blob: 714433e3e9a2eb07ae7b9a8d690ae68a3281f796 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Randy.Dunlapc59ede72006-01-11 12:17:46 -080015#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040016#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070020#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050021#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040022#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050023#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000024#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040025#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090028#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020029#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000030#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Mimi Zohar823eb1c2011-06-15 21:19:10 -040032#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070033
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070034/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090037struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030038static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
Casey Schauflerd69dece2017-01-18 17:09:05 -080040char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020041/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080042static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070044
Linus Torvalds1da177e2005-04-16 15:20:36 -070045static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090062 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070068 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070069
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070070 /*
Kees Cook730daa12015-07-23 18:02:48 -070071 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070072 */
73 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070074 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070075 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070076
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070077 /*
Kees Cook730daa12015-07-23 18:02:48 -070078 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070079 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070080 do_security_initcalls();
81
82 return 0;
83}
84
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020085/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020093static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
Casey Schauflerd69dece2017-01-18 17:09:05 -0800108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
123 }
124 return 0;
125}
126
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200127/**
128 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700129 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200130 *
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100133 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200134 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300135 * Returns:
136 *
137 * true if:
138 *
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
142 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200143 * Otherwise, return false.
144 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700145int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200146{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700147 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200148}
149
Casey Schauflerd69dece2017-01-18 17:09:05 -0800150/**
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
155 *
156 * Each LSM has to register its hooks with the infrastructure.
157 */
158void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
160{
161 int i;
162
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 }
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
169}
170
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300171int call_lsm_notifier(enum lsm_event event, void *data)
172{
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174}
175EXPORT_SYMBOL(call_lsm_notifier);
176
177int register_lsm_notifier(struct notifier_block *nb)
178{
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180}
181EXPORT_SYMBOL(register_lsm_notifier);
182
183int unregister_lsm_notifier(struct notifier_block *nb)
184{
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186}
187EXPORT_SYMBOL(unregister_lsm_notifier);
188
Casey Schauflerf25fce32015-05-02 15:11:29 -0700189/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700190 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700192 * call_void_hook:
193 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700195 * call_int_hook:
196 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700199#define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
202 \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700207#define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
211 \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
216 } \
217 } while (0); \
218 RC; \
219})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220
James Morris20510f22007-10-16 23:31:32 -0700221/* Security operations */
222
Stephen Smalley79af7302015-01-21 10:54:10 -0500223int security_binder_set_context_mgr(struct task_struct *mgr)
224{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700225 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500226}
227
228int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
230{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700231 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500232}
233
234int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
236{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700237 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500238}
239
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500244}
245
Ingo Molnar9e488582009-05-07 19:26:19 +1000246int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700247{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700248 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100249}
250
251int security_ptrace_traceme(struct task_struct *parent)
252{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700253 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700254}
255
256int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
260{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700263}
264
David Howellsd84f4f92008-11-14 10:39:23 +1100265int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700269{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700272}
273
Eric Parisb7e724d2012-01-03 12:25:15 -0500274int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700275 int cap)
James Morris20510f22007-10-16 23:31:32 -0700276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100278}
279
Eric Parisc7eba4a2012-01-03 12:25:15 -0500280int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100282{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700284}
285
James Morris20510f22007-10-16 23:31:32 -0700286int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700289}
290
291int security_quota_on(struct dentry *dentry)
292{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700293 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700294}
295
Eric Paris12b30522010-11-15 18:36:29 -0500296int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700297{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700298 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700299}
300
Baolin Wang457db292016-04-08 14:02:11 +0800301int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700302{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700303 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700304}
305
James Morris20510f22007-10-16 23:31:32 -0700306int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
311
312 /*
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
318 */
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
324 }
325 }
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700327}
328
David Howellsa6f76f22008-11-14 10:39:24 +1100329int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700330{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700331 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700332}
333
334int security_bprm_check(struct linux_binprm *bprm)
335{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400336 int ret;
337
Casey Schauflerf25fce32015-05-02 15:11:29 -0700338 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700342}
343
David Howellsa6f76f22008-11-14 10:39:24 +1100344void security_bprm_committing_creds(struct linux_binprm *bprm)
