2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
33 #include <trace/events/initcall.h>
35 #define MAX_LSM_EVM_XATTR 2
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX 10
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init
;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain
);
44 /* Boot-time LSM user choice */
45 static __initdata
char chosen_lsm
[SECURITY_NAME_MAX
+ 1] =
46 CONFIG_DEFAULT_SECURITY
;
48 static void __init
do_security_initcalls(void)
54 ce
= __security_initcall_start
;
55 trace_initcall_level("security");
56 while (ce
< __security_initcall_end
) {
57 call
= initcall_from_entry(ce
);
58 trace_initcall_start(call
);
60 trace_initcall_finish(call
, ret
);
66 * security_init - initializes the security framework
68 * This should be called early in the kernel initialization sequence.
70 int __init
security_init(void)
73 struct hlist_head
*list
= (struct hlist_head
*) &security_hook_heads
;
75 for (i
= 0; i
< sizeof(security_hook_heads
) / sizeof(struct hlist_head
);
77 INIT_HLIST_HEAD(&list
[i
]);
78 pr_info("Security Framework initialized\n");
81 * Load minor LSMs, with the capability module always first.
83 capability_add_hooks();
88 * Load all the remaining security modules.
90 do_security_initcalls();
95 /* Save user chosen LSM */
96 static int __init
choose_lsm(char *str
)
98 strncpy(chosen_lsm
, str
, SECURITY_NAME_MAX
);
101 __setup("security=", choose_lsm
);
103 static bool match_last_lsm(const char *list
, const char *lsm
)
107 if (WARN_ON(!list
|| !lsm
))
109 last
= strrchr(list
, ',');
111 /* Pass the comma, strcmp() will check for '\0' */
115 return !strcmp(last
, lsm
);
118 static int lsm_append(char *new, char **result
)
122 if (*result
== NULL
) {
123 *result
= kstrdup(new, GFP_KERNEL
);
127 /* Check if it is the last registered name */
128 if (match_last_lsm(*result
, new))
130 cp
= kasprintf(GFP_KERNEL
, "%s,%s", *result
, new);
140 * security_module_enable - Load given security module on boot ?
141 * @module: the name of the module
143 * Each LSM must pass this method before registering its own operations
144 * to avoid security registration races. This method may also be used
145 * to check if your LSM is currently loaded during kernel initialization.
151 * - The passed LSM is the one chosen by user at boot time,
152 * - or the passed LSM is configured as the default and the user did not
153 * choose an alternate LSM at boot time.
155 * Otherwise, return false.
157 int __init
security_module_enable(const char *module
)
159 return !strcmp(module
, chosen_lsm
);
163 * security_add_hooks - Add a modules hooks to the hook lists.
164 * @hooks: the hooks to add
165 * @count: the number of hooks to add
166 * @lsm: the name of the security module
168 * Each LSM has to register its hooks with the infrastructure.
170 void __init
security_add_hooks(struct security_hook_list
*hooks
, int count
,
175 for (i
= 0; i
< count
; i
++) {
177 hlist_add_tail_rcu(&hooks
[i
].list
, hooks
[i
].head
);
179 if (lsm_append(lsm
, &lsm_names
) < 0)
180 panic("%s - Cannot get early memory.\n", __func__
);
183 int call_lsm_notifier(enum lsm_event event
, void *data
)
185 return atomic_notifier_call_chain(&lsm_notifier_chain
, event
, data
);
187 EXPORT_SYMBOL(call_lsm_notifier
);
189 int register_lsm_notifier(struct notifier_block
*nb
)
191 return atomic_notifier_chain_register(&lsm_notifier_chain
, nb
);
193 EXPORT_SYMBOL(register_lsm_notifier
);
195 int unregister_lsm_notifier(struct notifier_block
*nb
)
197 return atomic_notifier_chain_unregister(&lsm_notifier_chain
, nb
);
199 EXPORT_SYMBOL(unregister_lsm_notifier
);
202 * Hook list operation macros.
205 * This is a hook that does not return a value.
208 * This is a hook that returns a value.
211 #define call_void_hook(FUNC, ...) \
213 struct security_hook_list *P; \
215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
216 P->hook.FUNC(__VA_ARGS__); \
219 #define call_int_hook(FUNC, IRC, ...) ({ \
222 struct security_hook_list *P; \
224 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
225 RC = P->hook.FUNC(__VA_ARGS__); \
233 /* Security operations */
235 int security_binder_set_context_mgr(struct task_struct
*mgr
)
237 return call_int_hook(binder_set_context_mgr
, 0, mgr
);
240 int security_binder_transaction(struct task_struct
*from
,
241 struct task_struct
*to
)
243 return call_int_hook(binder_transaction
, 0, from
, to
);
246 int security_binder_transfer_binder(struct task_struct
*from
,
247 struct task_struct
*to
)
249 return call_int_hook(binder_transfer_binder
, 0, from
, to
);
252 int security_binder_transfer_file(struct task_struct
*from
,
253 struct task_struct
*to
, struct file
*file
)
255 return call_int_hook(binder_transfer_file
, 0, from
, to
, file
);
258 int security_ptrace_access_check(struct task_struct
*child
, unsigned int mode
)
260 return call_int_hook(ptrace_access_check
, 0, child
, mode
);
263 int security_ptrace_traceme(struct task_struct
*parent
)
265 return call_int_hook(ptrace_traceme
, 0, parent
);
268 int security_capget(struct task_struct
*target
,
269 kernel_cap_t
*effective
,
270 kernel_cap_t
*inheritable
,
271 kernel_cap_t
*permitted
)
273 return call_int_hook(capget
, 0, target
,
274 effective
, inheritable
, permitted
);
277 int security_capset(struct cred
*new, const struct cred
*old
,
278 const kernel_cap_t
*effective
,
279 const kernel_cap_t
*inheritable
,
280 const kernel_cap_t
*permitted
)
282 return call_int_hook(capset
, 0, new, old
,
283 effective
, inheritable
, permitted
);
286 int security_capable(const struct cred
*cred
,
287 struct user_namespace
*ns
,
291 return call_int_hook(capable
, 0, cred
, ns
, cap
, opts
);
294 int security_quotactl(int cmds
, int type
, int id
, struct super_block
*sb
)
296 return call_int_hook(quotactl
, 0, cmds
, type
, id
, sb
);
299 int security_quota_on(struct dentry
*dentry
)
301 return call_int_hook(quota_on
, 0, dentry
);
304 int security_syslog(int type
)
306 return call_int_hook(syslog
, 0, type
);
309 int security_settime64(const struct timespec64
*ts
, const struct timezone
*tz
)
311 return call_int_hook(settime
, 0, ts
, tz
);
314 int security_vm_enough_memory_mm(struct mm_struct
*mm
, long pages
)
316 struct security_hook_list
*hp
;
317 int cap_sys_admin
= 1;
321 * The module will respond with a positive value if
322 * it thinks the __vm_enough_memory() call should be
323 * made with the cap_sys_admin set. If all of the modules
324 * agree that it should be set it will. If any module
325 * thinks it should not be set it won't.
