blob: 81cebf2ab84b2b4b8b53aec384563ea14f610dcf [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03007 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07008 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
Chenbo Fengafdb09c2017-10-18 13:00:24 -070015#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080016#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040017#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070021#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050022#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040023#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050024#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000025#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040026#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090029#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020030#include <linux/string.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040033#include <trace/events/initcall.h>
34
Mimi Zohar823eb1c2011-06-15 21:19:10 -040035#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070036
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070037/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090040struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030041static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
Casey Schauflerd69dece2017-01-18 17:09:05 -080043char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020044/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080045static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070047
Linus Torvalds1da177e2005-04-16 15:20:36 -070048static void __init do_security_initcalls(void)
49{
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040050 int ret;
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070051 initcall_t call;
52 initcall_entry_t *ce;
53
54 ce = __security_initcall_start;
Abderrahmane Benbachir58eacff2018-03-22 20:33:28 -040055 trace_initcall_level("security");
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070056 while (ce < __security_initcall_end) {
57 call = initcall_from_entry(ce);
58 trace_initcall_start(call);
59 ret = call();
60 trace_initcall_finish(call, ret);
61 ce++;
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 }
63}
64
65/**
66 * security_init - initializes the security framework
67 *
68 * This should be called early in the kernel initialization sequence.
69 */
70int __init security_init(void)
71{
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090072 int i;
Sargun Dhillondf0ce172018-03-29 01:28:23 +000073 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090074
Sargun Dhillondf0ce172018-03-29 01:28:23 +000075 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090076 i++)
Sargun Dhillondf0ce172018-03-29 01:28:23 +000077 INIT_HLIST_HEAD(&list[i]);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070078 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070080 /*
Kees Cook730daa12015-07-23 18:02:48 -070081 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070082 */
83 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070085 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070086
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070087 /*
Kees Cook730daa12015-07-23 18:02:48 -070088 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070089 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070090 do_security_initcalls();
91
92 return 0;
93}
94
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020095/* Save user chosen LSM */
96static int __init choose_lsm(char *str)
97{
98 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
99 return 1;
100}
101__setup("security=", choose_lsm);
102
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200103static bool match_last_lsm(const char *list, const char *lsm)
104{
105 const char *last;
106
107 if (WARN_ON(!list || !lsm))
108 return false;
109 last = strrchr(list, ',');
110 if (last)
111 /* Pass the comma, strcmp() will check for '\0' */
112 last++;
113 else
114 last = list;
115 return !strcmp(last, lsm);
116}
117
Casey Schauflerd69dece2017-01-18 17:09:05 -0800118static int lsm_append(char *new, char **result)
119{
120 char *cp;
121
122 if (*result == NULL) {
123 *result = kstrdup(new, GFP_KERNEL);
Eric Biggers87ea5842018-07-17 10:36:04 -0700124 if (*result == NULL)
125 return -ENOMEM;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800126 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200127 /* Check if it is the last registered name */
128 if (match_last_lsm(*result, new))
129 return 0;
Casey Schauflerd69dece2017-01-18 17:09:05 -0800130 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
131 if (cp == NULL)
132 return -ENOMEM;
133 kfree(*result);
134 *result = cp;
135 }
136 return 0;
137}
138
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200139/**
140 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700141 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200142 *
143 * Each LSM must pass this method before registering its own operations
144 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100145 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200146 *
mchehab@s-opensource.com0e056eb2017-03-30 17:11:36 -0300147 * Returns:
148 *
149 * true if:
150 *
151 * - The passed LSM is the one chosen by user at boot time,
152 * - or the passed LSM is configured as the default and the user did not
153 * choose an alternate LSM at boot time.
154 *
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200155 * Otherwise, return false.
156 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700157int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200158{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700159 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200160}
161
Casey Schauflerd69dece2017-01-18 17:09:05 -0800162/**
163 * security_add_hooks - Add a modules hooks to the hook lists.
164 * @hooks: the hooks to add
165 * @count: the number of hooks to add
166 * @lsm: the name of the security module
167 *
168 * Each LSM has to register its hooks with the infrastructure.
