blob: 5ce2448f3a45415be399f6537a2d3ceb85e269f3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Chenbo Fengafdb09c2017-10-18 13:00:24 -070015#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080016#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040017#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070021#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050022#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040023#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000025#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040026#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090029#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020030#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040033#include <trace/events/initcall.h>
34
Mimi Zohar823eb1c2011-06-15 21:19:10 -040035#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070036
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070037/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090040struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030041static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
Casey Schauflerd69dece2017-01-18 17:09:05 -080043char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020044/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080045static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070047
Linus Torvalds1da177e2005-04-16 15:20:36 -070048static void __init do_security_initcalls(void)
49{
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040050 int ret;
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070051 initcall_t call;
52 initcall_entry_t *ce;
53
54 ce = __security_initcall_start;
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040055 trace_initcall_level("security");
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070056 while (ce < __security_initcall_end) {
57 call = initcall_from_entry(ce);
58 trace_initcall_start(call);
59 ret = call();
60 trace_initcall_finish(call, ret);
61 ce++;
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 }
63}
64
65/**
66 * security_init - initializes the security framework
67 *
68 * This should be called early in the kernel initialization sequence.
69 */
70int __init security_init(void)
71{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090072 int i;
Sargun Dhillondf0ce172018-03-29 01:28:23 +000073 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090074
Sargun Dhillondf0ce172018-03-29 01:28:23 +000075 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090076 i++)
Sargun Dhillondf0ce172018-03-29 01:28:23 +000077 INIT_HLIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070078 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070080 /*
Kees Cook730daa12015-07-23 18:02:48 -070081 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070082 */
83 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070085 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070086
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070087 /*
Kees Cook730daa12015-07-23 18:02:48 -070088 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070089 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070090 do_security_initcalls();
91
92 return 0;
93}
94
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020095/* Save user chosen LSM */
96static int __init choose_lsm(char *str)
97{
98 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
99 return 1;
100}
101__setup("security=", choose_lsm);
102
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200103static bool match_last_lsm(const char *list, const char *lsm)
104{
105 const char *last;
106
107 if (WARN_ON(!list || !lsm))
108 return false;
109 last = strrchr(list, ',');
110 if (last)
111 /* Pass the comma, strcmp() will check for '\0' */
112 last++;
113 else
114 last = list;
115 return !strcmp(last, lsm);
116}
117
Casey Schauflerd69dece2017-01-18 17:09:05 -0800118static int lsm_append(char *new, char **result)
119{
120 char *cp;
121
122 if (*result == NULL) {
123 *result = kstrdup(new, GFP_KERNEL);
Eric Biggers87ea5842018-07-17 10:36:04 -0700124 if (*result == NULL)
125 return -ENOMEM;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800126 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200127 /* Check if it is the last registered name */
128 if (match_last_lsm(*result, new))
129 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800130 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
131 if (cp == NULL)
132 return -ENOMEM;
133 kfree(*result);
134 *result = cp;
135 }
136 return 0;
137}
138
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200139/**
140 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700141 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200142 *
143 * Each LSM must pass this method before registering its own operations
144 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100145 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200146 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300147 * Returns:
148 *
149 * true if:
150 *
151 * - The passed LSM is the one chosen by user at boot time,
152 * - or the passed LSM is configured as the default and the user did not
153 * choose an alternate LSM at boot time.
154 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200155 * Otherwise, return false.
156 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700157int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200158{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700159 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200160}
161
Casey Schauflerd69dece2017-01-18 17:09:05 -0800162/**
163 * security_add_hooks - Add a modules hooks to the hook lists.
164 * @hooks: the hooks to add
165 * @count: the number of hooks to add
166 * @lsm: the name of the security module
167 *
168 * Each LSM has to register its hooks with the infrastructure.
169 */
170void __init security_add_hooks(struct security_hook_list *hooks, int count,
171 char *lsm)
172{
173 int i;
174
175 for (i = 0; i < count; i++) {
176 hooks[i].lsm = lsm;
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000177 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
Casey Schauflerd69dece2017-01-18 17:09:05 -0800178 }
179 if (lsm_append(lsm, &lsm_names) < 0)
180 panic("%s - Cannot get early memory.\n", __func__);
181}
182
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300183int call_lsm_notifier(enum lsm_event event, void *data)
184{
185 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
186}
187EXPORT_SYMBOL(call_lsm_notifier);
188
189int register_lsm_notifier(struct notifier_block *nb)
190{
191 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
192}
193EXPORT_SYMBOL(register_lsm_notifier);
194
195int unregister_lsm_notifier(struct notifier_block *nb)
196{
197 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
198}
199EXPORT_SYMBOL(unregister_lsm_notifier);
200
Casey Schauflerf25fce32015-05-02 15:11:29 -0700201/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700202 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 * call_void_hook:
205 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700207 * call_int_hook:
208 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700211#define call_void_hook(FUNC, ...) \
212 do { \
213 struct security_hook_list *P; \
214 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700216 P->hook.FUNC(__VA_ARGS__); \
217 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219#define call_int_hook(FUNC, IRC, ...) ({ \
220 int RC = IRC; \
221 do { \
222 struct security_hook_list *P; \
223 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000224 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700225 RC = P->hook.FUNC(__VA_ARGS__); \
226 if (RC != 0) \
227 break; \
228 } \
229 } while (0); \
230 RC; \
231})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232
James Morris20510f22007-10-16 23:31:32 -0700233/* Security operations */
234
Stephen Smalley79af7302015-01-21 10:54:10 -0500235int security_binder_set_context_mgr(struct task_struct *mgr)
236{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700237 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500238}
239
240int security_binder_transaction(struct task_struct *from,
241 struct task_struct *to)
242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500244}
245
246int security_binder_transfer_binder(struct task_struct *from,
247 struct task_struct *to)
248{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500250}
251
252int security_binder_transfer_file(struct task_struct *from,
253 struct task_struct *to, struct file *file)
254{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700255 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500256}
257
Ingo Molnar9e488582009-05-07 19:26:19 +1000258int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700259{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700260 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100261}
262
263int security_ptrace_traceme(struct task_struct *parent)
264{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700265 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700266}
267
268int security_capget(struct task_struct *target,
269 kernel_cap_t *effective,
270 kernel_cap_t *inheritable,
271 kernel_cap_t *permitted)
272{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700273 return call_int_hook(capget, 0, target,
274 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700275}
276
David Howellsd84f4f92008-11-14 10:39:23 +1100277int security_capset(struct cred *new, const struct cred *old,
278 const kernel_cap_t *effective,
279 const kernel_cap_t *inheritable,
280 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(capset, 0, new, old,
283 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700284}
285
Eric Parisb7e724d2012-01-03 12:25:15 -0500286int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700287 int cap)
James Morris20510f22007-10-16 23:31:32 -0700288{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700289 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100290}
