blob: 68f46d849abea30d148dac3942d833c8ef80e114 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Chenbo Fengafdb09c2017-10-18 13:00:24 -070015#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080016#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040017#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070021#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050022#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040023#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000025#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040026#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090029#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020030#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040033#include <trace/events/initcall.h>
34
Mimi Zohar823eb1c2011-06-15 21:19:10 -040035#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070036
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070037/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090040struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030041static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
Casey Schauflerd69dece2017-01-18 17:09:05 -080043char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020044/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080045static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070047
Linus Torvalds1da177e2005-04-16 15:20:36 -070048static void __init do_security_initcalls(void)
49{
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040050 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -070051 initcall_t *call;
52 call = __security_initcall_start;
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040053 trace_initcall_level("security");
Linus Torvalds1da177e2005-04-16 15:20:36 -070054 while (call < __security_initcall_end) {
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040055 trace_initcall_start((*call));
56 ret = (*call) ();
57 trace_initcall_finish((*call), ret);
Linus Torvalds1da177e2005-04-16 15:20:36 -070058 call++;
59 }
60}
61
62/**
63 * security_init - initializes the security framework
64 *
65 * This should be called early in the kernel initialization sequence.
66 */
67int __init security_init(void)
68{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090069 int i;
Sargun Dhillondf0ce172018-03-29 01:28:23 +000070 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090071
Sargun Dhillondf0ce172018-03-29 01:28:23 +000072 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090073 i++)
Sargun Dhillondf0ce172018-03-29 01:28:23 +000074 INIT_HLIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070075 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070076
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070077 /*
Kees Cook730daa12015-07-23 18:02:48 -070078 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070079 */
80 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070081 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070082 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070083
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 /*
Kees Cook730daa12015-07-23 18:02:48 -070085 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070086 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070087 do_security_initcalls();
88
89 return 0;
90}
91
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020092/* Save user chosen LSM */
93static int __init choose_lsm(char *str)
94{
95 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
96 return 1;
97}
98__setup("security=", choose_lsm);
99
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200100static bool match_last_lsm(const char *list, const char *lsm)
101{
102 const char *last;
103
104 if (WARN_ON(!list || !lsm))
105 return false;
106 last = strrchr(list, ',');
107 if (last)
108 /* Pass the comma, strcmp() will check for '\0' */
109 last++;
110 else
111 last = list;
112 return !strcmp(last, lsm);
113}
114
Casey Schauflerd69dece2017-01-18 17:09:05 -0800115static int lsm_append(char *new, char **result)
116{
117 char *cp;
118
119 if (*result == NULL) {
120 *result = kstrdup(new, GFP_KERNEL);
121 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200122 /* Check if it is the last registered name */
123 if (match_last_lsm(*result, new))
124 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800125 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
126 if (cp == NULL)
127 return -ENOMEM;
128 kfree(*result);
129 *result = cp;
130 }
131 return 0;
132}
133
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200134/**
135 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700136 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200137 *
138 * Each LSM must pass this method before registering its own operations
139 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100140 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200141 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300142 * Returns:
143 *
144 * true if:
145 *
146 * - The passed LSM is the one chosen by user at boot time,
147 * - or the passed LSM is configured as the default and the user did not
148 * choose an alternate LSM at boot time.
149 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200150 * Otherwise, return false.
151 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700152int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200153{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700154 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200155}
156
Casey Schauflerd69dece2017-01-18 17:09:05 -0800157/**
158 * security_add_hooks - Add a modules hooks to the hook lists.
159 * @hooks: the hooks to add
160 * @count: the number of hooks to add
161 * @lsm: the name of the security module
162 *
163 * Each LSM has to register its hooks with the infrastructure.
164 */
165void __init security_add_hooks(struct security_hook_list *hooks, int count,
166 char *lsm)
167{
168 int i;
169
170 for (i = 0; i < count; i++) {
171 hooks[i].lsm = lsm;
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000172 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
Casey Schauflerd69dece2017-01-18 17:09:05 -0800173 }
174 if (lsm_append(lsm, &lsm_names) < 0)
175 panic("%s - Cannot get early memory.\n", __func__);
176}
177
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300178int call_lsm_notifier(enum lsm_event event, void *data)
179{
180 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
181}
182EXPORT_SYMBOL(call_lsm_notifier);
183
184int register_lsm_notifier(struct notifier_block *nb)
185{
186 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
187}
188EXPORT_SYMBOL(register_lsm_notifier);
189
190int unregister_lsm_notifier(struct notifier_block *nb)
191{
192 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
193}
194EXPORT_SYMBOL(unregister_lsm_notifier);
195
Casey Schauflerf25fce32015-05-02 15:11:29 -0700196/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700197 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700199 * call_void_hook:
200 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700202 * call_int_hook:
203 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700206#define call_void_hook(FUNC, ...) \
207 do { \
208 struct security_hook_list *P; \
209 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000210 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700211 P->hook.FUNC(__VA_ARGS__); \
212 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700214#define call_int_hook(FUNC, IRC, ...) ({ \
215 int RC = IRC; \
216 do { \
217 struct security_hook_list *P; \
218 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000219 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700220 RC = P->hook.FUNC(__VA_ARGS__); \
221 if (RC != 0) \
222 break; \
223 } \
224 } while (0); \
225 RC; \
226})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227
James Morris20510f22007-10-16 23:31:32 -0700228/* Security operations */
229
Stephen Smalley79af7302015-01-21 10:54:10 -0500230int security_binder_set_context_mgr(struct task_struct *mgr)
231{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700232 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500233}
234
235int security_binder_transaction(struct task_struct *from,
236 struct task_struct *to)
237{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700238 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500239}
240
241int security_binder_transfer_binder(struct task_struct *from,
242 struct task_struct *to)
243{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700244 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500245}
246
247int security_binder_transfer_file(struct task_struct *from,
248 struct task_struct *to, struct file *file)
249{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700250 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500251}
252
Ingo Molnar9e488582009-05-07 19:26:19 +1000253int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700254{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700255 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100256}
257
258int security_ptrace_traceme(struct task_struct *parent)
259{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700260 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700261}
262