169 */
170void __init security_add_hooks(struct security_hook_list *hooks, int count,
171 char *lsm)
172{
173 int i;
174
175 for (i = 0; i < count; i++) {
176 hooks[i].lsm = lsm;
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000177 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
Casey Schauflerd69dece2017-01-18 17:09:05 -0800178 }
179 if (lsm_append(lsm, &lsm_names) < 0)
180 panic("%s - Cannot get early memory.\n", __func__);
181}
182
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300183int call_lsm_notifier(enum lsm_event event, void *data)
184{
185 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
186}
187EXPORT_SYMBOL(call_lsm_notifier);
188
189int register_lsm_notifier(struct notifier_block *nb)
190{
191 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
192}
193EXPORT_SYMBOL(register_lsm_notifier);
194
195int unregister_lsm_notifier(struct notifier_block *nb)
196{
197 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
198}
199EXPORT_SYMBOL(unregister_lsm_notifier);
200
Casey Schauflerf25fce32015-05-02 15:11:29 -0700201/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700202 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 * call_void_hook:
205 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700207 * call_int_hook:
208 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700211#define call_void_hook(FUNC, ...) \
212 do { \
213 struct security_hook_list *P; \
214 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700216 P->hook.FUNC(__VA_ARGS__); \
217 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219#define call_int_hook(FUNC, IRC, ...) ({ \
220 int RC = IRC; \
221 do { \
222 struct security_hook_list *P; \
223 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000224 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700225 RC = P->hook.FUNC(__VA_ARGS__); \
226 if (RC != 0) \
227 break; \
228 } \
229 } while (0); \
230 RC; \
231})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232
James Morris20510f22007-10-16 23:31:32 -0700233/* Security operations */
234
Stephen Smalley79af7302015-01-21 10:54:10 -0500235int security_binder_set_context_mgr(struct task_struct *mgr)
236{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700237 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500238}
239
240int security_binder_transaction(struct task_struct *from,
241 struct task_struct *to)
242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500244}
245
246int security_binder_transfer_binder(struct task_struct *from,
247 struct task_struct *to)
248{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500250}
251
252int security_binder_transfer_file(struct task_struct *from,
253 struct task_struct *to, struct file *file)
254{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700255 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500256}
257
Ingo Molnar9e488582009-05-07 19:26:19 +1000258int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700259{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700260 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100261}
262
263int security_ptrace_traceme(struct task_struct *parent)
264{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700265 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700266}
267
268int security_capget(struct task_struct *target,
269 kernel_cap_t *effective,
270 kernel_cap_t *inheritable,
271 kernel_cap_t *permitted)
272{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700273 return call_int_hook(capget, 0, target,
274 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700275}
276
David Howellsd84f4f92008-11-14 10:39:23 +1100277int security_capset(struct cred *new, const struct cred *old,
278 const kernel_cap_t *effective,
279 const kernel_cap_t *inheritable,
280 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(capset, 0, new, old,
283 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700284}
285
Eric Parisb7e724d2012-01-03 12:25:15 -0500286int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700287 int cap)
James Morris20510f22007-10-16 23:31:32 -0700288{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700289 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100290}
291
Eric Parisc7eba4a2012-01-03 12:25:15 -0500292int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
293 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100294{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700295 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700296}
297
James Morris20510f22007-10-16 23:31:32 -0700298int security_quotactl(int cmds, int type, int id, struct super_block *sb)
299{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700300 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700301}
302
303int security_quota_on(struct dentry *dentry)
304{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700305 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700306}
307
Eric Paris12b30522010-11-15 18:36:29 -0500308int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
Baolin Wang457db292016-04-08 14:02:11 +0800313int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700314{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700315 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700316}
317
James Morris20510f22007-10-16 23:31:32 -0700318int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
319{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700320 struct security_hook_list *hp;
321 int cap_sys_admin = 1;
322 int rc;
323
324 /*
325 * The module will respond with a positive value if
326 * it thinks the __vm_enough_memory() call should be
327 * made with the cap_sys_admin set. If all of the modules
328 * agree that it should be set it will. If any module
329 * thinks it should not be set it won't.