291
Eric Parisc7eba4a2012-01-03 12:25:15 -0500292int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
293 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100294{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700295 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700296}
297
James Morris20510f22007-10-16 23:31:32 -0700298int security_quotactl(int cmds, int type, int id, struct super_block *sb)
299{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700300 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700301}
302
303int security_quota_on(struct dentry *dentry)
304{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700305 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700306}
307
Eric Paris12b30522010-11-15 18:36:29 -0500308int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
Baolin Wang457db292016-04-08 14:02:11 +0800313int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700314{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700315 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700316}
317
James Morris20510f22007-10-16 23:31:32 -0700318int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
319{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700320 struct security_hook_list *hp;
321 int cap_sys_admin = 1;
322 int rc;
323
324 /*
325 * The module will respond with a positive value if
326 * it thinks the __vm_enough_memory() call should be
327 * made with the cap_sys_admin set. If all of the modules
328 * agree that it should be set it will. If any module
329 * thinks it should not be set it won't.
330 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000331 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700332 rc = hp->hook.vm_enough_memory(mm, pages);
333 if (rc <= 0) {
334 cap_sys_admin = 0;
335 break;
336 }
337 }
338 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700339}
340
David Howellsa6f76f22008-11-14 10:39:24 +1100341int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700342{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700343 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700344}
345
346int security_bprm_check(struct linux_binprm *bprm)
347{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400348 int ret;
349
Casey Schauflerf25fce32015-05-02 15:11:29 -0700350 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400351 if (ret)
352 return ret;
353 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700354}
355
David Howellsa6f76f22008-11-14 10:39:24 +1100356void security_bprm_committing_creds(struct linux_binprm *bprm)
357{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700358 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100359}
360
361void security_bprm_committed_creds(struct linux_binprm *bprm)
362{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700363 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100364}
365
James Morris20510f22007-10-16 23:31:32 -0700366int security_sb_alloc(struct super_block *sb)
367{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700368 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700369}
370
371void security_sb_free(struct super_block *sb)
372{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700373 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700374}
375
Eric Parise0007522008-03-05 10:31:54 -0500376int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700377{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700378 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700379}
Eric Parise0007522008-03-05 10:31:54 -0500380EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700381
Eric Parisff36fe22011-03-03 16:09:14 -0500382int security_sb_remount(struct super_block *sb, void *data)
383{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700384 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500385}
386
James Morris12204e22008-12-19 10:44:42 +1100387int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700388{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700389 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700390}
391
Eric Paris2069f452008-07-04 09:47:13 +1000392int security_sb_show_options(struct seq_file *m, struct super_block *sb)
393{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700394 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000395}
396
James Morris20510f22007-10-16 23:31:32 -0700397int security_sb_statfs(struct dentry *dentry)
398{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700399 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700400}
401
Al Viro8a04c432016-03-25 14:52:53 -0400402int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400403 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700404{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700405 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700406}
407
James Morris20510f22007-10-16 23:31:32 -0700408int security_sb_umount(struct vfsmount *mnt, int flags)
409{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700410 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700411}
412
Al Viro3b73b682016-03-25 15:31:19 -0400413int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700414{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700415 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700416}
417
Eric Parisc9180a52007-11-30 13:00:35 -0500418int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400419 struct security_mnt_opts *opts,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500422{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700423 return call_int_hook(sb_set_mnt_opts,
424 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
425 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500426}
Eric Parise0007522008-03-05 10:31:54 -0500427EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500428
Jeff Layton094f7b62013-04-01 08:14:24 -0400429int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400430 struct super_block *newsb,
431 unsigned long kern_flags,
432 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500433{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400434 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
435 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500436}
Eric Parise0007522008-03-05 10:31:54 -0500437EXPORT_SYMBOL(security_sb_clone_mnt_opts);
438
439int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
440{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700441 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500442}
443EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500444
James Morris20510f22007-10-16 23:31:32 -0700445int security_inode_alloc(struct inode *inode)
446{
447 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700448 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700449}
450
451void security_inode_free(struct inode *inode)
452{
Mimi Zoharf381c272011-03-09 14:13:22 -0500453 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700454 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700455}
456
David Quigleyd47be3d2013-05-22 12:50:34 -0400457int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400458 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400459 u32 *ctxlen)
460{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700461 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
462 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400463}
464EXPORT_SYMBOL(security_dentry_init_security);
465
Vivek Goyal26026252016-07-13 10:44:52 -0400466int security_dentry_create_files_as(struct dentry *dentry, int mode,
467 struct qstr *name,
468 const struct cred *old, struct cred *new)
469{
470 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
471 name, old, new);
472}
473EXPORT_SYMBOL(security_dentry_create_files_as);
474
James Morris20510f22007-10-16 23:31:32 -0700475int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400476 const struct qstr *qstr,
477 const initxattrs initxattrs, void *fs_data)
478{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400479 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
480 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400481 int ret;
482
483 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400484 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400485
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400486 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600487 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
488 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900489 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400490 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700491 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400492 &lsm_xattr->name,
493 &lsm_xattr->value,
494 &lsm_xattr->value_len);
495 if (ret)
496 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400497
498 evm_xattr = lsm_xattr + 1;
499 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
500 if (ret)
501 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400502 ret = initxattrs(inode, new_xattrs, fs_data);
503out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900504 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400505 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400506 return (ret == -EOPNOTSUPP) ? 0 : ret;
507}
508EXPORT_SYMBOL(security_inode_init_security);
509
510int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900511 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400512 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700513{
514 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100515 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600516 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
517 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700518}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400519EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700520
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900521#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400522int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900523 unsigned int dev)