263int security_capget(struct task_struct *target,
264 kernel_cap_t *effective,
265 kernel_cap_t *inheritable,
266 kernel_cap_t *permitted)
267{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700268 return call_int_hook(capget, 0, target,
269 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700270}
271
David Howellsd84f4f92008-11-14 10:39:23 +1100272int security_capset(struct cred *new, const struct cred *old,
273 const kernel_cap_t *effective,
274 const kernel_cap_t *inheritable,
275 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 return call_int_hook(capset, 0, new, old,
278 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700279}
280
Eric Parisb7e724d2012-01-03 12:25:15 -0500281int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700282 int cap)
James Morris20510f22007-10-16 23:31:32 -0700283{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100285}
286
Eric Parisc7eba4a2012-01-03 12:25:15 -0500287int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
288 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100289{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700290 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700291}
292
James Morris20510f22007-10-16 23:31:32 -0700293int security_quotactl(int cmds, int type, int id, struct super_block *sb)
294{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700295 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700296}
297
298int security_quota_on(struct dentry *dentry)
299{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700300 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700301}
302
Eric Paris12b30522010-11-15 18:36:29 -0500303int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700304{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700305 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700306}
307
Baolin Wang457db292016-04-08 14:02:11 +0800308int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
James Morris20510f22007-10-16 23:31:32 -0700313int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
314{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700315 struct security_hook_list *hp;
316 int cap_sys_admin = 1;
317 int rc;
318
319 /*
320 * The module will respond with a positive value if
321 * it thinks the __vm_enough_memory() call should be
322 * made with the cap_sys_admin set. If all of the modules
323 * agree that it should be set it will. If any module
324 * thinks it should not be set it won't.
325 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000326 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700327 rc = hp->hook.vm_enough_memory(mm, pages);
328 if (rc <= 0) {
329 cap_sys_admin = 0;
330 break;
331 }
332 }
333 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700334}
335
David Howellsa6f76f22008-11-14 10:39:24 +1100336int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700337{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700338 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700339}
340
341int security_bprm_check(struct linux_binprm *bprm)
342{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400343 int ret;
344
Casey Schauflerf25fce32015-05-02 15:11:29 -0700345 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400346 if (ret)
347 return ret;
348 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700349}
350
David Howellsa6f76f22008-11-14 10:39:24 +1100351void security_bprm_committing_creds(struct linux_binprm *bprm)
352{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700353 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100354}
355
356void security_bprm_committed_creds(struct linux_binprm *bprm)
357{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700358 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100359}
360
James Morris20510f22007-10-16 23:31:32 -0700361int security_sb_alloc(struct super_block *sb)
362{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700363 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700364}
365
366void security_sb_free(struct super_block *sb)
367{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700368 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700369}
370
Eric Parise0007522008-03-05 10:31:54 -0500371int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700372{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700373 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700374}
Eric Parise0007522008-03-05 10:31:54 -0500375EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700376
Eric Parisff36fe22011-03-03 16:09:14 -0500377int security_sb_remount(struct super_block *sb, void *data)
378{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700379 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500380}
381
James Morris12204e22008-12-19 10:44:42 +1100382int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700383{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700384 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700385}
386
Eric Paris2069f452008-07-04 09:47:13 +1000387int security_sb_show_options(struct seq_file *m, struct super_block *sb)
388{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700389 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000390}
391
James Morris20510f22007-10-16 23:31:32 -0700392int security_sb_statfs(struct dentry *dentry)
393{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700394 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700395}
396
Al Viro8a04c432016-03-25 14:52:53 -0400397int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400398 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700399{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700400 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700401}
402
James Morris20510f22007-10-16 23:31:32 -0700403int security_sb_umount(struct vfsmount *mnt, int flags)
404{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700405 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700406}
407
Al Viro3b73b682016-03-25 15:31:19 -0400408int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700409{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700410 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700411}
412
Eric Parisc9180a52007-11-30 13:00:35 -0500413int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400414 struct security_mnt_opts *opts,
415 unsigned long kern_flags,
416 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500417{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700418 return call_int_hook(sb_set_mnt_opts,
419 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
420 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500421}
Eric Parise0007522008-03-05 10:31:54 -0500422EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500423
Jeff Layton094f7b62013-04-01 08:14:24 -0400424int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400425 struct super_block *newsb,
426 unsigned long kern_flags,
427 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500428{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400429 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
430 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500431}
Eric Parise0007522008-03-05 10:31:54 -0500432EXPORT_SYMBOL(security_sb_clone_mnt_opts);
433
434int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
435{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700436 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500437}
438EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500439
James Morris20510f22007-10-16 23:31:32 -0700440int security_inode_alloc(struct inode *inode)
441{
442 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700443 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700444}
445
446void security_inode_free(struct inode *inode)
447{
Mimi Zoharf381c272011-03-09 14:13:22 -0500448 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700449 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700450}
451
David Quigleyd47be3d2013-05-22 12:50:34 -0400452int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400453 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400454 u32 *ctxlen)
455{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700456 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
457 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400458}
459EXPORT_SYMBOL(security_dentry_init_security);
460
Vivek Goyal26026252016-07-13 10:44:52 -0400461int security_dentry_create_files_as(struct dentry *dentry, int mode,
462 struct qstr *name,
463 const struct cred *old, struct cred *new)
464{
465 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
466 name, old, new);
467}
468EXPORT_SYMBOL(security_dentry_create_files_as);
469
James Morris20510f22007-10-16 23:31:32 -0700470int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400471 const struct qstr *qstr,
472 const initxattrs initxattrs, void *fs_data)
473{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400474 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
475 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400476 int ret;
477
478 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400479 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400480
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400481 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600482 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