327 hlist_for_each_entry(hp
, &security_hook_heads
.vm_enough_memory
, list
) {
328 rc
= hp
->hook
.vm_enough_memory(mm
, pages
);
334 return __vm_enough_memory(mm
, pages
, cap_sys_admin
);
337 int security_bprm_set_creds(struct linux_binprm
*bprm
)
339 return call_int_hook(bprm_set_creds
, 0, bprm
);
342 int security_bprm_check(struct linux_binprm
*bprm
)
346 ret
= call_int_hook(bprm_check_security
, 0, bprm
);
349 return ima_bprm_check(bprm
);
352 void security_bprm_committing_creds(struct linux_binprm
*bprm
)
354 call_void_hook(bprm_committing_creds
, bprm
);
357 void security_bprm_committed_creds(struct linux_binprm
*bprm
)
359 call_void_hook(bprm_committed_creds
, bprm
);
362 int security_sb_alloc(struct super_block
*sb
)
364 return call_int_hook(sb_alloc_security
, 0, sb
);
367 void security_sb_free(struct super_block
*sb
)
369 call_void_hook(sb_free_security
, sb
);
372 int security_sb_copy_data(char *orig
, char *copy
)
374 return call_int_hook(sb_copy_data
, 0, orig
, copy
);
376 EXPORT_SYMBOL(security_sb_copy_data
);
378 int security_sb_remount(struct super_block
*sb
, void *data
)
380 return call_int_hook(sb_remount
, 0, sb
, data
);
383 int security_sb_kern_mount(struct super_block
*sb
, int flags
, void *data
)
385 return call_int_hook(sb_kern_mount
, 0, sb
, flags
, data
);
388 int security_sb_show_options(struct seq_file
*m
, struct super_block
*sb
)
390 return call_int_hook(sb_show_options
, 0, m
, sb
);
393 int security_sb_statfs(struct dentry
*dentry
)
395 return call_int_hook(sb_statfs
, 0, dentry
);
398 int security_sb_mount(const char *dev_name
, const struct path
*path
,
399 const char *type
, unsigned long flags
, void *data
)
401 return call_int_hook(sb_mount
, 0, dev_name
, path
, type
, flags
, data
);
404 int security_sb_umount(struct vfsmount
*mnt
, int flags
)
406 return call_int_hook(sb_umount
, 0, mnt
, flags
);
409 int security_sb_pivotroot(const struct path
*old_path
, const struct path
*new_path
)
411 return call_int_hook(sb_pivotroot
, 0, old_path
, new_path
);
414 int security_sb_set_mnt_opts(struct super_block
*sb
,
415 struct security_mnt_opts
*opts
,
416 unsigned long kern_flags
,
417 unsigned long *set_kern_flags
)
419 return call_int_hook(sb_set_mnt_opts
,
420 opts
->num_mnt_opts
? -EOPNOTSUPP
: 0, sb
,
421 opts
, kern_flags
, set_kern_flags
);
423 EXPORT_SYMBOL(security_sb_set_mnt_opts
);
425 int security_sb_clone_mnt_opts(const struct super_block
*oldsb
,
426 struct super_block
*newsb
,
427 unsigned long kern_flags
,
428 unsigned long *set_kern_flags
)
430 return call_int_hook(sb_clone_mnt_opts
, 0, oldsb
, newsb
,
431 kern_flags
, set_kern_flags
);
433 EXPORT_SYMBOL(security_sb_clone_mnt_opts
);
435 int security_sb_parse_opts_str(char *options
, struct security_mnt_opts
*opts
)
437 return call_int_hook(sb_parse_opts_str
, 0, options
, opts
);
439 EXPORT_SYMBOL(security_sb_parse_opts_str
);
441 int security_inode_alloc(struct inode
*inode
)
443 inode
->i_security
= NULL
;
444 return call_int_hook(inode_alloc_security
, 0, inode
);
447 void security_inode_free(struct inode
*inode
)
449 integrity_inode_free(inode
);
450 call_void_hook(inode_free_security
, inode
);
453 int security_dentry_init_security(struct dentry
*dentry
, int mode
,
454 const struct qstr
*name
, void **ctx
,
457 return call_int_hook(dentry_init_security
, -EOPNOTSUPP
, dentry
, mode
,
460 EXPORT_SYMBOL(security_dentry_init_security
);
462 int security_dentry_create_files_as(struct dentry
*dentry
, int mode
,
464 const struct cred
*old
, struct cred
*new)
466 return call_int_hook(dentry_create_files_as
, 0, dentry
, mode
,
469 EXPORT_SYMBOL(security_dentry_create_files_as
);
471 int security_inode_init_security(struct inode
*inode
, struct inode
*dir
,
472 const struct qstr
*qstr
,
473 const initxattrs initxattrs
, void *fs_data
)
475 struct xattr new_xattrs
[MAX_LSM_EVM_XATTR
+ 1];
476 struct xattr
*lsm_xattr
, *evm_xattr
, *xattr
;
479 if (unlikely(IS_PRIVATE(inode
)))
483 return call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
,
484 dir
, qstr
, NULL
, NULL
, NULL
);
485 memset(new_xattrs
, 0, sizeof(new_xattrs
));
486 lsm_xattr
= new_xattrs
;
487 ret
= call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
, dir
, qstr
,
490 &lsm_xattr
->value_len
);
494 evm_xattr
= lsm_xattr
+ 1;
495 ret
= evm_inode_init_security(inode
, lsm_xattr
, evm_xattr
);
498 ret
= initxattrs(inode
, new_xattrs
, fs_data
);
500 for (xattr
= new_xattrs
; xattr
->value
!= NULL
; xattr
++)
502 return (ret
== -EOPNOTSUPP
) ? 0 : ret
;
504 EXPORT_SYMBOL(security_inode_init_security
);
506 int security_old_inode_init_security(struct inode
*inode
, struct inode
*dir
,
507 const struct qstr
*qstr
, const char **name
,
508 void **value
, size_t *len
)
510 if (unlikely(IS_PRIVATE(inode
)))
512 return call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
, dir
,
513 qstr
, name
, value
, len
);
515 EXPORT_SYMBOL(security_old_inode_init_security
);
517 #ifdef CONFIG_SECURITY_PATH
518 int security_path_mknod(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
,
521 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
523 return call_int_hook(path_mknod
, 0, dir
, dentry
, mode
, dev
);
525 EXPORT_SYMBOL(security_path_mknod
);
527 int security_path_mkdir(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
)
529 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
531 return call_int_hook(path_mkdir
, 0, dir
, dentry