330 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000331 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700332 rc = hp->hook.vm_enough_memory(mm, pages);
333 if (rc <= 0) {
334 cap_sys_admin = 0;
335 break;
336 }
337 }
338 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700339}
340
David Howellsa6f76f22008-11-14 10:39:24 +1100341int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700342{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700343 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700344}
345
346int security_bprm_check(struct linux_binprm *bprm)
347{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400348 int ret;
349
Casey Schauflerf25fce32015-05-02 15:11:29 -0700350 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400351 if (ret)
352 return ret;
353 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700354}
355
David Howellsa6f76f22008-11-14 10:39:24 +1100356void security_bprm_committing_creds(struct linux_binprm *bprm)
357{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700358 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100359}
360
361void security_bprm_committed_creds(struct linux_binprm *bprm)
362{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700363 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100364}
365
James Morris20510f22007-10-16 23:31:32 -0700366int security_sb_alloc(struct super_block *sb)
367{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700368 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700369}
370
371void security_sb_free(struct super_block *sb)
372{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700373 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700374}
375
Eric Parise0007522008-03-05 10:31:54 -0500376int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700377{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700378 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700379}
Eric Parise0007522008-03-05 10:31:54 -0500380EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700381
Eric Parisff36fe22011-03-03 16:09:14 -0500382int security_sb_remount(struct super_block *sb, void *data)
383{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700384 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500385}
386
James Morris12204e22008-12-19 10:44:42 +1100387int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700388{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700389 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700390}
391
Eric Paris2069f452008-07-04 09:47:13 +1000392int security_sb_show_options(struct seq_file *m, struct super_block *sb)
393{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700394 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000395}
396
James Morris20510f22007-10-16 23:31:32 -0700397int security_sb_statfs(struct dentry *dentry)
398{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700399 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700400}
401
Al Viro8a04c432016-03-25 14:52:53 -0400402int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400403 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700404{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700405 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700406}
407
James Morris20510f22007-10-16 23:31:32 -0700408int security_sb_umount(struct vfsmount *mnt, int flags)
409{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700410 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700411}
412
Al Viro3b73b682016-03-25 15:31:19 -0400413int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700414{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700415 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700416}
417
Eric Parisc9180a52007-11-30 13:00:35 -0500418int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400419 struct security_mnt_opts *opts,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500422{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700423 return call_int_hook(sb_set_mnt_opts,
424 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
425 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500426}
Eric Parise0007522008-03-05 10:31:54 -0500427EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500428
Jeff Layton094f7b62013-04-01 08:14:24 -0400429int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400430 struct super_block *newsb,
431 unsigned long kern_flags,
432 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500433{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400434 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
435 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500436}
Eric Parise0007522008-03-05 10:31:54 -0500437EXPORT_SYMBOL(security_sb_clone_mnt_opts);
438
439int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
440{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700441 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500442}
443EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500444
James Morris20510f22007-10-16 23:31:32 -0700445int security_inode_alloc(struct inode *inode)
446{
447 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700448 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700449}
450
451void security_inode_free(struct inode *inode)
452{
Mimi Zoharf381c272011-03-09 14:13:22 -0500453 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700454 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700455}
456
David Quigleyd47be3d2013-05-22 12:50:34 -0400457int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400458 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400459 u32 *ctxlen)
460{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700461 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
462 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400463}
464EXPORT_SYMBOL(security_dentry_init_security);
465
Vivek Goyal26026252016-07-13 10:44:52 -0400466int security_dentry_create_files_as(struct dentry *dentry, int mode,
467 struct qstr *name,
468 const struct cred *old, struct cred *new)
469{
470 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
471 name, old, new);
472}
473EXPORT_SYMBOL(security_dentry_create_files_as);
474
James Morris20510f22007-10-16 23:31:32 -0700475int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400476 const struct qstr *qstr,
477 const initxattrs initxattrs, void *fs_data)
478{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400479 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
480 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400481 int ret;
482
483 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400484 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400485
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400486 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600487 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
488 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900489 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400490 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700491 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400492 &lsm_xattr->name,
493 &lsm_xattr->value,
494 &lsm_xattr->value_len);
495 if (ret)
496 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400497
498 evm_xattr = lsm_xattr + 1;
499 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
500 if (ret)
501 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400502 ret = initxattrs(inode, new_xattrs, fs_data);
503out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900504 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400505 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400506 return (ret == -EOPNOTSUPP) ? 0 : ret;
