blob: 4a32448e7d267e04b5ad6d641dab285124a20352 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Chenbo Fengafdb09c2017-10-18 13:00:24 -070015#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080016#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040017#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070021#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050022#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040023#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000025#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040026#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090029#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020030#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040033#include <trace/events/initcall.h>
34
Mimi Zohar823eb1c2011-06-15 21:19:10 -040035#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070036
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070037/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090040struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030041static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
Casey Schauflerd69dece2017-01-18 17:09:05 -080043char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020044/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080045static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070047
Linus Torvalds1da177e2005-04-16 15:20:36 -070048static void __init do_security_initcalls(void)
49{
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040050 int ret;
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070051 initcall_t call;
52 initcall_entry_t *ce;
53
54 ce = __security_initcall_start;
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040055 trace_initcall_level("security");
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070056 while (ce < __security_initcall_end) {
57 call = initcall_from_entry(ce);
58 trace_initcall_start(call);
59 ret = call();
60 trace_initcall_finish(call, ret);
61 ce++;
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 }
63}
64
65/**
66 * security_init - initializes the security framework
67 *
68 * This should be called early in the kernel initialization sequence.
69 */
70int __init security_init(void)
71{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090072 int i;
Sargun Dhillondf0ce172018-03-29 01:28:23 +000073 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090074
Sargun Dhillondf0ce172018-03-29 01:28:23 +000075 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090076 i++)
Sargun Dhillondf0ce172018-03-29 01:28:23 +000077 INIT_HLIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070078 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070080 /*
Kees Cook730daa12015-07-23 18:02:48 -070081 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070082 */
83 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070085 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070086
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070087 /*
Kees Cook730daa12015-07-23 18:02:48 -070088 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070089 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070090 do_security_initcalls();
91
92 return 0;
93}
94
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020095/* Save user chosen LSM */
96static int __init choose_lsm(char *str)
97{
98 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
99 return 1;
100}
101__setup("security=", choose_lsm);
102
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200103static bool match_last_lsm(const char *list, const char *lsm)
104{
105 const char *last;
106
107 if (WARN_ON(!list || !lsm))
108 return false;
109 last = strrchr(list, ',');
110 if (last)
111 /* Pass the comma, strcmp() will check for '\0' */
112 last++;
113 else
114 last = list;
115 return !strcmp(last, lsm);
116}
117
Casey Schauflerd69dece2017-01-18 17:09:05 -0800118static int lsm_append(char *new, char **result)
119{
120 char *cp;
121
122 if (*result == NULL) {
123 *result = kstrdup(new, GFP_KERNEL);
Eric Biggers87ea5842018-07-17 10:36:04 -0700124 if (*result == NULL)
125 return -ENOMEM;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800126 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200127 /* Check if it is the last registered name */
128 if (match_last_lsm(*result, new))
129 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800130 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
131 if (cp == NULL)
132 return -ENOMEM;
133 kfree(*result);
134 *result = cp;
135 }
136 return 0;
137}
138
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200139/**
140 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700141 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200142 *
143 * Each LSM must pass this method before registering its own operations
144 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100145 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200146 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300147 * Returns:
148 *
149 * true if:
150 *
151 * - The passed LSM is the one chosen by user at boot time,
152 * - or the passed LSM is configured as the default and the user did not
153 * choose an alternate LSM at boot time.
154 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200155 * Otherwise, return false.
156 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700157int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200158{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700159 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200160}
161
Casey Schauflerd69dece2017-01-18 17:09:05 -0800162/**
163 * security_add_hooks - Add a modules hooks to the hook lists.
164 * @hooks: the hooks to add
165 * @count: the number of hooks to add
166 * @lsm: the name of the security module
167 *
168 * Each LSM has to register its hooks with the infrastructure.
169 */
170void __init security_add_hooks(struct security_hook_list *hooks, int count,
171 char *lsm)
172{
173 int i;
174
175 for (i = 0; i < count; i++) {
176 hooks[i].lsm = lsm;
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000177 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
Casey Schauflerd69dece2017-01-18 17:09:05 -0800178 }
179 if (lsm_append(lsm, &lsm_names) < 0)
180 panic("%s - Cannot get early memory.\n", __func__);
181}
182
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300183int call_lsm_notifier(enum lsm_event event, void *data)
184{
185 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
186}
187EXPORT_SYMBOL(call_lsm_notifier);
188
189int register_lsm_notifier(struct notifier_block *nb)
190{
191 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
192}
193EXPORT_SYMBOL(register_lsm_notifier);
194
195int unregister_lsm_notifier(struct notifier_block *nb)
196{
197 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
198}
199EXPORT_SYMBOL(unregister_lsm_notifier);
200
Casey Schauflerf25fce32015-05-02 15:11:29 -0700201/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700202 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 * call_void_hook:
205 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700207 * call_int_hook:
208 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700211#define call_void_hook(FUNC, ...) \
212 do { \
213 struct security_hook_list *P; \
214 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700216 P->hook.FUNC(__VA_ARGS__); \
217 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219#define call_int_hook(FUNC, IRC, ...) ({ \
220 int RC = IRC; \
221 do { \
222 struct security_hook_list *P; \
223 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000224 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700225 RC = P->hook.FUNC(__VA_ARGS__); \
226 if (RC != 0) \
227 break; \
228 } \
229 } while (0); \
230 RC; \
231})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232
James Morris20510f22007-10-16 23:31:32 -0700233/* Security operations */
234
Stephen Smalley79af7302015-01-21 10:54:10 -0500235int security_binder_set_context_mgr(struct task_struct *mgr)
236{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700237 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500238}
239
240int security_binder_transaction(struct task_struct *from,
241 struct task_struct *to)
242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500244}
245
246int security_binder_transfer_binder(struct task_struct *from,
247 struct task_struct *to)
248{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500250}
251
252int security_binder_transfer_file(struct task_struct *from,
253 struct task_struct *to, struct file *file)
254{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700255 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500256}
257
Ingo Molnar9e488582009-05-07 19:26:19 +1000258int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700259{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700260 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100261}
262
263int security_ptrace_traceme(struct task_struct *parent)
264{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700265 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700266}
267
268int security_capget(struct task_struct *target,
269 kernel_cap_t *effective,
270 kernel_cap_t *inheritable,
271 kernel_cap_t *permitted)
272{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700273 return call_int_hook(capget, 0, target,
274 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700275}
276
David Howellsd84f4f92008-11-14 10:39:23 +1100277int security_capset(struct cred *new, const struct cred *old,
278 const kernel_cap_t *effective,
279 const kernel_cap_t *inheritable,
280 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(capset, 0, new, old,
283 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700284}
285
Micah Morton87ca9aa2019-01-07 16:10:53 -0800286int security_capable(const struct cred *cred,
287 struct user_namespace *ns,
288 int cap,
289 unsigned int opts)
James Morris20510f22007-10-16 23:31:32 -0700290{
Micah Morton87ca9aa2019-01-07 16:10:53 -0800291 return call_int_hook(capable, 0, cred, ns, cap, opts);
