blob: 02d734e6995595606dd9e9fefbf8a27165506bef [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Chenbo Fengafdb09c2017-10-18 13:00:24 -070015#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080016#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040017#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070021#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050022#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040023#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000025#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040026#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090029#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020030#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Mimi Zohar823eb1c2011-06-15 21:19:10 -040033#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070034
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070035/* Maximum number of letters for an LSM name string */
36#define SECURITY_NAME_MAX 10
37
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090038struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030039static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
Casey Schauflerd69dece2017-01-18 17:09:05 -080041char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020042/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080043static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070045
Linus Torvalds1da177e2005-04-16 15:20:36 -070046static void __init do_security_initcalls(void)
47{
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54}
55
56/**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61int __init security_init(void)
62{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090063 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
65
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070069 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070070
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070071 /*
Kees Cook730daa12015-07-23 18:02:48 -070072 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070073 */
74 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070075 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070076 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070077
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070078 /*
Kees Cook730daa12015-07-23 18:02:48 -070079 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070080 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070081 do_security_initcalls();
82
83 return 0;
84}
85
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020086/* Save user chosen LSM */
87static int __init choose_lsm(char *str)
88{
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91}
92__setup("security=", choose_lsm);
93
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020094static bool match_last_lsm(const char *list, const char *lsm)
95{
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107}
108
Casey Schauflerd69dece2017-01-18 17:09:05 -0800109static int lsm_append(char *new, char **result)
110{
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200116 /* Check if it is the last registered name */
117 if (match_last_lsm(*result, new))
118 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800119 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
120 if (cp == NULL)
121 return -ENOMEM;
122 kfree(*result);
123 *result = cp;
124 }
125 return 0;
126}
127
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200128/**
129 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700130 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200131 *
132 * Each LSM must pass this method before registering its own operations
133 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100134 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200135 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300136 * Returns:
137 *
138 * true if:
139 *
140 * - The passed LSM is the one chosen by user at boot time,
141 * - or the passed LSM is configured as the default and the user did not
142 * choose an alternate LSM at boot time.
143 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200144 * Otherwise, return false.
145 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700146int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200147{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700148 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200149}
150
Casey Schauflerd69dece2017-01-18 17:09:05 -0800151/**
152 * security_add_hooks - Add a modules hooks to the hook lists.
153 * @hooks: the hooks to add
154 * @count: the number of hooks to add
155 * @lsm: the name of the security module
156 *
157 * Each LSM has to register its hooks with the infrastructure.
158 */
159void __init security_add_hooks(struct security_hook_list *hooks, int count,
160 char *lsm)
161{
162 int i;
163
164 for (i = 0; i < count; i++) {
165 hooks[i].lsm = lsm;
166 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
167 }
168 if (lsm_append(lsm, &lsm_names) < 0)
169 panic("%s - Cannot get early memory.\n", __func__);
170}
171
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300172int call_lsm_notifier(enum lsm_event event, void *data)
173{
174 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
175}
176EXPORT_SYMBOL(call_lsm_notifier);
177
178int register_lsm_notifier(struct notifier_block *nb)
179{
180 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
181}
182EXPORT_SYMBOL(register_lsm_notifier);
183
184int unregister_lsm_notifier(struct notifier_block *nb)
185{
186 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
187}
188EXPORT_SYMBOL(unregister_lsm_notifier);
189
Casey Schauflerf25fce32015-05-02 15:11:29 -0700190/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700191 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700193 * call_void_hook:
194 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700196 * call_int_hook:
197 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700200#define call_void_hook(FUNC, ...) \
201 do { \
202 struct security_hook_list *P; \
203 \
204 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
205 P->hook.FUNC(__VA_ARGS__); \
206 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700208#define call_int_hook(FUNC, IRC, ...) ({ \
209 int RC = IRC; \
210 do { \
211 struct security_hook_list *P; \
212 \
213 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
214 RC = P->hook.FUNC(__VA_ARGS__); \
215 if (RC != 0) \
216 break; \
217 } \
218 } while (0); \
219 RC; \
220})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221
James Morris20510f22007-10-16 23:31:32 -0700222/* Security operations */
223
Stephen Smalley79af7302015-01-21 10:54:10 -0500224int security_binder_set_context_mgr(struct task_struct *mgr)
225{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700226 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500227}
228
229int security_binder_transaction(struct task_struct *from,
230 struct task_struct *to)
231{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700232 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500233}
234
235int security_binder_transfer_binder(struct task_struct *from,
236 struct task_struct *to)
237{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700238 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500239}
240
241int security_binder_transfer_file(struct task_struct *from,
242 struct task_struct *to, struct file *file)
243{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700244 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500245}
246
Ingo Molnar9e488582009-05-07 19:26:19 +1000247int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700248{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100250}
251
252int security_ptrace_traceme(struct task_struct *parent)
253{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700254 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700255}
256
257int security_capget(struct task_struct *target,
258 kernel_cap_t *effective,
259 kernel_cap_t *inheritable,
260 kernel_cap_t *permitted)
261{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700262 return call_int_hook(capget, 0, target,
263 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700264}
265
David Howellsd84f4f92008-11-14 10:39:23 +1100266int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700270{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700271 return call_int_hook(capset, 0, new, old,
272 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700273}
274
Eric Parisb7e724d2012-01-03 12:25:15 -0500275int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700276 int cap)
James Morris20510f22007-10-16 23:31:32 -0700277{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700278 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100279}
280
Eric Parisc7eba4a2012-01-03 12:25:15 -0500281int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
282 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100283{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700285}
286
James Morris20510f22007-10-16 23:31:32 -0700287int security_quotactl(int cmds, int type, int id, struct super_block *sb)
288{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700289 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700290}
291
292int security_quota_on(struct dentry *dentry)
293{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700294 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700295}
296
Eric Paris12b30522010-11-15 18:36:29 -0500297int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700298{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700299 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700300}
301
Baolin Wang457db292016-04-08 14:02:11 +0800302int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700303{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700304 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700305}
306
James Morris20510f22007-10-16 23:31:32 -0700307int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
308{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700309 struct security_hook_list *hp;
310 int cap_sys_admin = 1;
311 int rc;
312
313 /*
314 * The module will respond with a positive value if
315 * it thinks the __vm_enough_memory() call should be
316 * made with the cap_sys_admin set. If all of the modules
317 * agree that it should be set it will. If any module
318 * thinks it should not be set it won't.