507}
508EXPORT_SYMBOL(security_inode_init_security);
509
510int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900511 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400512 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700513{
514 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100515 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600516 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
517 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700518}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400519EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700520
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900521#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400522int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900523 unsigned int dev)
524{
David Howellsc6f493d2015-03-17 22:26:22 +0000525 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900526 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700527 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900528}
529EXPORT_SYMBOL(security_path_mknod);
530
Al Virod3607752016-03-25 15:21:09 -0400531int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900532{
David Howellsc6f493d2015-03-17 22:26:22 +0000533 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900534 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700535 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900536}
David Howells82140442010-12-24 14:48:35 +0000537EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900538
Al Viro989f74e2016-03-25 15:13:39 -0400539int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900540{
David Howellsc6f493d2015-03-17 22:26:22 +0000541 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900542 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700543 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900544}
545
Al Viro989f74e2016-03-25 15:13:39 -0400546int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900547{
David Howellsc6f493d2015-03-17 22:26:22 +0000548 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900549 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700550 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900551}
David Howells82140442010-12-24 14:48:35 +0000552EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900553
Al Virod3607752016-03-25 15:21:09 -0400554int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900555 const char *old_name)
556{
David Howellsc6f493d2015-03-17 22:26:22 +0000557 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900558 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700559 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900560}
561
Al Viro3ccee462016-03-25 15:27:45 -0400562int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900563 struct dentry *new_dentry)
564{
David Howellsc6f493d2015-03-17 22:26:22 +0000565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900566 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700567 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900568}
569
Al Viro3ccee462016-03-25 15:27:45 -0400570int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
571 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200572 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900573{
David Howellsc6f493d2015-03-17 22:26:22 +0000574 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
575 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900576 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200577
578 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700579 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
580 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200581 if (err)
582 return err;
583 }
584
Casey Schauflerf25fce32015-05-02 15:11:29 -0700585 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
586 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900587}
David Howells82140442010-12-24 14:48:35 +0000588EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900589
Al Viro81f4c502016-03-25 14:22:01 -0400590int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900591{
David Howellsc6f493d2015-03-17 22:26:22 +0000592 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900593 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700594 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900595}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900596
Al Virobe01f9f2016-03-25 14:56:23 -0400597int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900598{
David Howellsc6f493d2015-03-17 22:26:22 +0000599 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900600 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700601 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900602}
603
Al Viro7fd25da2016-03-25 14:44:41 -0400604int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900605{
David Howellsc6f493d2015-03-17 22:26:22 +0000606 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900607 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700608 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900609}
Daniel Rosenberg50f0dd42018-01-30 14:24:02 -0800610EXPORT_SYMBOL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900611
Al Viro77b286c2016-03-25 15:28:43 -0400612int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900613{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700614 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900615}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900616#endif
617
Al Viro4acdaf22011-07-26 01:42:34 -0400618int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700619{
620 if (unlikely(IS_PRIVATE(dir)))
621 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700622 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700623}
David Howells800a9642009-04-03 16:42:40 +0100624EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700625
Zhen Kongee7bdc62019-03-14 10:55:19 -0700626int security_inode_post_create(struct inode *dir, struct dentry *dentry,
627 umode_t mode)
628{
629 if (unlikely(IS_PRIVATE(dir)))
630 return 0;
631 return call_int_hook(inode_post_create, 0, dir, dentry, mode);
632}
633
James Morris20510f22007-10-16 23:31:32 -0700634int security_inode_link(struct dentry *old_dentry, struct inode *dir,
635 struct dentry *new_dentry)
636{
David Howellsc6f493d2015-03-17 22:26:22 +0000637 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700638 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700639 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700640}
641
642int security_inode_unlink(struct inode *dir, struct dentry *dentry)
643{
David Howellsc6f493d2015-03-17 22:26:22 +0000644 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700645 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700646 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700647}
648
649int security_inode_symlink(struct inode *dir, struct dentry *dentry,
650 const char *old_name)
651{
652 if (unlikely(IS_PRIVATE(dir)))
653 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700654 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700655}
656
Al Viro18bb1db2011-07-26 01:41:39 -0400657int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700658{
659 if (unlikely(IS_PRIVATE(dir)))
660 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700661 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700662}
David Howells800a9642009-04-03 16:42:40 +0100663EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700664
665int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