345{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700346 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100347}
348
349void security_bprm_committed_creds(struct linux_binprm *bprm)
350{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700351 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100352}
353
James Morris20510f22007-10-16 23:31:32 -0700354int security_bprm_secureexec(struct linux_binprm *bprm)
355{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700356 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700357}
358
359int security_sb_alloc(struct super_block *sb)
360{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700361 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700362}
363
364void security_sb_free(struct super_block *sb)
365{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700366 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700367}
368
Eric Parise0007522008-03-05 10:31:54 -0500369int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700370{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700371 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700372}
Eric Parise0007522008-03-05 10:31:54 -0500373EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700374
Eric Parisff36fe22011-03-03 16:09:14 -0500375int security_sb_remount(struct super_block *sb, void *data)
376{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700377 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500378}
379
James Morris12204e22008-12-19 10:44:42 +1100380int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700381{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700382 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700383}
384
Eric Paris2069f452008-07-04 09:47:13 +1000385int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700387 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000388}
389
James Morris20510f22007-10-16 23:31:32 -0700390int security_sb_statfs(struct dentry *dentry)
391{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700392 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700393}
394
Al Viro8a04c432016-03-25 14:52:53 -0400395int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400396 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700397{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700398 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700399}
400
James Morris20510f22007-10-16 23:31:32 -0700401int security_sb_umount(struct vfsmount *mnt, int flags)
402{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700403 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700404}
405
Al Viro3b73b682016-03-25 15:31:19 -0400406int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700407{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700408 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700409}
410
Eric Parisc9180a52007-11-30 13:00:35 -0500411int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400412 struct security_mnt_opts *opts,
413 unsigned long kern_flags,
414 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500415{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700416 return call_int_hook(sb_set_mnt_opts,
417 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500419}
Eric Parise0007522008-03-05 10:31:54 -0500420EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500421
Jeff Layton094f7b62013-04-01 08:14:24 -0400422int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct super_block *newsb)
424{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700425 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500426}
Eric Parise0007522008-03-05 10:31:54 -0500427EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428
429int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700431 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500432}
433EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500434
James Morris20510f22007-10-16 23:31:32 -0700435int security_inode_alloc(struct inode *inode)
436{
437 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700438 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700439}
440
441void security_inode_free(struct inode *inode)
442{
Mimi Zoharf381c272011-03-09 14:13:22 -0500443 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700444 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700445}
446
David Quigleyd47be3d2013-05-22 12:50:34 -0400447int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400448 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400449 u32 *ctxlen)
450{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700451 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
452 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400453}
454EXPORT_SYMBOL(security_dentry_init_security);
455
Vivek Goyal26026252016-07-13 10:44:52 -0400456int security_dentry_create_files_as(struct dentry *dentry, int mode,
457 struct qstr *name,
458 const struct cred *old, struct cred *new)
459{
460 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
461 name, old, new);
462}
463EXPORT_SYMBOL(security_dentry_create_files_as);
464
James Morris20510f22007-10-16 23:31:32 -0700465int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400466 const struct qstr *qstr,
467 const initxattrs initxattrs, void *fs_data)
468{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400469 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
470 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400471 int ret;
472
473 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400474 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400475
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400476 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600477 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
478 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900479 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400480 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700481 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400482 &lsm_xattr->name,
483 &lsm_xattr->value,
484 &lsm_xattr->value_len);
485 if (ret)
486 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400487
488 evm_xattr = lsm_xattr + 1;
489 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
490 if (ret)
491 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400492 ret = initxattrs(inode, new_xattrs, fs_data);
493out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900494 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400495 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400496 return (ret == -EOPNOTSUPP) ? 0 : ret;
497}
498EXPORT_SYMBOL(security_inode_init_security);
499
500int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900501 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400502 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700503{
504 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100505 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600506 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
507 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700508}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400509EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700510
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900511#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400512int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900513 unsigned int dev)
514{
David Howellsc6f493d2015-03-17 22:26:22 +0000515 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900516 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700517 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900518}
519EXPORT_SYMBOL(security_path_mknod);
520
Al Virod3607752016-03-25 15:21:09 -0400521int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900522{
David Howellsc6f493d2015-03-17 22:26:22 +0000523 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900524 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700525 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900526}
David Howells82140442010-12-24 14:48:35 +0000527EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900528
Al Viro989f74e2016-03-25 15:13:39 -0400529int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900530{
David Howellsc6f493d2015-03-17 22:26:22 +0000531 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900532 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700533 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900534}
535
Al Viro989f74e2016-03-25 15:13:39 -0400536int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900537{