524{
David Howellsc6f493d2015-03-17 22:26:22 +0000525 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900526 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700527 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900528}
529EXPORT_SYMBOL(security_path_mknod);
530
Al Virod3607752016-03-25 15:21:09 -0400531int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900532{
David Howellsc6f493d2015-03-17 22:26:22 +0000533 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900534 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700535 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900536}
David Howells82140442010-12-24 14:48:35 +0000537EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900538
Al Viro989f74e2016-03-25 15:13:39 -0400539int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900540{
David Howellsc6f493d2015-03-17 22:26:22 +0000541 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900542 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700543 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900544}
545
Al Viro989f74e2016-03-25 15:13:39 -0400546int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900547{
David Howellsc6f493d2015-03-17 22:26:22 +0000548 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900549 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700550 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900551}
David Howells82140442010-12-24 14:48:35 +0000552EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900553
Al Virod3607752016-03-25 15:21:09 -0400554int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900555 const char *old_name)
556{
David Howellsc6f493d2015-03-17 22:26:22 +0000557 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900558 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700559 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900560}
561
Al Viro3ccee462016-03-25 15:27:45 -0400562int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900563 struct dentry *new_dentry)
564{
David Howellsc6f493d2015-03-17 22:26:22 +0000565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900566 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700567 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900568}
569
Al Viro3ccee462016-03-25 15:27:45 -0400570int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
571 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200572 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900573{
David Howellsc6f493d2015-03-17 22:26:22 +0000574 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
575 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900576 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200577
578 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700579 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
580 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200581 if (err)
582 return err;
583 }
584
Casey Schauflerf25fce32015-05-02 15:11:29 -0700585 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
586 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900587}
David Howells82140442010-12-24 14:48:35 +0000588EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900589
Al Viro81f4c502016-03-25 14:22:01 -0400590int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900591{
David Howellsc6f493d2015-03-17 22:26:22 +0000592 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900593 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700594 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900595}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900596
Al Virobe01f9f2016-03-25 14:56:23 -0400597int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900598{
David Howellsc6f493d2015-03-17 22:26:22 +0000599 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900600 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700601 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900602}
603
Al Viro7fd25da2016-03-25 14:44:41 -0400604int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900605{
David Howellsc6f493d2015-03-17 22:26:22 +0000606 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900607 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700608 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900609}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900610
Al Viro77b286c2016-03-25 15:28:43 -0400611int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900612{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700613 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900614}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900615#endif
616
Al Viro4acdaf22011-07-26 01:42:34 -0400617int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700618{
619 if (unlikely(IS_PRIVATE(dir)))
620 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700621 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700622}
David Howells800a9642009-04-03 16:42:40 +0100623EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700624
625int security_inode_link(struct dentry *old_dentry, struct inode *dir,
626 struct dentry *new_dentry)
627{
David Howellsc6f493d2015-03-17 22:26:22 +0000628 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700629 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700630 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700631}
632
633int security_inode_unlink(struct inode *dir, struct dentry *dentry)
634{
David Howellsc6f493d2015-03-17 22:26:22 +0000635 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700636 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700637 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700638}
639
640int security_inode_symlink(struct inode *dir, struct dentry *dentry,
641 const char *old_name)
642{
643 if (unlikely(IS_PRIVATE(dir)))
644 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700645 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700646}
647
Al Viro18bb1db2011-07-26 01:41:39 -0400648int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700649{
650 if (unlikely(IS_PRIVATE(dir)))
651 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700652 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700653}
David Howells800a9642009-04-03 16:42:40 +0100654EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700655
656int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
657{
David Howellsc6f493d2015-03-17 22:26:22 +0000658 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700659 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700660 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700661}
662
Al Viro1a67aaf2011-07-26 01:52:52 -0400663int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700664{
665 if (unlikely(IS_PRIVATE(dir)))
666 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700667 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700668}
669
670int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200671 struct inode *new_dir, struct dentry *new_dentry,
672 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700673{
David Howellsc6f493d2015-03-17 22:26:22 +0000674 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
675 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700676 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200677
678 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700679 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200680 old_dir, old_dentry);
681 if (err)
682 return err;
683 }
684
Casey Schauflerf25fce32015-05-02 15:11:29 -0700685 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700686 new_dir, new_dentry);
687}
688
689int security_inode_readlink(struct dentry *dentry)
690{
David Howellsc6f493d2015-03-17 22:26:22 +0000691 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700692 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700693 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700694}
695
NeilBrownbda0be72015-03-23 13:37:39 +1100696int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
697 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700698{
NeilBrownbda0be72015-03-23 13:37:39 +1100699 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700700 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700701 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700702}
703
Al Virob77b0642008-07-17 09:37:02 -0400704int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700705{
706 if (unlikely(IS_PRIVATE(inode)))
707 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700708 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700709}
710
711int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
712{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400713 int ret;
714
David Howellsc6f493d2015-03-17 22:26:22 +0000715 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700716 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700717 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400718 if (ret)
719 return ret;
720 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700721}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200722EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700723
Al Viro3f7036a2015-03-08 19:28:30 -0400724int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700725{
David Howellsc6f493d2015-03-17 22:26:22 +0000726 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700727 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700728 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700729}
730
David Howells8f0cfa52008-04-29 00:59:41 -0700731int security_inode_setxattr(struct dentry *dentry, const char *name,
732 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700733{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500734 int ret;
735
David Howellsc6f493d2015-03-17 22:26:22 +0000736 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700737 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700738 /*
739 * SELinux and Smack integrate the cap call,
740 * so assume that all LSMs supplying this call do so.
