2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #define pr_fmt(fmt) "LSM: " fmt
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
35 #define MAX_LSM_EVM_XATTR 2
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX 10
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init
;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain
);
44 /* Boot-time LSM user choice */
45 static __initdata
char chosen_lsm
[SECURITY_NAME_MAX
+ 1] =
46 CONFIG_DEFAULT_SECURITY
;
48 static __initdata
bool debug
;
49 #define init_debug(...) \
52 pr_info(__VA_ARGS__); \
55 static void __init
major_lsm_init(void)
60 for (lsm
= __start_lsm_info
; lsm
< __end_lsm_info
; lsm
++) {
61 init_debug("initializing %s\n", lsm
->name
);
63 WARN(ret
, "%s failed to initialize: %d\n", lsm
->name
, ret
);
68 * security_init - initializes the security framework
70 * This should be called early in the kernel initialization sequence.
72 int __init
security_init(void)
75 struct hlist_head
*list
= (struct hlist_head
*) &security_hook_heads
;
77 pr_info("Security Framework initializing\n");
79 for (i
= 0; i
< sizeof(security_hook_heads
) / sizeof(struct hlist_head
);
81 INIT_HLIST_HEAD(&list
[i
]);
84 * Load minor LSMs, with the capability module always first.
86 capability_add_hooks();
91 * Load all the remaining security modules.
98 /* Save user chosen LSM */
99 static int __init
choose_lsm(char *str
)
101 strncpy(chosen_lsm
, str
, SECURITY_NAME_MAX
);
104 __setup("security=", choose_lsm
);
106 /* Enable LSM order debugging. */
107 static int __init
enable_debug(char *str
)
112 __setup("lsm.debug", enable_debug
);
114 static bool match_last_lsm(const char *list
, const char *lsm
)
118 if (WARN_ON(!list
|| !lsm
))
120 last
= strrchr(list
, ',');
122 /* Pass the comma, strcmp() will check for '\0' */
126 return !strcmp(last
, lsm
);
129 static int lsm_append(char *new, char **result
)
133 if (*result
== NULL
) {
134 *result
= kstrdup(new, GFP_KERNEL
);
138 /* Check if it is the last registered name */
139 if (match_last_lsm(*result
, new))
141 cp
= kasprintf(GFP_KERNEL
, "%s,%s", *result
, new);
151 * security_module_enable - Load given security module on boot ?
152 * @module: the name of the module
154 * Each LSM must pass this method before registering its own operations
155 * to avoid security registration races. This method may also be used
156 * to check if your LSM is currently loaded during kernel initialization.
162 * - The passed LSM is the one chosen by user at boot time,
163 * - or the passed LSM is configured as the default and the user did not
164 * choose an alternate LSM at boot time.
166 * Otherwise, return false.
168 int __init
security_module_enable(const char *module
)
170 return !strcmp(module
, chosen_lsm
);
174 * security_add_hooks - Add a modules hooks to the hook lists.
175 * @hooks: the hooks to add
176 * @count: the number of hooks to add
177 * @lsm: the name of the security module
179 * Each LSM has to register its hooks with the infrastructure.
181 void __init
security_add_hooks(struct security_hook_list
*hooks
, int count
,
186 for (i
= 0; i
< count
; i
++) {
188 hlist_add_tail_rcu(&hooks
[i
].list
, hooks
[i
].head
);
190 if (lsm_append(lsm
, &lsm_names
) < 0)
191 panic("%s - Cannot get early memory.\n", __func__
);
194 int call_lsm_notifier(enum lsm_event event
, void *data
)
196 return atomic_notifier_call_chain(&lsm_notifier_chain
, event
, data
);
198 EXPORT_SYMBOL(call_lsm_notifier
);
200 int register_lsm_notifier(struct notifier_block
*nb
)
202 return atomic_notifier_chain_register(&lsm_notifier_chain
, nb
);
204 EXPORT_SYMBOL(register_lsm_notifier
);
206 int unregister_lsm_notifier(struct notifier_block
*nb
)
208 return atomic_notifier_chain_unregister(&lsm_notifier_chain
, nb
);
210 EXPORT_SYMBOL(unregister_lsm_notifier
);
213 * Hook list operation macros.
216 * This is a hook that does not return a value.
219 * This is a hook that returns a value.
222 #define call_void_hook(FUNC, ...) \
224 struct security_hook_list *P; \
226 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 P->hook.FUNC(__VA_ARGS__); \
230 #define call_int_hook(FUNC, IRC, ...) ({ \
233 struct security_hook_list *P; \
235 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 RC = P->hook.FUNC(__VA_ARGS__); \
244 /* Security operations */
246 int security_binder_set_context_mgr(struct task_struct
*mgr
)
248 return call_int_hook(binder_set_context_mgr
, 0, mgr
);
251 int security_binder_transaction(struct task_struct
*from
,
252 struct task_struct
*to
)
254 return call_int_hook(binder_transaction
, 0, from
, to
);
257 int security_binder_transfer_binder(struct task_struct
*from
,
258 struct task_struct
*to
)
260 return call_int_hook(binder_transfer_binder
, 0, from
, to
);
263 int security_binder_transfer_file(struct task_struct
*from
,
264 struct task_struct
*to
, struct file
*file
)
266 return call_int_hook(binder_transfer_file
, 0, from
, to
, file
);
269 int security_ptrace_access_check(struct task_struct
*child
, unsigned int mode
)
271 return call_int_hook(ptrace_access_check
, 0, child
, mode
);
274 int security_ptrace_traceme(struct task_struct
*parent
)
276 return call_int_hook(ptrace_traceme
, 0, parent
);
279 int security_capget(struct task_struct
*target
,
280 kernel_cap_t
*effective
,
281 kernel_cap_t
*inheritable
,
282 kernel_cap_t
*permitted
)
284 return call_int_hook(capget
, 0, target
,
285 effective
, inheritable
, permitted
);
288 int security_capset(struct cred
*new, const struct cred
*old
,
289 const kernel_cap_t
*effective
,
290 const kernel_cap_t
*inheritable
,
291 const kernel_cap_t
*permitted
)
293 return call_int_hook(capset
, 0, new, old
,
294 effective
, inheritable
, permitted
);
297 int security_capable(const struct cred
*cred
, struct user_namespace
*ns
,
300 return call_int_hook(capable
, 0, cred
, ns
, cap
, SECURITY_CAP_AUDIT
);
303 int security_capable_noaudit(const struct cred
*cred
, struct user_namespace
*ns
,
306 return call_int_hook(capable
, 0, cred
, ns
, cap
, SECURITY_CAP_NOAUDIT
);
309 int security_quotactl(int cmds
, int type
, int id
, struct super_block
*sb
)
311 return call_int_hook(quotactl
, 0, cmds
, type
, id
, sb
);
314 int security_quota_on(struct dentry
*dentry
)
316 return call_int_hook(quota_on
, 0, dentry
);
319 int security_syslog(int type
)
321 return call_int_hook(syslog
, 0, type
);
324 int security_settime64(const struct timespec64
*ts
, const struct timezone
*tz
)
326 return call_int_hook(settime
, 0, ts
, tz
);
329 int security_vm_enough_memory_mm(struct mm_struct
*mm
, long pages
)
331 struct security_hook_list
*hp
;
332 int cap_sys_admin
= 1;
336 * The module will respond with a positive value if
337 * it thinks the __vm_enough_memory() call should be
338 * made with the cap_sys_admin set. If all of the modules
339 * agree that it should be set it will. If any module
340 * thinks it should not be set it won't.