, mode
);
533 EXPORT_SYMBOL(security_path_mkdir
);
535 int security_path_rmdir(const struct path
*dir
, struct dentry
*dentry
)
537 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
539 return call_int_hook(path_rmdir
, 0, dir
, dentry
);
542 int security_path_unlink(const struct path
*dir
, struct dentry
*dentry
)
544 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
546 return call_int_hook(path_unlink
, 0, dir
, dentry
);
548 EXPORT_SYMBOL(security_path_unlink
);
550 int security_path_symlink(const struct path
*dir
, struct dentry
*dentry
,
551 const char *old_name
)
553 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
555 return call_int_hook(path_symlink
, 0, dir
, dentry
, old_name
);
558 int security_path_link(struct dentry
*old_dentry
, const struct path
*new_dir
,
559 struct dentry
*new_dentry
)
561 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
))))
563 return call_int_hook(path_link
, 0, old_dentry
, new_dir
, new_dentry
);
566 int security_path_rename(const struct path
*old_dir
, struct dentry
*old_dentry
,
567 const struct path
*new_dir
, struct dentry
*new_dentry
,
570 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
)) ||
571 (d_is_positive(new_dentry
) && IS_PRIVATE(d_backing_inode(new_dentry
)))))
574 if (flags
& RENAME_EXCHANGE
) {
575 int err
= call_int_hook(path_rename
, 0, new_dir
, new_dentry
,
576 old_dir
, old_dentry
);
581 return call_int_hook(path_rename
, 0, old_dir
, old_dentry
, new_dir
,
584 EXPORT_SYMBOL(security_path_rename
);
586 int security_path_truncate(const struct path
*path
)
588 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
590 return call_int_hook(path_truncate
, 0, path
);
593 int security_path_chmod(const struct path
*path
, umode_t mode
)
595 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
597 return call_int_hook(path_chmod
, 0, path
, mode
);
600 int security_path_chown(const struct path
*path
, kuid_t uid
, kgid_t gid
)
602 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
604 return call_int_hook(path_chown
, 0, path
, uid
, gid
);
607 int security_path_chroot(const struct path
*path
)
609 return call_int_hook(path_chroot
, 0, path
);
613 int security_inode_create(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
615 if (unlikely(IS_PRIVATE(dir
)))
617 return call_int_hook(inode_create
, 0, dir
, dentry
, mode
);
619 EXPORT_SYMBOL_GPL(security_inode_create
);
621 int security_inode_link(struct dentry
*old_dentry
, struct inode
*dir
,
622 struct dentry
*new_dentry
)
624 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
))))
626 return call_int_hook(inode_link
, 0, old_dentry
, dir
, new_dentry
);
629 int security_inode_unlink(struct inode
*dir
, struct dentry
*dentry
)
631 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
633 return call_int_hook(inode_unlink
, 0, dir
, dentry
);
636 int security_inode_symlink(struct inode
*dir
, struct dentry
*dentry
,
637 const char *old_name
)
639 if (unlikely(IS_PRIVATE(dir
)))
641 return call_int_hook(inode_symlink
, 0, dir
, dentry
, old_name
);
644 int security_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
646 if (unlikely(IS_PRIVATE(dir
)))
648 return call_int_hook(inode_mkdir
, 0, dir
, dentry
, mode
);
650 EXPORT_SYMBOL_GPL(security_inode_mkdir
);
652 int security_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
)
654 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
656 return call_int_hook(inode_rmdir
, 0, dir
, dentry
);
659 int security_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
, dev_t dev
)
661 if (unlikely(IS_PRIVATE(dir
)))
663 return call_int_hook(inode_mknod
, 0, dir
, dentry
, mode
, dev
);
666 int security_inode_rename(struct inode
*old_dir
, struct dentry
*old_dentry
,
667 struct inode
*new_dir
, struct dentry
*new_dentry
,
670 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
)) ||
671 (d_is_positive(new_dentry
) && IS_PRIVATE(d_backing_inode(new_dentry
)))))
674 if (flags
& RENAME_EXCHANGE
) {
675 int err
= call_int_hook(inode_rename
, 0, new_dir
, new_dentry
,
676 old_dir
, old_dentry
);
681 return call_int_hook(inode_rename
, 0, old_dir
, old_dentry
,
682 new_dir
, new_dentry
);
685 int security_inode_readlink(struct dentry
*dentry
)
687 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
689 return call_int_hook(inode_readlink
, 0, dentry
);
692 int security_inode_follow_link(struct dentry
*dentry
, struct inode
*inode
,
695 if (unlikely(IS_PRIVATE(inode
)))
697 return call_int_hook(inode_follow_link
, 0, dentry
, inode
, rcu
);
700 int security_inode_permission(struct inode
*inode
, int mask
)
702 if (unlikely(IS_PRIVATE(inode
)))
704 return call_int_hook(inode_permission
, 0, inode
, mask
);
707 int security_inode_setattr(struct dentry
*dentry
, struct iattr
*attr
)
711 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
713 ret
= call_int_hook(inode_setattr
, 0, dentry
, attr
);
716 return evm_inode_setattr(dentry
, attr
);
718 EXPORT_SYMBOL_GPL(security_inode_setattr
);
720 int security_inode_getattr(const struct path
*path
)
722 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
724 return call_int_hook(inode_getattr
, 0, path
);
727 int security_inode_setxattr(struct dentry
*dentry
, const char *name
,
728 const void *value
, size_t size
, int flags
)
732 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
735 * SELinux and Smack integrate the cap call,
736 * so assume that all LSMs supplying this call do so.