741 */
742 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700743 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700744
745 if (ret == 1)
746 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500747 if (ret)
748 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500749 ret = ima_inode_setxattr(dentry, name, value, size);
750 if (ret)
751 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500752 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700753}
754
David Howells8f0cfa52008-04-29 00:59:41 -0700755void security_inode_post_setxattr(struct dentry *dentry, const char *name,
756 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700757{
David Howellsc6f493d2015-03-17 22:26:22 +0000758 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700759 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700760 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500761 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700762}
763
David Howells8f0cfa52008-04-29 00:59:41 -0700764int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700765{
David Howellsc6f493d2015-03-17 22:26:22 +0000766 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700767 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700768 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700769}
770
771int security_inode_listxattr(struct dentry *dentry)
772{
David Howellsc6f493d2015-03-17 22:26:22 +0000773 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700774 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700775 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700776}
777
David Howells8f0cfa52008-04-29 00:59:41 -0700778int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700779{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500780 int ret;
781
David Howellsc6f493d2015-03-17 22:26:22 +0000782 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700783 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700784 /*
785 * SELinux and Smack integrate the cap call,
786 * so assume that all LSMs supplying this call do so.
787 */
788 ret = call_int_hook(inode_removexattr, 1, dentry, name);
789 if (ret == 1)
790 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500791 if (ret)
792 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500793 ret = ima_inode_removexattr(dentry, name);
794 if (ret)
795 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500796 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700797}
798
Serge E. Hallynb5376772007-10-16 23:31:36 -0700799int security_inode_need_killpriv(struct dentry *dentry)
800{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700801 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700802}
803
804int security_inode_killpriv(struct dentry *dentry)
805{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700806 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700807}
808
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500809int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700810{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700811 struct security_hook_list *hp;
812 int rc;
813
James Morris20510f22007-10-16 23:31:32 -0700814 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100815 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700816 /*
817 * Only one module will provide an attribute with a given name.
818 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000819 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700820 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
821 if (rc != -EOPNOTSUPP)
822 return rc;
823 }
824 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700825}
826
827int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
828{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700829 struct security_hook_list *hp;
830 int rc;
831
James Morris20510f22007-10-16 23:31:32 -0700832 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100833 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700834 /*
835 * Only one module will provide an attribute with a given name.
836 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000837 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700838 rc = hp->hook.inode_setsecurity(inode, name, value, size,
839 flags);
840 if (rc != -EOPNOTSUPP)
841 return rc;
842 }
843 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700844}
845
846int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
847{
848 if (unlikely(IS_PRIVATE(inode)))
849 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700850 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700851}
David Quigleyc9bccef2013-05-22 12:50:45 -0400852EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700853
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500854void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200855{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700856 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200857}
858
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400859int security_inode_copy_up(struct dentry *src, struct cred **new)
860{
861 return call_int_hook(inode_copy_up, 0, src, new);
862}
863EXPORT_SYMBOL(security_inode_copy_up);
864
Vivek Goyal121ab822016-07-13 10:44:49 -0400865int security_inode_copy_up_xattr(const char *name)
866{
867 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
868}
869EXPORT_SYMBOL(security_inode_copy_up_xattr);
870
James Morris20510f22007-10-16 23:31:32 -0700871int security_file_permission(struct file *file, int mask)
872{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500873 int ret;
874
Casey Schauflerf25fce32015-05-02 15:11:29 -0700875 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500876 if (ret)
877 return ret;
878
879 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700880}
881
882int security_file_alloc(struct file *file)
883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700885}
886
887void security_file_free(struct file *file)
888{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700889 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700890}
891
892int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
893{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700894 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700895}
896
Al Viro98de59b2012-05-30 19:58:30 -0400897static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700898{
Al Viro8b3ec682012-05-30 17:11:23 -0400899 /*
Al Viro98de59b2012-05-30 19:58:30 -0400900 * Does we have PROT_READ and does the application expect
901 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400902 */
Al Viro98de59b2012-05-30 19:58:30 -0400903 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
904 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400905 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400906 return prot;
907 /*
908 * if that's an anonymous mapping, let it.
