2227
  	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f4   James Morris   security: Convert...
2228
2229
2230
2231
2232
2233
  }
  EXPORT_SYMBOL(security_xfrm_state_alloc);
  
  int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
  				      struct xfrm_sec_ctx *polsec, u32 secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2234
  	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f4   James Morris   security: Convert...
2235
2236
2237
2238
  }
  
  int security_xfrm_state_delete(struct xfrm_state *x)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2239
  	return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f4   James Morris   security: Convert...
2240
2241
2242
2243
2244
  }
  EXPORT_SYMBOL(security_xfrm_state_delete);
  
  void security_xfrm_state_free(struct xfrm_state *x)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2245
  	call_void_hook(xfrm_state_free_security, x);
20510f2f4   James Morris   security: Convert...
2246
  }
03e1ad7b5   Paul Moore   LSM: Make the Lab...
2247
  int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f4   James Morris   security: Convert...
2248
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2249
  	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f4   James Morris   security: Convert...
2250
2251
2252
  }
  
  int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f77042   David S. Miller   xfrm: Mark flowi ...
2253
2254
  				       struct xfrm_policy *xp,
  				       const struct flowi *fl)
20510f2f4   James Morris   security: Convert...
2255
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2256
  	struct security_hook_list *hp;
98e828a06   KP Singh   security: Refacto...
2257
  	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
  
  	/*
  	 * Since this function is expected to return 0 or 1, the judgment
  	 * becomes difficult if multiple LSMs supply this call. Fortunately,
  	 * we can use the first LSM's judgment because currently only SELinux
  	 * supplies this call.
  	 *
  	 * For speed optimization, we explicitly break the loop rather than
  	 * using the macro
  	 */
df0ce1733   Sargun Dhillon   security: convert...
2268
  	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2269
2270
2271
2272
2273
  				list) {
  		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
  		break;
  	}
  	return rc;
20510f2f4   James Morris   security: Convert...
2274
2275
2276
2277
  }
  
  int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2278
  	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f4   James Morris   security: Convert...
2279
2280
2281
2282
  }
  
  void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2283
2284
  	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
  				0);
20510f2f4   James Morris   security: Convert...
2285
2286
2287
2288
2289
2290
2291
2292
  
  	BUG_ON(rc);
  }
  EXPORT_SYMBOL(security_skb_classify_flow);
  
  #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
  
  #ifdef CONFIG_KEYS
d84f4f992   David Howells   CRED: Inaugurate ...
2293
2294
  int security_key_alloc(struct key *key, const struct cred *cred,
  		       unsigned long flags)
20510f2f4   James Morris   security: Convert...
2295
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2296
  	return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f4   James Morris   security: Convert...
2297
2298
2299
2300
  }
  
  void security_key_free(struct key *key)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2301
  	call_void_hook(key_free, key);
20510f2f4   James Morris   security: Convert...
2302
  }
8c0637e95   David Howells   keys: Make the KE...
2303
2304
  int security_key_permission(key_ref_t key_ref, const struct cred *cred,
  			    enum key_need_perm need_perm)
20510f2f4   James Morris   security: Convert...
2305
  {
8c0637e95   David Howells   keys: Make the KE...
2306
  	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f4   James Morris   security: Convert...
2307
  }
70a5bb72b   David Howells   keys: add keyctl ...
2308
2309
  int security_key_getsecurity(struct key *key, char **_buffer)
  {
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2310
  	*_buffer = NULL;
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2311
  	return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72b   David Howells   keys: add keyctl ...
2312
  }
20510f2f4   James Morris   security: Convert...
2313
  #endif	/* CONFIG_KEYS */
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2314
2315
2316
2317
2318
  
  #ifdef CONFIG_AUDIT
  
  int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2319
  	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2320
2321
2322
2323
  }
  
  int security_audit_rule_known(struct audit_krule *krule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2324
  	return call_int_hook(audit_rule_known, 0, krule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2325
2326
2327
2328
  }
  
  void security_audit_rule_free(void *lsmrule)
  {
f25fce3e8   Casey Schaufler   LSM: Introduce se...
2329
  	call_void_hook(audit_rule_free, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2330
  }
90462a5bd   Richard Guy Briggs   audit: remove unu...
2331
  int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2332
  {
90462a5bd   Richard Guy Briggs   audit: remove unu...
2333
  	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25e   Ahmed S. Darwish   LSM/Audit: Introd...
2334
  }
b1d9e6b06   Casey Schaufler   LSM: Switch to li...
2335
  #endif /* CONFIG_AUDIT */
afdb09c72   Chenbo Feng   security: bpf: Ad...
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
  
  #ifdef CONFIG_BPF_SYSCALL
  int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
  {
  	return call_int_hook(bpf, 0, cmd, attr, size);
  }
  int security_bpf_map(struct bpf_map *map, fmode_t fmode)
  {
  	return call_int_hook(bpf_map, 0, map, fmode);
  }
  int security_bpf_prog(struct bpf_prog *prog)
  {
  	return call_int_hook(bpf_prog, 0, prog);
  }
  int security_bpf_map_alloc(struct bpf_map *map)
  {
  	return call_int_hook(bpf_map_alloc_security, 0, map);
  }
  int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
  {
  	return call_int_hook(bpf_prog_alloc_security, 0, aux);
  }
  void security_bpf_map_free(struct bpf_map *map)
  {
  	call_void_hook(bpf_map_free_security, map);
  }
  void security_bpf_prog_free(struct bpf_prog_aux *aux)
  {
  	call_void_hook(bpf_prog_free_security, aux);
  }
  #endif /* CONFIG_BPF_SYSCALL */
9e47d31d6   Matthew Garrett   security: Add a "...
2367
2368
2369
2370
2371
2372
  
  int security_locked_down(enum lockdown_reason what)
  {
  	return call_int_hook(locked_down, 0, what);
  }
  EXPORT_SYMBOL(security_locked_down);
da97e1845   Joel Fernandes (Google)   perf_event: Add s...
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
  
  #ifdef CONFIG_PERF_EVENTS
  int security_perf_event_open(struct perf_event_attr *attr, int type)
  {
  	return call_int_hook(perf_event_open, 0, attr, type);
  }
  
  int security_perf_event_alloc(struct perf_event *event)
  {
  	return call_int_hook(perf_event_alloc, 0, event);
  }
  
  void security_perf_event_free(struct perf_event *event)
  {
  	call_void_hook(perf_event_free, event);
  }
  
  int security_perf_event_read(struct perf_event *event)
  {
  	return call_int_hook(perf_event_read, 0, event);
  }
  
  int security_perf_event_write(struct perf_event *event)
  {
  	return call_int_hook(perf_event_write, 0, event);
  }
  #endif /* CONFIG_PERF_EVENTS */