483 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900484 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400485 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700486 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400487 &lsm_xattr->name,
488 &lsm_xattr->value,
489 &lsm_xattr->value_len);
490 if (ret)
491 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400492
493 evm_xattr = lsm_xattr + 1;
494 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
495 if (ret)
496 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400497 ret = initxattrs(inode, new_xattrs, fs_data);
498out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900499 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400500 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400501 return (ret == -EOPNOTSUPP) ? 0 : ret;
502}
503EXPORT_SYMBOL(security_inode_init_security);
504
505int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900506 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400507 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700508{
509 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100510 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600511 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
512 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700513}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400514EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700515
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900516#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400517int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900518 unsigned int dev)
519{
David Howellsc6f493d2015-03-17 22:26:22 +0000520 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900521 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700522 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900523}
524EXPORT_SYMBOL(security_path_mknod);
525
Al Virod3607752016-03-25 15:21:09 -0400526int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900527{
David Howellsc6f493d2015-03-17 22:26:22 +0000528 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900529 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700530 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900531}
David Howells82140442010-12-24 14:48:35 +0000532EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900533
Al Viro989f74e2016-03-25 15:13:39 -0400534int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900535{
David Howellsc6f493d2015-03-17 22:26:22 +0000536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900537 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700538 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900539}
540
Al Viro989f74e2016-03-25 15:13:39 -0400541int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900542{
David Howellsc6f493d2015-03-17 22:26:22 +0000543 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900544 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700545 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900546}
David Howells82140442010-12-24 14:48:35 +0000547EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900548
Al Virod3607752016-03-25 15:21:09 -0400549int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900550 const char *old_name)
551{
David Howellsc6f493d2015-03-17 22:26:22 +0000552 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900553 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700554 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900555}
556
Al Viro3ccee462016-03-25 15:27:45 -0400557int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900558 struct dentry *new_dentry)
559{
David Howellsc6f493d2015-03-17 22:26:22 +0000560 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900561 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700562 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900563}
564
Al Viro3ccee462016-03-25 15:27:45 -0400565int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
566 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200567 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900568{
David Howellsc6f493d2015-03-17 22:26:22 +0000569 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
570 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900571 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200572
573 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700574 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
575 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200576 if (err)
577 return err;
578 }
579
Casey Schauflerf25fce32015-05-02 15:11:29 -0700580 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
581 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900582}
David Howells82140442010-12-24 14:48:35 +0000583EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900584
Al Viro81f4c502016-03-25 14:22:01 -0400585int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900586{
David Howellsc6f493d2015-03-17 22:26:22 +0000587 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900588 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700589 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900590}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900591
Al Virobe01f9f2016-03-25 14:56:23 -0400592int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900593{
David Howellsc6f493d2015-03-17 22:26:22 +0000594 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900595 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700596 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900597}
598
Al Viro7fd25da2016-03-25 14:44:41 -0400599int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900600{
David Howellsc6f493d2015-03-17 22:26:22 +0000601 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900602 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700603 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900604}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900605
Al Viro77b286c2016-03-25 15:28:43 -0400606int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900607{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700608 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900609}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900610#endif
611
Al Viro4acdaf22011-07-26 01:42:34 -0400612int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700613{
614 if (unlikely(IS_PRIVATE(dir)))
615 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700616 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700617}
David Howells800a9642009-04-03 16:42:40 +0100618EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700619
620int security_inode_link(struct dentry *old_dentry, struct inode *dir,
621 struct dentry *new_dentry)
622{
David Howellsc6f493d2015-03-17 22:26:22 +0000623 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700624 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700625 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700626}
627
628int security_inode_unlink(struct inode *dir, struct dentry *dentry)
629{
David Howellsc6f493d2015-03-17 22:26:22 +0000630 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700631 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700632 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700633}
634
635int security_inode_symlink(struct inode *dir, struct dentry *dentry,
636 const char *old_name)
637{
638 if (unlikely(IS_PRIVATE(dir)))
639 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700640 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700641}
642
Al Viro18bb1db2011-07-26 01:41:39 -0400643int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700644{
645 if (unlikely(IS_PRIVATE(dir)))
646 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700647 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700648}
David Howells800a9642009-04-03 16:42:40 +0100649EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700650
651int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
652{
David Howellsc6f493d2015-03-17 22:26:22 +0000653 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700654 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700655 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700656}
657
Al Viro1a67aaf2011-07-26 01:52:52 -0400658int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700659{
660 if (unlikely(IS_PRIVATE(dir)))
661 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700662 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700663}
664
665int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200666 struct inode *new_dir, struct dentry *new_dentry,
667 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700668{
David Howellsc6f493d2015-03-17 22:26:22 +0000669 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
670 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700671 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200672
673 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700674 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200675 old_dir, old_dentry);
676 if (err)
677 return err;
678 }
679
Casey Schauflerf25fce32015-05-02 15:11:29 -0700680 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700681 new_dir, new_dentry);
682}