David Howellsc6f493d2015-03-17 22:26:22 +0000538 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900539 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700540 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900541}
David Howells82140442010-12-24 14:48:35 +0000542EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900543
Al Virod3607752016-03-25 15:21:09 -0400544int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900545 const char *old_name)
546{
David Howellsc6f493d2015-03-17 22:26:22 +0000547 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900548 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700549 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900550}
551
Al Viro3ccee462016-03-25 15:27:45 -0400552int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900553 struct dentry *new_dentry)
554{
David Howellsc6f493d2015-03-17 22:26:22 +0000555 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900556 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700557 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900558}
559
Al Viro3ccee462016-03-25 15:27:45 -0400560int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
561 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200562 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900563{
David Howellsc6f493d2015-03-17 22:26:22 +0000564 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
565 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900566 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200567
568 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700569 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
570 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200571 if (err)
572 return err;
573 }
574
Casey Schauflerf25fce32015-05-02 15:11:29 -0700575 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
576 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900577}
David Howells82140442010-12-24 14:48:35 +0000578EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900579
Al Viro81f4c502016-03-25 14:22:01 -0400580int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900581{
David Howellsc6f493d2015-03-17 22:26:22 +0000582 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900583 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700584 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900585}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900586
Al Virobe01f9f2016-03-25 14:56:23 -0400587int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900588{
David Howellsc6f493d2015-03-17 22:26:22 +0000589 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900590 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700591 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900592}
593
Al Viro7fd25da2016-03-25 14:44:41 -0400594int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900595{
David Howellsc6f493d2015-03-17 22:26:22 +0000596 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900597 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700598 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900599}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900600
Al Viro77b286c2016-03-25 15:28:43 -0400601int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900602{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700603 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900604}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900605#endif
606
Al Viro4acdaf22011-07-26 01:42:34 -0400607int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700608{
609 if (unlikely(IS_PRIVATE(dir)))
610 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700611 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700612}
David Howells800a9642009-04-03 16:42:40 +0100613EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700614
615int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 struct dentry *new_dentry)
617{
David Howellsc6f493d2015-03-17 22:26:22 +0000618 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700619 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700620 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700621}
622
623int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624{
David Howellsc6f493d2015-03-17 22:26:22 +0000625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700626 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700627 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700628}
629
630int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 const char *old_name)
632{
633 if (unlikely(IS_PRIVATE(dir)))
634 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700635 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700636}
637
Al Viro18bb1db2011-07-26 01:41:39 -0400638int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700639{
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700642 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700643}
David Howells800a9642009-04-03 16:42:40 +0100644EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700645
646int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647{
David Howellsc6f493d2015-03-17 22:26:22 +0000648 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700649 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700650 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700651}
652
Al Viro1a67aaf2011-07-26 01:52:52 -0400653int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700654{
655 if (unlikely(IS_PRIVATE(dir)))
656 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700657 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700658}
659
660int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200661 struct inode *new_dir, struct dentry *new_dentry,
662 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700663{
David Howellsc6f493d2015-03-17 22:26:22 +0000664 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700666 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200667
668 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700669 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200670 old_dir, old_dentry);
671 if (err)
672 return err;
673 }
674
Casey Schauflerf25fce32015-05-02 15:11:29 -0700675 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700676 new_dir, new_dentry);
677}
678
679int security_inode_readlink(struct dentry *dentry)
680{
David Howellsc6f493d2015-03-17 22:26:22 +0000681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700682 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700683 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700684}
685
NeilBrownbda0be72015-03-23 13:37:39 +1100686int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700688{
NeilBrownbda0be72015-03-23 13:37:39 +1100689 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700690 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700691 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700692}
693
Al Virob77b0642008-07-17 09:37:02 -0400694int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700695{
696 if (unlikely(IS_PRIVATE(inode)))
697 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700698 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700699}
700
701int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400703 int ret;
704
David Howellsc6f493d2015-03-17 22:26:22 +0000705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700706 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700707 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400708 if (ret)
709 return ret;
710 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700711}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200712EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700713
Al Viro3f7036a2015-03-08 19:28:30 -0400714int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700715{
David Howellsc6f493d2015-03-17 22:26:22 +0000716 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700717 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700718 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700719}
720
David Howells8f0cfa52008-04-29 00:59:41 -0700721int security_inode_setxattr(struct dentry *dentry, const char *name,
722 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700723{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500724 int ret;
725
David Howellsc6f493d2015-03-17 22:26:22 +0000726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700727 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700728 /*
729 * SELinux and Smack integrate the cap call,
730 * so assume that all LSMs supplying this call do so.