909 */
910 if (!file)
911 return prot | PROT_EXEC;
912 /*
913 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100914 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400915 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500916 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400917#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100918 if (file->f_op->mmap_capabilities) {
919 unsigned caps = file->f_op->mmap_capabilities(file);
920 if (!(caps & NOMMU_MAP_EXEC))
921 return prot;
922 }
Al Viro8b3ec682012-05-30 17:11:23 -0400923#endif
Al Viro98de59b2012-05-30 19:58:30 -0400924 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400925 }
Al Viro98de59b2012-05-30 19:58:30 -0400926 /* anything on noexec mount won't get PROT_EXEC */
927 return prot;
928}
929
930int security_mmap_file(struct file *file, unsigned long prot,
931 unsigned long flags)
932{
933 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700934 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400935 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400936 if (ret)
937 return ret;
938 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700939}
940
Al Viroe5467852012-05-30 13:30:51 -0400941int security_mmap_addr(unsigned long addr)
942{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700943 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400944}
945
James Morris20510f22007-10-16 23:31:32 -0700946int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
947 unsigned long prot)
948{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700949 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700950}
951
952int security_file_lock(struct file *file, unsigned int cmd)
953{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700954 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700955}
956
957int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
958{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700959 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700960}
961
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400962void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700963{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700964 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700965}
966
967int security_file_send_sigiotask(struct task_struct *tsk,
968 struct fown_struct *fown, int sig)
969{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700970 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700971}
972
973int security_file_receive(struct file *file)
974{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700975 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700976}
977
Al Viroe3f20ae2018-07-10 13:25:29 -0400978int security_file_open(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700979{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500980 int ret;
981
Al Viro94817692018-07-10 14:13:18 -0400982 ret = call_int_hook(file_open, 0, file);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500983 if (ret)
984 return ret;
985
986 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700987}
988
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900989int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
990{
991 return call_int_hook(task_alloc, 0, task, clone_flags);
992}
993
Kees Cook1a2a4d02011-12-21 12:17:03 -0800994void security_task_free(struct task_struct *task)
995{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700996 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800997}
998
David Howellsee18d642009-09-02 09:14:21 +0100999int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1000{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001001 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +01001002}
1003
David Howellsf1752ee2008-11-14 10:39:17 +11001004void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001005{
James Morrisa19aedf2019-01-16 15:41:11 -08001006 /*
1007 * There is a failure case in prepare_creds() that
1008 * may result in a call here with ->security being NULL.
1009 */
1010 if (unlikely(cred->security == NULL))
1011 return;
1012
Casey Schauflerf25fce32015-05-02 15:11:29 -07001013 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -07001014}
1015
David Howellsd84f4f92008-11-14 10:39:23 +11001016int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1017{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001018 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001019}
1020
David Howellsee18d642009-09-02 09:14:21 +01001021void security_transfer_creds(struct cred *new, const struct cred *old)
1022{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001023 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001024}
1025
Matthew Garrett3ec30112018-01-08 13:36:19 -08001026void security_cred_getsecid(const struct cred *c, u32 *secid)
1027{
1028 *secid = 0;
1029 call_void_hook(cred_getsecid, c, secid);
1030}
1031EXPORT_SYMBOL(security_cred_getsecid);
1032
David Howells3a3b7ce2008-11-14 10:39:28 +11001033int security_kernel_act_as(struct cred *new, u32 secid)
1034{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001035 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001036}
1037
1038int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1039{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001040 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001041}
1042
Eric Parisdd8dbf22009-11-03 16:35:32 +11001043int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001044{
Mikhail Kurinnoi6eb864c2018-06-27 16:33:42 +03001045 int ret;
1046
1047 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1048 if (ret)
1049 return ret;
1050 return integrity_kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001051}
1052
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001053int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1054{
1055 int ret;
1056
1057 ret = call_int_hook(kernel_read_file, 0, file, id);
1058 if (ret)
1059 return ret;
1060 return ima_read_file(file, id);
1061}
1062EXPORT_SYMBOL_GPL(security_kernel_read_file);
1063
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001064int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1065 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001066{
Mimi Zoharcf222212016-01-14 17:57:47 -05001067 int ret;
1068
1069 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1070 if (ret)
1071 return ret;
1072 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001073}
1074EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1075
Mimi Zohar377179c2018-07-13 14:05:56 -04001076int security_kernel_load_data(enum kernel_load_data_id id)
1077{
Mimi Zohar16c267a2018-07-13 14:05:58 -04001078 int ret;
1079
1080 ret = call_int_hook(kernel_load_data, 0, id);
1081 if (ret)
1082 return ret;
1083 return ima_load_data(id);
Mimi Zohar377179c2018-07-13 14:05:56 -04001084}
Arnd Bergmann83a68a02018-07-17 22:23:37 +02001085EXPORT_SYMBOL_GPL(security_kernel_load_data);
Mimi Zohar377179c2018-07-13 14:05:56 -04001086
David Howellsd84f4f92008-11-14 10:39:23 +11001087int security_task_fix_setuid(struct cred *new, const struct cred *old,
1088 int flags)
James Morris20510f22007-10-16 23:31:32 -07001089{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001090 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001091}
1092
James Morris20510f22007-10-16 23:31:32 -07001093int security_task_setpgid(struct task_struct *p, pid_t pgid)
1094{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001095 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001096}
1097
1098int security_task_getpgid(struct task_struct *p)
1099{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001100 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001101}
1102
1103int security_task_getsid(struct task_struct *p)
1104{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001105 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001106}
1107
1108void security_task_getsecid(struct task_struct *p, u32 *secid)
1109{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001110 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001111 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001112}
1113EXPORT_SYMBOL(security_task_getsecid);
1114
James Morris20510f22007-10-16 23:31:32 -07001115int security_task_setnice(struct task_struct *p, int nice)
1116{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001117 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001118}
1119
1120int security_task_setioprio(struct task_struct *p, int ioprio)
1121{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001122 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001123}
1124
1125int security_task_getioprio(struct task_struct *p)
1126{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001127 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001128}
1129
Stephen Smalley791ec492017-02-17 07:57:00 -05001130int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1131 unsigned int flags)
1132{
1133 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1134}
1135
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001136int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1137 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001138{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001139 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001140}