342 hlist_for_each_entry(hp
, &security_hook_heads
.vm_enough_memory
, list
) {
343 rc
= hp
->hook
.vm_enough_memory(mm
, pages
);
349 return __vm_enough_memory(mm
, pages
, cap_sys_admin
);
352 int security_bprm_set_creds(struct linux_binprm
*bprm
)
354 return call_int_hook(bprm_set_creds
, 0, bprm
);
357 int security_bprm_check(struct linux_binprm
*bprm
)
361 ret
= call_int_hook(bprm_check_security
, 0, bprm
);
364 return ima_bprm_check(bprm
);
367 void security_bprm_committing_creds(struct linux_binprm
*bprm
)
369 call_void_hook(bprm_committing_creds
, bprm
);
372 void security_bprm_committed_creds(struct linux_binprm
*bprm
)
374 call_void_hook(bprm_committed_creds
, bprm
);
377 int security_sb_alloc(struct super_block
*sb
)
379 return call_int_hook(sb_alloc_security
, 0, sb
);
382 void security_sb_free(struct super_block
*sb
)
384 call_void_hook(sb_free_security
, sb
);
387 int security_sb_copy_data(char *orig
, char *copy
)
389 return call_int_hook(sb_copy_data
, 0, orig
, copy
);
391 EXPORT_SYMBOL(security_sb_copy_data
);
393 int security_sb_remount(struct super_block
*sb
, void *data
)
395 return call_int_hook(sb_remount
, 0, sb
, data
);
398 int security_sb_kern_mount(struct super_block
*sb
, int flags
, void *data
)
400 return call_int_hook(sb_kern_mount
, 0, sb
, flags
, data
);
403 int security_sb_show_options(struct seq_file
*m
, struct super_block
*sb
)
405 return call_int_hook(sb_show_options
, 0, m
, sb
);
408 int security_sb_statfs(struct dentry
*dentry
)
410 return call_int_hook(sb_statfs
, 0, dentry
);
413 int security_sb_mount(const char *dev_name
, const struct path
*path
,
414 const char *type
, unsigned long flags
, void *data
)
416 return call_int_hook(sb_mount
, 0, dev_name
, path
, type
, flags
, data
);
419 int security_sb_umount(struct vfsmount
*mnt
, int flags
)
421 return call_int_hook(sb_umount
, 0, mnt
, flags
);
424 int security_sb_pivotroot(const struct path
*old_path
, const struct path
*new_path
)
426 return call_int_hook(sb_pivotroot
, 0, old_path
, new_path
);
429 int security_sb_set_mnt_opts(struct super_block
*sb
,
430 struct security_mnt_opts
*opts
,
431 unsigned long kern_flags
,
432 unsigned long *set_kern_flags
)
434 return call_int_hook(sb_set_mnt_opts
,
435 opts
->num_mnt_opts
? -EOPNOTSUPP
: 0, sb
,
436 opts
, kern_flags
, set_kern_flags
);
438 EXPORT_SYMBOL(security_sb_set_mnt_opts
);
440 int security_sb_clone_mnt_opts(const struct super_block
*oldsb
,
441 struct super_block
*newsb
,
442 unsigned long kern_flags
,
443 unsigned long *set_kern_flags
)
445 return call_int_hook(sb_clone_mnt_opts
, 0, oldsb
, newsb
,
446 kern_flags
, set_kern_flags
);
448 EXPORT_SYMBOL(security_sb_clone_mnt_opts
);
450 int security_sb_parse_opts_str(char *options
, struct security_mnt_opts
*opts
)
452 return call_int_hook(sb_parse_opts_str
, 0, options
, opts
);
454 EXPORT_SYMBOL(security_sb_parse_opts_str
);
456 int security_inode_alloc(struct inode
*inode
)
458 inode
->i_security
= NULL
;
459 return call_int_hook(inode_alloc_security
, 0, inode
);
462 void security_inode_free(struct inode
*inode
)
464 integrity_inode_free(inode
);
465 call_void_hook(inode_free_security
, inode
);
468 int security_dentry_init_security(struct dentry
*dentry
, int mode
,
469 const struct qstr
*name
, void **ctx
,
472 return call_int_hook(dentry_init_security
, -EOPNOTSUPP
, dentry
, mode
,
475 EXPORT_SYMBOL(security_dentry_init_security
);
477 int security_dentry_create_files_as(struct dentry
*dentry
, int mode
,
479 const struct cred
*old
, struct cred
*new)
481 return call_int_hook(dentry_create_files_as
, 0, dentry
, mode
,
484 EXPORT_SYMBOL(security_dentry_create_files_as
);
486 int security_inode_init_security(struct inode
*inode
, struct inode
*dir
,
487 const struct qstr
*qstr
,
488 const initxattrs initxattrs
, void *fs_data
)
490 struct xattr new_xattrs
[MAX_LSM_EVM_XATTR
+ 1];
491 struct xattr
*lsm_xattr
, *evm_xattr
, *xattr
;
494 if (unlikely(IS_PRIVATE(inode
)))
498 return call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
,
499 dir
, qstr
, NULL
, NULL
, NULL
);
500 memset(new_xattrs
, 0, sizeof(new_xattrs
));
501 lsm_xattr
= new_xattrs
;
502 ret
= call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
, dir
, qstr
,
505 &lsm_xattr
->value_len
);
509 evm_xattr
= lsm_xattr
+ 1;
510 ret
= evm_inode_init_security(inode
, lsm_xattr
, evm_xattr
);
513 ret
= initxattrs(inode
, new_xattrs
, fs_data
);
515 for (xattr
= new_xattrs
; xattr
->value
!= NULL
; xattr
++)
517 return (ret
== -EOPNOTSUPP
) ? 0 : ret
;
519 EXPORT_SYMBOL(security_inode_init_security
);
521 int security_old_inode_init_security(struct inode
*inode
, struct inode
*dir
,
522 const struct qstr
*qstr
, const char **name
,
523 void **value
, size_t *len
)
525 if (unlikely(IS_PRIVATE(inode
)))
527 return call_int_hook(inode_init_security
, -EOPNOTSUPP
, inode
, dir
,
528 qstr
, name
, value
, len
);
530 EXPORT_SYMBOL(security_old_inode_init_security
);
532 #ifdef CONFIG_SECURITY_PATH
533 int security_path_mknod(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
,
536 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
538 return call_int_hook(path_mknod
, 0, dir
, dentry
, mode
, dev
);
540 EXPORT_SYMBOL(security_path_mknod
);
542 int security_path_mkdir(const struct path
*dir
, struct dentry
*dentry
, umode_t mode
)
544 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
546 return call_int_hook(path_mkdir
, 0, dir
, dentry
, mode
);