James Morris20510f22007-10-16 23:31:32 -0700292}
293
James Morris20510f22007-10-16 23:31:32 -0700294int security_quotactl(int cmds, int type, int id, struct super_block *sb)
295{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700296 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700297}
298
299int security_quota_on(struct dentry *dentry)
300{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700301 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700302}
303
Eric Paris12b30522010-11-15 18:36:29 -0500304int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700305{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700306 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700307}
308
Baolin Wang457db292016-04-08 14:02:11 +0800309int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700310{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700311 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700312}
313
James Morris20510f22007-10-16 23:31:32 -0700314int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
315{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700316 struct security_hook_list *hp;
317 int cap_sys_admin = 1;
318 int rc;
319
320 /*
321 * The module will respond with a positive value if
322 * it thinks the __vm_enough_memory() call should be
323 * made with the cap_sys_admin set. If all of the modules
324 * agree that it should be set it will. If any module
325 * thinks it should not be set it won't.
326 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000327 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700328 rc = hp->hook.vm_enough_memory(mm, pages);
329 if (rc <= 0) {
330 cap_sys_admin = 0;
331 break;
332 }
333 }
334 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700335}
336
David Howellsa6f76f22008-11-14 10:39:24 +1100337int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700338{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700339 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700340}
341
342int security_bprm_check(struct linux_binprm *bprm)
343{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400344 int ret;
345
Casey Schauflerf25fce32015-05-02 15:11:29 -0700346 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400347 if (ret)
348 return ret;
349 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700350}
351
David Howellsa6f76f22008-11-14 10:39:24 +1100352void security_bprm_committing_creds(struct linux_binprm *bprm)
353{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700354 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100355}
356
357void security_bprm_committed_creds(struct linux_binprm *bprm)
358{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700359 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100360}
361
James Morris20510f22007-10-16 23:31:32 -0700362int security_sb_alloc(struct super_block *sb)
363{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700364 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700365}
366
367void security_sb_free(struct super_block *sb)
368{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700369 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700370}
371
Eric Parise0007522008-03-05 10:31:54 -0500372int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700373{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700374 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700375}
Eric Parise0007522008-03-05 10:31:54 -0500376EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700377
Eric Parisff36fe22011-03-03 16:09:14 -0500378int security_sb_remount(struct super_block *sb, void *data)
379{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700380 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500381}
382
James Morris12204e22008-12-19 10:44:42 +1100383int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700384{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700385 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700386}
387
Eric Paris2069f452008-07-04 09:47:13 +1000388int security_sb_show_options(struct seq_file *m, struct super_block *sb)
389{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700390 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000391}
392
James Morris20510f22007-10-16 23:31:32 -0700393int security_sb_statfs(struct dentry *dentry)
394{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700395 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700396}
397
Al Viro8a04c432016-03-25 14:52:53 -0400398int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400399 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700400{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700401 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700402}
403
James Morris20510f22007-10-16 23:31:32 -0700404int security_sb_umount(struct vfsmount *mnt, int flags)
405{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700406 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700407}
408
Al Viro3b73b682016-03-25 15:31:19 -0400409int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700410{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700411 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700412}
413
Eric Parisc9180a52007-11-30 13:00:35 -0500414int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400415 struct security_mnt_opts *opts,
416 unsigned long kern_flags,
417 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500418{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700419 return call_int_hook(sb_set_mnt_opts,
420 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
421 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500422}
Eric Parise0007522008-03-05 10:31:54 -0500423EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500424
Jeff Layton094f7b62013-04-01 08:14:24 -0400425int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400426 struct super_block *newsb,
427 unsigned long kern_flags,
428 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500429{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400430 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
431 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500432}
Eric Parise0007522008-03-05 10:31:54 -0500433EXPORT_SYMBOL(security_sb_clone_mnt_opts);
434
435int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
436{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700437 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500438}
439EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500440
James Morris20510f22007-10-16 23:31:32 -0700441int security_inode_alloc(struct inode *inode)
442{
443 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700444 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700445}
446
447void security_inode_free(struct inode *inode)
448{
Mimi Zoharf381c272011-03-09 14:13:22 -0500449 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700450 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700451}
452
David Quigleyd47be3d2013-05-22 12:50:34 -0400453int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400454 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400455 u32 *ctxlen)
456{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700457 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
458 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400459}
460EXPORT_SYMBOL(security_dentry_init_security);
461
Vivek Goyal26026252016-07-13 10:44:52 -0400462int security_dentry_create_files_as(struct dentry *dentry, int mode,
463 struct qstr *name,
464 const struct cred *old, struct cred *new)
465{
466 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
467 name, old, new);
468}
469EXPORT_SYMBOL(security_dentry_create_files_as);
470
James Morris20510f22007-10-16 23:31:32 -0700471int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400472 const struct qstr *qstr,
473 const initxattrs initxattrs, void *fs_data)
474{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400475 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
476 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400477 int ret;
478
479 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400480 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400481
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400482 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600483 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
484 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900485 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400486 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700487 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400488 &lsm_xattr->name,
489 &lsm_xattr->value,
490 &lsm_xattr->value_len);
491 if (ret)
492 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400493
494 evm_xattr = lsm_xattr + 1;
495 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
496 if (ret)
497 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400498 ret = initxattrs(inode, new_xattrs, fs_data);
499out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900500 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400501 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400502 return (ret == -EOPNOTSUPP) ? 0 : ret;
503}
504EXPORT_SYMBOL(security_inode_init_security);
505
506int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900507 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400508 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700509{
510 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100511 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600512 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
513 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700514}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400515EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700516
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900517#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400518int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900519 unsigned int dev)