1141
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001142int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001143{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001144 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001145}
1146
1147int security_task_getscheduler(struct task_struct *p)
1148{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001149 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001150}
1151
1152int security_task_movememory(struct task_struct *p)
1153{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001154 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001155}
1156
1157int security_task_kill(struct task_struct *p, struct siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001158 int sig, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001159{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001160 return call_int_hook(task_kill, 0, p, info, sig, cred);
James Morris20510f22007-10-16 23:31:32 -07001161}
1162
James Morris20510f22007-10-16 23:31:32 -07001163int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001164 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001165{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001166 int thisrc;
1167 int rc = -ENOSYS;
1168 struct security_hook_list *hp;
1169
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001170 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001171 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1172 if (thisrc != -ENOSYS) {
1173 rc = thisrc;
1174 if (thisrc != 0)
1175 break;
1176 }
1177 }
1178 return rc;
James Morris20510f22007-10-16 23:31:32 -07001179}
1180
1181void security_task_to_inode(struct task_struct *p, struct inode *inode)
1182{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001183 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001184}
1185
1186int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1187{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001188 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001189}
1190
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001191void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1192{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001193 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001194 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001195}
1196
James Morris20510f22007-10-16 23:31:32 -07001197int security_msg_msg_alloc(struct msg_msg *msg)
1198{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001199 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001200}
1201
1202void security_msg_msg_free(struct msg_msg *msg)
1203{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001204 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001205}
1206
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001207int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001208{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001209 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001210}
1211
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001212void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001213{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001214 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001215}
1216
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001217int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001218{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001219 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001220}
1221
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001222int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001223{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001224 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001225}
1226
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001227int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001228 struct msg_msg *msg, int msqflg)
1229{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001230 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001231}
1232
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001233int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001234 struct task_struct *target, long type, int mode)
1235{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001236 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001237}
1238
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001239int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001240{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001241 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001242}
1243
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001244void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001245{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001249int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001250{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001251 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001252}
1253
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001254int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001255{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001256 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001257}
1258
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001259int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001260{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001261 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001262}
1263
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001264int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001265{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001266 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001267}
1268
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001269void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001270{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001271 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001272}
1273
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001274int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001275{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001276 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001277}
1278
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001279int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001280{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001281 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001282}
1283
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001284int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001285 unsigned nsops, int alter)
1286{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001287 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001288}
1289
1290void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1291{
1292 if (unlikely(inode && IS_PRIVATE(inode)))
1293 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296EXPORT_SYMBOL(security_d_instantiate);
1297
1298int security_getprocattr(struct task_struct *p, char *name, char **value)
1299{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001300 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001301}
1302
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001303int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001304{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001305 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001306}
1307
1308int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1309{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001310 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001311}
James Morris20510f22007-10-16 23:31:32 -07001312
David Quigley746df9b2013-05-22 12:50:35 -04001313int security_ismaclabel(const char *name)
1314{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001315 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001316}
1317EXPORT_SYMBOL(security_ismaclabel);
1318
James Morris20510f22007-10-16 23:31:32 -07001319int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1320{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001321 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1322 seclen);
James Morris20510f22007-10-16 23:31:32 -07001323}
1324EXPORT_SYMBOL(security_secid_to_secctx);
1325
David Howells7bf570d2008-04-29 20:52:51 +01001326int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001327{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001328 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001329 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001330}
1331EXPORT_SYMBOL(security_secctx_to_secid);
1332
James Morris20510f22007-10-16 23:31:32 -07001333void security_release_secctx(char *secdata, u32 seclen)
1334{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001335 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001336}
1337EXPORT_SYMBOL(security_release_secctx);
1338
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001339void security_inode_invalidate_secctx(struct inode *inode)
1340{
1341 call_void_hook(inode_invalidate_secctx, inode);
1342}
1343EXPORT_SYMBOL(security_inode_invalidate_secctx);
1344