683
684int security_inode_readlink(struct dentry *dentry)
685{
David Howellsc6f493d2015-03-17 22:26:22 +0000686 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700687 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700688 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700689}
690
NeilBrownbda0be72015-03-23 13:37:39 +1100691int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
692 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700693{
NeilBrownbda0be72015-03-23 13:37:39 +1100694 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700695 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700696 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700697}
698
Al Virob77b0642008-07-17 09:37:02 -0400699int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700700{
701 if (unlikely(IS_PRIVATE(inode)))
702 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700703 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700704}
705
706int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
707{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400708 int ret;
709
David Howellsc6f493d2015-03-17 22:26:22 +0000710 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700711 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700712 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400713 if (ret)
714 return ret;
715 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700716}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200717EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700718
Al Viro3f7036a2015-03-08 19:28:30 -0400719int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700720{
David Howellsc6f493d2015-03-17 22:26:22 +0000721 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700722 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700723 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700724}
725
David Howells8f0cfa52008-04-29 00:59:41 -0700726int security_inode_setxattr(struct dentry *dentry, const char *name,
727 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700728{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500729 int ret;
730
David Howellsc6f493d2015-03-17 22:26:22 +0000731 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700732 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700733 /*
734 * SELinux and Smack integrate the cap call,
735 * so assume that all LSMs supplying this call do so.
736 */
737 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700738 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700739
740 if (ret == 1)
741 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500742 if (ret)
743 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500744 ret = ima_inode_setxattr(dentry, name, value, size);
745 if (ret)
746 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500747 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700748}
749
David Howells8f0cfa52008-04-29 00:59:41 -0700750void security_inode_post_setxattr(struct dentry *dentry, const char *name,
751 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700752{
David Howellsc6f493d2015-03-17 22:26:22 +0000753 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700754 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700755 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500756 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700757}
758
David Howells8f0cfa52008-04-29 00:59:41 -0700759int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700760{
David Howellsc6f493d2015-03-17 22:26:22 +0000761 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700762 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700763 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700764}
765
766int security_inode_listxattr(struct dentry *dentry)
767{
David Howellsc6f493d2015-03-17 22:26:22 +0000768 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700769 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700770 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700771}
772
David Howells8f0cfa52008-04-29 00:59:41 -0700773int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700774{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500775 int ret;
776
David Howellsc6f493d2015-03-17 22:26:22 +0000777 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700778 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700779 /*
780 * SELinux and Smack integrate the cap call,
781 * so assume that all LSMs supplying this call do so.
782 */
783 ret = call_int_hook(inode_removexattr, 1, dentry, name);
784 if (ret == 1)
785 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500786 if (ret)
787 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500788 ret = ima_inode_removexattr(dentry, name);
789 if (ret)
790 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500791 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700792}
793
Serge E. Hallynb5376772007-10-16 23:31:36 -0700794int security_inode_need_killpriv(struct dentry *dentry)
795{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700796 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700797}
798
799int security_inode_killpriv(struct dentry *dentry)
800{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700801 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700802}
803
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500804int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700805{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700806 struct security_hook_list *hp;
807 int rc;
808
James Morris20510f22007-10-16 23:31:32 -0700809 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100810 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700811 /*
812 * Only one module will provide an attribute with a given name.
813 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000814 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700815 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
816 if (rc != -EOPNOTSUPP)
817 return rc;
818 }
819 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700820}
821
822int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
823{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700824 struct security_hook_list *hp;
825 int rc;
826
James Morris20510f22007-10-16 23:31:32 -0700827 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100828 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700829 /*
830 * Only one module will provide an attribute with a given name.
831 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000832 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700833 rc = hp->hook.inode_setsecurity(inode, name, value, size,
834 flags);
835 if (rc != -EOPNOTSUPP)
836 return rc;
837 }
838 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700839}
840
841int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
842{
843 if (unlikely(IS_PRIVATE(inode)))
844 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700845 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700846}
David Quigleyc9bccef2013-05-22 12:50:45 -0400847EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700848
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500849void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200850{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700851 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200852}
853
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400854int security_inode_copy_up(struct dentry *src, struct cred **new)
855{
856 return call_int_hook(inode_copy_up, 0, src, new);
857}
858EXPORT_SYMBOL(security_inode_copy_up);
859
Vivek Goyal121ab822016-07-13 10:44:49 -0400860int security_inode_copy_up_xattr(const char *name)
861{
862 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
863}
864EXPORT_SYMBOL(security_inode_copy_up_xattr);
865
James Morris20510f22007-10-16 23:31:32 -0700866int security_file_permission(struct file *file, int mask)
867{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500868 int ret;
869
Casey Schauflerf25fce32015-05-02 15:11:29 -0700870 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500871 if (ret)
872 return ret;
873
874 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700875}
876
877int security_file_alloc(struct file *file)
878{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700879 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700880}
881
882void security_file_free(struct file *file)
883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700885}
886
887int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
888{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700889 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700890}
891
Al Viro98de59b2012-05-30 19:58:30 -0400892static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700893{
Al Viro8b3ec682012-05-30 17:11:23 -0400894 /*
Al Viro98de59b2012-05-30 19:58:30 -0400895 * Does we have PROT_READ and does the application expect
896 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400897 */
Al Viro98de59b2012-05-30 19:58:30 -0400898 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
899 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400900 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400901 return prot;
902 /*
903 * if that's an anonymous mapping, let it.