520{
David Howellsc6f493d2015-03-17 22:26:22 +0000521 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900522 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700523 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900524}
525EXPORT_SYMBOL(security_path_mknod);
526
Al Virod3607752016-03-25 15:21:09 -0400527int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900528{
David Howellsc6f493d2015-03-17 22:26:22 +0000529 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900530 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700531 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900532}
David Howells82140442010-12-24 14:48:35 +0000533EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900534
Al Viro989f74e2016-03-25 15:13:39 -0400535int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900536{
David Howellsc6f493d2015-03-17 22:26:22 +0000537 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900538 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700539 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900540}
541
Al Viro989f74e2016-03-25 15:13:39 -0400542int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900543{
David Howellsc6f493d2015-03-17 22:26:22 +0000544 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900545 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700546 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900547}
David Howells82140442010-12-24 14:48:35 +0000548EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900549
Al Virod3607752016-03-25 15:21:09 -0400550int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900551 const char *old_name)
552{
David Howellsc6f493d2015-03-17 22:26:22 +0000553 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900554 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700555 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900556}
557
Al Viro3ccee462016-03-25 15:27:45 -0400558int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900559 struct dentry *new_dentry)
560{
David Howellsc6f493d2015-03-17 22:26:22 +0000561 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900562 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700563 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900564}
565
Al Viro3ccee462016-03-25 15:27:45 -0400566int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
567 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200568 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900569{
David Howellsc6f493d2015-03-17 22:26:22 +0000570 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
571 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900572 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200573
574 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700575 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
576 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200577 if (err)
578 return err;
579 }
580
Casey Schauflerf25fce32015-05-02 15:11:29 -0700581 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
582 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900583}
David Howells82140442010-12-24 14:48:35 +0000584EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900585
Al Viro81f4c502016-03-25 14:22:01 -0400586int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900587{
David Howellsc6f493d2015-03-17 22:26:22 +0000588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900589 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700590 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900591}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900592
Al Virobe01f9f2016-03-25 14:56:23 -0400593int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900594{
David Howellsc6f493d2015-03-17 22:26:22 +0000595 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900596 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700597 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900598}
599
Al Viro7fd25da2016-03-25 14:44:41 -0400600int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900601{
David Howellsc6f493d2015-03-17 22:26:22 +0000602 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900603 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700604 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900605}
Greg Kroah-Hartmanf6aa46f2019-10-01 09:41:17 +0200606EXPORT_SYMBOL_GPL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900607
Al Viro77b286c2016-03-25 15:28:43 -0400608int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900609{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700610 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900611}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900612#endif
613
Al Viro4acdaf22011-07-26 01:42:34 -0400614int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700615{
616 if (unlikely(IS_PRIVATE(dir)))
617 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700618 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700619}
David Howells800a9642009-04-03 16:42:40 +0100620EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700621
622int security_inode_link(struct dentry *old_dentry, struct inode *dir,
623 struct dentry *new_dentry)
624{
David Howellsc6f493d2015-03-17 22:26:22 +0000625 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700626 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700627 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700628}
629
630int security_inode_unlink(struct inode *dir, struct dentry *dentry)
631{
David Howellsc6f493d2015-03-17 22:26:22 +0000632 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700633 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700634 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700635}
636
637int security_inode_symlink(struct inode *dir, struct dentry *dentry,
638 const char *old_name)
639{
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700642 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700643}
644
Al Viro18bb1db2011-07-26 01:41:39 -0400645int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700646{
647 if (unlikely(IS_PRIVATE(dir)))
648 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700649 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700650}
David Howells800a9642009-04-03 16:42:40 +0100651EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700652
653int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
654{
David Howellsc6f493d2015-03-17 22:26:22 +0000655 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700656 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700657 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700658}
659
Al Viro1a67aaf2011-07-26 01:52:52 -0400660int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700661{
662 if (unlikely(IS_PRIVATE(dir)))
663 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700664 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700665}
666
667int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200668 struct inode *new_dir, struct dentry *new_dentry,
669 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700670{
David Howellsc6f493d2015-03-17 22:26:22 +0000671 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
672 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700673 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200674
675 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700676 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200677 old_dir, old_dentry);
678 if (err)
679 return err;
680 }
681
Casey Schauflerf25fce32015-05-02 15:11:29 -0700682 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700683 new_dir, new_dentry);
684}
685
686int security_inode_readlink(struct dentry *dentry)
687{
David Howellsc6f493d2015-03-17 22:26:22 +0000688 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700689 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700690 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700691}
692
NeilBrownbda0be72015-03-23 13:37:39 +1100693int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
694 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700695{
NeilBrownbda0be72015-03-23 13:37:39 +1100696 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700697 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700698 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700699}
700
Al Virob77b0642008-07-17 09:37:02 -0400701int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700702{
703 if (unlikely(IS_PRIVATE(inode)))
704 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700705 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700706}
707
708int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
709{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400710 int ret;
711
David Howellsc6f493d2015-03-17 22:26:22 +0000712 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700713 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700714 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400715 if (ret)
716 return ret;
717 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700718}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200719EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700720
Al Viro3f7036a2015-03-08 19:28:30 -0400721int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700722{
David Howellsc6f493d2015-03-17 22:26:22 +0000723 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700724 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700725 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700726}
727
David Howells8f0cfa52008-04-29 00:59:41 -0700728int security_inode_setxattr(struct dentry *dentry, const char *name,
729 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700730{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500731 int ret;
732
David Howellsc6f493d2015-03-17 22:26:22 +0000733 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700734 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700735 /*
736 * SELinux and Smack integrate the cap call,
737 * so assume that all LSMs supplying this call do so.