319 */
320 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
321 rc = hp->hook.vm_enough_memory(mm, pages);
322 if (rc <= 0) {
323 cap_sys_admin = 0;
324 break;
325 }
326 }
327 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700328}
329
David Howellsa6f76f22008-11-14 10:39:24 +1100330int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700331{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700332 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700333}
334
335int security_bprm_check(struct linux_binprm *bprm)
336{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400337 int ret;
338
Casey Schauflerf25fce32015-05-02 15:11:29 -0700339 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400340 if (ret)
341 return ret;
342 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700343}
344
David Howellsa6f76f22008-11-14 10:39:24 +1100345void security_bprm_committing_creds(struct linux_binprm *bprm)
346{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700347 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100348}
349
350void security_bprm_committed_creds(struct linux_binprm *bprm)
351{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700352 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100353}
354
James Morris20510f22007-10-16 23:31:32 -0700355int security_sb_alloc(struct super_block *sb)
356{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700357 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700358}
359
360void security_sb_free(struct super_block *sb)
361{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700362 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700363}
364
Eric Parise0007522008-03-05 10:31:54 -0500365int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700366{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700367 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700368}
Eric Parise0007522008-03-05 10:31:54 -0500369EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700370
Eric Parisff36fe22011-03-03 16:09:14 -0500371int security_sb_remount(struct super_block *sb, void *data)
372{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700373 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500374}
375
James Morris12204e22008-12-19 10:44:42 +1100376int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700377{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700378 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700379}
380
Eric Paris2069f452008-07-04 09:47:13 +1000381int security_sb_show_options(struct seq_file *m, struct super_block *sb)
382{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700383 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000384}
385
James Morris20510f22007-10-16 23:31:32 -0700386int security_sb_statfs(struct dentry *dentry)
387{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700388 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700389}
390
Al Viro8a04c432016-03-25 14:52:53 -0400391int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400392 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700393{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700394 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700395}
396
James Morris20510f22007-10-16 23:31:32 -0700397int security_sb_umount(struct vfsmount *mnt, int flags)
398{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700399 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700400}
401
Al Viro3b73b682016-03-25 15:31:19 -0400402int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700403{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700404 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700405}
406
Eric Parisc9180a52007-11-30 13:00:35 -0500407int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400408 struct security_mnt_opts *opts,
409 unsigned long kern_flags,
410 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500411{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700412 return call_int_hook(sb_set_mnt_opts,
413 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
414 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500415}
Eric Parise0007522008-03-05 10:31:54 -0500416EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500417
Jeff Layton094f7b62013-04-01 08:14:24 -0400418int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400419 struct super_block *newsb,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500422{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400423 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
424 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500425}
Eric Parise0007522008-03-05 10:31:54 -0500426EXPORT_SYMBOL(security_sb_clone_mnt_opts);
427
428int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
429{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700430 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500431}
432EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500433
James Morris20510f22007-10-16 23:31:32 -0700434int security_inode_alloc(struct inode *inode)
435{
436 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700437 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700438}
439
440void security_inode_free(struct inode *inode)
441{
Mimi Zoharf381c272011-03-09 14:13:22 -0500442 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700443 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700444}
445
David Quigleyd47be3d2013-05-22 12:50:34 -0400446int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400447 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400448 u32 *ctxlen)
449{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700450 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
451 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400452}
453EXPORT_SYMBOL(security_dentry_init_security);
454
Vivek Goyal26026252016-07-13 10:44:52 -0400455int security_dentry_create_files_as(struct dentry *dentry, int mode,
456 struct qstr *name,
457 const struct cred *old, struct cred *new)
458{
459 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
460 name, old, new);
461}
462EXPORT_SYMBOL(security_dentry_create_files_as);
463
James Morris20510f22007-10-16 23:31:32 -0700464int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400465 const struct qstr *qstr,
466 const initxattrs initxattrs, void *fs_data)
467{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400468 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
469 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400470 int ret;
471
472 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400473 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400474
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400475 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600476 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
477 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900478 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400479 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700480 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400481 &lsm_xattr->name,
482 &lsm_xattr->value,
483 &lsm_xattr->value_len);
484 if (ret)
485 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400486
487 evm_xattr = lsm_xattr + 1;
488 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
489 if (ret)
490 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400491 ret = initxattrs(inode, new_xattrs, fs_data);
492out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900493 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400494 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400495 return (ret == -EOPNOTSUPP) ? 0 : ret;
496}
497EXPORT_SYMBOL(security_inode_init_security);
498
499int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900500 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400501 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700502{
503 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100504 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600505 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
506 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700507}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400508EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700509
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900510#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400511int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900512 unsigned int dev)