548 EXPORT_SYMBOL(security_path_mkdir
);
550 int security_path_rmdir(const struct path
*dir
, struct dentry
*dentry
)
552 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
554 return call_int_hook(path_rmdir
, 0, dir
, dentry
);
557 int security_path_unlink(const struct path
*dir
, struct dentry
*dentry
)
559 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
561 return call_int_hook(path_unlink
, 0, dir
, dentry
);
563 EXPORT_SYMBOL(security_path_unlink
);
565 int security_path_symlink(const struct path
*dir
, struct dentry
*dentry
,
566 const char *old_name
)
568 if (unlikely(IS_PRIVATE(d_backing_inode(dir
->dentry
))))
570 return call_int_hook(path_symlink
, 0, dir
, dentry
, old_name
);
573 int security_path_link(struct dentry
*old_dentry
, const struct path
*new_dir
,
574 struct dentry
*new_dentry
)
576 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
))))
578 return call_int_hook(path_link
, 0, old_dentry
, new_dir
, new_dentry
);
581 int security_path_rename(const struct path
*old_dir
, struct dentry
*old_dentry
,
582 const struct path
*new_dir
, struct dentry
*new_dentry
,
585 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
)) ||
586 (d_is_positive(new_dentry
) && IS_PRIVATE(d_backing_inode(new_dentry
)))))
589 if (flags
& RENAME_EXCHANGE
) {
590 int err
= call_int_hook(path_rename
, 0, new_dir
, new_dentry
,
591 old_dir
, old_dentry
);
596 return call_int_hook(path_rename
, 0, old_dir
, old_dentry
, new_dir
,
599 EXPORT_SYMBOL(security_path_rename
);
601 int security_path_truncate(const struct path
*path
)
603 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
605 return call_int_hook(path_truncate
, 0, path
);
608 int security_path_chmod(const struct path
*path
, umode_t mode
)
610 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
612 return call_int_hook(path_chmod
, 0, path
, mode
);
615 int security_path_chown(const struct path
*path
, kuid_t uid
, kgid_t gid
)
617 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
619 return call_int_hook(path_chown
, 0, path
, uid
, gid
);
622 int security_path_chroot(const struct path
*path
)
624 return call_int_hook(path_chroot
, 0, path
);
628 int security_inode_create(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
630 if (unlikely(IS_PRIVATE(dir
)))
632 return call_int_hook(inode_create
, 0, dir
, dentry
, mode
);
634 EXPORT_SYMBOL_GPL(security_inode_create
);
636 int security_inode_link(struct dentry
*old_dentry
, struct inode
*dir
,
637 struct dentry
*new_dentry
)
639 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
))))
641 return call_int_hook(inode_link
, 0, old_dentry
, dir
, new_dentry
);
644 int security_inode_unlink(struct inode
*dir
, struct dentry
*dentry
)
646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
648 return call_int_hook(inode_unlink
, 0, dir
, dentry
);
651 int security_inode_symlink(struct inode
*dir
, struct dentry
*dentry
,
652 const char *old_name
)
654 if (unlikely(IS_PRIVATE(dir
)))
656 return call_int_hook(inode_symlink
, 0, dir
, dentry
, old_name
);
659 int security_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
)
661 if (unlikely(IS_PRIVATE(dir
)))
663 return call_int_hook(inode_mkdir
, 0, dir
, dentry
, mode
);
665 EXPORT_SYMBOL_GPL(security_inode_mkdir
);
667 int security_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
)
669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
671 return call_int_hook(inode_rmdir
, 0, dir
, dentry
);
674 int security_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, umode_t mode
, dev_t dev
)
676 if (unlikely(IS_PRIVATE(dir
)))
678 return call_int_hook(inode_mknod
, 0, dir
, dentry
, mode
, dev
);
681 int security_inode_rename(struct inode
*old_dir
, struct dentry
*old_dentry
,
682 struct inode
*new_dir
, struct dentry
*new_dentry
,
685 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry
)) ||
686 (d_is_positive(new_dentry
) && IS_PRIVATE(d_backing_inode(new_dentry
)))))
689 if (flags
& RENAME_EXCHANGE
) {
690 int err
= call_int_hook(inode_rename
, 0, new_dir
, new_dentry
,
691 old_dir
, old_dentry
);
696 return call_int_hook(inode_rename
, 0, old_dir
, old_dentry
,
697 new_dir
, new_dentry
);
700 int security_inode_readlink(struct dentry
*dentry
)
702 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
704 return call_int_hook(inode_readlink
, 0, dentry
);
707 int security_inode_follow_link(struct dentry
*dentry
, struct inode
*inode
,
710 if (unlikely(IS_PRIVATE(inode
)))
712 return call_int_hook(inode_follow_link
, 0, dentry
, inode
, rcu
);
715 int security_inode_permission(struct inode
*inode
, int mask
)
717 if (unlikely(IS_PRIVATE(inode
)))
719 return call_int_hook(inode_permission
, 0, inode
, mask
);
722 int security_inode_setattr(struct dentry
*dentry
, struct iattr
*attr
)
726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
728 ret
= call_int_hook(inode_setattr
, 0, dentry
, attr
);
731 return evm_inode_setattr(dentry
, attr
);
733 EXPORT_SYMBOL_GPL(security_inode_setattr
);
735 int security_inode_getattr(const struct path
*path
)
737 if (unlikely(IS_PRIVATE(d_backing_inode(path
->dentry
))))
739 return call_int_hook(inode_getattr
, 0, path
);
742 int security_inode_setxattr(struct dentry
*dentry
, const char *name
,
743 const void *value
, size_t size
, int flags
)
747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
750 * SELinux and Smack integrate the cap call,
751 * so assume that all LSMs supplying this call do so.