738 */
739 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700740 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700741
742 if (ret == 1)
743 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500744 if (ret)
745 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500746 ret = ima_inode_setxattr(dentry, name, value, size);
747 if (ret)
748 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500749 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700750}
751
David Howells8f0cfa52008-04-29 00:59:41 -0700752void security_inode_post_setxattr(struct dentry *dentry, const char *name,
753 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700754{
David Howellsc6f493d2015-03-17 22:26:22 +0000755 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700756 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700757 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500758 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700759}
760
David Howells8f0cfa52008-04-29 00:59:41 -0700761int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700762{
David Howellsc6f493d2015-03-17 22:26:22 +0000763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700764 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700765 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700766}
767
768int security_inode_listxattr(struct dentry *dentry)
769{
David Howellsc6f493d2015-03-17 22:26:22 +0000770 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700771 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700772 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700773}
774
David Howells8f0cfa52008-04-29 00:59:41 -0700775int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700776{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500777 int ret;
778
David Howellsc6f493d2015-03-17 22:26:22 +0000779 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700780 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700781 /*
782 * SELinux and Smack integrate the cap call,
783 * so assume that all LSMs supplying this call do so.
784 */
785 ret = call_int_hook(inode_removexattr, 1, dentry, name);
786 if (ret == 1)
787 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500788 if (ret)
789 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500790 ret = ima_inode_removexattr(dentry, name);
791 if (ret)
792 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500793 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700794}
795
Serge E. Hallynb5376772007-10-16 23:31:36 -0700796int security_inode_need_killpriv(struct dentry *dentry)
797{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700798 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700799}
800
801int security_inode_killpriv(struct dentry *dentry)
802{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700803 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700804}
805
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500806int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700807{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700808 struct security_hook_list *hp;
809 int rc;
810
James Morris20510f22007-10-16 23:31:32 -0700811 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100812 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700813 /*
814 * Only one module will provide an attribute with a given name.
815 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000816 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700817 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
818 if (rc != -EOPNOTSUPP)
819 return rc;
820 }
821 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700822}
823
824int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
825{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700826 struct security_hook_list *hp;
827 int rc;
828
James Morris20510f22007-10-16 23:31:32 -0700829 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100830 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700831 /*
832 * Only one module will provide an attribute with a given name.
833 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000834 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700835 rc = hp->hook.inode_setsecurity(inode, name, value, size,
836 flags);
837 if (rc != -EOPNOTSUPP)
838 return rc;
839 }
840 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700841}
842
843int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
844{
845 if (unlikely(IS_PRIVATE(inode)))
846 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700847 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700848}
David Quigleyc9bccef2013-05-22 12:50:45 -0400849EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700850
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500851void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200852{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700853 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200854}
855
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400856int security_inode_copy_up(struct dentry *src, struct cred **new)
857{
858 return call_int_hook(inode_copy_up, 0, src, new);
859}
860EXPORT_SYMBOL(security_inode_copy_up);
861
Vivek Goyal121ab822016-07-13 10:44:49 -0400862int security_inode_copy_up_xattr(const char *name)
863{
864 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
865}
866EXPORT_SYMBOL(security_inode_copy_up_xattr);
867
James Morris20510f22007-10-16 23:31:32 -0700868int security_file_permission(struct file *file, int mask)
869{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500870 int ret;
871
Casey Schauflerf25fce32015-05-02 15:11:29 -0700872 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500873 if (ret)
874 return ret;
875
876 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700877}
878
879int security_file_alloc(struct file *file)
880{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700881 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700882}
883
884void security_file_free(struct file *file)
885{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700886 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700887}
888
889int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
890{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700891 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700892}
893
Al Viro98de59b2012-05-30 19:58:30 -0400894static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700895{
Al Viro8b3ec682012-05-30 17:11:23 -0400896 /*
Al Viro98de59b2012-05-30 19:58:30 -0400897 * Does we have PROT_READ and does the application expect
898 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400899 */
Al Viro98de59b2012-05-30 19:58:30 -0400900 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
901 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400902 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400903 return prot;
904 /*
905 * if that's an anonymous mapping, let it.