731 */
732 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700733 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700734
735 if (ret == 1)
736 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500737 if (ret)
738 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500739 ret = ima_inode_setxattr(dentry, name, value, size);
740 if (ret)
741 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500742 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700743}
744
David Howells8f0cfa52008-04-29 00:59:41 -0700745void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700747{
David Howellsc6f493d2015-03-17 22:26:22 +0000748 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700749 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700750 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500751 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700752}
753
David Howells8f0cfa52008-04-29 00:59:41 -0700754int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700755{
David Howellsc6f493d2015-03-17 22:26:22 +0000756 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700757 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700758 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700759}
760
761int security_inode_listxattr(struct dentry *dentry)
762{
David Howellsc6f493d2015-03-17 22:26:22 +0000763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700764 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700765 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700766}
767
David Howells8f0cfa52008-04-29 00:59:41 -0700768int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700769{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500770 int ret;
771
David Howellsc6f493d2015-03-17 22:26:22 +0000772 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700773 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700774 /*
775 * SELinux and Smack integrate the cap call,
776 * so assume that all LSMs supplying this call do so.
777 */
778 ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 if (ret == 1)
780 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500781 if (ret)
782 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500783 ret = ima_inode_removexattr(dentry, name);
784 if (ret)
785 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500786 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700787}
788
Serge E. Hallynb5376772007-10-16 23:31:36 -0700789int security_inode_need_killpriv(struct dentry *dentry)
790{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700791 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700792}
793
794int security_inode_killpriv(struct dentry *dentry)
795{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700796 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700797}
798
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500799int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700800{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700801 struct security_hook_list *hp;
802 int rc;
803
James Morris20510f22007-10-16 23:31:32 -0700804 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100805 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700806 /*
807 * Only one module will provide an attribute with a given name.
808 */
809 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 if (rc != -EOPNOTSUPP)
812 return rc;
813 }
814 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700815}
816
817int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700819 struct security_hook_list *hp;
820 int rc;
821
James Morris20510f22007-10-16 23:31:32 -0700822 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100823 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700824 /*
825 * Only one module will provide an attribute with a given name.
826 */
827 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 flags);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700834}
835
836int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837{
838 if (unlikely(IS_PRIVATE(inode)))
839 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700840 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700841}
David Quigleyc9bccef2013-05-22 12:50:45 -0400842EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700843
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500844void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200845{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700846 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200847}
848
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400849int security_inode_copy_up(struct dentry *src, struct cred **new)
850{
851 return call_int_hook(inode_copy_up, 0, src, new);
852}
853EXPORT_SYMBOL(security_inode_copy_up);
854
Vivek Goyal121ab822016-07-13 10:44:49 -0400855int security_inode_copy_up_xattr(const char *name)
856{
857 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858}
859EXPORT_SYMBOL(security_inode_copy_up_xattr);
860
James Morris20510f22007-10-16 23:31:32 -0700861int security_file_permission(struct file *file, int mask)
862{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500863 int ret;
864
Casey Schauflerf25fce32015-05-02 15:11:29 -0700865 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500866 if (ret)
867 return ret;
868
869 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700870}
871
872int security_file_alloc(struct file *file)
873{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700874 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700875}
876
877void security_file_free(struct file *file)
878{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700879 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700880}
881
882int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700885}
886
Al Viro98de59b2012-05-30 19:58:30 -0400887static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700888{
Al Viro8b3ec682012-05-30 17:11:23 -0400889 /*
Al Viro98de59b2012-05-30 19:58:30 -0400890 * Does we have PROT_READ and does the application expect
891 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400892 */
Al Viro98de59b2012-05-30 19:58:30 -0400893 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400895 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400896 return prot;
897 /*
898 * if that's an anonymous mapping, let it.