753 ret
= call_int_hook(inode_setxattr
, 1, dentry
, name
, value
, size
,
757 ret
= cap_inode_setxattr(dentry
, name
, value
, size
, flags
);
760 ret
= ima_inode_setxattr(dentry
, name
, value
, size
);
763 return evm_inode_setxattr(dentry
, name
, value
, size
);
766 void security_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
767 const void *value
, size_t size
, int flags
)
769 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
771 call_void_hook(inode_post_setxattr
, dentry
, name
, value
, size
, flags
);
772 evm_inode_post_setxattr(dentry
, name
, value
, size
);
775 int security_inode_getxattr(struct dentry
*dentry
, const char *name
)
777 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
779 return call_int_hook(inode_getxattr
, 0, dentry
, name
);
782 int security_inode_listxattr(struct dentry
*dentry
)
784 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
786 return call_int_hook(inode_listxattr
, 0, dentry
);
789 int security_inode_removexattr(struct dentry
*dentry
, const char *name
)
793 if (unlikely(IS_PRIVATE(d_backing_inode(dentry
))))
796 * SELinux and Smack integrate the cap call,
797 * so assume that all LSMs supplying this call do so.
799 ret
= call_int_hook(inode_removexattr
, 1, dentry
, name
);
801 ret
= cap_inode_removexattr(dentry
, name
);
804 ret
= ima_inode_removexattr(dentry
, name
);
807 return evm_inode_removexattr(dentry
, name
);
810 int security_inode_need_killpriv(struct dentry
*dentry
)
812 return call_int_hook(inode_need_killpriv
, 0, dentry
);
815 int security_inode_killpriv(struct dentry
*dentry
)
817 return call_int_hook(inode_killpriv
, 0, dentry
);
820 int security_inode_getsecurity(struct inode
*inode
, const char *name
, void **buffer
, bool alloc
)
822 struct security_hook_list
*hp
;
825 if (unlikely(IS_PRIVATE(inode
)))
828 * Only one module will provide an attribute with a given name.
830 hlist_for_each_entry(hp
, &security_hook_heads
.inode_getsecurity
, list
) {
831 rc
= hp
->hook
.inode_getsecurity(inode
, name
, buffer
, alloc
);
832 if (rc
!= -EOPNOTSUPP
)
838 int security_inode_setsecurity(struct inode
*inode
, const char *name
, const void *value
, size_t size
, int flags
)
840 struct security_hook_list
*hp
;
843 if (unlikely(IS_PRIVATE(inode
)))
846 * Only one module will provide an attribute with a given name.
848 hlist_for_each_entry(hp
, &security_hook_heads
.inode_setsecurity
, list
) {
849 rc
= hp
->hook
.inode_setsecurity(inode
, name
, value
, size
,
851 if (rc
!= -EOPNOTSUPP
)
857 int security_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
859 if (unlikely(IS_PRIVATE(inode
)))
861 return call_int_hook(inode_listsecurity
, 0, inode
, buffer
, buffer_size
);
863 EXPORT_SYMBOL(security_inode_listsecurity
);
865 void security_inode_getsecid(struct inode
*inode
, u32
*secid
)
867 call_void_hook(inode_getsecid
, inode
, secid
);
870 int security_inode_copy_up(struct dentry
*src
, struct cred
**new)
872 return call_int_hook(inode_copy_up
, 0, src
, new);
874 EXPORT_SYMBOL(security_inode_copy_up
);
876 int security_inode_copy_up_xattr(const char *name
)
878 return call_int_hook(inode_copy_up_xattr
, -EOPNOTSUPP
, name
);
880 EXPORT_SYMBOL(security_inode_copy_up_xattr
);
882 int security_file_permission(struct file
*file
, int mask
)
886 ret
= call_int_hook(file_permission
, 0, file
, mask
);
890 return fsnotify_perm(file
, mask
);
893 int security_file_alloc(struct file
*file
)
895 return call_int_hook(file_alloc_security
, 0, file
);
898 void security_file_free(struct file
*file
)
900 call_void_hook(file_free_security
, file
);
903 int security_file_ioctl(struct file
*file
, unsigned int cmd
, unsigned long arg
)
905 return call_int_hook(file_ioctl
, 0, file
, cmd
, arg
);
908 static inline unsigned long mmap_prot(struct file
*file
, unsigned long prot
)
911 * Does we have PROT_READ and does the application expect
912 * it to imply PROT_EXEC? If not, nothing to talk about...
914 if ((prot
& (PROT_READ
| PROT_EXEC
)) != PROT_READ
)
916 if (!(current
->personality
& READ_IMPLIES_EXEC
))
919 * if that's an anonymous mapping, let it.
922 return prot
| PROT_EXEC
;
924 * ditto if it's not on noexec mount, except that on !MMU we need
925 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
927 if (!path_noexec(&file
->f_path
)) {
929 if (file
->f_op
->mmap_capabilities
) {
930 unsigned caps
= file
->f_op
->mmap_capabilities(file
);
931 if (!(caps
& NOMMU_MAP_EXEC
))
935 return prot
| PROT_EXEC
;
937 /* anything on noexec mount won't get PROT_EXEC */
941 int security_mmap_file(struct file
*file
, unsigned long prot
,
945 ret
= call_int_hook(mmap_file
, 0, file
, prot
,
946 mmap_prot(file
, prot
), flags
);
949 return ima_file_mmap(file
, prot
);
952 int security_mmap_addr(unsigned long addr
)
954 return call_int_hook(mmap_addr
, 0, addr
);
957 int security_file_mprotect(struct vm_area_struct
*vma
, unsigned long reqprot
,
960 return call_int_hook(file_mprotect
, 0, vma
, reqprot
, prot
);
963 int security_file_lock(struct file
*file
, unsigned int cmd
)
965 return call_int_hook(file_lock
, 0, file
, cmd
);
968 int security_file_fcntl(struct file
*file
, unsigned int cmd
, unsigned long arg
)
970 return call_int_hook(file_fcntl
, 0, file
, cmd
, arg
);
973 void security_file_set_fowner(struct file
*file
)
975 call_void_hook(file_set_fowner
, file
);
978 int security_file_send_sigiotask(struct task_struct
*tsk
,
979 struct fown_struct
*fown
, int sig
)
981 return call_int_hook(file_send_sigiotask