906 */
907 if (!file)
908 return prot | PROT_EXEC;
909 /*
910 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100911 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400912 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500913 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400914#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100915 if (file->f_op->mmap_capabilities) {
916 unsigned caps = file->f_op->mmap_capabilities(file);
917 if (!(caps & NOMMU_MAP_EXEC))
918 return prot;
919 }
Al Viro8b3ec682012-05-30 17:11:23 -0400920#endif
Al Viro98de59b2012-05-30 19:58:30 -0400921 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400922 }
Al Viro98de59b2012-05-30 19:58:30 -0400923 /* anything on noexec mount won't get PROT_EXEC */
924 return prot;
925}
926
927int security_mmap_file(struct file *file, unsigned long prot,
928 unsigned long flags)
929{
930 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700931 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400932 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400933 if (ret)
934 return ret;
935 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700936}
937
Al Viroe5467852012-05-30 13:30:51 -0400938int security_mmap_addr(unsigned long addr)
939{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700940 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400941}
942
James Morris20510f22007-10-16 23:31:32 -0700943int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
944 unsigned long prot)
945{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700946 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700947}
948
949int security_file_lock(struct file *file, unsigned int cmd)
950{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700951 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700952}
953
954int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
955{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700956 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700957}
958
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400959void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700960{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700961 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700962}
963
964int security_file_send_sigiotask(struct task_struct *tsk,
965 struct fown_struct *fown, int sig)
966{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700967 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700968}
969
970int security_file_receive(struct file *file)
971{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700972 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700973}
974
Al Viroe3f20ae2018-07-10 13:25:29 -0400975int security_file_open(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700976{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500977 int ret;
978
Al Viro94817692018-07-10 14:13:18 -0400979 ret = call_int_hook(file_open, 0, file);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500980 if (ret)
981 return ret;
982
983 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700984}
985
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900986int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
987{
988 return call_int_hook(task_alloc, 0, task, clone_flags);
989}
990
Kees Cook1a2a4d02011-12-21 12:17:03 -0800991void security_task_free(struct task_struct *task)
992{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700993 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800994}
995
David Howellsee18d642009-09-02 09:14:21 +0100996int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
997{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700998 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100999}
1000
David Howellsf1752ee2008-11-14 10:39:17 +11001001void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001002{
James Morrisa19aedf2019-01-16 15:41:11 -08001003 /*
1004 * There is a failure case in prepare_creds() that
1005 * may result in a call here with ->security being NULL.
1006 */
1007 if (unlikely(cred->security == NULL))
1008 return;
1009
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -07001011}
1012
David Howellsd84f4f92008-11-14 10:39:23 +11001013int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1014{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001015 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001016}
1017
David Howellsee18d642009-09-02 09:14:21 +01001018void security_transfer_creds(struct cred *new, const struct cred *old)
1019{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001020 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001021}
1022
Matthew Garrett3ec30112018-01-08 13:36:19 -08001023void security_cred_getsecid(const struct cred *c, u32 *secid)
1024{
1025 *secid = 0;
1026 call_void_hook(cred_getsecid, c, secid);
1027}
1028EXPORT_SYMBOL(security_cred_getsecid);
1029
David Howells3a3b7ce2008-11-14 10:39:28 +11001030int security_kernel_act_as(struct cred *new, u32 secid)
1031{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001032 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001033}
1034
1035int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1036{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001037 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001038}
1039
Eric Parisdd8dbf22009-11-03 16:35:32 +11001040int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001041{
Mikhail Kurinnoi6eb864c2018-06-27 16:33:42 +03001042 int ret;
1043
1044 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1045 if (ret)
1046 return ret;
1047 return integrity_kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001048}
1049
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001050int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1051{
1052 int ret;
1053
1054 ret = call_int_hook(kernel_read_file, 0, file, id);
1055 if (ret)
1056 return ret;
1057 return ima_read_file(file, id);
1058}
1059EXPORT_SYMBOL_GPL(security_kernel_read_file);
1060
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001061int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1062 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001063{
Mimi Zoharcf222212016-01-14 17:57:47 -05001064 int ret;
1065
1066 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1067 if (ret)
1068 return ret;
1069 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001070}
1071EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1072
Mimi Zohar377179c2018-07-13 14:05:56 -04001073int security_kernel_load_data(enum kernel_load_data_id id)
1074{
Mimi Zohar16c267a2018-07-13 14:05:58 -04001075 int ret;
1076
1077 ret = call_int_hook(kernel_load_data, 0, id);
1078 if (ret)
1079 return ret;
1080 return ima_load_data(id);
Mimi Zohar377179c2018-07-13 14:05:56 -04001081}
Arnd Bergmann83a68a02018-07-17 22:23:37 +02001082EXPORT_SYMBOL_GPL(security_kernel_load_data);
Mimi Zohar377179c2018-07-13 14:05:56 -04001083
David Howellsd84f4f92008-11-14 10:39:23 +11001084int security_task_fix_setuid(struct cred *new, const struct cred *old,
1085 int flags)
James Morris20510f22007-10-16 23:31:32 -07001086{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001087 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001088}
1089
James Morris20510f22007-10-16 23:31:32 -07001090int security_task_setpgid(struct task_struct *p, pid_t pgid)
1091{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001092 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001093}
1094
1095int security_task_getpgid(struct task_struct *p)
1096{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001097 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001098}
1099
1100int security_task_getsid(struct task_struct *p)
1101{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001102 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001103}
1104
1105void security_task_getsecid(struct task_struct *p, u32 *secid)
1106{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001107 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001108 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001109}
1110EXPORT_SYMBOL(security_task_getsecid);
1111
James Morris20510f22007-10-16 23:31:32 -07001112int security_task_setnice(struct task_struct *p, int nice)
1113{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001114 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001115}
1116
1117int security_task_setioprio(struct task_struct *p, int ioprio)
1118{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001119 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001120}
1121
1122int security_task_getioprio(struct task_struct *p)
1123{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001124 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001125}
1126
Stephen Smalley791ec492017-02-17 07:57:00 -05001127int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1128 unsigned int flags)
1129{
1130 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1131}
1132
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001133int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1134 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001135{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001136 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001137}
1138
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001139int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001140{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001141 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001142}