899 */
900 if (!file)
901 return prot | PROT_EXEC;
902 /*
903 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100904 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400905 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500906 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400907#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100908 if (file->f_op->mmap_capabilities) {
909 unsigned caps = file->f_op->mmap_capabilities(file);
910 if (!(caps & NOMMU_MAP_EXEC))
911 return prot;
912 }
Al Viro8b3ec682012-05-30 17:11:23 -0400913#endif
Al Viro98de59b2012-05-30 19:58:30 -0400914 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400915 }
Al Viro98de59b2012-05-30 19:58:30 -0400916 /* anything on noexec mount won't get PROT_EXEC */
917 return prot;
918}
919
920int security_mmap_file(struct file *file, unsigned long prot,
921 unsigned long flags)
922{
923 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700924 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400925 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400926 if (ret)
927 return ret;
928 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700929}
930
Al Viroe5467852012-05-30 13:30:51 -0400931int security_mmap_addr(unsigned long addr)
932{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700933 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400934}
935
James Morris20510f22007-10-16 23:31:32 -0700936int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 unsigned long prot)
938{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700939 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700940}
941
942int security_file_lock(struct file *file, unsigned int cmd)
943{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700944 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700945}
946
947int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700949 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700950}
951
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400952void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700953{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700954 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700955}
956
957int security_file_send_sigiotask(struct task_struct *tsk,
958 struct fown_struct *fown, int sig)
959{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700960 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700961}
962
963int security_file_receive(struct file *file)
964{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700965 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700966}
967
Eric Paris83d49852012-04-04 13:45:40 -0400968int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700969{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500970 int ret;
971
Casey Schauflerf25fce32015-05-02 15:11:29 -0700972 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500973 if (ret)
974 return ret;
975
976 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700977}
978
979int security_task_create(unsigned long clone_flags)
980{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700981 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700982}
983
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900984int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
985{
986 return call_int_hook(task_alloc, 0, task, clone_flags);
987}
988
Kees Cook1a2a4d02011-12-21 12:17:03 -0800989void security_task_free(struct task_struct *task)
990{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700991 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800992}
993
David Howellsee18d642009-09-02 09:14:21 +0100994int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
995{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700996 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100997}
998
David Howellsf1752ee2008-11-14 10:39:17 +1100999void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001000{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001001 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -07001002}
1003
David Howellsd84f4f92008-11-14 10:39:23 +11001004int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1005{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001006 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001007}
1008
David Howellsee18d642009-09-02 09:14:21 +01001009void security_transfer_creds(struct cred *new, const struct cred *old)
1010{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001011 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001012}
1013
David Howells3a3b7ce2008-11-14 10:39:28 +11001014int security_kernel_act_as(struct cred *new, u32 secid)
1015{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001016 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001017}
1018
1019int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1020{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001021 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001022}
1023
Eric Parisdd8dbf22009-11-03 16:35:32 +11001024int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001025{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001026 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001027}
1028
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001029int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1030{
1031 int ret;
1032
1033 ret = call_int_hook(kernel_read_file, 0, file, id);
1034 if (ret)
1035 return ret;
1036 return ima_read_file(file, id);
1037}
1038EXPORT_SYMBOL_GPL(security_kernel_read_file);
1039
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001040int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1041 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001042{
Mimi Zoharcf222212016-01-14 17:57:47 -05001043 int ret;
1044
1045 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1046 if (ret)
1047 return ret;
1048 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001049}
1050EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1051
David Howellsd84f4f92008-11-14 10:39:23 +11001052int security_task_fix_setuid(struct cred *new, const struct cred *old,
1053 int flags)
James Morris20510f22007-10-16 23:31:32 -07001054{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001055 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001056}
1057
James Morris20510f22007-10-16 23:31:32 -07001058int security_task_setpgid(struct task_struct *p, pid_t pgid)
1059{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001060 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001061}
1062
1063int security_task_getpgid(struct task_struct *p)
1064{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001065 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001066}
1067
1068int security_task_getsid(struct task_struct *p)
1069{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001070 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001071}
1072
1073void security_task_getsecid(struct task_struct *p, u32 *secid)
1074{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001075 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001076 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001077}
1078EXPORT_SYMBOL(security_task_getsecid);
1079
James Morris20510f22007-10-16 23:31:32 -07001080int security_task_setnice(struct task_struct *p, int nice)
1081{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001082 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001083}
1084
1085int security_task_setioprio(struct task_struct *p, int ioprio)
1086{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001087 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001088}
1089
1090int security_task_getioprio(struct task_struct *p)
1091{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001092 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001093}
1094
Stephen Smalley791ec492017-02-17 07:57:00 -05001095int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1096 unsigned int flags)
1097{
1098 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1099}
1100