, 0, tsk
, fown
, sig
);
984 int security_file_receive(struct file
*file
)
986 return call_int_hook(file_receive
, 0, file
);
989 int security_file_open(struct file
*file
)
993 ret
= call_int_hook(file_open
, 0, file
);
997 return fsnotify_perm(file
, MAY_OPEN
);
1000 int security_task_alloc(struct task_struct
*task
, unsigned long clone_flags
)
1002 return call_int_hook(task_alloc
, 0, task
, clone_flags
);
1005 void security_task_free(struct task_struct
*task
)
1007 call_void_hook(task_free
, task
);
1010 int security_cred_alloc_blank(struct cred
*cred
, gfp_t gfp
)
1012 return call_int_hook(cred_alloc_blank
, 0, cred
, gfp
);
1015 void security_cred_free(struct cred
*cred
)
1017 call_void_hook(cred_free
, cred
);
1020 int security_prepare_creds(struct cred
*new, const struct cred
*old
, gfp_t gfp
)
1022 return call_int_hook(cred_prepare
, 0, new, old
, gfp
);
1025 void security_transfer_creds(struct cred
*new, const struct cred
*old
)
1027 call_void_hook(cred_transfer
, new, old
);
1030 void security_cred_getsecid(const struct cred
*c
, u32
*secid
)
1033 call_void_hook(cred_getsecid
, c
, secid
);
1035 EXPORT_SYMBOL(security_cred_getsecid
);
1037 int security_kernel_act_as(struct cred
*new, u32 secid
)
1039 return call_int_hook(kernel_act_as
, 0, new, secid
);
1042 int security_kernel_create_files_as(struct cred
*new, struct inode
*inode
)
1044 return call_int_hook(kernel_create_files_as
, 0, new, inode
);
1047 int security_kernel_module_request(char *kmod_name
)
1051 ret
= call_int_hook(kernel_module_request
, 0, kmod_name
);
1054 return integrity_kernel_module_request(kmod_name
);
1057 int security_kernel_read_file(struct file
*file
, enum kernel_read_file_id id
)
1061 ret
= call_int_hook(kernel_read_file
, 0, file
, id
);
1064 return ima_read_file(file
, id
);
1066 EXPORT_SYMBOL_GPL(security_kernel_read_file
);
1068 int security_kernel_post_read_file(struct file
*file
, char *buf
, loff_t size
,
1069 enum kernel_read_file_id id
)
1073 ret
= call_int_hook(kernel_post_read_file
, 0, file
, buf
, size
, id
);
1076 return ima_post_read_file(file
, buf
, size
, id
);
1078 EXPORT_SYMBOL_GPL(security_kernel_post_read_file
);
1080 int security_kernel_load_data(enum kernel_load_data_id id
)
1084 ret
= call_int_hook(kernel_load_data
, 0, id
);
1087 return ima_load_data(id
);
1089 EXPORT_SYMBOL_GPL(security_kernel_load_data
);
1091 int security_task_fix_setuid(struct cred
*new, const struct cred
*old
,
1094 return call_int_hook(task_fix_setuid
, 0, new, old
, flags
);
1097 int security_task_setpgid(struct task_struct
*p
, pid_t pgid
)
1099 return call_int_hook(task_setpgid
, 0, p
, pgid
);
1102 int security_task_getpgid(struct task_struct
*p
)
1104 return call_int_hook(task_getpgid
, 0, p
);
1107 int security_task_getsid(struct task_struct
*p
)
1109 return call_int_hook(task_getsid
, 0, p
);
1112 void security_task_getsecid(struct task_struct
*p
, u32
*secid
)
1115 call_void_hook(task_getsecid
, p
, secid
);
1117 EXPORT_SYMBOL(security_task_getsecid
);
1119 int security_task_setnice(struct task_struct
*p
, int nice
)
1121 return call_int_hook(task_setnice
, 0, p
, nice
);
1124 int security_task_setioprio(struct task_struct
*p
, int ioprio
)
1126 return call_int_hook(task_setioprio
, 0, p
, ioprio
);
1129 int security_task_getioprio(struct task_struct
*p
)
1131 return call_int_hook(task_getioprio
, 0, p
);
1134 int security_task_prlimit(const struct cred
*cred
, const struct cred
*tcred
,
1137 return call_int_hook(task_prlimit
, 0, cred
, tcred
, flags
);
1140 int security_task_setrlimit(struct task_struct
*p
, unsigned int resource
,
1141 struct rlimit
*new_rlim
)
1143 return call_int_hook(task_setrlimit
, 0, p
, resource
, new_rlim
);
1146 int security_task_setscheduler(struct task_struct
*p
)
1148 return call_int_hook(task_setscheduler
, 0, p
);
1151 int security_task_getscheduler(struct task_struct
*p
)
1153 return call_int_hook(task_getscheduler
, 0, p
);
1156 int security_task_movememory(struct task_struct
*p
)
1158 return call_int_hook(task_movememory
, 0, p
);
1161 int security_task_kill(struct task_struct
*p
, struct kernel_siginfo
*info
,
1162 int sig
, const struct cred
*cred
)
1164 return call_int_hook(task_kill
, 0, p
, info
, sig
, cred
);
1167 int security_task_prctl(int option
, unsigned long arg2
, unsigned long arg3
,
1168 unsigned long arg4
, unsigned long arg5
)
1172 struct security_hook_list
*hp
;
1174 hlist_for_each_entry(hp
, &security_hook_heads
.task_prctl
, list
) {
1175 thisrc
= hp
->hook
.task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
1176 if (thisrc
!= -ENOSYS
) {
1185 void security_task_to_inode(struct task_struct
*p
, struct inode
*inode
)
1187 call_void_hook(task_to_inode
, p
, inode
);
1190 int security_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
)
1192 return call_int_hook(ipc_permission
, 0, ipcp
, flag
);
1195 void security_ipc_getsecid(struct kern_ipc_perm
*ipcp
, u32
*secid
)
1198 call_void_hook(ipc_getsecid
, ipcp
, secid
);
1201 int security_msg_msg_alloc(struct msg_msg
*msg
)
1203 return call_int_hook(msg_msg_alloc_security
, 0, msg
);
1206 void security_msg_msg_free(struct msg_msg
*msg
)
1208 call_void_hook(msg_msg_free_security
, msg
);
1211 int security_msg_queue_alloc(struct kern_ipc_perm
*msq
)
1213 return call_int_hook(msg_queue_alloc_security
, 0, msq
);
1216 void security_msg_queue_free(struct kern_ipc_perm
*msq
)
1218 call_void_hook(msg_queue_free_security
, msq
);