1143
1144int security_task_getscheduler(struct task_struct *p)
1145{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001146 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001147}
1148
1149int security_task_movememory(struct task_struct *p)
1150{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001151 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001152}
1153
1154int security_task_kill(struct task_struct *p, struct siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001155 int sig, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001156{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001157 return call_int_hook(task_kill, 0, p, info, sig, cred);
James Morris20510f22007-10-16 23:31:32 -07001158}
1159
James Morris20510f22007-10-16 23:31:32 -07001160int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001161 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001162{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001163 int thisrc;
1164 int rc = -ENOSYS;
1165 struct security_hook_list *hp;
1166
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001167 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001168 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1169 if (thisrc != -ENOSYS) {
1170 rc = thisrc;
1171 if (thisrc != 0)
1172 break;
1173 }
1174 }
1175 return rc;
James Morris20510f22007-10-16 23:31:32 -07001176}
1177
1178void security_task_to_inode(struct task_struct *p, struct inode *inode)
1179{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001180 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001181}
1182
1183int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1184{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001185 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001186}
1187
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001188void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1189{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001190 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001191 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001192}
1193
James Morris20510f22007-10-16 23:31:32 -07001194int security_msg_msg_alloc(struct msg_msg *msg)
1195{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001196 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001197}
1198
1199void security_msg_msg_free(struct msg_msg *msg)
1200{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001201 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001202}
1203
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001204int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001205{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001206 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001207}
1208
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001209void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001210{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001211 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001212}
1213
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001214int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001215{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001216 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001217}
1218
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001219int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001220{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001221 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001222}
1223
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001224int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001225 struct msg_msg *msg, int msqflg)
1226{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001227 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001228}
1229
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001230int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001231 struct task_struct *target, long type, int mode)
1232{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001233 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001234}
1235
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001236int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001237{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001238 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001239}
1240
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001241void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001242{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001243 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001244}
1245
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001246int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001247{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001248 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001249}
1250
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001251int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001252{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001253 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001254}
1255
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001256int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001257{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001258 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001259}
1260
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001261int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001262{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001263 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001264}
1265
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001266void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001267{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001268 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001269}
1270
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001271int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001272{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001273 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001274}
1275
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001276int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001277{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001278 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001279}
1280
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001281int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001282 unsigned nsops, int alter)
1283{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001284 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001285}
1286
1287void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1288{
1289 if (unlikely(inode && IS_PRIVATE(inode)))
1290 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001291 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001292}
1293EXPORT_SYMBOL(security_d_instantiate);
1294
1295int security_getprocattr(struct task_struct *p, char *name, char **value)
1296{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001297 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001298}
1299
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001300int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001301{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001302 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001303}
1304
1305int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1306{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001307 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001308}
James Morris20510f22007-10-16 23:31:32 -07001309
David Quigley746df9b2013-05-22 12:50:35 -04001310int security_ismaclabel(const char *name)
1311{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001312 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001313}
1314EXPORT_SYMBOL(security_ismaclabel);
1315
James Morris20510f22007-10-16 23:31:32 -07001316int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1317{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001318 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1319 seclen);
James Morris20510f22007-10-16 23:31:32 -07001320}
1321EXPORT_SYMBOL(security_secid_to_secctx);
1322
David Howells7bf570d2008-04-29 20:52:51 +01001323int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001324{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001325 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001326 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001327}
1328EXPORT_SYMBOL(security_secctx_to_secid);
1329
James Morris20510f22007-10-16 23:31:32 -07001330void security_release_secctx(char *secdata, u32 seclen)
1331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001332 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334EXPORT_SYMBOL(security_release_secctx);
1335
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001336void security_inode_invalidate_secctx(struct inode *inode)
1337{
1338 call_void_hook(inode_invalidate_secctx, inode);
1339}
1340EXPORT_SYMBOL(security_inode_invalidate_secctx);
1341
David P. Quigley1ee65e32009-09-03 14:25:57 -04001342int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001345}
1346EXPORT_SYMBOL(security_inode_notifysecctx);
1347
1348int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1349{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001350 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001351}