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001101int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1102 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001103{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001104 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001105}
1106
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001107int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001108{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001109 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001110}
1111
1112int security_task_getscheduler(struct task_struct *p)
1113{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001114 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001115}
1116
1117int security_task_movememory(struct task_struct *p)
1118{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001119 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001120}
1121
1122int security_task_kill(struct task_struct *p, struct siginfo *info,
1123 int sig, u32 secid)
1124{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001125 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001126}
1127
James Morris20510f22007-10-16 23:31:32 -07001128int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001129 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001130{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001131 int thisrc;
1132 int rc = -ENOSYS;
1133 struct security_hook_list *hp;
1134
1135 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1136 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1137 if (thisrc != -ENOSYS) {
1138 rc = thisrc;
1139 if (thisrc != 0)
1140 break;
1141 }
1142 }
1143 return rc;
James Morris20510f22007-10-16 23:31:32 -07001144}
1145
1146void security_task_to_inode(struct task_struct *p, struct inode *inode)
1147{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001148 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001149}
1150
1151int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1152{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001153 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001154}
1155
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001156void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1157{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001158 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001159 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001160}
1161
James Morris20510f22007-10-16 23:31:32 -07001162int security_msg_msg_alloc(struct msg_msg *msg)
1163{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001164 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001165}
1166
1167void security_msg_msg_free(struct msg_msg *msg)
1168{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001169 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001170}
1171
1172int security_msg_queue_alloc(struct msg_queue *msq)
1173{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001174 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001175}
1176
1177void security_msg_queue_free(struct msg_queue *msq)
1178{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001179 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001180}
1181
1182int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1183{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001184 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001185}
1186
1187int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1188{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001189 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001190}
1191
1192int security_msg_queue_msgsnd(struct msg_queue *msq,
1193 struct msg_msg *msg, int msqflg)
1194{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001195 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001196}
1197
1198int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1199 struct task_struct *target, long type, int mode)
1200{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001201 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001202}
1203
1204int security_shm_alloc(struct shmid_kernel *shp)
1205{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001206 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001207}
1208
1209void security_shm_free(struct shmid_kernel *shp)
1210{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001211 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001212}
1213
1214int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1215{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001216 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001217}
1218
1219int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1220{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001221 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001222}
1223
1224int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1225{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001226 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001227}
1228
1229int security_sem_alloc(struct sem_array *sma)
1230{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001231 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001232}
1233
1234void security_sem_free(struct sem_array *sma)
1235{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001236 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001237}
1238
1239int security_sem_associate(struct sem_array *sma, int semflg)
1240{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001241 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001242}
1243
1244int security_sem_semctl(struct sem_array *sma, int cmd)
1245{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248
1249int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1250 unsigned nsops, int alter)
1251{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001252 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001253}
1254
1255void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1256{
1257 if (unlikely(inode && IS_PRIVATE(inode)))
1258 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001259 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001260}
1261EXPORT_SYMBOL(security_d_instantiate);
1262
1263int security_getprocattr(struct task_struct *p, char *name, char **value)
1264{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001265 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001266}
1267
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001268int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001269{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001270 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272
1273int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1274{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001275 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001276}
James Morris20510f22007-10-16 23:31:32 -07001277
David Quigley746df9b2013-05-22 12:50:35 -04001278int security_ismaclabel(const char *name)
1279{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001280 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001281}
1282EXPORT_SYMBOL(security_ismaclabel);
1283
James Morris20510f22007-10-16 23:31:32 -07001284int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1285{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001286 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1287 seclen);
James Morris20510f22007-10-16 23:31:32 -07001288}
1289EXPORT_SYMBOL(security_secid_to_secctx);
1290
David Howells7bf570d2008-04-29 20:52:51 +01001291int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001292{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001293 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001295}
1296EXPORT_SYMBOL(security_secctx_to_secid);
1297
James Morris20510f22007-10-16 23:31:32 -07001298void security_release_secctx(char *secdata, u32 seclen)
1299{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001300 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001301}
1302EXPORT_SYMBOL(security_release_secctx);
1303
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001304void security_inode_invalidate_secctx(struct inode *inode)
1305{
1306 call_void_hook(inode_invalidate_secctx, inode);
1307}