513{
David Howellsc6f493d2015-03-17 22:26:22 +0000514 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900515 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700516 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900517}
518EXPORT_SYMBOL(security_path_mknod);
519
Al Virod3607752016-03-25 15:21:09 -0400520int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900521{
David Howellsc6f493d2015-03-17 22:26:22 +0000522 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900523 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700524 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900525}
David Howells82140442010-12-24 14:48:35 +0000526EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900527
Al Viro989f74e2016-03-25 15:13:39 -0400528int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900529{
David Howellsc6f493d2015-03-17 22:26:22 +0000530 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900531 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700532 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900533}
534
Al Viro989f74e2016-03-25 15:13:39 -0400535int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900536{
David Howellsc6f493d2015-03-17 22:26:22 +0000537 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900538 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700539 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900540}
David Howells82140442010-12-24 14:48:35 +0000541EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900542
Al Virod3607752016-03-25 15:21:09 -0400543int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900544 const char *old_name)
545{
David Howellsc6f493d2015-03-17 22:26:22 +0000546 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900547 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700548 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900549}
550
Al Viro3ccee462016-03-25 15:27:45 -0400551int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900552 struct dentry *new_dentry)
553{
David Howellsc6f493d2015-03-17 22:26:22 +0000554 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900555 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700556 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900557}
558
Al Viro3ccee462016-03-25 15:27:45 -0400559int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
560 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200561 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900562{
David Howellsc6f493d2015-03-17 22:26:22 +0000563 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
564 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900565 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200566
567 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700568 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
569 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200570 if (err)
571 return err;
572 }
573
Casey Schauflerf25fce32015-05-02 15:11:29 -0700574 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
575 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900576}
David Howells82140442010-12-24 14:48:35 +0000577EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900578
Al Viro81f4c502016-03-25 14:22:01 -0400579int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900580{
David Howellsc6f493d2015-03-17 22:26:22 +0000581 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900582 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700583 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900584}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900585
Al Virobe01f9f2016-03-25 14:56:23 -0400586int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900587{
David Howellsc6f493d2015-03-17 22:26:22 +0000588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900589 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700590 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900591}
592
Al Viro7fd25da2016-03-25 14:44:41 -0400593int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900594{
David Howellsc6f493d2015-03-17 22:26:22 +0000595 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900596 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700597 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900598}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900599
Al Viro77b286c2016-03-25 15:28:43 -0400600int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900601{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700602 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900603}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900604#endif
605
Al Viro4acdaf22011-07-26 01:42:34 -0400606int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700607{
608 if (unlikely(IS_PRIVATE(dir)))
609 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700610 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700611}
David Howells800a9642009-04-03 16:42:40 +0100612EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700613
614int security_inode_link(struct dentry *old_dentry, struct inode *dir,
615 struct dentry *new_dentry)
616{
David Howellsc6f493d2015-03-17 22:26:22 +0000617 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700618 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700619 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700620}
621
622int security_inode_unlink(struct inode *dir, struct dentry *dentry)
623{
David Howellsc6f493d2015-03-17 22:26:22 +0000624 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700625 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700626 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700627}
628
629int security_inode_symlink(struct inode *dir, struct dentry *dentry,
630 const char *old_name)
631{
632 if (unlikely(IS_PRIVATE(dir)))
633 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700634 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700635}
636
Al Viro18bb1db2011-07-26 01:41:39 -0400637int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700638{
639 if (unlikely(IS_PRIVATE(dir)))
640 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700641 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700642}
David Howells800a9642009-04-03 16:42:40 +0100643EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700644
645int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
646{
David Howellsc6f493d2015-03-17 22:26:22 +0000647 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700648 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700649 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700650}
651
Al Viro1a67aaf2011-07-26 01:52:52 -0400652int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700653{
654 if (unlikely(IS_PRIVATE(dir)))
655 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700656 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700657}
658
659int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200660 struct inode *new_dir, struct dentry *new_dentry,
661 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700662{
David Howellsc6f493d2015-03-17 22:26:22 +0000663 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
664 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700665 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200666
667 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700668 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200669 old_dir, old_dentry);
670 if (err)
671 return err;
672 }
673
Casey Schauflerf25fce32015-05-02 15:11:29 -0700674 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700675 new_dir, new_dentry);
676}
677
678int security_inode_readlink(struct dentry *dentry)
679{
David Howellsc6f493d2015-03-17 22:26:22 +0000680 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700681 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700682 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700683}
684
NeilBrownbda0be72015-03-23 13:37:39 +1100685int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
686 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700687{
NeilBrownbda0be72015-03-23 13:37:39 +1100688 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700689 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700690 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700691}
692
Al Virob77b0642008-07-17 09:37:02 -0400693int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700694{