1352EXPORT_SYMBOL(security_inode_setsecctx);
1353
1354int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1355{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001356 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001357}
1358EXPORT_SYMBOL(security_inode_getsecctx);
1359
James Morris20510f22007-10-16 23:31:32 -07001360#ifdef CONFIG_SECURITY_NETWORK
1361
David S. Miller3610cda2011-01-05 15:38:53 -08001362int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001363{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001364 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001365}
1366EXPORT_SYMBOL(security_unix_stream_connect);
1367
1368int security_unix_may_send(struct socket *sock, struct socket *other)
1369{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001370 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001371}
1372EXPORT_SYMBOL(security_unix_may_send);
1373
1374int security_socket_create(int family, int type, int protocol, int kern)
1375{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001376 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001377}
1378
1379int security_socket_post_create(struct socket *sock, int family,
1380 int type, int protocol, int kern)
1381{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001382 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001383 protocol, kern);
1384}
1385
David Herrmannaae7cfc2018-05-04 16:28:19 +02001386int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1387{
1388 return call_int_hook(socket_socketpair, 0, socka, sockb);
1389}
1390EXPORT_SYMBOL(security_socket_socketpair);
1391
James Morris20510f22007-10-16 23:31:32 -07001392int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1393{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001394 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001395}
1396
1397int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1398{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001399 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001400}
1401
1402int security_socket_listen(struct socket *sock, int backlog)
1403{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001404 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001405}
1406
1407int security_socket_accept(struct socket *sock, struct socket *newsock)
1408{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001409 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001410}
1411
James Morris20510f22007-10-16 23:31:32 -07001412int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1413{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001414 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001415}
1416
1417int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1418 int size, int flags)
1419{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001420 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001421}
1422
1423int security_socket_getsockname(struct socket *sock)
1424{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001425 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001426}
1427
1428int security_socket_getpeername(struct socket *sock)
1429{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001430 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001431}
1432
1433int security_socket_getsockopt(struct socket *sock, int level, int optname)
1434{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001435 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001436}
1437
1438int security_socket_setsockopt(struct socket *sock, int level, int optname)
1439{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001440 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001441}
1442
1443int security_socket_shutdown(struct socket *sock, int how)
1444{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001445 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001446}
1447
1448int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1449{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001450 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001451}
1452EXPORT_SYMBOL(security_sock_rcv_skb);
1453
1454int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1455 int __user *optlen, unsigned len)
1456{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001457 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1458 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001459}
1460
1461int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1462{
Jan Beuliche308fd32015-08-24 06:22:25 -06001463 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1464 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001465}
1466EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1467
1468int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1469{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001470 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001471}
1472
1473void security_sk_free(struct sock *sk)
1474{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001475 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001476}
1477
1478void security_sk_clone(const struct sock *sk, struct sock *newsk)
1479{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001480 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001481}
Paul Moore6230c9b2011-10-07 09:40:59 +00001482EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001483
1484void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1485{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001486 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001487}
1488EXPORT_SYMBOL(security_sk_classify_flow);
1489
1490void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1491{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001492 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001493}
1494EXPORT_SYMBOL(security_req_classify_flow);
1495
1496void security_sock_graft(struct sock *sk, struct socket *parent)
1497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001499}
1500EXPORT_SYMBOL(security_sock_graft);
1501
1502int security_inet_conn_request(struct sock *sk,
1503 struct sk_buff *skb, struct request_sock *req)
1504{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001505 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001506}
1507EXPORT_SYMBOL(security_inet_conn_request);
1508
1509void security_inet_csk_clone(struct sock *newsk,
1510 const struct request_sock *req)
1511{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001512 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001513}
1514
1515void security_inet_conn_established(struct sock *sk,
1516 struct sk_buff *skb)
1517{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001518 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001519}
Richard Haines72e89f52018-02-13 20:53:21 +00001520EXPORT_SYMBOL(security_inet_conn_established);
James Morris20510f22007-10-16 23:31:32 -07001521
Eric Paris2606fd12010-10-13 16:24:41 -04001522int security_secmark_relabel_packet(u32 secid)
1523{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001524 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001525}
1526EXPORT_SYMBOL(security_secmark_relabel_packet);
1527
1528void security_secmark_refcount_inc(void)
1529{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001530 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001531}
1532EXPORT_SYMBOL(security_secmark_refcount_inc);
1533
1534void security_secmark_refcount_dec(void)
1535{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001536 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001537}
1538EXPORT_SYMBOL(security_secmark_refcount_dec);
1539
Paul Moore5dbbaf22013-01-14 07:12:19 +00001540int security_tun_dev_alloc_security(void **security)
1541{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001542 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001543}
1544EXPORT_SYMBOL(security_tun_dev_alloc_security);
1545
1546void security_tun_dev_free_security(void *security)
1547{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001548 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001549}
1550EXPORT_SYMBOL(security_tun_dev_free_security);
1551
Paul Moore2b980db2009-08-28 18:12:43 -04001552int security_tun_dev_create(void)
1553{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001554 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001555}
1556EXPORT_SYMBOL(security_tun_dev_create);
1557
Paul Moore5dbbaf22013-01-14 07:12:19 +00001558int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001559{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001560 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001561}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001562EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001563
Paul Moore5dbbaf22013-01-14 07:12:19 +00001564int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001565{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001566 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001567}
1568EXPORT_SYMBOL(security_tun_dev_attach);
1569
Paul Moore5dbbaf22013-01-14 07:12:19 +00001570int security_tun_dev_open(void *security)
1571{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001572 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001573}
1574EXPORT_SYMBOL(security_tun_dev_open);
1575
Richard Haines72e89f52018-02-13 20:53:21 +00001576int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1577{