666{
David Howellsc6f493d2015-03-17 22:26:22 +0000667 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700668 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700669 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700670}
671
Al Viro1a67aaf2011-07-26 01:52:52 -0400672int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700673{
674 if (unlikely(IS_PRIVATE(dir)))
675 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700676 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700677}
678
679int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200680 struct inode *new_dir, struct dentry *new_dentry,
681 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700682{
David Howellsc6f493d2015-03-17 22:26:22 +0000683 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
684 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700685 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200686
687 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700688 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200689 old_dir, old_dentry);
690 if (err)
691 return err;
692 }
693
Casey Schauflerf25fce32015-05-02 15:11:29 -0700694 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700695 new_dir, new_dentry);
696}
697
698int security_inode_readlink(struct dentry *dentry)
699{
David Howellsc6f493d2015-03-17 22:26:22 +0000700 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700701 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700702 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700703}
704
NeilBrownbda0be72015-03-23 13:37:39 +1100705int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
706 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700707{
NeilBrownbda0be72015-03-23 13:37:39 +1100708 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700709 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700710 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700711}
712
Al Virob77b0642008-07-17 09:37:02 -0400713int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700714{
715 if (unlikely(IS_PRIVATE(inode)))
716 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700717 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700718}
719
720int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
721{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400722 int ret;
723
David Howellsc6f493d2015-03-17 22:26:22 +0000724 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700725 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700726 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400727 if (ret)
728 return ret;
729 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700730}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200731EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700732
Al Viro3f7036a2015-03-08 19:28:30 -0400733int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700734{
David Howellsc6f493d2015-03-17 22:26:22 +0000735 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700736 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700737 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700738}
739
David Howells8f0cfa52008-04-29 00:59:41 -0700740int security_inode_setxattr(struct dentry *dentry, const char *name,
741 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700742{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500743 int ret;
744
David Howellsc6f493d2015-03-17 22:26:22 +0000745 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700746 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700747 /*
748 * SELinux and Smack integrate the cap call,
749 * so assume that all LSMs supplying this call do so.
750 */
751 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700752 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700753
754 if (ret == 1)
755 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500756 if (ret)
757 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500758 ret = ima_inode_setxattr(dentry, name, value, size);
759 if (ret)
760 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500761 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700762}
763
David Howells8f0cfa52008-04-29 00:59:41 -0700764void security_inode_post_setxattr(struct dentry *dentry, const char *name,
765 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700766{
David Howellsc6f493d2015-03-17 22:26:22 +0000767 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700768 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700769 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500770 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700771}
772
David Howells8f0cfa52008-04-29 00:59:41 -0700773int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700774{
David Howellsc6f493d2015-03-17 22:26:22 +0000775 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700776 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700777 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700778}
779
780int security_inode_listxattr(struct dentry *dentry)
781{
David Howellsc6f493d2015-03-17 22:26:22 +0000782 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700783 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700784 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700785}
786
David Howells8f0cfa52008-04-29 00:59:41 -0700787int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700788{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500789 int ret;
790
David Howellsc6f493d2015-03-17 22:26:22 +0000791 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700792 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700793 /*
794 * SELinux and Smack integrate the cap call,
795 * so assume that all LSMs supplying this call do so.
796 */
797 ret = call_int_hook(inode_removexattr, 1, dentry, name);
798 if (ret == 1)
799 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500800 if (ret)
801 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500802 ret = ima_inode_removexattr(dentry, name);
803 if (ret)
804 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500805 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700806}
807
Serge E. Hallynb5376772007-10-16 23:31:36 -0700808int security_inode_need_killpriv(struct dentry *dentry)
809{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700810 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700811}
812
813int security_inode_killpriv(struct dentry *dentry)
814{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700815 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700816}
817
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500818int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700819{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700820 struct security_hook_list *hp;
821 int rc;
822
James Morris20510f22007-10-16 23:31:32 -0700823 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100824 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700825 /*
826 * Only one module will provide an attribute with a given name.
827 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000828 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700829 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700834}
835
836int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
837{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700838 struct security_hook_list *hp;
839 int rc;
840
James Morris20510f22007-10-16 23:31:32 -0700841 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100842 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700843 /*
844 * Only one module will provide an attribute with a given name.