695 if (unlikely(IS_PRIVATE(inode)))
696 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700697 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700698}
699
700int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
701{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400702 int ret;
703
David Howellsc6f493d2015-03-17 22:26:22 +0000704 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700705 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700706 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400707 if (ret)
708 return ret;
709 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700710}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200711EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700712
Al Viro3f7036a2015-03-08 19:28:30 -0400713int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700714{
David Howellsc6f493d2015-03-17 22:26:22 +0000715 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700716 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700717 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700718}
719
David Howells8f0cfa52008-04-29 00:59:41 -0700720int security_inode_setxattr(struct dentry *dentry, const char *name,
721 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700722{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500723 int ret;
724
David Howellsc6f493d2015-03-17 22:26:22 +0000725 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700726 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700727 /*
728 * SELinux and Smack integrate the cap call,
729 * so assume that all LSMs supplying this call do so.
730 */
731 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700732 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700733
734 if (ret == 1)
735 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500736 if (ret)
737 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500738 ret = ima_inode_setxattr(dentry, name, value, size);
739 if (ret)
740 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500741 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700742}
743
David Howells8f0cfa52008-04-29 00:59:41 -0700744void security_inode_post_setxattr(struct dentry *dentry, const char *name,
745 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700746{
David Howellsc6f493d2015-03-17 22:26:22 +0000747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700748 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700749 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500750 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700751}
752
David Howells8f0cfa52008-04-29 00:59:41 -0700753int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700754{
David Howellsc6f493d2015-03-17 22:26:22 +0000755 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700756 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700757 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700758}
759
760int security_inode_listxattr(struct dentry *dentry)
761{
David Howellsc6f493d2015-03-17 22:26:22 +0000762 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700763 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700764 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700765}
766
David Howells8f0cfa52008-04-29 00:59:41 -0700767int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700768{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500769 int ret;
770
David Howellsc6f493d2015-03-17 22:26:22 +0000771 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700772 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700773 /*
774 * SELinux and Smack integrate the cap call,
775 * so assume that all LSMs supplying this call do so.
776 */
777 ret = call_int_hook(inode_removexattr, 1, dentry, name);
778 if (ret == 1)
779 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500780 if (ret)
781 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500782 ret = ima_inode_removexattr(dentry, name);
783 if (ret)
784 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500785 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700786}
787
Serge E. Hallynb5376772007-10-16 23:31:36 -0700788int security_inode_need_killpriv(struct dentry *dentry)
789{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700790 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700791}
792
793int security_inode_killpriv(struct dentry *dentry)
794{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700795 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700796}
797
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500798int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700799{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700800 struct security_hook_list *hp;
801 int rc;
802
James Morris20510f22007-10-16 23:31:32 -0700803 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100804 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700805 /*
806 * Only one module will provide an attribute with a given name.
807 */
808 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
809 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
810 if (rc != -EOPNOTSUPP)
811 return rc;
812 }
813 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700814}
815
816int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
817{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700818 struct security_hook_list *hp;
819 int rc;
820
James Morris20510f22007-10-16 23:31:32 -0700821 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100822 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700823 /*
824 * Only one module will provide an attribute with a given name.
825 */
826 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
827 rc = hp->hook.inode_setsecurity(inode, name, value, size,
828 flags);
829 if (rc != -EOPNOTSUPP)
830 return rc;
831 }
832 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700833}
834
835int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
836{
837 if (unlikely(IS_PRIVATE(inode)))
838 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700839 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700840}
David Quigleyc9bccef2013-05-22 12:50:45 -0400841EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700842
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500843void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200844{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700845 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200846}
847
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400848int security_inode_copy_up(struct dentry *src, struct cred **new)
849{
850 return call_int_hook(inode_copy_up, 0, src, new);
851}
852EXPORT_SYMBOL(security_inode_copy_up);
853
Vivek Goyal121ab822016-07-13 10:44:49 -0400854int security_inode_copy_up_xattr(const char *name)
855{
856 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
857}
858EXPORT_SYMBOL(security_inode_copy_up_xattr);
859
James Morris20510f22007-10-16 23:31:32 -0700860int security_file_permission(struct file *file, int mask)
861{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500862 int ret;
863
Casey Schauflerf25fce32015-05-02 15:11:29 -0700864 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500865 if (ret)
866 return ret;
867
868 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700869}
870
871int security_file_alloc(struct file *file)
872{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700873 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700874}
875
876void security_file_free(struct file *file)
877{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700878 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700879}
880
881int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
882{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700883 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700884}
885
Al Viro98de59b2012-05-30 19:58:30 -0400886static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700887{
Al Viro8b3ec682012-05-30 17:11:23 -0400888 /*
Al Viro98de59b2012-05-30 19:58:30 -0400889 * Does we have PROT_READ and does the application expect
890 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400891 */
Al Viro98de59b2012-05-30 19:58:30 -0400892 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
893 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400894 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400895 return prot;
896 /*
897 * if that's an anonymous mapping, let it.