904 */
905 if (!file)
906 return prot | PROT_EXEC;
907 /*
908 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100909 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400910 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500911 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400912#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100913 if (file->f_op->mmap_capabilities) {
914 unsigned caps = file->f_op->mmap_capabilities(file);
915 if (!(caps & NOMMU_MAP_EXEC))
916 return prot;
917 }
Al Viro8b3ec682012-05-30 17:11:23 -0400918#endif
Al Viro98de59b2012-05-30 19:58:30 -0400919 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400920 }
Al Viro98de59b2012-05-30 19:58:30 -0400921 /* anything on noexec mount won't get PROT_EXEC */
922 return prot;
923}
924
925int security_mmap_file(struct file *file, unsigned long prot,
926 unsigned long flags)
927{
928 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700929 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400930 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400931 if (ret)
932 return ret;
933 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700934}
935
Al Viroe5467852012-05-30 13:30:51 -0400936int security_mmap_addr(unsigned long addr)
937{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700938 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400939}
940
James Morris20510f22007-10-16 23:31:32 -0700941int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
942 unsigned long prot)
943{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700944 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700945}
946
947int security_file_lock(struct file *file, unsigned int cmd)
948{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700949 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700950}
951
952int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
953{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700954 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700955}
956
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400957void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700958{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700959 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700960}
961
962int security_file_send_sigiotask(struct task_struct *tsk,
963 struct fown_struct *fown, int sig)
964{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700965 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700966}
967
968int security_file_receive(struct file *file)
969{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700970 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700971}
972
Eric Paris83d49852012-04-04 13:45:40 -0400973int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700974{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500975 int ret;
976
Casey Schauflerf25fce32015-05-02 15:11:29 -0700977 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500978 if (ret)
979 return ret;
980
981 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700982}
983
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900984int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
985{
986 return call_int_hook(task_alloc, 0, task, clone_flags);
987}
988
Kees Cook1a2a4d02011-12-21 12:17:03 -0800989void security_task_free(struct task_struct *task)
990{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700991 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800992}
993
David Howellsee18d642009-09-02 09:14:21 +0100994int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
995{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700996 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100997}
998
David Howellsf1752ee2008-11-14 10:39:17 +1100999void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001000{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001001 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -07001002}
1003
David Howellsd84f4f92008-11-14 10:39:23 +11001004int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1005{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001006 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001007}
1008
David Howellsee18d642009-09-02 09:14:21 +01001009void security_transfer_creds(struct cred *new, const struct cred *old)
1010{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001011 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001012}
1013
Matthew Garrett3ec30112018-01-08 13:36:19 -08001014void security_cred_getsecid(const struct cred *c, u32 *secid)
1015{
1016 *secid = 0;
1017 call_void_hook(cred_getsecid, c, secid);
1018}
1019EXPORT_SYMBOL(security_cred_getsecid);
1020
David Howells3a3b7ce2008-11-14 10:39:28 +11001021int security_kernel_act_as(struct cred *new, u32 secid)
1022{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001023 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001024}
1025
1026int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1027{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001028 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001029}
1030
Eric Parisdd8dbf22009-11-03 16:35:32 +11001031int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001032{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001033 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001034}
1035
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001036int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1037{
1038 int ret;
1039
1040 ret = call_int_hook(kernel_read_file, 0, file, id);
1041 if (ret)
1042 return ret;
1043 return ima_read_file(file, id);
1044}
1045EXPORT_SYMBOL_GPL(security_kernel_read_file);
1046
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001047int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1048 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001049{
Mimi Zoharcf222212016-01-14 17:57:47 -05001050 int ret;
1051
1052 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1053 if (ret)
1054 return ret;
1055 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001056}
1057EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1058
David Howellsd84f4f92008-11-14 10:39:23 +11001059int security_task_fix_setuid(struct cred *new, const struct cred *old,
1060 int flags)
James Morris20510f22007-10-16 23:31:32 -07001061{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001062 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001063}
1064
James Morris20510f22007-10-16 23:31:32 -07001065int security_task_setpgid(struct task_struct *p, pid_t pgid)
1066{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001067 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001068}
1069
1070int security_task_getpgid(struct task_struct *p)
1071{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001072 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001073}
1074
1075int security_task_getsid(struct task_struct *p)
1076{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001077 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001078}
1079
1080void security_task_getsecid(struct task_struct *p, u32 *secid)
1081{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001082 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001083 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001084}
1085EXPORT_SYMBOL(security_task_getsecid);
1086
James Morris20510f22007-10-16 23:31:32 -07001087int security_task_setnice(struct task_struct *p, int nice)
1088{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001089 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001090}
1091
1092int security_task_setioprio(struct task_struct *p, int ioprio)
1093{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001094 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001095}
1096
1097int security_task_getioprio(struct task_struct *p)
1098{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001099 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001100}
1101
Stephen Smalley791ec492017-02-17 07:57:00 -05001102int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1103 unsigned int flags)
1104{
1105 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1106}
1107
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001108int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1109 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001110{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001111 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001112}
1113
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001114int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001115{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001116 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001117}
1118
1119int security_task_getscheduler(struct task_struct *p)
1120{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001121 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001122}
1123
1124int security_task_movememory(struct task_struct *p)
1125{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001126 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001127}