David P. Quigley1ee65e32009-09-03 14:25:57 -04001345int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1346{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001347 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001348}
1349EXPORT_SYMBOL(security_inode_notifysecctx);
1350
1351int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1352{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001353 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001354}
1355EXPORT_SYMBOL(security_inode_setsecctx);
1356
1357int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1358{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001359 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001360}
1361EXPORT_SYMBOL(security_inode_getsecctx);
1362
James Morris20510f22007-10-16 23:31:32 -07001363#ifdef CONFIG_SECURITY_NETWORK
1364
David S. Miller3610cda2011-01-05 15:38:53 -08001365int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001366{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001367 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001368}
1369EXPORT_SYMBOL(security_unix_stream_connect);
1370
1371int security_unix_may_send(struct socket *sock, struct socket *other)
1372{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001373 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001374}
1375EXPORT_SYMBOL(security_unix_may_send);
1376
1377int security_socket_create(int family, int type, int protocol, int kern)
1378{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001379 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001380}
1381
1382int security_socket_post_create(struct socket *sock, int family,
1383 int type, int protocol, int kern)
1384{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001385 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001386 protocol, kern);
1387}
1388
David Herrmannaae7cfc2018-05-04 16:28:19 +02001389int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1390{
1391 return call_int_hook(socket_socketpair, 0, socka, sockb);
1392}
1393EXPORT_SYMBOL(security_socket_socketpair);
1394
James Morris20510f22007-10-16 23:31:32 -07001395int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1396{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001397 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001398}
1399
1400int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1401{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001402 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001403}
1404
1405int security_socket_listen(struct socket *sock, int backlog)
1406{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001407 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001408}
1409
1410int security_socket_accept(struct socket *sock, struct socket *newsock)
1411{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001412 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001413}
1414
James Morris20510f22007-10-16 23:31:32 -07001415int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1416{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001417 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001418}
1419
1420int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1421 int size, int flags)
1422{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001423 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001424}
1425
1426int security_socket_getsockname(struct socket *sock)
1427{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001428 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001429}
1430
1431int security_socket_getpeername(struct socket *sock)
1432{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001433 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001434}
1435
1436int security_socket_getsockopt(struct socket *sock, int level, int optname)
1437{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001438 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001439}
1440
1441int security_socket_setsockopt(struct socket *sock, int level, int optname)
1442{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001443 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001444}
1445
1446int security_socket_shutdown(struct socket *sock, int how)
1447{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001448 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001449}
1450
1451int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1452{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001453 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001454}
1455EXPORT_SYMBOL(security_sock_rcv_skb);
1456
1457int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1458 int __user *optlen, unsigned len)
1459{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001460 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1461 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001462}
1463
1464int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1465{
Jan Beuliche308fd32015-08-24 06:22:25 -06001466 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1467 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001468}
1469EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1470
1471int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1472{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001473 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001474}
1475
1476void security_sk_free(struct sock *sk)
1477{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001478 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001479}
1480
1481void security_sk_clone(const struct sock *sk, struct sock *newsk)
1482{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001483 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001484}
Paul Moore6230c9b2011-10-07 09:40:59 +00001485EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001486
1487void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1488{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001489 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001490}
1491EXPORT_SYMBOL(security_sk_classify_flow);
1492
1493void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1494{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001495 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001496}
1497EXPORT_SYMBOL(security_req_classify_flow);
1498
1499void security_sock_graft(struct sock *sk, struct socket *parent)
1500{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001501 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001502}
1503EXPORT_SYMBOL(security_sock_graft);
1504
1505int security_inet_conn_request(struct sock *sk,
1506 struct sk_buff *skb, struct request_sock *req)
1507{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001508 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001509}
1510EXPORT_SYMBOL(security_inet_conn_request);
1511
1512void security_inet_csk_clone(struct sock *newsk,
1513 const struct request_sock *req)
1514{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001515 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001516}
1517
1518void security_inet_conn_established(struct sock *sk,
1519 struct sk_buff *skb)
1520{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001521 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001522}
Richard Haines72e89f52018-02-13 20:53:21 +00001523EXPORT_SYMBOL(security_inet_conn_established);
James Morris20510f22007-10-16 23:31:32 -07001524
Eric Paris2606fd12010-10-13 16:24:41 -04001525int security_secmark_relabel_packet(u32 secid)
1526{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001527 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001528}
1529EXPORT_SYMBOL(security_secmark_relabel_packet);
1530
1531void security_secmark_refcount_inc(void)
1532{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001533 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001534}
1535EXPORT_SYMBOL(security_secmark_refcount_inc);
1536
1537void security_secmark_refcount_dec(void)
1538{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001539 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001540}
1541EXPORT_SYMBOL(security_secmark_refcount_dec);
1542
Paul Moore5dbbaf22013-01-14 07:12:19 +00001543int security_tun_dev_alloc_security(void **security)
1544{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001545 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001546}
1547EXPORT_SYMBOL(security_tun_dev_alloc_security);
1548
1549void security_tun_dev_free_security(void *security)
1550{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001551 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001552}
1553EXPORT_SYMBOL(security_tun_dev_free_security);
1554
Paul Moore2b980db2009-08-28 18:12:43 -04001555int security_tun_dev_create(void)
1556{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001557 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001558}
1559EXPORT_SYMBOL(security_tun_dev_create);
1560
Paul Moore5dbbaf22013-01-14 07:12:19 +00001561int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001562{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001563 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001564}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001565EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001566