898 */
899 if (!file)
900 return prot | PROT_EXEC;
901 /*
902 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100903 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400904 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500905 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400906#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100907 if (file->f_op->mmap_capabilities) {
908 unsigned caps = file->f_op->mmap_capabilities(file);
909 if (!(caps & NOMMU_MAP_EXEC))
910 return prot;
911 }
Al Viro8b3ec682012-05-30 17:11:23 -0400912#endif
Al Viro98de59b2012-05-30 19:58:30 -0400913 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400914 }
Al Viro98de59b2012-05-30 19:58:30 -0400915 /* anything on noexec mount won't get PROT_EXEC */
916 return prot;
917}
918
919int security_mmap_file(struct file *file, unsigned long prot,
920 unsigned long flags)
921{
922 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700923 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400924 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400925 if (ret)
926 return ret;
927 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700928}
929
Al Viroe5467852012-05-30 13:30:51 -0400930int security_mmap_addr(unsigned long addr)
931{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700932 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400933}
934
James Morris20510f22007-10-16 23:31:32 -0700935int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
936 unsigned long prot)
937{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700938 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700939}
940
941int security_file_lock(struct file *file, unsigned int cmd)
942{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700943 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700944}
945
946int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
947{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700948 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700949}
950
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400951void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700952{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700953 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700954}
955
956int security_file_send_sigiotask(struct task_struct *tsk,
957 struct fown_struct *fown, int sig)
958{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700959 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700960}
961
962int security_file_receive(struct file *file)
963{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700964 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700965}
966
Eric Paris83d49852012-04-04 13:45:40 -0400967int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700968{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500969 int ret;
970
Casey Schauflerf25fce32015-05-02 15:11:29 -0700971 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500972 if (ret)
973 return ret;
974
975 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700976}
977
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900978int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
979{
980 return call_int_hook(task_alloc, 0, task, clone_flags);
981}
982
Kees Cook1a2a4d02011-12-21 12:17:03 -0800983void security_task_free(struct task_struct *task)
984{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700985 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800986}
987
David Howellsee18d642009-09-02 09:14:21 +0100988int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
989{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700990 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100991}
992
David Howellsf1752ee2008-11-14 10:39:17 +1100993void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700994{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700995 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700996}
997
David Howellsd84f4f92008-11-14 10:39:23 +1100998int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
999{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001000 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001001}
1002
David Howellsee18d642009-09-02 09:14:21 +01001003void security_transfer_creds(struct cred *new, const struct cred *old)
1004{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001005 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001006}
1007
David Howells3a3b7ce2008-11-14 10:39:28 +11001008int security_kernel_act_as(struct cred *new, u32 secid)
1009{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001011}
1012
1013int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1014{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001015 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001016}
1017
Eric Parisdd8dbf22009-11-03 16:35:32 +11001018int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001019{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001020 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001021}
1022
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001023int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1024{
1025 int ret;
1026
1027 ret = call_int_hook(kernel_read_file, 0, file, id);
1028 if (ret)
1029 return ret;
1030 return ima_read_file(file, id);
1031}
1032EXPORT_SYMBOL_GPL(security_kernel_read_file);
1033
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001034int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1035 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001036{
Mimi Zoharcf222212016-01-14 17:57:47 -05001037 int ret;
1038
1039 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1040 if (ret)
1041 return ret;
1042 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001043}
1044EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1045
David Howellsd84f4f92008-11-14 10:39:23 +11001046int security_task_fix_setuid(struct cred *new, const struct cred *old,
1047 int flags)
James Morris20510f22007-10-16 23:31:32 -07001048{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001049 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001050}
1051
James Morris20510f22007-10-16 23:31:32 -07001052int security_task_setpgid(struct task_struct *p, pid_t pgid)
1053{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001054 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001055}
1056
1057int security_task_getpgid(struct task_struct *p)
1058{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001059 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001060}
1061
1062int security_task_getsid(struct task_struct *p)
1063{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001064 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001065}
1066
1067void security_task_getsecid(struct task_struct *p, u32 *secid)
1068{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001069 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001070 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001071}
1072EXPORT_SYMBOL(security_task_getsecid);
1073
James Morris20510f22007-10-16 23:31:32 -07001074int security_task_setnice(struct task_struct *p, int nice)
1075{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001076 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001077}
1078
1079int security_task_setioprio(struct task_struct *p, int ioprio)
1080{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001081 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001082}
1083
1084int security_task_getioprio(struct task_struct *p)
1085{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001086 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001087}
1088
Stephen Smalley791ec492017-02-17 07:57:00 -05001089int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1090 unsigned int flags)
1091{
1092 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1093}
1094
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001095int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1096 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001097{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001098 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001099}
1100
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001101int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001102{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001103 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001104}
1105
1106int security_task_getscheduler(struct task_struct *p)
1107{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001108 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001109}