738 ret
= call_int_hook(inode_setxattr
, 1, dentry
, name
, value
, size
,
742 ret
= cap_inode_setxattr(dentry
, name
, value
, size
, flags
);
745 ret
= ima_inode_setxattr(dentry
, name
, value
, size
);
748 return evm_inode_setxattr(dentry
, name
, value
, size
);
751 void security_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
752 const void *value
, size_t size
, int flags
)
754 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
756 call_void_hook(inode_post_setxattr
, dentry
, name
, value
, size
, flags
);
757 evm_inode_post_setxattr(dentry
, name
, value
, size
);
760 int security_inode_getxattr(struct dentry
*dentry
, const char *name
)
762 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
764 return call_int_hook(inode_getxattr
, 0, dentry
, name
);
767 int security_inode_listxattr(struct dentry
*dentry
)
769 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
771 return call_int_hook(inode_listxattr
, 0, dentry
);
774 int security_inode_removexattr(struct dentry
*dentry
, const char *name
)
778 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
781 * SELinux and Smack integrate the cap call,
782 * so assume that all LSMs supplying this call do so.
784 ret
= call_int_hook(inode_removexattr
, 1, dentry
, name
);
786 ret
= cap_inode_removexattr(dentry
, name
);
789 ret
= ima_inode_removexattr(dentry
, name
);
792 return evm_inode_removexattr(dentry
, name
);
795 int security_inode_need_killpriv(struct dentry
*dentry
)
797 return call_int_hook(inode_need_killpriv
, 0, dentry
);
800 int security_inode_killpriv(struct dentry
*dentry
)
802 return call_int_hook(inode_killpriv
, 0, dentry
);
805 int security_inode_getsecurity(struct inode
*inode
, const char *name
, void **buffer
, bool alloc
)
807 struct security_hook_list
*hp
;
810 if (unlikely(IS_PRIVATE(inode
)))
813 * Only one module will provide an attribute with a given name.
815 hlist_for_each_entry(hp
, &security_hook_heads
.inode_getsecurity
, list
) {
816 rc
= hp
->hook
.inode_getsecurity(inode
, name
, buffer
, alloc
);
817 if (rc
!= -EOPNOTSUPP
)
823 int security_inode_setsecurity(struct inode
*inode
, const char *name
, const void *value
, size_t size
, int flags
)
825 struct security_hook_list
*hp
;
828 if (unlikely(IS_PRIVATE(inode
)))
831 * Only one module will provide an attribute with a given name.
833 hlist_for_each_entry(hp
, &security_hook_heads
.inode_setsecurity
, list
) {
834 rc
= hp
->hook
.inode_setsecurity(inode
, name
, value
, size
,
836 if (rc
!= -EOPNOTSUPP
)
842 int security_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
844 if (unlikely(IS_PRIVATE(inode
)))
846 return call_int_hook(inode_listsecurity
, 0, inode
, buffer
, buffer_size
);
848 EXPORT_SYMBOL(security_inode_listsecurity
);
850 void security_inode_getsecid(struct inode
*inode
, u32
*secid
)
852 call_void_hook(inode_getsecid
, inode
, secid
);
855 int security_inode_copy_up(struct dentry
*src
, struct cred
**new)
857 return call_int_hook(inode_copy_up
, 0, src
, new);
859 EXPORT_SYMBOL(security_inode_copy_up
);
861 int security_inode_copy_up_xattr(const char *name
)
863 return call_int_hook(inode_copy_up_xattr
, -EOPNOTSUPP
, name
);
865 EXPORT_SYMBOL(security_inode_copy_up_xattr
);
867 int security_file_permission(struct file
*file
, int mask
)
871 ret
= call_int_hook(file_permission
, 0, file
, mask
);
875 return fsnotify_perm(file
, mask
);
878 int security_file_alloc(struct file
*file
)
880 return call_int_hook(file_alloc_security
, 0, file
);
883 void security_file_free(struct file
*file
)
885 call_void_hook(file_free_security
, file
);
888 int security_file_ioctl(struct file
*file
, unsigned int cmd
, unsigned long arg
)
890 return call_int_hook(file_ioctl
, 0, file
, cmd
, arg
);
893 static inline unsigned long mmap_prot(struct file
*file
, unsigned long prot
)
896 * Does we have PROT_READ and does the application expect
897 * it to imply PROT_EXEC? If not, nothing to talk about...
899 if ((prot
& (PROT_READ
| PROT_EXEC
)) != PROT_READ
)
901 if (!(current
->personality
& READ_IMPLIES_EXEC
))
904 * if that's an anonymous mapping, let it.
907 return prot
| PROT_EXEC
;
909 * ditto if it's not on noexec mount, except that on !MMU we need
910 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
912 if (!path_noexec(&file
->f_path
)) {
914 if (file
->f_op
->mmap_capabilities
) {
915 unsigned caps
= file
->f_op
->mmap_capabilities(file
);
916 if (!(caps
& NOMMU_MAP_EXEC
))
920 return prot
| PROT_EXEC
;
922 /* anything on noexec mount won't get PROT_EXEC */
926 int security_mmap_file(struct file
*file
, unsigned long prot
,
930 ret
= call_int_hook(mmap_file
, 0, file
, prot
,
931 mmap_prot(file
, prot
), flags
);
934 return ima_file_mmap(file
, prot
);
937 int security_mmap_addr(unsigned long addr
)
939 return call_int_hook(mmap_addr
, 0, addr
);
942 int security_file_mprotect(struct vm_area_struct
*vma
, unsigned long reqprot
,
945 return call_int_hook(file_mprotect
, 0, vma
, reqprot
, prot
);
948 int security_file_lock(struct file
*file
, unsigned int cmd
)
950 return call_int_hook(file_lock
, 0, file
, cmd
);
953 int security_file_fcntl(struct file
*file
, unsigned int cmd
, unsigned long arg
)
955 return call_int_hook(file_fcntl
, 0, file
, cmd
, arg
);
958 void security_file_set_fowner(struct file
*file
)
960 call_void_hook(file_set_fowner
, file
);
963 int security_file_send_sigiotask(struct task_struct
*tsk
,
964 struct fown_struct
*fown
, int sig
)
966 return call_int_hook(file_send_sigiotask
, 0, tsk
, fown
, sig
);
969 int security_file_receive(struct file
*file
)
971 return call_int_hook(file_receive
, 0, file
);
974 int security_file_open(struct file
*file
)
978 ret
= call_int_hook(file_open
, 0, file
);
982 return fsnotify_perm(file
, MAY_OPEN
);
985 int security_task_alloc(struct task_struct
*task
, unsigned long clone_flags
)
987 return call_int_hook(task_alloc
, 0, task
, clone_flags
);
990 void security_task_free(struct task_struct
*task
)
992 call_void_hook(task_free
, task
);
995 int security_cred_alloc_blank(struct cred
*cred
, gfp_t gfp
)
997 return call_int_hook(cred_alloc_blank
, 0, cred
, gfp
);
1000 void security_cred_free(struct cred
*cred
)
1003 * There is a failure case in prepare_creds() that
1004 * may result in a call here with ->security being NULL.