1221 int security_msg_queue_associate(struct kern_ipc_perm
*msq
, int msqflg
)
1223 return call_int_hook(msg_queue_associate
, 0, msq
, msqflg
);
1226 int security_msg_queue_msgctl(struct kern_ipc_perm
*msq
, int cmd
)
1228 return call_int_hook(msg_queue_msgctl
, 0, msq
, cmd
);
1231 int security_msg_queue_msgsnd(struct kern_ipc_perm
*msq
,
1232 struct msg_msg
*msg
, int msqflg
)
1234 return call_int_hook(msg_queue_msgsnd
, 0, msq
, msg
, msqflg
);
1237 int security_msg_queue_msgrcv(struct kern_ipc_perm
*msq
, struct msg_msg
*msg
,
1238 struct task_struct
*target
, long type
, int mode
)
1240 return call_int_hook(msg_queue_msgrcv
, 0, msq
, msg
, target
, type
, mode
);
1243 int security_shm_alloc(struct kern_ipc_perm
*shp
)
1245 return call_int_hook(shm_alloc_security
, 0, shp
);
1248 void security_shm_free(struct kern_ipc_perm
*shp
)
1250 call_void_hook(shm_free_security
, shp
);
1253 int security_shm_associate(struct kern_ipc_perm
*shp
, int shmflg
)
1255 return call_int_hook(shm_associate
, 0, shp
, shmflg
);
1258 int security_shm_shmctl(struct kern_ipc_perm
*shp
, int cmd
)
1260 return call_int_hook(shm_shmctl
, 0, shp
, cmd
);
1263 int security_shm_shmat(struct kern_ipc_perm
*shp
, char __user
*shmaddr
, int shmflg
)
1265 return call_int_hook(shm_shmat
, 0, shp
, shmaddr
, shmflg
);
1268 int security_sem_alloc(struct kern_ipc_perm
*sma
)
1270 return call_int_hook(sem_alloc_security
, 0, sma
);
1273 void security_sem_free(struct kern_ipc_perm
*sma
)
1275 call_void_hook(sem_free_security
, sma
);
1278 int security_sem_associate(struct kern_ipc_perm
*sma
, int semflg
)
1280 return call_int_hook(sem_associate
, 0, sma
, semflg
);
1283 int security_sem_semctl(struct kern_ipc_perm
*sma
, int cmd
)
1285 return call_int_hook(sem_semctl
, 0, sma
, cmd
);
1288 int security_sem_semop(struct kern_ipc_perm
*sma
, struct sembuf
*sops
,
1289 unsigned nsops
, int alter
)
1291 return call_int_hook(sem_semop
, 0, sma
, sops
, nsops
, alter
);
1294 void security_d_instantiate(struct dentry
*dentry
, struct inode
*inode
)
1296 if (unlikely(inode
&& IS_PRIVATE(inode
)))
1298 call_void_hook(d_instantiate
, dentry
, inode
);
1300 EXPORT_SYMBOL(security_d_instantiate
);
1302 int security_getprocattr(struct task_struct
*p
, char *name
, char **value
)
1304 return call_int_hook(getprocattr
, -EINVAL
, p
, name
, value
);
1307 int security_setprocattr(const char *name
, void *value
, size_t size
)
1309 return call_int_hook(setprocattr
, -EINVAL
, name
, value
, size
);
1312 int security_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
1314 return call_int_hook(netlink_send
, 0, sk
, skb
);
1317 int security_ismaclabel(const char *name
)
1319 return call_int_hook(ismaclabel
, 0, name
);
1321 EXPORT_SYMBOL(security_ismaclabel
);
1323 int security_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
)
1325 return call_int_hook(secid_to_secctx
, -EOPNOTSUPP
, secid
, secdata
,
1328 EXPORT_SYMBOL(security_secid_to_secctx
);
1330 int security_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
)
1333 return call_int_hook(secctx_to_secid
, 0, secdata
, seclen
, secid
);
1335 EXPORT_SYMBOL(security_secctx_to_secid
);
1337 void security_release_secctx(char *secdata
, u32 seclen
)
1339 call_void_hook(release_secctx
, secdata
, seclen
);
1341 EXPORT_SYMBOL(security_release_secctx
);
1343 void security_inode_invalidate_secctx(struct inode
*inode
)
1345 call_void_hook(inode_invalidate_secctx
, inode
);
1347 EXPORT_SYMBOL(security_inode_invalidate_secctx
);
1349 int security_inode_notifysecctx(struct inode
*inode
, void *ctx
, u32 ctxlen
)
1351 return call_int_hook(inode_notifysecctx
, 0, inode
, ctx
, ctxlen
);
1353 EXPORT_SYMBOL(security_inode_notifysecctx
);
1355 int security_inode_setsecctx(struct dentry
*dentry
, void *ctx
, u32 ctxlen
)
1357 return call_int_hook(inode_setsecctx
, 0, dentry
, ctx
, ctxlen
);
1359 EXPORT_SYMBOL(security_inode_setsecctx
);
1361 int security_inode_getsecctx(struct inode
*inode
, void **ctx
, u32
*ctxlen
)
1363 return call_int_hook(inode_getsecctx
, -EOPNOTSUPP
, inode
, ctx
, ctxlen
);
1365 EXPORT_SYMBOL(security_inode_getsecctx
);
1367 #ifdef CONFIG_SECURITY_NETWORK
1369 int security_unix_stream_connect(struct sock
*sock
, struct sock
*other
, struct sock
*newsk
)
1371 return call_int_hook(unix_stream_connect
, 0, sock
, other
, newsk
);
1373 EXPORT_SYMBOL(security_unix_stream_connect
);
1375 int security_unix_may_send(struct socket
*sock
, struct socket
*other
)
1377 return call_int_hook(unix_may_send
, 0, sock
, other
);
1379 EXPORT_SYMBOL(security_unix_may_send
);
1381 int security_socket_create(int family
, int type
, int protocol
, int kern
)
1383 return call_int_hook(socket_create
, 0, family
, type
, protocol
, kern
);
1386 int security_socket_post_create(struct socket
*sock
, int family
,
1387 int type
, int protocol
, int kern
)
1389 return call_int_hook(socket_post_create
, 0, sock
, family
, type
,
1393 int security_socket_socketpair(struct socket
*socka
, struct socket
*sockb
)
1395 return call_int_hook(socket_socketpair
, 0, socka
, sockb
);
1397 EXPORT_SYMBOL(security_socket_socketpair
);
1399 int security_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
1401 return call_int_hook(socket_bind
, 0, sock
, address
, addrlen
);
1404 int security_socket_connect(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
1406 return call_int_hook(socket_connect
, 0, sock
, address
, addrlen
);
1409 int security_socket_listen(struct socket
*sock
, int backlog
)