1110
1111int security_task_movememory(struct task_struct *p)
1112{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001113 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001114}
1115
1116int security_task_kill(struct task_struct *p, struct siginfo *info,
1117 int sig, u32 secid)
1118{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001119 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001120}
1121
James Morris20510f22007-10-16 23:31:32 -07001122int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001123 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001124{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001125 int thisrc;
1126 int rc = -ENOSYS;
1127 struct security_hook_list *hp;
1128
1129 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1130 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1131 if (thisrc != -ENOSYS) {
1132 rc = thisrc;
1133 if (thisrc != 0)
1134 break;
1135 }
1136 }
1137 return rc;
James Morris20510f22007-10-16 23:31:32 -07001138}
1139
1140void security_task_to_inode(struct task_struct *p, struct inode *inode)
1141{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001142 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001143}
1144
1145int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1146{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001147 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001148}
1149
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001150void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1151{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001152 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001153 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001154}
1155
James Morris20510f22007-10-16 23:31:32 -07001156int security_msg_msg_alloc(struct msg_msg *msg)
1157{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001158 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001159}
1160
1161void security_msg_msg_free(struct msg_msg *msg)
1162{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001163 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001164}
1165
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001166int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001167{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001168 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001169}
1170
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001171void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001172{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001173 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001174}
1175
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001176int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001177{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001178 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001179}
1180
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001181int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001182{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001183 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001184}
1185
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001186int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001187 struct msg_msg *msg, int msqflg)
1188{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001189 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001190}
1191
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001192int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001193 struct task_struct *target, long type, int mode)
1194{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001195 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001196}
1197
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001198int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001199{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001200 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001201}
1202
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001203void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001204{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001205 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001206}
1207
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001208int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001209{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001210 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001211}
1212
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001213int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001214{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001215 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001216}
1217
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001218int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001219{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001220 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001221}
1222
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001223int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001224{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001225 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001226}
1227
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001228void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001229{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001230 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001231}
1232
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001233int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001234{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001235 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001236}
1237
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001238int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001239{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001240 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001241}
1242
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001243int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001244 unsigned nsops, int alter)
1245{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248
1249void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1250{
1251 if (unlikely(inode && IS_PRIVATE(inode)))
1252 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001253 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001254}
1255EXPORT_SYMBOL(security_d_instantiate);
1256
1257int security_getprocattr(struct task_struct *p, char *name, char **value)
1258{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001259 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001260}
1261
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001262int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001263{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001264 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001265}
1266
1267int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1268{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001269 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001270}
James Morris20510f22007-10-16 23:31:32 -07001271
David Quigley746df9b2013-05-22 12:50:35 -04001272int security_ismaclabel(const char *name)
1273{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001274 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001275}
1276EXPORT_SYMBOL(security_ismaclabel);
1277
James Morris20510f22007-10-16 23:31:32 -07001278int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1279{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001280 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1281 seclen);
James Morris20510f22007-10-16 23:31:32 -07001282}
1283EXPORT_SYMBOL(security_secid_to_secctx);
1284
David Howells7bf570d2008-04-29 20:52:51 +01001285int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001286{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001287 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001288 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001289}
1290EXPORT_SYMBOL(security_secctx_to_secid);
1291
James Morris20510f22007-10-16 23:31:32 -07001292void security_release_secctx(char *secdata, u32 seclen)
1293{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296EXPORT_SYMBOL(security_release_secctx);
1297
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001298void security_inode_invalidate_secctx(struct inode *inode)
1299{
1300 call_void_hook(inode_invalidate_secctx, inode);
1301}
1302EXPORT_SYMBOL(security_inode_invalidate_secctx);
1303