1578 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1579}
1580EXPORT_SYMBOL(security_sctp_assoc_request);
1581
1582int security_sctp_bind_connect(struct sock *sk, int optname,
1583 struct sockaddr *address, int addrlen)
1584{
1585 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1586 address, addrlen);
1587}
1588EXPORT_SYMBOL(security_sctp_bind_connect);
1589
1590void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1591 struct sock *newsk)
1592{
1593 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1594}
1595EXPORT_SYMBOL(security_sctp_sk_clone);
1596
James Morris20510f22007-10-16 23:31:32 -07001597#endif /* CONFIG_SECURITY_NETWORK */
1598
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001599#ifdef CONFIG_SECURITY_INFINIBAND
1600
1601int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1602{
1603 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1604}
1605EXPORT_SYMBOL(security_ib_pkey_access);
1606
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001607int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1608{
1609 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1610}
1611EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1612
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001613int security_ib_alloc_security(void **sec)
1614{
1615 return call_int_hook(ib_alloc_security, 0, sec);
1616}
1617EXPORT_SYMBOL(security_ib_alloc_security);
1618
1619void security_ib_free_security(void *sec)
1620{
1621 call_void_hook(ib_free_security, sec);
1622}
1623EXPORT_SYMBOL(security_ib_free_security);
1624#endif /* CONFIG_SECURITY_INFINIBAND */
1625
James Morris20510f22007-10-16 23:31:32 -07001626#ifdef CONFIG_SECURITY_NETWORK_XFRM
1627
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001628int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1629 struct xfrm_user_sec_ctx *sec_ctx,
1630 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001631{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001632 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001633}
1634EXPORT_SYMBOL(security_xfrm_policy_alloc);
1635
Paul Moore03e1ad72008-04-12 19:07:52 -07001636int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1637 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001638{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001639 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001640}
1641
Paul Moore03e1ad72008-04-12 19:07:52 -07001642void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001643{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001644 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001645}
1646EXPORT_SYMBOL(security_xfrm_policy_free);
1647
Paul Moore03e1ad72008-04-12 19:07:52 -07001648int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001649{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001650 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001651}
1652
Paul Moore2e5aa862013-07-23 17:38:38 -04001653int security_xfrm_state_alloc(struct xfrm_state *x,
1654 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001655{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001656 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001657}
1658EXPORT_SYMBOL(security_xfrm_state_alloc);
1659
1660int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1661 struct xfrm_sec_ctx *polsec, u32 secid)
1662{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001663 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001664}
1665
1666int security_xfrm_state_delete(struct xfrm_state *x)
1667{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001668 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001669}
1670EXPORT_SYMBOL(security_xfrm_state_delete);
1671
1672void security_xfrm_state_free(struct xfrm_state *x)
1673{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001674 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001675}
1676
Paul Moore03e1ad72008-04-12 19:07:52 -07001677int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001678{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001679 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001680}
1681
1682int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001683 struct xfrm_policy *xp,
1684 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001685{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001686 struct security_hook_list *hp;
1687 int rc = 1;
1688
1689 /*
1690 * Since this function is expected to return 0 or 1, the judgment
1691 * becomes difficult if multiple LSMs supply this call. Fortunately,
1692 * we can use the first LSM's judgment because currently only SELinux
1693 * supplies this call.
1694 *
1695 * For speed optimization, we explicitly break the loop rather than
1696 * using the macro
1697 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001698 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001699 list) {
1700 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1701 break;
1702 }
1703 return rc;
James Morris20510f22007-10-16 23:31:32 -07001704}
1705
1706int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1707{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001708 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001709}
1710
1711void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1712{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001713 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1714 0);
James Morris20510f22007-10-16 23:31:32 -07001715
1716 BUG_ON(rc);
1717}
1718EXPORT_SYMBOL(security_skb_classify_flow);
1719
1720#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1721
1722#ifdef CONFIG_KEYS
1723
David Howellsd84f4f92008-11-14 10:39:23 +11001724int security_key_alloc(struct key *key, const struct cred *cred,
1725 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001726{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001727 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001728}
1729
1730void security_key_free(struct key *key)
1731{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001732 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001733}
1734
1735int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001736 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001737{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001738 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001739}
1740
David Howells70a5bb72008-04-29 01:01:26 -07001741int security_key_getsecurity(struct key *key, char **_buffer)
1742{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001743 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001744 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001745}
1746
James Morris20510f22007-10-16 23:31:32 -07001747#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001748
1749#ifdef CONFIG_AUDIT
1750
1751int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1752{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001753 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001754}
1755
1756int security_audit_rule_known(struct audit_krule *krule)
1757{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001758 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001759}
1760
1761void security_audit_rule_free(void *lsmrule)
1762{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001763 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001764}
1765
1766int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1767 struct audit_context *actx)
1768{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001769 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1770 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001771}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001772#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001773
1774#ifdef CONFIG_BPF_SYSCALL
1775int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1776{
1777 return call_int_hook(bpf, 0, cmd, attr, size);
1778}
1779int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1780{
1781 return call_int_hook(bpf_map, 0, map, fmode);
1782}
1783int security_bpf_prog(struct bpf_prog *prog)
1784{
1785 return call_int_hook(bpf_prog, 0, prog);
1786}
1787int security_bpf_map_alloc(struct bpf_map *map)
1788{
1789 return call_int_hook(bpf_map_alloc_security, 0, map);
1790}
1791int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1792{
1793 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1794}
1795void security_bpf_map_free(struct bpf_map *map)
1796{
1797 call_void_hook(bpf_map_free_security, map);
1798}
1799void security_bpf_prog_free(struct bpf_prog_aux *aux)
1800{
1801 call_void_hook(bpf_prog_free_security, aux);
1802}
1803#endif /* CONFIG_BPF_SYSCALL */
Joel Fernandes (Google)89ae5a72019-10-14 13:03:08 -04001804
1805#ifdef CONFIG_PERF_EVENTS
1806int security_perf_event_open(struct perf_event_attr *attr, int type)
1807{
1808 return call_int_hook(perf_event_open, 0, attr, type);
1809}
1810
1811int security_perf_event_alloc(struct perf_event *event)
1812{
1813 return call_int_hook(perf_event_alloc, 0, event);
1814}
1815
1816void security_perf_event_free(struct perf_event *event)
1817{
1818 call_void_hook(perf_event_free, event);
1819}
1820
1821int security_perf_event_read(struct perf_event *event)
1822{
1823 return call_int_hook(perf_event_read, 0, event);
1824}
1825
1826int security_perf_event_write(struct perf_event *event)
1827{
1828 return call_int_hook(perf_event_write, 0, event);
1829}
1830#endif /* CONFIG_PERF_EVENTS */