1308EXPORT_SYMBOL(security_inode_invalidate_secctx);
1309
David P. Quigley1ee65e32009-09-03 14:25:57 -04001310int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1311{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001312 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001313}
1314EXPORT_SYMBOL(security_inode_notifysecctx);
1315
1316int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1317{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001318 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001319}
1320EXPORT_SYMBOL(security_inode_setsecctx);
1321
1322int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1323{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001324 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001325}
1326EXPORT_SYMBOL(security_inode_getsecctx);
1327
James Morris20510f22007-10-16 23:31:32 -07001328#ifdef CONFIG_SECURITY_NETWORK
1329
David S. Miller3610cda2011-01-05 15:38:53 -08001330int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001332 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334EXPORT_SYMBOL(security_unix_stream_connect);
1335
1336int security_unix_may_send(struct socket *sock, struct socket *other)
1337{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001339}
1340EXPORT_SYMBOL(security_unix_may_send);
1341
1342int security_socket_create(int family, int type, int protocol, int kern)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001345}
1346
1347int security_socket_post_create(struct socket *sock, int family,
1348 int type, int protocol, int kern)
1349{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001350 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001351 protocol, kern);
1352}
1353
1354int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1355{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001356 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001357}
1358
1359int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1360{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001361 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001362}
1363
1364int security_socket_listen(struct socket *sock, int backlog)
1365{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001366 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001367}
1368
1369int security_socket_accept(struct socket *sock, struct socket *newsock)
1370{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001371 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001372}
1373
James Morris20510f22007-10-16 23:31:32 -07001374int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1375{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001376 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001377}
1378
1379int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1380 int size, int flags)
1381{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001382 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001383}
1384
1385int security_socket_getsockname(struct socket *sock)
1386{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001387 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001388}
1389
1390int security_socket_getpeername(struct socket *sock)
1391{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001392 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001393}
1394
1395int security_socket_getsockopt(struct socket *sock, int level, int optname)
1396{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001397 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001398}
1399
1400int security_socket_setsockopt(struct socket *sock, int level, int optname)
1401{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001402 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001403}
1404
1405int security_socket_shutdown(struct socket *sock, int how)
1406{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001407 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001408}
1409
1410int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1411{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001412 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001413}
1414EXPORT_SYMBOL(security_sock_rcv_skb);
1415
1416int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1417 int __user *optlen, unsigned len)
1418{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001419 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1420 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001421}
1422
1423int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1424{
Jan Beuliche308fd32015-08-24 06:22:25 -06001425 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1426 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001427}
1428EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1429
1430int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1431{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001432 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001433}
1434
1435void security_sk_free(struct sock *sk)
1436{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001437 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001438}
1439
1440void security_sk_clone(const struct sock *sk, struct sock *newsk)
1441{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001442 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001443}
Paul Moore6230c9b2011-10-07 09:40:59 +00001444EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001445
1446void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1447{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001448 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001449}
1450EXPORT_SYMBOL(security_sk_classify_flow);
1451
1452void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1453{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001454 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001455}
1456EXPORT_SYMBOL(security_req_classify_flow);
1457
1458void security_sock_graft(struct sock *sk, struct socket *parent)
1459{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001460 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001461}
1462EXPORT_SYMBOL(security_sock_graft);
1463
1464int security_inet_conn_request(struct sock *sk,
1465 struct sk_buff *skb, struct request_sock *req)
1466{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001467 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001468}
1469EXPORT_SYMBOL(security_inet_conn_request);
1470
1471void security_inet_csk_clone(struct sock *newsk,
1472 const struct request_sock *req)
1473{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001474 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001475}
1476
1477void security_inet_conn_established(struct sock *sk,
1478 struct sk_buff *skb)
1479{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001480 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001481}
1482
Eric Paris2606fd12010-10-13 16:24:41 -04001483int security_secmark_relabel_packet(u32 secid)
1484{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001485 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001486}
1487EXPORT_SYMBOL(security_secmark_relabel_packet);
1488
1489void security_secmark_refcount_inc(void)
1490{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001491 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001492}
1493EXPORT_SYMBOL(security_secmark_refcount_inc);
1494
1495void security_secmark_refcount_dec(void)
1496{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001497 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001498}
1499EXPORT_SYMBOL(security_secmark_refcount_dec);
1500
Paul Moore5dbbaf22013-01-14 07:12:19 +00001501int security_tun_dev_alloc_security(void **security)
1502{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001503 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001504}
1505EXPORT_SYMBOL(security_tun_dev_alloc_security);
1506
1507void security_tun_dev_free_security(void *security)
1508{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001509 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001510}
1511EXPORT_SYMBOL(security_tun_dev_free_security);
1512
Paul Moore2b980db2009-08-28 18:12:43 -04001513int security_tun_dev_create(void)