1006 if (unlikely(cred
->security
== NULL
))
1009 call_void_hook(cred_free
, cred
);
1012 int security_prepare_creds(struct cred
*new, const struct cred
*old
, gfp_t gfp
)
1014 return call_int_hook(cred_prepare
, 0, new, old
, gfp
);
1017 void security_transfer_creds(struct cred
*new, const struct cred
*old
)
1019 call_void_hook(cred_transfer
, new, old
);
1022 void security_cred_getsecid(const struct cred
*c
, u32
*secid
)
1025 call_void_hook(cred_getsecid
, c
, secid
);
1027 EXPORT_SYMBOL(security_cred_getsecid
);
1029 int security_kernel_act_as(struct cred
*new, u32 secid
)
1031 return call_int_hook(kernel_act_as
, 0, new, secid
);
1034 int security_kernel_create_files_as(struct cred
*new, struct inode
*inode
)
1036 return call_int_hook(kernel_create_files_as
, 0, new, inode
);
1039 int security_kernel_module_request(char *kmod_name
)
1043 ret
= call_int_hook(kernel_module_request
, 0, kmod_name
);
1046 return integrity_kernel_module_request(kmod_name
);
1049 int security_kernel_read_file(struct file
*file
, enum kernel_read_file_id id
)
1053 ret
= call_int_hook(kernel_read_file
, 0, file
, id
);
1056 return ima_read_file(file
, id
);
1058 EXPORT_SYMBOL_GPL(security_kernel_read_file
);
1060 int security_kernel_post_read_file(struct file
*file
, char *buf
, loff_t size
,
1061 enum kernel_read_file_id id
)
1065 ret
= call_int_hook(kernel_post_read_file
, 0, file
, buf
, size
, id
);
1068 return ima_post_read_file(file
, buf
, size
, id
);
1070 EXPORT_SYMBOL_GPL(security_kernel_post_read_file
);
1072 int security_kernel_load_data(enum kernel_load_data_id id
)
1076 ret
= call_int_hook(kernel_load_data
, 0, id
);
1079 return ima_load_data(id
);
1081 EXPORT_SYMBOL_GPL(security_kernel_load_data
);
1083 int security_task_fix_setuid(struct cred
*new, const struct cred
*old
,
1086 return call_int_hook(task_fix_setuid
, 0, new, old
, flags
);
1089 int security_task_setpgid(struct task_struct
*p
, pid_t pgid
)
1091 return call_int_hook(task_setpgid
, 0, p
, pgid
);
1094 int security_task_getpgid(struct task_struct
*p
)
1096 return call_int_hook(task_getpgid
, 0, p
);
1099 int security_task_getsid(struct task_struct
*p
)
1101 return call_int_hook(task_getsid
, 0, p
);
1104 void security_task_getsecid(struct task_struct
*p
, u32
*secid
)
1107 call_void_hook(task_getsecid
, p
, secid
);
1109 EXPORT_SYMBOL(security_task_getsecid
);
1111 int security_task_setnice(struct task_struct
*p
, int nice
)
1113 return call_int_hook(task_setnice
, 0, p
, nice
);
1116 int security_task_setioprio(struct task_struct
*p
, int ioprio
)
1118 return call_int_hook(task_setioprio
, 0, p
, ioprio
);
1121 int security_task_getioprio(struct task_struct
*p
)
1123 return call_int_hook(task_getioprio
, 0, p
);
1126 int security_task_prlimit(const struct cred
*cred
, const struct cred
*tcred
,
1129 return call_int_hook(task_prlimit
, 0, cred
, tcred
, flags
);
1132 int security_task_setrlimit(struct task_struct
*p
, unsigned int resource
,
1133 struct rlimit
*new_rlim
)
1135 return call_int_hook(task_setrlimit
, 0, p
, resource
, new_rlim
);
1138 int security_task_setscheduler(struct task_struct
*p
)
1140 return call_int_hook(task_setscheduler
, 0, p
);
1143 int security_task_getscheduler(struct task_struct
*p
)
1145 return call_int_hook(task_getscheduler
, 0, p
);
1148 int security_task_movememory(struct task_struct
*p
)
1150 return call_int_hook(task_movememory
, 0, p
);
1153 int security_task_kill(struct task_struct
*p
, struct siginfo
*info
,
1154 int sig
, const struct cred
*cred
)
1156 return call_int_hook(task_kill
, 0, p
, info
, sig
, cred
);
1159 int security_task_prctl(int option
, unsigned long arg2
, unsigned long arg3
,
1160 unsigned long arg4
, unsigned long arg5
)
1164 struct security_hook_list
*hp
;
1166 hlist_for_each_entry(hp
, &security_hook_heads
.task_prctl
, list
) {
1167 thisrc
= hp
->hook
.task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
1168 if (thisrc
!= -ENOSYS
) {
1177 void security_task_to_inode(struct task_struct
*p
, struct inode
*inode
)
1179 call_void_hook(task_to_inode
, p
, inode
);
1182 int security_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
)
1184 return call_int_hook(ipc_permission
, 0, ipcp
, flag
);
1187 void security_ipc_getsecid(struct kern_ipc_perm
*ipcp
, u32
*secid
)
1190 call_void_hook(ipc_getsecid
, ipcp
, secid
);
1193 int security_msg_msg_alloc(struct msg_msg
*msg
)
1195 return call_int_hook(msg_msg_alloc_security
, 0, msg
);
1198 void security_msg_msg_free(struct msg_msg
*msg
)
1200 call_void_hook(msg_msg_free_security
, msg
);
1203 int security_msg_queue_alloc(struct kern_ipc_perm
*msq
)
1205 return call_int_hook(msg_queue_alloc_security
, 0, msq
);
1208 void security_msg_queue_free(struct kern_ipc_perm
*msq
)
1210 call_void_hook(msg_queue_free_security
, msq
);
1213 int security_msg_queue_associate(struct kern_ipc_perm
*msq
, int msqflg
)
1215 return call_int_hook(msg_queue_associate
, 0, msq
, msqflg
);
1218 int security_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
)
1220 return call_int_hook(msg_queue_msgctl
, 0, msq
, cmd
);
1223 int security_msg_queue_msgsnd(struct kern_ipc_perm
*msq
,
1224 struct msg_msg
*msg
, int msqflg
)
1226 return call_int_hook(msg_queue_msgsnd
, 0, msq
, msg
, msqflg
);
1229 int security_msg_queue_msgrcv(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