1411 return call_int_hook(socket_listen
, 0, sock
, backlog
);
1414 int security_socket_accept(struct socket
*sock
, struct socket
*newsock
)
1416 return call_int_hook(socket_accept
, 0, sock
, newsock
);
1419 int security_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
, int size
)
1421 return call_int_hook(socket_sendmsg
, 0, sock
, msg
, size
);
1424 int security_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
1425 int size
, int flags
)
1427 return call_int_hook(socket_recvmsg
, 0, sock
, msg
, size
, flags
);
1430 int security_socket_getsockname(struct socket
*sock
)
1432 return call_int_hook(socket_getsockname
, 0, sock
);
1435 int security_socket_getpeername(struct socket
*sock
)
1437 return call_int_hook(socket_getpeername
, 0, sock
);
1440 int security_socket_getsockopt(struct socket
*sock
, int level
, int optname
)
1442 return call_int_hook(socket_getsockopt
, 0, sock
, level
, optname
);
1445 int security_socket_setsockopt(struct socket
*sock
, int level
, int optname
)
1447 return call_int_hook(socket_setsockopt
, 0, sock
, level
, optname
);
1450 int security_socket_shutdown(struct socket
*sock
, int how
)
1452 return call_int_hook(socket_shutdown
, 0, sock
, how
);
1455 int security_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
)
1457 return call_int_hook(socket_sock_rcv_skb
, 0, sk
, skb
);
1459 EXPORT_SYMBOL(security_sock_rcv_skb
);
1461 int security_socket_getpeersec_stream(struct socket
*sock
, char __user
*optval
,
1462 int __user
*optlen
, unsigned len
)
1464 return call_int_hook(socket_getpeersec_stream
, -ENOPROTOOPT
, sock
,
1465 optval
, optlen
, len
);
1468 int security_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
1470 return call_int_hook(socket_getpeersec_dgram
, -ENOPROTOOPT
, sock
,
1473 EXPORT_SYMBOL(security_socket_getpeersec_dgram
);
1475 int security_sk_alloc(struct sock
*sk
, int family
, gfp_t priority
)
1477 return call_int_hook(sk_alloc_security
, 0, sk
, family
, priority
);
1480 void security_sk_free(struct sock
*sk
)
1482 call_void_hook(sk_free_security
, sk
);
1485 void security_sk_clone(const struct sock
*sk
, struct sock
*newsk
)
1487 call_void_hook(sk_clone_security
, sk
, newsk
);
1489 EXPORT_SYMBOL(security_sk_clone
);
1491 void security_sk_classify_flow(struct sock
*sk
, struct flowi
*fl
)
1493 call_void_hook(sk_getsecid
, sk
, &fl
->flowi_secid
);
1495 EXPORT_SYMBOL(security_sk_classify_flow
);
1497 void security_req_classify_flow(const struct request_sock
*req
, struct flowi
*fl
)
1499 call_void_hook(req_classify_flow
, req
, fl
);
1501 EXPORT_SYMBOL(security_req_classify_flow
);
1503 void security_sock_graft(struct sock
*sk
, struct socket
*parent
)
1505 call_void_hook(sock_graft
, sk
, parent
);
1507 EXPORT_SYMBOL(security_sock_graft
);
1509 int security_inet_conn_request(struct sock
*sk
,
1510 struct sk_buff
*skb
, struct request_sock
*req
)
1512 return call_int_hook(inet_conn_request
, 0, sk
, skb
, req
);
1514 EXPORT_SYMBOL(security_inet_conn_request
);
1516 void security_inet_csk_clone(struct sock
*newsk
,
1517 const struct request_sock
*req
)
1519 call_void_hook(inet_csk_clone
, newsk
, req
);
1522 void security_inet_conn_established(struct sock
*sk
,
1523 struct sk_buff
*skb
)
1525 call_void_hook(inet_conn_established
, sk
, skb
);
1527 EXPORT_SYMBOL(security_inet_conn_established
);
1529 int security_secmark_relabel_packet(u32 secid
)
1531 return call_int_hook(secmark_relabel_packet
, 0, secid
);
1533 EXPORT_SYMBOL(security_secmark_relabel_packet
);
1535 void security_secmark_refcount_inc(void)
1537 call_void_hook(secmark_refcount_inc
);
1539 EXPORT_SYMBOL(security_secmark_refcount_inc
);
1541 void security_secmark_refcount_dec(void)
1543 call_void_hook(secmark_refcount_dec
);
1545 EXPORT_SYMBOL(security_secmark_refcount_dec
);
1547 int security_tun_dev_alloc_security(void **security
)
1549 return call_int_hook(tun_dev_alloc_security
, 0, security
);
1551 EXPORT_SYMBOL(security_tun_dev_alloc_security
);
1553 void security_tun_dev_free_security(void *security
)
1555 call_void_hook(tun_dev_free_security
, security
);
1557 EXPORT_SYMBOL(security_tun_dev_free_security
);
1559 int security_tun_dev_create(void)
1561 return call_int_hook(tun_dev_create
, 0);
1563 EXPORT_SYMBOL(security_tun_dev_create
);
1565 int security_tun_dev_attach_queue(void *security
)
1567 return call_int_hook(tun_dev_attach_queue
, 0, security
);
1569 EXPORT_SYMBOL(security_tun_dev_attach_queue
);
1571 int security_tun_dev_attach(struct sock
*sk
, void *security
)
1573 return call_int_hook(tun_dev_attach
, 0, sk
, security
);
1575 EXPORT_SYMBOL(security_tun_dev_attach
);
1577 int security_tun_dev_open(void *security
)
1579 return call_int_hook(tun_dev_open
, 0, security
);
1581 EXPORT_SYMBOL(security_tun_dev_open
);
1583 int security_sctp_assoc_request(struct sctp_endpoint
*ep
, struct sk_buff
*skb
)
1585 return call_int_hook(sctp_assoc_request
, 0, ep
, skb
);
1587 EXPORT_SYMBOL(security_sctp_assoc_request
);
1589 int security_sctp_bind_connect(struct sock
*sk
, int optname
,
1590 struct sockaddr
*address
, int addrlen
)
1592 return call_int_hook(sctp_bind_connect
, 0, sk
, optname
,
1595 EXPORT_SYMBOL(security_sctp_bind_connect
);
1597 void security_sctp_sk_clone(struct sctp_endpoint
*ep
, struct sock
*sk
,
1600 call_void_hook(sctp_sk_clone
, ep
, sk
, newsk
);
1602 EXPORT_SYMBOL(security_sctp_sk_clone
);
1604 #endif /* CONFIG_SECURITY_NETWORK */
1606 #ifdef CONFIG_SECURITY_INFINIBAND
1608 int security_ib_pkey_access(void *sec