845 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000846 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700847 rc = hp->hook.inode_setsecurity(inode, name, value, size,
848 flags);
849 if (rc != -EOPNOTSUPP)
850 return rc;
851 }
852 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700853}
854
855int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
856{
857 if (unlikely(IS_PRIVATE(inode)))
858 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700859 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700860}
David Quigleyc9bccef2013-05-22 12:50:45 -0400861EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700862
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500863void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200864{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700865 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200866}
867
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400868int security_inode_copy_up(struct dentry *src, struct cred **new)
869{
870 return call_int_hook(inode_copy_up, 0, src, new);
871}
872EXPORT_SYMBOL(security_inode_copy_up);
873
Vivek Goyal121ab822016-07-13 10:44:49 -0400874int security_inode_copy_up_xattr(const char *name)
875{
876 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
877}
878EXPORT_SYMBOL(security_inode_copy_up_xattr);
879
James Morris20510f22007-10-16 23:31:32 -0700880int security_file_permission(struct file *file, int mask)
881{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500882 int ret;
883
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500885 if (ret)
886 return ret;
887
888 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700889}
890
891int security_file_alloc(struct file *file)
892{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700893 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700894}
895
896void security_file_free(struct file *file)
897{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700898 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700899}
900
901int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
902{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700903 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700904}
905
Al Viro98de59b2012-05-30 19:58:30 -0400906static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700907{
Al Viro8b3ec682012-05-30 17:11:23 -0400908 /*
Al Viro98de59b2012-05-30 19:58:30 -0400909 * Does we have PROT_READ and does the application expect
910 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400911 */
Al Viro98de59b2012-05-30 19:58:30 -0400912 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
913 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400914 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400915 return prot;
916 /*
917 * if that's an anonymous mapping, let it.
918 */
919 if (!file)
920 return prot | PROT_EXEC;
921 /*
922 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100923 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400924 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500925 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400926#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100927 if (file->f_op->mmap_capabilities) {
928 unsigned caps = file->f_op->mmap_capabilities(file);
929 if (!(caps & NOMMU_MAP_EXEC))
930 return prot;
931 }
Al Viro8b3ec682012-05-30 17:11:23 -0400932#endif
Al Viro98de59b2012-05-30 19:58:30 -0400933 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400934 }
Al Viro98de59b2012-05-30 19:58:30 -0400935 /* anything on noexec mount won't get PROT_EXEC */
936 return prot;
937}
938
939int security_mmap_file(struct file *file, unsigned long prot,
940 unsigned long flags)
941{
942 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700943 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400944 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400945 if (ret)
946 return ret;
947 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700948}
949
Al Viroe5467852012-05-30 13:30:51 -0400950int security_mmap_addr(unsigned long addr)
951{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700952 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400953}
954
James Morris20510f22007-10-16 23:31:32 -0700955int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
956 unsigned long prot)
957{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700958 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700959}
960
961int security_file_lock(struct file *file, unsigned int cmd)
962{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700963 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700964}
965
966int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
967{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700968 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700969}
970
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400971void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700972{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700973 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700974}
975
976int security_file_send_sigiotask(struct task_struct *tsk,
977 struct fown_struct *fown, int sig)
978{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700979 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700980}
981
982int security_file_receive(struct file *file)
983{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700984 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700985}
986
Al Viroe3f20ae2018-07-10 13:25:29 -0400987int security_file_open(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700988{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500989 int ret;
990
Al Viro94817692018-07-10 14:13:18 -0400991 ret = call_int_hook(file_open, 0, file);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500992 if (ret)
993 return ret;
994
995 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700996}
997
Tetsuo Handae4e55b42017-03-24 20:46:33 +0900998int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
999{
1000 return call_int_hook(task_alloc, 0, task, clone_flags);
1001}
1002
Kees Cook1a2a4d02011-12-21 12:17:03 -08001003void security_task_free(struct task_struct *task)
1004{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001005 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -08001006}
1007
David Howellsee18d642009-09-02 09:14:21 +01001008int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1009{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +01001011}
1012
David Howellsf1752ee2008-11-14 10:39:17 +11001013void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001014{
James Morrisa19aedf2019-01-16 15:41:11 -08001015 /*
1016 * There is a failure case in prepare_creds() that
1017 * may result in a call here with ->security being NULL.