,
1230 struct task_struct
*target
, long type
, int mode
)
1232 return call_int_hook(msg_queue_msgrcv
, 0, msq
, msg
, target
, type
, mode
);
1235 int security_shm_alloc(struct kern_ipc_perm
*shp
)
1237 return call_int_hook(shm_alloc_security
, 0, shp
);
1240 void security_shm_free(struct kern_ipc_perm
*shp
)
1242 call_void_hook(shm_free_security
, shp
);
1245 int security_shm_associate(struct kern_ipc_perm
*shp
, int shmflg
)
1247 return call_int_hook(shm_associate
, 0, shp
, shmflg
);
1250 int security_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
)
1252 return call_int_hook(shm_shmctl
, 0, shp
, cmd
);
1255 int security_shm_shmat(struct kern_ipc_perm
*shp
, char __user
*shmaddr
, int shmflg
)
1257 return call_int_hook(shm_shmat
, 0, shp
, shmaddr
, shmflg
);
1260 int security_sem_alloc(struct kern_ipc_perm
*sma
)
1262 return call_int_hook(sem_alloc_security
, 0, sma
);
1265 void security_sem_free(struct kern_ipc_perm
*sma
)
1267 call_void_hook(sem_free_security
, sma
);
1270 int security_sem_associate(struct kern_ipc_perm
*sma
, int semflg
)
1272 return call_int_hook(sem_associate
, 0, sma
, semflg
);
1275 int security_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
)
1277 return call_int_hook(sem_semctl
, 0, sma
, cmd
);
1280 int security_sem_semop(struct kern_ipc_perm
*sma
, struct sembuf
*sops
,
1281 unsigned nsops
, int alter
)
1283 return call_int_hook(sem_semop
, 0, sma
, sops
, nsops
, alter
);
1286 void security_d_instantiate(struct dentry
*dentry
, struct inode
*inode
)
1288 if (unlikely(inode
&& IS_PRIVATE(inode
)))
1290 call_void_hook(d_instantiate
, dentry
, inode
);
1292 EXPORT_SYMBOL(security_d_instantiate
);
1294 int security_getprocattr(struct task_struct
*p
, char *name
, char **value
)
1296 return call_int_hook(getprocattr
, -EINVAL
, p
, name
, value
);
1299 int security_setprocattr(const char *name
, void *value
, size_t size
)
1301 return call_int_hook(setprocattr
, -EINVAL
, name
, value
, size
);
1304 int security_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
1306 return call_int_hook(netlink_send
, 0, sk
, skb
);
1309 int security_ismaclabel(const char *name
)
1311 return call_int_hook(ismaclabel
, 0, name
);
1313 EXPORT_SYMBOL(security_ismaclabel
);
1315 int security_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
)
1317 return call_int_hook(secid_to_secctx
, -EOPNOTSUPP
, secid
, secdata
,
1320 EXPORT_SYMBOL(security_secid_to_secctx
);
1322 int security_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
)
1325 return call_int_hook(secctx_to_secid
, 0, secdata
, seclen
, secid
);
1327 EXPORT_SYMBOL(security_secctx_to_secid
);
1329 void security_release_secctx(char *secdata
, u32 seclen
)
1331 call_void_hook(release_secctx
, secdata
, seclen
);
1333 EXPORT_SYMBOL(security_release_secctx
);
1335 void security_inode_invalidate_secctx(struct inode
*inode
)
1337 call_void_hook(inode_invalidate_secctx
, inode
);
1339 EXPORT_SYMBOL(security_inode_invalidate_secctx
);
1341 int security_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
)
1343 return call_int_hook(inode_notifysecctx
, 0, inode
, ctx
, ctxlen
);
1345 EXPORT_SYMBOL(security_inode_notifysecctx
);
1347 int security_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
)
1349 return call_int_hook(inode_setsecctx
, 0, dentry
, ctx
, ctxlen
);
1351 EXPORT_SYMBOL(security_inode_setsecctx
);
1353 int security_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
)
1355 return call_int_hook(inode_getsecctx
, -EOPNOTSUPP
, inode
, ctx
, ctxlen
);
1357 EXPORT_SYMBOL(security_inode_getsecctx
);
1359 #ifdef CONFIG_SECURITY_NETWORK
1361 int security_unix_stream_connect(struct sock
*sock
, struct sock
*other
, struct sock
*newsk
)
1363 return call_int_hook(unix_stream_connect
, 0, sock
, other
, newsk
);
1365 EXPORT_SYMBOL(security_unix_stream_connect
);
1367 int security_unix_may_send(struct socket
*sock
, struct socket
*other
)
1369 return call_int_hook(unix_may_send
, 0, sock
, other
);
1371 EXPORT_SYMBOL(security_unix_may_send
);
1373 int security_socket_create(int family
, int type
, int protocol
, int kern
)
1375 return call_int_hook(socket_create
, 0, family
, type
, protocol
, kern
);
1378 int security_socket_post_create(struct socket
*sock
, int family
,
1379 int type
, int protocol
, int kern
)
1381 return call_int_hook(socket_post_create
, 0, sock
, family
, type
,
1385 int security_socket_socketpair(struct socket
*socka
, struct socket
*sockb
)
1387 return call_int_hook(socket_socketpair
, 0, socka
, sockb
);
1389 EXPORT_SYMBOL(security_socket_socketpair
);
1391 int security_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
1393 return call_int_hook(socket_bind
, 0, sock
, address
, addrlen
);
1396 int security_socket_connect(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
1398 return call_int_hook(socket_connect
, 0, sock
, address
, addrlen
);
1401 int security_socket_listen(struct socket
*sock
, int backlog
)
1403 return call_int_hook(socket_listen
, 0, sock
, backlog
);
1406 int security_socket_accept(struct socket
*sock
, struct socket
*newsock
)
1408 return call_int_hook(socket_accept
, 0, sock
, newsock
);
1411 int security_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
, int size
)
1413 return call_int_hook(socket_sendmsg
, 0, sock