1128
1129int security_task_kill(struct task_struct *p, struct siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001130 int sig, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001131{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001132 return call_int_hook(task_kill, 0, p, info, sig, cred);
James Morris20510f22007-10-16 23:31:32 -07001133}
1134
James Morris20510f22007-10-16 23:31:32 -07001135int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001136 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001137{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001138 int thisrc;
1139 int rc = -ENOSYS;
1140 struct security_hook_list *hp;
1141
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001142 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001143 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1144 if (thisrc != -ENOSYS) {
1145 rc = thisrc;
1146 if (thisrc != 0)
1147 break;
1148 }
1149 }
1150 return rc;
James Morris20510f22007-10-16 23:31:32 -07001151}
1152
1153void security_task_to_inode(struct task_struct *p, struct inode *inode)
1154{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001155 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001156}
1157
1158int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1159{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001160 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001161}
1162
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001163void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1164{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001165 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001166 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001167}
1168
James Morris20510f22007-10-16 23:31:32 -07001169int security_msg_msg_alloc(struct msg_msg *msg)
1170{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001171 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001172}
1173
1174void security_msg_msg_free(struct msg_msg *msg)
1175{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001176 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001177}
1178
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001179int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001180{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001181 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001182}
1183
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001184void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001185{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001186 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001187}
1188
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001189int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001190{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001191 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001192}
1193
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001194int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001195{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001196 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001197}
1198
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001199int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001200 struct msg_msg *msg, int msqflg)
1201{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001202 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001203}
1204
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001205int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001206 struct task_struct *target, long type, int mode)
1207{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001208 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001209}
1210
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001211int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001212{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001213 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001214}
1215
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001216void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001217{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001218 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001219}
1220
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001221int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001222{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001223 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001224}
1225
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001226int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001227{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001228 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001229}
1230
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001231int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001232{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001233 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001234}
1235
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001236int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001237{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001238 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001239}
1240
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001241void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001242{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001243 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001244}
1245
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001246int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001247{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001248 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001249}
1250
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001251int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001252{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001253 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001254}
1255
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001256int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001257 unsigned nsops, int alter)
1258{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001259 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001260}
1261
1262void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1263{
1264 if (unlikely(inode && IS_PRIVATE(inode)))
1265 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001266 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001267}
1268EXPORT_SYMBOL(security_d_instantiate);
1269
1270int security_getprocattr(struct task_struct *p, char *name, char **value)
1271{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001272 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001273}
1274
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001275int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001276{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001277 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001278}
1279
1280int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1281{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001282 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001283}
James Morris20510f22007-10-16 23:31:32 -07001284
David Quigley746df9b2013-05-22 12:50:35 -04001285int security_ismaclabel(const char *name)
1286{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001287 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001288}
1289EXPORT_SYMBOL(security_ismaclabel);
1290
James Morris20510f22007-10-16 23:31:32 -07001291int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1292{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001293 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1294 seclen);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296EXPORT_SYMBOL(security_secid_to_secctx);
1297
David Howells7bf570d2008-04-29 20:52:51 +01001298int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001299{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001300 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001301 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001302}
1303EXPORT_SYMBOL(security_secctx_to_secid);
1304
James Morris20510f22007-10-16 23:31:32 -07001305void security_release_secctx(char *secdata, u32 seclen)
1306{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001307 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001308}
1309EXPORT_SYMBOL(security_release_secctx);
1310
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001311void security_inode_invalidate_secctx(struct inode *inode)
1312{
1313 call_void_hook(inode_invalidate_secctx, inode);
1314}
1315EXPORT_SYMBOL(security_inode_invalidate_secctx);
1316
David P. Quigley1ee65e32009-09-03 14:25:57 -04001317int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1318{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001319 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001320}
1321EXPORT_SYMBOL(security_inode_notifysecctx);
1322
1323int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1324{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001325 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001326}