1018 */
1019 if (unlikely(cred->security == NULL))
1020 return;
1021
Casey Schauflerf25fce32015-05-02 15:11:29 -07001022 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -07001023}
1024
David Howellsd84f4f92008-11-14 10:39:23 +11001025int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1026{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001027 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +11001028}
1029
David Howellsee18d642009-09-02 09:14:21 +01001030void security_transfer_creds(struct cred *new, const struct cred *old)
1031{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001032 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001033}
1034
Matthew Garrett3ec30112018-01-08 13:36:19 -08001035void security_cred_getsecid(const struct cred *c, u32 *secid)
1036{
1037 *secid = 0;
1038 call_void_hook(cred_getsecid, c, secid);
1039}
1040EXPORT_SYMBOL(security_cred_getsecid);
1041
David Howells3a3b7ce2008-11-14 10:39:28 +11001042int security_kernel_act_as(struct cred *new, u32 secid)
1043{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001044 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001045}
1046
1047int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1048{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001049 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001050}
1051
Eric Parisdd8dbf22009-11-03 16:35:32 +11001052int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001053{
Mikhail Kurinnoi6eb864c2018-06-27 16:33:42 +03001054 int ret;
1055
1056 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1057 if (ret)
1058 return ret;
1059 return integrity_kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001060}
1061
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001062int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1063{
1064 int ret;
1065
1066 ret = call_int_hook(kernel_read_file, 0, file, id);
1067 if (ret)
1068 return ret;
1069 return ima_read_file(file, id);
1070}
1071EXPORT_SYMBOL_GPL(security_kernel_read_file);
1072
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001073int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1074 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001075{
Mimi Zoharcf222212016-01-14 17:57:47 -05001076 int ret;
1077
1078 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1079 if (ret)
1080 return ret;
1081 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001082}
1083EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1084
Mimi Zohar377179c2018-07-13 14:05:56 -04001085int security_kernel_load_data(enum kernel_load_data_id id)
1086{
Mimi Zohar16c267a2018-07-13 14:05:58 -04001087 int ret;
1088
1089 ret = call_int_hook(kernel_load_data, 0, id);
1090 if (ret)
1091 return ret;
1092 return ima_load_data(id);
Mimi Zohar377179c2018-07-13 14:05:56 -04001093}
Arnd Bergmann83a68a02018-07-17 22:23:37 +02001094EXPORT_SYMBOL_GPL(security_kernel_load_data);
Mimi Zohar377179c2018-07-13 14:05:56 -04001095
David Howellsd84f4f92008-11-14 10:39:23 +11001096int security_task_fix_setuid(struct cred *new, const struct cred *old,
1097 int flags)
James Morris20510f22007-10-16 23:31:32 -07001098{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001099 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001100}
1101
James Morris20510f22007-10-16 23:31:32 -07001102int security_task_setpgid(struct task_struct *p, pid_t pgid)
1103{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001104 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001105}
1106
1107int security_task_getpgid(struct task_struct *p)
1108{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001109 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001110}
1111
1112int security_task_getsid(struct task_struct *p)
1113{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001114 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001115}
1116
1117void security_task_getsecid(struct task_struct *p, u32 *secid)
1118{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001119 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001120 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001121}
1122EXPORT_SYMBOL(security_task_getsecid);
1123
James Morris20510f22007-10-16 23:31:32 -07001124int security_task_setnice(struct task_struct *p, int nice)
1125{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001126 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001127}
1128
1129int security_task_setioprio(struct task_struct *p, int ioprio)
1130{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001131 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001132}
1133
1134int security_task_getioprio(struct task_struct *p)
1135{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001136 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001137}
1138
Stephen Smalley791ec492017-02-17 07:57:00 -05001139int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1140 unsigned int flags)
1141{
1142 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1143}
1144
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001145int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1146 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001147{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001148 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001149}
1150
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001151int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001152{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001153 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001154}
1155
1156int security_task_getscheduler(struct task_struct *p)
1157{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001158 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001159}
1160
1161int security_task_movememory(struct task_struct *p)
1162{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001163 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001164}
1165
1166int security_task_kill(struct task_struct *p, struct siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001167 int sig, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001168{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001169 return call_int_hook(task_kill, 0, p, info, sig, cred);
James Morris20510f22007-10-16 23:31:32 -07001170}
1171
James Morris20510f22007-10-16 23:31:32 -07001172int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001173 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001174{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001175 int thisrc;
1176 int rc = -ENOSYS;
1177 struct security_hook_list *hp;
1178
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001179 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001180 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1181 if (thisrc != -ENOSYS) {
1182 rc = thisrc;
1183 if (thisrc != 0)
1184 break;
1185 }
1186 }
1187 return rc;
James Morris20510f22007-10-16 23:31:32 -07001188}
1189
1190void security_task_to_inode(struct task_struct *p, struct inode *inode)
1191{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001192 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001193}
1194
1195int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1196{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001197 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001198}
1199
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001200void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1201{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001202 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001203 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001204}
1205
James Morris20510f22007-10-16 23:31:32 -07001206int security_msg_msg_alloc(struct msg_msg *msg)
1207{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001208 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001209}
1210
1211void security_msg_msg_free(struct msg_msg *msg)
1212{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001213 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001214}
1215
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001216int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001217{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001218 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001219}