, msg
, size
);
1416 int security_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
1417 int size
, int flags
)
1419 return call_int_hook(socket_recvmsg
, 0, sock
, msg
, size
, flags
);
1422 int security_socket_getsockname(struct socket
*sock
)
1424 return call_int_hook(socket_getsockname
, 0, sock
);
1427 int security_socket_getpeername(struct socket
*sock
)
1429 return call_int_hook(socket_getpeername
, 0, sock
);
1432 int security_socket_getsockopt(struct socket
*sock
, int level
, int optname
)
1434 return call_int_hook(socket_getsockopt
, 0, sock
, level
, optname
);
1437 int security_socket_setsockopt(struct socket
*sock
, int level
, int optname
)
1439 return call_int_hook(socket_setsockopt
, 0, sock
, level
, optname
);
1442 int security_socket_shutdown(struct socket
*sock
, int how
)
1444 return call_int_hook(socket_shutdown
, 0, sock
, how
);
1447 int security_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
)
1449 return call_int_hook(socket_sock_rcv_skb
, 0, sk
, skb
);
1451 EXPORT_SYMBOL(security_sock_rcv_skb
);
1453 int security_socket_getpeersec_stream(struct socket
*sock
, char __user
*optval
,
1454 int __user
*optlen
, unsigned len
)
1456 return call_int_hook(socket_getpeersec_stream
, -ENOPROTOOPT
, sock
,
1457 optval
, optlen
, len
);
1460 int security_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
1462 return call_int_hook(socket_getpeersec_dgram
, -ENOPROTOOPT
, sock
,
1465 EXPORT_SYMBOL(security_socket_getpeersec_dgram
);
1467 int security_sk_alloc(struct sock
*sk
, int family
, gfp_t priority
)
1469 return call_int_hook(sk_alloc_security
, 0, sk
, family
, priority
);
1472 void security_sk_free(struct sock
*sk
)
1474 call_void_hook(sk_free_security
, sk
);
1477 void security_sk_clone(const struct sock
*sk
, struct sock
*newsk
)
1479 call_void_hook(sk_clone_security
, sk
, newsk
);
1481 EXPORT_SYMBOL(security_sk_clone
);
1483 void security_sk_classify_flow(struct sock
*sk
, struct flowi
*fl
)
1485 call_void_hook(sk_getsecid
, sk
, &fl
->flowi_secid
);
1487 EXPORT_SYMBOL(security_sk_classify_flow
);
1489 void security_req_classify_flow(const struct request_sock
*req
, struct flowi
*fl
)
1491 call_void_hook(req_classify_flow
, req
, fl
);
1493 EXPORT_SYMBOL(security_req_classify_flow
);
1495 void security_sock_graft(struct sock
*sk
, struct socket
*parent
)
1497 call_void_hook(sock_graft
, sk
, parent
);
1499 EXPORT_SYMBOL(security_sock_graft
);
1501 int security_inet_conn_request(struct sock
*sk
,
1502 struct sk_buff
*skb
, struct request_sock
*req
)
1504 return call_int_hook(inet_conn_request
, 0, sk
, skb
, req
);
1506 EXPORT_SYMBOL(security_inet_conn_request
);
1508 void security_inet_csk_clone(struct sock
*newsk
,
1509 const struct request_sock
*req
)
1511 call_void_hook(inet_csk_clone
, newsk
, req
);
1514 void security_inet_conn_established(struct sock
*sk
,
1515 struct sk_buff
*skb
)
1517 call_void_hook(inet_conn_established
, sk
, skb
);
1519 EXPORT_SYMBOL(security_inet_conn_established
);
1521 int security_secmark_relabel_packet(u32 secid
)
1523 return call_int_hook(secmark_relabel_packet
, 0, secid
);
1525 EXPORT_SYMBOL(security_secmark_relabel_packet
);
1527 void security_secmark_refcount_inc(void)
1529 call_void_hook(secmark_refcount_inc
);
1531 EXPORT_SYMBOL(security_secmark_refcount_inc
);
1533 void security_secmark_refcount_dec(void)
1535 call_void_hook(secmark_refcount_dec
);
1537 EXPORT_SYMBOL(security_secmark_refcount_dec
);
1539 int security_tun_dev_alloc_security(void **security
)
1541 return call_int_hook(tun_dev_alloc_security
, 0, security
);
1543 EXPORT_SYMBOL(security_tun_dev_alloc_security
);
1545 void security_tun_dev_free_security(void *security
)
1547 call_void_hook(tun_dev_free_security
, security
);
1549 EXPORT_SYMBOL(security_tun_dev_free_security
);
1551 int security_tun_dev_create(void)
1553 return call_int_hook(tun_dev_create
, 0);
1555 EXPORT_SYMBOL(security_tun_dev_create
);
1557 int security_tun_dev_attach_queue(void *security
)
1559 return call_int_hook(tun_dev_attach_queue
, 0, security
);
1561 EXPORT_SYMBOL(security_tun_dev_attach_queue
);
1563 int security_tun_dev_attach(struct sock
*sk
, void *security
)
1565 return call_int_hook(tun_dev_attach
, 0, sk
, security
);
1567 EXPORT_SYMBOL(security_tun_dev_attach
);
1569 int security_tun_dev_open(void *security
)
1571 return call_int_hook(tun_dev_open
, 0, security
);
1573 EXPORT_SYMBOL(security_tun_dev_open
);
1575 int security_sctp_assoc_request(struct sctp_endpoint
*ep
, struct sk_buff
*skb
)
1577 return call_int_hook(sctp_assoc_request
, 0, ep
, skb
);
1579 EXPORT_SYMBOL(security_sctp_assoc_request
);
1581 int security_sctp_bind_connect(struct sock
*sk
, int optname
,
1582 struct sockaddr
*address
, int addrlen
)
1584 return call_int_hook(sctp_bind_connect
, 0, sk
, optname
,
1587 EXPORT_SYMBOL(security_sctp_bind_connect
);
1589 void security_sctp_sk_clone(struct sctp_endpoint
*ep
, struct sock
*sk
,
1592 call_void_hook(sctp_sk_clone
, ep
, sk
, newsk
);
1594 EXPORT_SYMBOL(security_sctp_sk_clone
);
1596 #endif /* CONFIG_SECURITY_NETWORK */
1598 #ifdef CONFIG_SECURITY_INFINIBAND
1600 int security_ib_pkey_access(void *sec
, u64 subnet_prefix
, u16 pkey
)
1602 return call_int_hook(ib_pkey_access
, 0, sec
, subnet_prefix
, pkey
);
1604 EXPORT_SYMBOL(security_ib_pkey_access