1327EXPORT_SYMBOL(security_inode_setsecctx);
1328
1329int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1330{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001331 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001332}
1333EXPORT_SYMBOL(security_inode_getsecctx);
1334
James Morris20510f22007-10-16 23:31:32 -07001335#ifdef CONFIG_SECURITY_NETWORK
1336
David S. Miller3610cda2011-01-05 15:38:53 -08001337int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001338{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001339 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001340}
1341EXPORT_SYMBOL(security_unix_stream_connect);
1342
1343int security_unix_may_send(struct socket *sock, struct socket *other)
1344{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001345 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001346}
1347EXPORT_SYMBOL(security_unix_may_send);
1348
1349int security_socket_create(int family, int type, int protocol, int kern)
1350{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001351 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001352}
1353
1354int security_socket_post_create(struct socket *sock, int family,
1355 int type, int protocol, int kern)
1356{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001357 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001358 protocol, kern);
1359}
1360
David Herrmannaae7cfc2018-05-04 16:28:19 +02001361int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1362{
1363 return call_int_hook(socket_socketpair, 0, socka, sockb);
1364}
1365EXPORT_SYMBOL(security_socket_socketpair);
1366
James Morris20510f22007-10-16 23:31:32 -07001367int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1368{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001369 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001370}
1371
1372int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1373{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001374 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001375}
1376
1377int security_socket_listen(struct socket *sock, int backlog)
1378{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001379 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001380}
1381
1382int security_socket_accept(struct socket *sock, struct socket *newsock)
1383{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001384 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001385}
1386
James Morris20510f22007-10-16 23:31:32 -07001387int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1388{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001389 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001390}
1391
1392int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1393 int size, int flags)
1394{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001395 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001396}
1397
1398int security_socket_getsockname(struct socket *sock)
1399{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001400 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001401}
1402
1403int security_socket_getpeername(struct socket *sock)
1404{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001405 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001406}
1407
1408int security_socket_getsockopt(struct socket *sock, int level, int optname)
1409{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001410 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001411}
1412
1413int security_socket_setsockopt(struct socket *sock, int level, int optname)
1414{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001415 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001416}
1417
1418int security_socket_shutdown(struct socket *sock, int how)
1419{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001420 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001421}
1422
1423int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1424{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001425 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001426}
1427EXPORT_SYMBOL(security_sock_rcv_skb);
1428
1429int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1430 int __user *optlen, unsigned len)
1431{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001432 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1433 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001434}
1435
1436int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1437{
Jan Beuliche308fd32015-08-24 06:22:25 -06001438 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1439 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001440}
1441EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1442
1443int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1444{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001445 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001446}
1447
1448void security_sk_free(struct sock *sk)
1449{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001450 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001451}
1452
1453void security_sk_clone(const struct sock *sk, struct sock *newsk)
1454{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001455 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001456}
Paul Moore6230c9b2011-10-07 09:40:59 +00001457EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001458
1459void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1460{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001461 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001462}
1463EXPORT_SYMBOL(security_sk_classify_flow);
1464
1465void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1466{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001467 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001468}
1469EXPORT_SYMBOL(security_req_classify_flow);
1470
1471void security_sock_graft(struct sock *sk, struct socket *parent)
1472{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001473 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001474}
1475EXPORT_SYMBOL(security_sock_graft);
1476
1477int security_inet_conn_request(struct sock *sk,
1478 struct sk_buff *skb, struct request_sock *req)
1479{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001480 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001481}
1482EXPORT_SYMBOL(security_inet_conn_request);
1483
1484void security_inet_csk_clone(struct sock *newsk,
1485 const struct request_sock *req)
1486{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001487 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001488}
1489
1490void security_inet_conn_established(struct sock *sk,
1491 struct sk_buff *skb)
1492{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001493 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001494}
Richard Haines72e89f52018-02-13 20:53:21 +00001495EXPORT_SYMBOL(security_inet_conn_established);
James Morris20510f22007-10-16 23:31:32 -07001496
Eric Paris2606fd12010-10-13 16:24:41 -04001497int security_secmark_relabel_packet(u32 secid)
1498{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001499 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001500}
1501EXPORT_SYMBOL(security_secmark_relabel_packet);
1502
1503void security_secmark_refcount_inc(void)
1504{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001505 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001506}
1507EXPORT_SYMBOL(security_secmark_refcount_inc);
1508
1509void security_secmark_refcount_dec(void)
1510{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001511 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001512}
1513EXPORT_SYMBOL(security_secmark_refcount_dec);
1514
Paul Moore5dbbaf22013-01-14 07:12:19 +00001515int security_tun_dev_alloc_security(void **security)
1516{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001517 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001518}
1519EXPORT_SYMBOL(security_tun_dev_alloc_security);
1520
1521void security_tun_dev_free_security(void *security)
1522{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001523 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001524}
1525EXPORT_SYMBOL(security_tun_dev_free_security);
1526
Paul Moore2b980db2009-08-28 18:12:43 -04001527int security_tun_dev_create(void)
1528{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001529 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001530}
1531EXPORT_SYMBOL(security_tun_dev_create);
1532
Paul Moore5dbbaf22013-01-14 07:12:19 +00001533int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001534{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001535 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001536}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001537EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001538
Paul Moore5dbbaf22013-01-14 07:12:19 +00001539int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001540{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001541 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001542}