Paul Moore5dbbaf22013-01-14 07:12:19 +00001567int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001568{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001569 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001570}
1571EXPORT_SYMBOL(security_tun_dev_attach);
1572
Paul Moore5dbbaf22013-01-14 07:12:19 +00001573int security_tun_dev_open(void *security)
1574{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001575 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001576}
1577EXPORT_SYMBOL(security_tun_dev_open);
1578
Richard Haines72e89f52018-02-13 20:53:21 +00001579int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1580{
1581 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1582}
1583EXPORT_SYMBOL(security_sctp_assoc_request);
1584
1585int security_sctp_bind_connect(struct sock *sk, int optname,
1586 struct sockaddr *address, int addrlen)
1587{
1588 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1589 address, addrlen);
1590}
1591EXPORT_SYMBOL(security_sctp_bind_connect);
1592
1593void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1594 struct sock *newsk)
1595{
1596 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1597}
1598EXPORT_SYMBOL(security_sctp_sk_clone);
1599
James Morris20510f22007-10-16 23:31:32 -07001600#endif /* CONFIG_SECURITY_NETWORK */
1601
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001602#ifdef CONFIG_SECURITY_INFINIBAND
1603
1604int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1605{
1606 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1607}
1608EXPORT_SYMBOL(security_ib_pkey_access);
1609
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001610int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1611{
1612 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1613}
1614EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1615
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001616int security_ib_alloc_security(void **sec)
1617{
1618 return call_int_hook(ib_alloc_security, 0, sec);
1619}
1620EXPORT_SYMBOL(security_ib_alloc_security);
1621
1622void security_ib_free_security(void *sec)
1623{
1624 call_void_hook(ib_free_security, sec);
1625}
1626EXPORT_SYMBOL(security_ib_free_security);
1627#endif /* CONFIG_SECURITY_INFINIBAND */
1628
James Morris20510f22007-10-16 23:31:32 -07001629#ifdef CONFIG_SECURITY_NETWORK_XFRM
1630
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001631int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1632 struct xfrm_user_sec_ctx *sec_ctx,
1633 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001634{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001635 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001636}
1637EXPORT_SYMBOL(security_xfrm_policy_alloc);
1638
Paul Moore03e1ad72008-04-12 19:07:52 -07001639int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1640 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001641{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001642 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001643}
1644
Paul Moore03e1ad72008-04-12 19:07:52 -07001645void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001646{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001647 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001648}
1649EXPORT_SYMBOL(security_xfrm_policy_free);
1650
Paul Moore03e1ad72008-04-12 19:07:52 -07001651int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001652{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001653 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001654}
1655
Paul Moore2e5aa862013-07-23 17:38:38 -04001656int security_xfrm_state_alloc(struct xfrm_state *x,
1657 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001658{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001659 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001660}
1661EXPORT_SYMBOL(security_xfrm_state_alloc);
1662
1663int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1664 struct xfrm_sec_ctx *polsec, u32 secid)
1665{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001666 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001667}
1668
1669int security_xfrm_state_delete(struct xfrm_state *x)
1670{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001671 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001672}
1673EXPORT_SYMBOL(security_xfrm_state_delete);
1674
1675void security_xfrm_state_free(struct xfrm_state *x)
1676{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001677 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001678}
1679
Paul Moore03e1ad72008-04-12 19:07:52 -07001680int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001681{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001682 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001683}
1684
1685int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001686 struct xfrm_policy *xp,
1687 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001688{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001689 struct security_hook_list *hp;
1690 int rc = 1;
1691
1692 /*
1693 * Since this function is expected to return 0 or 1, the judgment
1694 * becomes difficult if multiple LSMs supply this call. Fortunately,
1695 * we can use the first LSM's judgment because currently only SELinux
1696 * supplies this call.
1697 *
1698 * For speed optimization, we explicitly break the loop rather than
1699 * using the macro
1700 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001701 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001702 list) {
1703 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1704 break;
1705 }
1706 return rc;
James Morris20510f22007-10-16 23:31:32 -07001707}
1708
1709int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1710{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001711 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001712}
1713
1714void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1715{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001716 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1717 0);
James Morris20510f22007-10-16 23:31:32 -07001718
1719 BUG_ON(rc);
1720}
1721EXPORT_SYMBOL(security_skb_classify_flow);
1722
1723#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1724
1725#ifdef CONFIG_KEYS
1726
David Howellsd84f4f92008-11-14 10:39:23 +11001727int security_key_alloc(struct key *key, const struct cred *cred,
1728 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001729{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001730 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001731}
1732
1733void security_key_free(struct key *key)
1734{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001735 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001736}
1737
1738int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001739 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001740{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001741 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001742}
1743
David Howells70a5bb72008-04-29 01:01:26 -07001744int security_key_getsecurity(struct key *key, char **_buffer)
1745{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001746 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001747 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001748}
1749
James Morris20510f22007-10-16 23:31:32 -07001750#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001751
1752#ifdef CONFIG_AUDIT
1753
1754int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1755{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001756 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001757}
1758
1759int security_audit_rule_known(struct audit_krule *krule)
1760{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001761 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001762}
1763
1764void security_audit_rule_free(void *lsmrule)
1765{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001766 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001767}
1768
1769int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1770 struct audit_context *actx)
1771{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001772 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1773 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001774}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001775#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001776
1777#ifdef CONFIG_BPF_SYSCALL
1778int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1779{
1780 return call_int_hook(bpf, 0, cmd, attr, size);
1781}
1782int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1783{
1784 return call_int_hook(bpf_map, 0, map, fmode);
1785}
1786int security_bpf_prog(struct bpf_prog *prog)
1787{
1788 return call_int_hook(bpf_prog, 0, prog);
1789}
1790int security_bpf_map_alloc(struct bpf_map *map)
1791{
1792 return call_int_hook(bpf_map_alloc_security, 0, map);
1793}
1794int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1795{
1796 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1797}
1798void security_bpf_map_free(struct bpf_map *map)
1799{
1800 call_void_hook(bpf_map_free_security, map);
1801}
1802void security_bpf_prog_free(struct bpf_prog_aux *aux)
1803{
1804 call_void_hook(bpf_prog_free_security, aux);
1805}
1806#endif /* CONFIG_BPF_SYSCALL */