David P. Quigley1ee65e32009-09-03 14:25:57 -04001304int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1305{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001306 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001307}
1308EXPORT_SYMBOL(security_inode_notifysecctx);
1309
1310int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1311{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001312 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001313}
1314EXPORT_SYMBOL(security_inode_setsecctx);
1315
1316int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1317{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001318 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001319}
1320EXPORT_SYMBOL(security_inode_getsecctx);
1321
James Morris20510f22007-10-16 23:31:32 -07001322#ifdef CONFIG_SECURITY_NETWORK
1323
David S. Miller3610cda2011-01-05 15:38:53 -08001324int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001325{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001326 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001327}
1328EXPORT_SYMBOL(security_unix_stream_connect);
1329
1330int security_unix_may_send(struct socket *sock, struct socket *other)
1331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001332 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334EXPORT_SYMBOL(security_unix_may_send);
1335
1336int security_socket_create(int family, int type, int protocol, int kern)
1337{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001339}
1340
1341int security_socket_post_create(struct socket *sock, int family,
1342 int type, int protocol, int kern)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001345 protocol, kern);
1346}
1347
1348int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1349{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001350 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001351}
1352
1353int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1354{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001355 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001356}
1357
1358int security_socket_listen(struct socket *sock, int backlog)
1359{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001360 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001361}
1362
1363int security_socket_accept(struct socket *sock, struct socket *newsock)
1364{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001365 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001366}
1367
James Morris20510f22007-10-16 23:31:32 -07001368int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1369{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001370 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001371}
1372
1373int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1374 int size, int flags)
1375{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001376 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001377}
1378
1379int security_socket_getsockname(struct socket *sock)
1380{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001381 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001382}
1383
1384int security_socket_getpeername(struct socket *sock)
1385{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001386 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001387}
1388
1389int security_socket_getsockopt(struct socket *sock, int level, int optname)
1390{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001391 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001392}
1393
1394int security_socket_setsockopt(struct socket *sock, int level, int optname)
1395{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001396 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001397}
1398
1399int security_socket_shutdown(struct socket *sock, int how)
1400{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001401 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001402}
1403
1404int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1405{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001406 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001407}
1408EXPORT_SYMBOL(security_sock_rcv_skb);
1409
1410int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1411 int __user *optlen, unsigned len)
1412{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001413 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1414 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001415}
1416
1417int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1418{
Jan Beuliche308fd32015-08-24 06:22:25 -06001419 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1420 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001421}
1422EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1423
1424int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1425{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001426 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001427}
1428
1429void security_sk_free(struct sock *sk)
1430{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001431 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001432}
1433
1434void security_sk_clone(const struct sock *sk, struct sock *newsk)
1435{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001436 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001437}
Paul Moore6230c9b2011-10-07 09:40:59 +00001438EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001439
1440void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1441{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001442 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001443}
1444EXPORT_SYMBOL(security_sk_classify_flow);
1445
1446void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1447{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001448 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001449}
1450EXPORT_SYMBOL(security_req_classify_flow);
1451
1452void security_sock_graft(struct sock *sk, struct socket *parent)
1453{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001454 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001455}
1456EXPORT_SYMBOL(security_sock_graft);
1457
1458int security_inet_conn_request(struct sock *sk,
1459 struct sk_buff *skb, struct request_sock *req)
1460{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001461 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001462}
1463EXPORT_SYMBOL(security_inet_conn_request);
1464
1465void security_inet_csk_clone(struct sock *newsk,
1466 const struct request_sock *req)
1467{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001468 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001469}
1470
1471void security_inet_conn_established(struct sock *sk,
1472 struct sk_buff *skb)
1473{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001474 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001475}
1476
Eric Paris2606fd12010-10-13 16:24:41 -04001477int security_secmark_relabel_packet(u32 secid)
1478{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001479 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001480}
1481EXPORT_SYMBOL(security_secmark_relabel_packet);
1482
1483void security_secmark_refcount_inc(void)
1484{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001485 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001486}
1487EXPORT_SYMBOL(security_secmark_refcount_inc);
1488
1489void security_secmark_refcount_dec(void)
1490{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001491 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001492}
1493EXPORT_SYMBOL(security_secmark_refcount_dec);
1494
Paul Moore5dbbaf22013-01-14 07:12:19 +00001495int security_tun_dev_alloc_security(void **security)
1496{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001497 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001498}
1499EXPORT_SYMBOL(security_tun_dev_alloc_security);
1500
1501void security_tun_dev_free_security(void *security)
1502{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001503 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001504}
1505EXPORT_SYMBOL(security_tun_dev_free_security);
1506
Paul Moore2b980db2009-08-28 18:12:43 -04001507int security_tun_dev_create(void)
1508{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001509 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001510}
1511EXPORT_SYMBOL(security_tun_dev_create);
1512
Paul Moore5dbbaf22013-01-14 07:12:19 +00001513int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001514{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001515 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001516}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001517EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001518