1543EXPORT_SYMBOL(security_tun_dev_attach);
1544
Paul Moore5dbbaf22013-01-14 07:12:19 +00001545int security_tun_dev_open(void *security)
1546{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001547 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001548}
1549EXPORT_SYMBOL(security_tun_dev_open);
1550
Richard Haines72e89f52018-02-13 20:53:21 +00001551int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1552{
1553 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1554}
1555EXPORT_SYMBOL(security_sctp_assoc_request);
1556
1557int security_sctp_bind_connect(struct sock *sk, int optname,
1558 struct sockaddr *address, int addrlen)
1559{
1560 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1561 address, addrlen);
1562}
1563EXPORT_SYMBOL(security_sctp_bind_connect);
1564
1565void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1566 struct sock *newsk)
1567{
1568 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1569}
1570EXPORT_SYMBOL(security_sctp_sk_clone);
1571
James Morris20510f22007-10-16 23:31:32 -07001572#endif /* CONFIG_SECURITY_NETWORK */
1573
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001574#ifdef CONFIG_SECURITY_INFINIBAND
1575
1576int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1577{
1578 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1579}
1580EXPORT_SYMBOL(security_ib_pkey_access);
1581
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001582int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1583{
1584 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1585}
1586EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1587
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001588int security_ib_alloc_security(void **sec)
1589{
1590 return call_int_hook(ib_alloc_security, 0, sec);
1591}
1592EXPORT_SYMBOL(security_ib_alloc_security);
1593
1594void security_ib_free_security(void *sec)
1595{
1596 call_void_hook(ib_free_security, sec);
1597}
1598EXPORT_SYMBOL(security_ib_free_security);
1599#endif /* CONFIG_SECURITY_INFINIBAND */
1600
James Morris20510f22007-10-16 23:31:32 -07001601#ifdef CONFIG_SECURITY_NETWORK_XFRM
1602
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001603int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1604 struct xfrm_user_sec_ctx *sec_ctx,
1605 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001606{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001607 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001608}
1609EXPORT_SYMBOL(security_xfrm_policy_alloc);
1610
Paul Moore03e1ad72008-04-12 19:07:52 -07001611int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1612 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001613{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001614 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001615}
1616
Paul Moore03e1ad72008-04-12 19:07:52 -07001617void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001618{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001619 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001620}
1621EXPORT_SYMBOL(security_xfrm_policy_free);
1622
Paul Moore03e1ad72008-04-12 19:07:52 -07001623int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001624{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001625 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001626}
1627
Paul Moore2e5aa862013-07-23 17:38:38 -04001628int security_xfrm_state_alloc(struct xfrm_state *x,
1629 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001630{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001631 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001632}
1633EXPORT_SYMBOL(security_xfrm_state_alloc);
1634
1635int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1636 struct xfrm_sec_ctx *polsec, u32 secid)
1637{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001638 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001639}
1640
1641int security_xfrm_state_delete(struct xfrm_state *x)
1642{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001643 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001644}
1645EXPORT_SYMBOL(security_xfrm_state_delete);
1646
1647void security_xfrm_state_free(struct xfrm_state *x)
1648{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001649 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001650}
1651
Paul Moore03e1ad72008-04-12 19:07:52 -07001652int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001653{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001654 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001655}
1656
1657int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001658 struct xfrm_policy *xp,
1659 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001660{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001661 struct security_hook_list *hp;
1662 int rc = 1;
1663
1664 /*
1665 * Since this function is expected to return 0 or 1, the judgment
1666 * becomes difficult if multiple LSMs supply this call. Fortunately,
1667 * we can use the first LSM's judgment because currently only SELinux
1668 * supplies this call.
1669 *
1670 * For speed optimization, we explicitly break the loop rather than
1671 * using the macro
1672 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001673 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001674 list) {
1675 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1676 break;
1677 }
1678 return rc;
James Morris20510f22007-10-16 23:31:32 -07001679}
1680
1681int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1682{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001683 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001684}
1685
1686void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1687{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001688 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1689 0);
James Morris20510f22007-10-16 23:31:32 -07001690
1691 BUG_ON(rc);
1692}
1693EXPORT_SYMBOL(security_skb_classify_flow);
1694
1695#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1696
1697#ifdef CONFIG_KEYS
1698
David Howellsd84f4f92008-11-14 10:39:23 +11001699int security_key_alloc(struct key *key, const struct cred *cred,
1700 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001701{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001702 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001703}
1704
1705void security_key_free(struct key *key)
1706{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001707 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001708}
1709
1710int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001711 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001712{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001713 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001714}
1715
David Howells70a5bb72008-04-29 01:01:26 -07001716int security_key_getsecurity(struct key *key, char **_buffer)
1717{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001718 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001719 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001720}
1721
James Morris20510f22007-10-16 23:31:32 -07001722#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001723
1724#ifdef CONFIG_AUDIT
1725
1726int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1727{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001728 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001729}
1730
1731int security_audit_rule_known(struct audit_krule *krule)
1732{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001733 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001734}
1735
1736void security_audit_rule_free(void *lsmrule)
1737{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001738 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001739}
1740
1741int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1742 struct audit_context *actx)
1743{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001744 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1745 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001746}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001747#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001748
1749#ifdef CONFIG_BPF_SYSCALL
1750int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1751{
1752 return call_int_hook(bpf, 0, cmd, attr, size);
1753}
1754int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1755{
1756 return call_int_hook(bpf_map, 0, map, fmode);
1757}
1758int security_bpf_prog(struct bpf_prog *prog)
1759{
1760 return call_int_hook(bpf_prog, 0, prog);
1761}
1762int security_bpf_map_alloc(struct bpf_map *map)
1763{
1764 return call_int_hook(bpf_map_alloc_security, 0, map);
1765}
1766int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1767{
1768 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1769}
1770void security_bpf_map_free(struct bpf_map *map)
1771{
1772 call_void_hook(bpf_map_free_security, map);
1773}
1774void security_bpf_prog_free(struct bpf_prog_aux *aux)
1775{
1776 call_void_hook(bpf_prog_free_security, aux);
1777}
1778#endif /* CONFIG_BPF_SYSCALL */