1514{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001515 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001516}
1517EXPORT_SYMBOL(security_tun_dev_create);
1518
Paul Moore5dbbaf22013-01-14 07:12:19 +00001519int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001520{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001521 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001522}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001523EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001524
Paul Moore5dbbaf22013-01-14 07:12:19 +00001525int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001526{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001527 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001528}
1529EXPORT_SYMBOL(security_tun_dev_attach);
1530
Paul Moore5dbbaf22013-01-14 07:12:19 +00001531int security_tun_dev_open(void *security)
1532{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001533 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001534}
1535EXPORT_SYMBOL(security_tun_dev_open);
1536
James Morris20510f22007-10-16 23:31:32 -07001537#endif /* CONFIG_SECURITY_NETWORK */
1538
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001539#ifdef CONFIG_SECURITY_INFINIBAND
1540
1541int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1542{
1543 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1544}
1545EXPORT_SYMBOL(security_ib_pkey_access);
1546
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001547int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1548{
1549 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1550}
1551EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1552
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001553int security_ib_alloc_security(void **sec)
1554{
1555 return call_int_hook(ib_alloc_security, 0, sec);
1556}
1557EXPORT_SYMBOL(security_ib_alloc_security);
1558
1559void security_ib_free_security(void *sec)
1560{
1561 call_void_hook(ib_free_security, sec);
1562}
1563EXPORT_SYMBOL(security_ib_free_security);
1564#endif /* CONFIG_SECURITY_INFINIBAND */
1565
James Morris20510f22007-10-16 23:31:32 -07001566#ifdef CONFIG_SECURITY_NETWORK_XFRM
1567
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001568int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1569 struct xfrm_user_sec_ctx *sec_ctx,
1570 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001571{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001572 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001573}
1574EXPORT_SYMBOL(security_xfrm_policy_alloc);
1575
Paul Moore03e1ad72008-04-12 19:07:52 -07001576int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1577 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001578{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001579 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001580}
1581
Paul Moore03e1ad72008-04-12 19:07:52 -07001582void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001583{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001584 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001585}
1586EXPORT_SYMBOL(security_xfrm_policy_free);
1587
Paul Moore03e1ad72008-04-12 19:07:52 -07001588int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001589{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001590 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001591}
1592
Paul Moore2e5aa862013-07-23 17:38:38 -04001593int security_xfrm_state_alloc(struct xfrm_state *x,
1594 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001595{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001596 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001597}
1598EXPORT_SYMBOL(security_xfrm_state_alloc);
1599
1600int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1601 struct xfrm_sec_ctx *polsec, u32 secid)
1602{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001603 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001604}
1605
1606int security_xfrm_state_delete(struct xfrm_state *x)
1607{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001608 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001609}
1610EXPORT_SYMBOL(security_xfrm_state_delete);
1611
1612void security_xfrm_state_free(struct xfrm_state *x)
1613{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001614 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001615}
1616
Paul Moore03e1ad72008-04-12 19:07:52 -07001617int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001618{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001619 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001620}
1621
1622int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001623 struct xfrm_policy *xp,
1624 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001625{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001626 struct security_hook_list *hp;
1627 int rc = 1;
1628
1629 /*
1630 * Since this function is expected to return 0 or 1, the judgment
1631 * becomes difficult if multiple LSMs supply this call. Fortunately,
1632 * we can use the first LSM's judgment because currently only SELinux
1633 * supplies this call.
1634 *
1635 * For speed optimization, we explicitly break the loop rather than
1636 * using the macro
1637 */
1638 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1639 list) {
1640 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1641 break;
1642 }
1643 return rc;
James Morris20510f22007-10-16 23:31:32 -07001644}
1645
1646int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1647{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001648 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001649}
1650
1651void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1652{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001653 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1654 0);
James Morris20510f22007-10-16 23:31:32 -07001655
1656 BUG_ON(rc);
1657}
1658EXPORT_SYMBOL(security_skb_classify_flow);
1659
1660#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1661
1662#ifdef CONFIG_KEYS
1663
David Howellsd84f4f92008-11-14 10:39:23 +11001664int security_key_alloc(struct key *key, const struct cred *cred,
1665 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001666{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001667 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001668}
1669
1670void security_key_free(struct key *key)
1671{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001672 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001673}
1674
1675int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001676 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001677{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001678 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001679}
1680
David Howells70a5bb72008-04-29 01:01:26 -07001681int security_key_getsecurity(struct key *key, char **_buffer)
1682{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001683 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001684 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001685}
1686
James Morris20510f22007-10-16 23:31:32 -07001687#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001688
1689#ifdef CONFIG_AUDIT
1690
1691int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1692{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001693 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001694}
1695
1696int security_audit_rule_known(struct audit_krule *krule)
1697{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001698 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001699}
1700
1701void security_audit_rule_free(void *lsmrule)
1702{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001703 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001704}
1705
1706int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1707 struct audit_context *actx)
1708{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001709 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1710 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001711}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001712#endif /* CONFIG_AUDIT */