Paul Moore5dbbaf22013-01-14 07:12:19 +00001519int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001520{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001521 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001522}
1523EXPORT_SYMBOL(security_tun_dev_attach);
1524
Paul Moore5dbbaf22013-01-14 07:12:19 +00001525int security_tun_dev_open(void *security)
1526{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001527 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001528}
1529EXPORT_SYMBOL(security_tun_dev_open);
1530
James Morris20510f22007-10-16 23:31:32 -07001531#endif /* CONFIG_SECURITY_NETWORK */
1532
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001533#ifdef CONFIG_SECURITY_INFINIBAND
1534
1535int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1536{
1537 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1538}
1539EXPORT_SYMBOL(security_ib_pkey_access);
1540
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001541int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1542{
1543 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1544}
1545EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1546
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001547int security_ib_alloc_security(void **sec)
1548{
1549 return call_int_hook(ib_alloc_security, 0, sec);
1550}
1551EXPORT_SYMBOL(security_ib_alloc_security);
1552
1553void security_ib_free_security(void *sec)
1554{
1555 call_void_hook(ib_free_security, sec);
1556}
1557EXPORT_SYMBOL(security_ib_free_security);
1558#endif /* CONFIG_SECURITY_INFINIBAND */
1559
James Morris20510f22007-10-16 23:31:32 -07001560#ifdef CONFIG_SECURITY_NETWORK_XFRM
1561
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001562int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1563 struct xfrm_user_sec_ctx *sec_ctx,
1564 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001565{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001566 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001567}
1568EXPORT_SYMBOL(security_xfrm_policy_alloc);
1569
Paul Moore03e1ad72008-04-12 19:07:52 -07001570int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1571 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001572{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001573 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001574}
1575
Paul Moore03e1ad72008-04-12 19:07:52 -07001576void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001577{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001578 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001579}
1580EXPORT_SYMBOL(security_xfrm_policy_free);
1581
Paul Moore03e1ad72008-04-12 19:07:52 -07001582int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001583{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001584 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001585}
1586
Paul Moore2e5aa862013-07-23 17:38:38 -04001587int security_xfrm_state_alloc(struct xfrm_state *x,
1588 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001589{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001590 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001591}
1592EXPORT_SYMBOL(security_xfrm_state_alloc);
1593
1594int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1595 struct xfrm_sec_ctx *polsec, u32 secid)
1596{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001597 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001598}
1599
1600int security_xfrm_state_delete(struct xfrm_state *x)
1601{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001602 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001603}
1604EXPORT_SYMBOL(security_xfrm_state_delete);
1605
1606void security_xfrm_state_free(struct xfrm_state *x)
1607{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001608 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001609}
1610
Paul Moore03e1ad72008-04-12 19:07:52 -07001611int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001612{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001613 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001614}
1615
1616int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001617 struct xfrm_policy *xp,
1618 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001619{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001620 struct security_hook_list *hp;
1621 int rc = 1;
1622
1623 /*
1624 * Since this function is expected to return 0 or 1, the judgment
1625 * becomes difficult if multiple LSMs supply this call. Fortunately,
1626 * we can use the first LSM's judgment because currently only SELinux
1627 * supplies this call.
1628 *
1629 * For speed optimization, we explicitly break the loop rather than
1630 * using the macro
1631 */
1632 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1633 list) {
1634 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1635 break;
1636 }
1637 return rc;
James Morris20510f22007-10-16 23:31:32 -07001638}
1639
1640int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1641{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001642 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001643}
1644
1645void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1646{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001647 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1648 0);
James Morris20510f22007-10-16 23:31:32 -07001649
1650 BUG_ON(rc);
1651}
1652EXPORT_SYMBOL(security_skb_classify_flow);
1653
1654#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1655
1656#ifdef CONFIG_KEYS
1657
David Howellsd84f4f92008-11-14 10:39:23 +11001658int security_key_alloc(struct key *key, const struct cred *cred,
1659 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001660{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001661 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001662}
1663
1664void security_key_free(struct key *key)
1665{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001666 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001667}
1668
1669int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001670 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001671{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001672 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001673}
1674
David Howells70a5bb72008-04-29 01:01:26 -07001675int security_key_getsecurity(struct key *key, char **_buffer)
1676{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001677 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001678 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001679}
1680
James Morris20510f22007-10-16 23:31:32 -07001681#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001682
1683#ifdef CONFIG_AUDIT
1684
1685int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1686{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001687 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001688}
1689
1690int security_audit_rule_known(struct audit_krule *krule)
1691{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001692 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001693}
1694
1695void security_audit_rule_free(void *lsmrule)
1696{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001697 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001698}
1699
1700int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1701 struct audit_context *actx)
1702{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001703 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1704 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001705}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001706#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001707
1708#ifdef CONFIG_BPF_SYSCALL
1709int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1710{
1711 return call_int_hook(bpf, 0, cmd, attr, size);
1712}
1713int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1714{
1715 return call_int_hook(bpf_map, 0, map, fmode);
1716}
1717int security_bpf_prog(struct bpf_prog *prog)
1718{
1719 return call_int_hook(bpf_prog, 0, prog);
1720}
1721int security_bpf_map_alloc(struct bpf_map *map)
1722{
1723 return call_int_hook(bpf_map_alloc_security, 0, map);
1724}
1725int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1726{
1727 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1728}
1729void security_bpf_map_free(struct bpf_map *map)
1730{
1731 call_void_hook(bpf_map_free_security, map);
1732}
1733void security_bpf_prog_free(struct bpf_prog_aux *aux)
1734{
1735 call_void_hook(bpf_prog_free_security, aux);
1736}
1737#endif /* CONFIG_BPF_SYSCALL */