);
1606 int security_ib_endport_manage_subnet(void *sec
, const char *dev_name
, u8 port_num
)
1608 return call_int_hook(ib_endport_manage_subnet
, 0, sec
, dev_name
, port_num
);
1610 EXPORT_SYMBOL(security_ib_endport_manage_subnet
);
1612 int security_ib_alloc_security(void **sec
)
1614 return call_int_hook(ib_alloc_security
, 0, sec
);
1616 EXPORT_SYMBOL(security_ib_alloc_security
);
1618 void security_ib_free_security(void *sec
)
1620 call_void_hook(ib_free_security
, sec
);
1622 EXPORT_SYMBOL(security_ib_free_security
);
1623 #endif /* CONFIG_SECURITY_INFINIBAND */
1625 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1627 int security_xfrm_policy_alloc(struct xfrm_sec_ctx
**ctxp
,
1628 struct xfrm_user_sec_ctx
*sec_ctx
,
1631 return call_int_hook(xfrm_policy_alloc_security
, 0, ctxp
, sec_ctx
, gfp
);
1633 EXPORT_SYMBOL(security_xfrm_policy_alloc
);
1635 int security_xfrm_policy_clone(struct xfrm_sec_ctx
*old_ctx
,
1636 struct xfrm_sec_ctx
**new_ctxp
)
1638 return call_int_hook(xfrm_policy_clone_security
, 0, old_ctx
, new_ctxp
);
1641 void security_xfrm_policy_free(struct xfrm_sec_ctx
*ctx
)
1643 call_void_hook(xfrm_policy_free_security
, ctx
);
1645 EXPORT_SYMBOL(security_xfrm_policy_free
);
1647 int security_xfrm_policy_delete(struct xfrm_sec_ctx
*ctx
)
1649 return call_int_hook(xfrm_policy_delete_security
, 0, ctx
);
1652 int security_xfrm_state_alloc(struct xfrm_state
*x
,
1653 struct xfrm_user_sec_ctx
*sec_ctx
)
1655 return call_int_hook(xfrm_state_alloc
, 0, x
, sec_ctx
);
1657 EXPORT_SYMBOL(security_xfrm_state_alloc
);
1659 int security_xfrm_state_alloc_acquire(struct xfrm_state
*x
,
1660 struct xfrm_sec_ctx
*polsec
, u32 secid
)
1662 return call_int_hook(xfrm_state_alloc_acquire
, 0, x
, polsec
, secid
);
1665 int security_xfrm_state_delete(struct xfrm_state
*x
)
1667 return call_int_hook(xfrm_state_delete_security
, 0, x
);
1669 EXPORT_SYMBOL(security_xfrm_state_delete
);
1671 void security_xfrm_state_free(struct xfrm_state
*x
)
1673 call_void_hook(xfrm_state_free_security
, x
);
1676 int security_xfrm_policy_lookup(struct xfrm_sec_ctx
*ctx
, u32 fl_secid
, u8 dir
)
1678 return call_int_hook(xfrm_policy_lookup
, 0, ctx
, fl_secid
, dir
);
1681 int security_xfrm_state_pol_flow_match(struct xfrm_state
*x
,
1682 struct xfrm_policy
*xp
,
1683 const struct flowi
*fl
)
1685 struct security_hook_list
*hp
;
1689 * Since this function is expected to return 0 or 1, the judgment
1690 * becomes difficult if multiple LSMs supply this call. Fortunately,
1691 * we can use the first LSM's judgment because currently only SELinux
1692 * supplies this call.
1694 * For speed optimization, we explicitly break the loop rather than
1697 hlist_for_each_entry(hp
, &security_hook_heads
.xfrm_state_pol_flow_match
,
1699 rc
= hp
->hook
.xfrm_state_pol_flow_match(x
, xp
, fl
);
1705 int security_xfrm_decode_session(struct sk_buff
*skb
, u32
*secid
)
1707 return call_int_hook(xfrm_decode_session
, 0, skb
, secid
, 1);
1710 void security_skb_classify_flow(struct sk_buff
*skb
, struct flowi
*fl
)
1712 int rc
= call_int_hook(xfrm_decode_session
, 0, skb
, &fl
->flowi_secid
,
1717 EXPORT_SYMBOL(security_skb_classify_flow
);
1719 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1723 int security_key_alloc(struct key
*key
, const struct cred
*cred
,
1724 unsigned long flags
)
1726 return call_int_hook(key_alloc
, 0, key
, cred
, flags
);
1729 void security_key_free(struct key
*key
)
1731 call_void_hook(key_free
, key
);
1734 int security_key_permission(key_ref_t key_ref
,
1735 const struct cred
*cred
, unsigned perm
)
1737 return call_int_hook(key_permission
, 0, key_ref
, cred
, perm
);
1740 int security_key_getsecurity(struct key
*key
, char **_buffer
)
1743 return call_int_hook(key_getsecurity
, 0, key
, _buffer
);
1746 #endif /* CONFIG_KEYS */
1750 int security_audit_rule_init(u32 field
, u32 op
, char *rulestr
, void **lsmrule
)
1752 return call_int_hook(audit_rule_init
, 0, field
, op
, rulestr
, lsmrule
);
1755 int security_audit_rule_known(struct audit_krule
*krule
)
1757 return call_int_hook(audit_rule_known
, 0, krule
);
1760 void security_audit_rule_free(void *lsmrule
)
1762 call_void_hook(audit_rule_free
, lsmrule
);
1765 int security_audit_rule_match(u32 secid
, u32 field
, u32 op
, void *lsmrule
,
1766 struct audit_context
*actx
)
1768 return call_int_hook(audit_rule_match
, 0, secid
, field
, op
, lsmrule
,
1771 #endif /* CONFIG_AUDIT */
1773 #ifdef CONFIG_BPF_SYSCALL
1774 int security_bpf(int cmd
, union bpf_attr
*attr
, unsigned int size
)
1776 return call_int_hook(bpf
, 0, cmd
, attr
, size
);
1778 int security_bpf_map(struct bpf_map
*map
, fmode_t fmode
)
1780 return call_int_hook(bpf_map
, 0, map
, fmode
);
1782 int security_bpf_prog(struct bpf_prog
*prog
)
1784 return call_int_hook(bpf_prog
, 0, prog
);
1786 int security_bpf_map_alloc(struct bpf_map
*map
)
1788 return call_int_hook(bpf_map_alloc_security
, 0, map
);
1790 int security_bpf_prog_alloc(struct bpf_prog_aux
*aux
)
1792 return call_int_hook(bpf_prog_alloc_security
, 0, aux
);
1794 void security_bpf_map_free(struct bpf_map
*map
)
1796 call_void_hook(bpf_map_free_security
, map
);
1798 void security_bpf_prog_free(struct bpf_prog_aux
*aux
)
1800 call_void_hook(bpf_prog_free_security
, aux
);
1802 #endif /* CONFIG_BPF_SYSCALL */