, u64 subnet_prefix
, u16 pkey
)
1610 return call_int_hook(ib_pkey_access
, 0, sec
, subnet_prefix
, pkey
);
1612 EXPORT_SYMBOL(security_ib_pkey_access
);
1614 int security_ib_endport_manage_subnet(void *sec
, const char *dev_name
, u8 port_num
)
1616 return call_int_hook(ib_endport_manage_subnet
, 0, sec
, dev_name
, port_num
);
1618 EXPORT_SYMBOL(security_ib_endport_manage_subnet
);
1620 int security_ib_alloc_security(void **sec
)
1622 return call_int_hook(ib_alloc_security
, 0, sec
);
1624 EXPORT_SYMBOL(security_ib_alloc_security
);
1626 void security_ib_free_security(void *sec
)
1628 call_void_hook(ib_free_security
, sec
);
1630 EXPORT_SYMBOL(security_ib_free_security
);
1631 #endif /* CONFIG_SECURITY_INFINIBAND */
1633 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1635 int security_xfrm_policy_alloc(struct xfrm_sec_ctx
**ctxp
,
1636 struct xfrm_user_sec_ctx
*sec_ctx
,
1639 return call_int_hook(xfrm_policy_alloc_security
, 0, ctxp
, sec_ctx
, gfp
);
1641 EXPORT_SYMBOL(security_xfrm_policy_alloc
);
1643 int security_xfrm_policy_clone(struct xfrm_sec_ctx
*old_ctx
,
1644 struct xfrm_sec_ctx
**new_ctxp
)
1646 return call_int_hook(xfrm_policy_clone_security
, 0, old_ctx
, new_ctxp
);
1649 void security_xfrm_policy_free(struct xfrm_sec_ctx
*ctx
)
1651 call_void_hook(xfrm_policy_free_security
, ctx
);
1653 EXPORT_SYMBOL(security_xfrm_policy_free
);
1655 int security_xfrm_policy_delete(struct xfrm_sec_ctx
*ctx
)
1657 return call_int_hook(xfrm_policy_delete_security
, 0, ctx
);
1660 int security_xfrm_state_alloc(struct xfrm_state
*x
,
1661 struct xfrm_user_sec_ctx
*sec_ctx
)
1663 return call_int_hook(xfrm_state_alloc
, 0, x
, sec_ctx
);
1665 EXPORT_SYMBOL(security_xfrm_state_alloc
);
1667 int security_xfrm_state_alloc_acquire(struct xfrm_state
*x
,
1668 struct xfrm_sec_ctx
*polsec
, u32 secid
)
1670 return call_int_hook(xfrm_state_alloc_acquire
, 0, x
, polsec
, secid
);
1673 int security_xfrm_state_delete(struct xfrm_state
*x
)
1675 return call_int_hook(xfrm_state_delete_security
, 0, x
);
1677 EXPORT_SYMBOL(security_xfrm_state_delete
);
1679 void security_xfrm_state_free(struct xfrm_state
*x
)
1681 call_void_hook(xfrm_state_free_security
, x
);
1684 int security_xfrm_policy_lookup(struct xfrm_sec_ctx
*ctx
, u32 fl_secid
, u8 dir
)
1686 return call_int_hook(xfrm_policy_lookup
, 0, ctx
, fl_secid
, dir
);
1689 int security_xfrm_state_pol_flow_match(struct xfrm_state
*x
,
1690 struct xfrm_policy
*xp
,
1691 const struct flowi
*fl
)
1693 struct security_hook_list
*hp
;
1697 * Since this function is expected to return 0 or 1, the judgment
1698 * becomes difficult if multiple LSMs supply this call. Fortunately,
1699 * we can use the first LSM's judgment because currently only SELinux
1700 * supplies this call.
1702 * For speed optimization, we explicitly break the loop rather than
1705 hlist_for_each_entry(hp
, &security_hook_heads
.xfrm_state_pol_flow_match
,
1707 rc
= hp
->hook
.xfrm_state_pol_flow_match(x
, xp
, fl
);
1713 int security_xfrm_decode_session(struct sk_buff
*skb
, u32
*secid
)
1715 return call_int_hook(xfrm_decode_session
, 0, skb
, secid
, 1);
1718 void security_skb_classify_flow(struct sk_buff
*skb
, struct flowi
*fl
)
1720 int rc
= call_int_hook(xfrm_decode_session
, 0, skb
, &fl
->flowi_secid
,
1725 EXPORT_SYMBOL(security_skb_classify_flow
);
1727 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1731 int security_key_alloc(struct key
*key
, const struct cred
*cred
,
1732 unsigned long flags
)
1734 return call_int_hook(key_alloc
, 0, key
, cred
, flags
);
1737 void security_key_free(struct key
*key
)
1739 call_void_hook(key_free
, key
);
1742 int security_key_permission(key_ref_t key_ref
,
1743 const struct cred
*cred
, unsigned perm
)
1745 return call_int_hook(key_permission
, 0, key_ref
, cred
, perm
);
1748 int security_key_getsecurity(struct key
*key
, char **_buffer
)
1751 return call_int_hook(key_getsecurity
, 0, key
, _buffer
);
1754 #endif /* CONFIG_KEYS */
1758 int security_audit_rule_init(u32 field
, u32 op
, char *rulestr
, void **lsmrule
)
1760 return call_int_hook(audit_rule_init
, 0, field
, op
, rulestr
, lsmrule
);
1763 int security_audit_rule_known(struct audit_krule
*krule
)
1765 return call_int_hook(audit_rule_known
, 0, krule
);
1768 void security_audit_rule_free(void *lsmrule
)
1770 call_void_hook(audit_rule_free
, lsmrule
);
1773 int security_audit_rule_match(u32 secid
, u32 field
, u32 op
, void *lsmrule
,
1774 struct audit_context
*actx
)
1776 return call_int_hook(audit_rule_match
, 0, secid
, field
, op
, lsmrule
,
1779 #endif /* CONFIG_AUDIT */
1781 #ifdef CONFIG_BPF_SYSCALL
1782 int security_bpf(int cmd
, union bpf_attr
*attr
, unsigned int size
)
1784 return call_int_hook(bpf
, 0, cmd
, attr
, size
);
1786 int security_bpf_map(struct bpf_map
*map
, fmode_t fmode
)
1788 return call_int_hook(bpf_map
, 0, map
, fmode
);
1790 int security_bpf_prog(struct bpf_prog
*prog
)
1792 return call_int_hook(bpf_prog
, 0, prog
);
1794 int security_bpf_map_alloc(struct bpf_map
*map
)
1796 return call_int_hook(bpf_map_alloc_security
, 0, map
);
1798 int security_bpf_prog_alloc(struct bpf_prog_aux
*aux
)
1800 return call_int_hook(bpf_prog_alloc_security
, 0, aux
);
1802 void security_bpf_map_free(struct bpf_map
*map
)
1804 call_void_hook(bpf_map_free_security
, map
);
1806 void security_bpf_prog_free(struct bpf_prog_aux
*aux
)
1808 call_void_hook(bpf_prog_free_security
, aux
);
1810 #endif /* CONFIG_BPF_SYSCALL */