1220
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001221void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001222{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001223 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001224}
1225
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001226int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001227{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001228 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001229}
1230
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001231int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001232{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001233 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001234}
1235
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001236int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001237 struct msg_msg *msg, int msqflg)
1238{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001239 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001240}
1241
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001242int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001243 struct task_struct *target, long type, int mode)
1244{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001245 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001246}
1247
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001248int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001249{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001250 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001251}
1252
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001253void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001254{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001255 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001256}
1257
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001258int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001259{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001260 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001261}
1262
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001263int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001264{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001265 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001266}
1267
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001268int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001269{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001270 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001273int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001274{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001275 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001276}
1277
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001278void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001279{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001280 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001281}
1282
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001283int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001284{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001285 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001286}
1287
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001288int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001289{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001290 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001291}
1292
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001293int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001294 unsigned nsops, int alter)
1295{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001296 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001297}
1298
1299void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1300{
1301 if (unlikely(inode && IS_PRIVATE(inode)))
1302 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001303 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001304}
1305EXPORT_SYMBOL(security_d_instantiate);
1306
1307int security_getprocattr(struct task_struct *p, char *name, char **value)
1308{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001309 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001310}
1311
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001312int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001313{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001314 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001315}
1316
1317int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1318{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001319 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001320}
James Morris20510f22007-10-16 23:31:32 -07001321
David Quigley746df9b2013-05-22 12:50:35 -04001322int security_ismaclabel(const char *name)
1323{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001324 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001325}
1326EXPORT_SYMBOL(security_ismaclabel);
1327
James Morris20510f22007-10-16 23:31:32 -07001328int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1329{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001330 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1331 seclen);
James Morris20510f22007-10-16 23:31:32 -07001332}
1333EXPORT_SYMBOL(security_secid_to_secctx);
1334
David Howells7bf570d2008-04-29 20:52:51 +01001335int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001336{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001337 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001339}
1340EXPORT_SYMBOL(security_secctx_to_secid);
1341
James Morris20510f22007-10-16 23:31:32 -07001342void security_release_secctx(char *secdata, u32 seclen)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001345}
1346EXPORT_SYMBOL(security_release_secctx);
1347
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001348void security_inode_invalidate_secctx(struct inode *inode)
1349{
1350 call_void_hook(inode_invalidate_secctx, inode);
1351}
1352EXPORT_SYMBOL(security_inode_invalidate_secctx);
1353
David P. Quigley1ee65e32009-09-03 14:25:57 -04001354int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1355{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001356 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001357}
1358EXPORT_SYMBOL(security_inode_notifysecctx);
1359
1360int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1361{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001362 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001363}
1364EXPORT_SYMBOL(security_inode_setsecctx);
1365
1366int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1367{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001368 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001369}
1370EXPORT_SYMBOL(security_inode_getsecctx);
1371
James Morris20510f22007-10-16 23:31:32 -07001372#ifdef CONFIG_SECURITY_NETWORK
1373
David S. Miller3610cda2011-01-05 15:38:53 -08001374int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001375{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001376 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001377}
1378EXPORT_SYMBOL(security_unix_stream_connect);
1379
1380int security_unix_may_send(struct socket *sock, struct socket *other)
1381{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001382 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001383}
1384EXPORT_SYMBOL(security_unix_may_send);
1385
1386int security_socket_create(int family, int type, int protocol, int kern)
1387{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001388 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001389}
1390
1391int security_socket_post_create(struct socket *sock, int family,
1392 int type, int protocol, int kern)
1393{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001394 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001395 protocol, kern);
1396}
1397
David Herrmannaae7cfc2018-05-04 16:28:19 +02001398int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1399{
1400 return call_int_hook(socket_socketpair, 0, socka, sockb);
1401}
1402EXPORT_SYMBOL(security_socket_socketpair);
1403
James Morris20510f22007-10-16 23:31:32 -07001404int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1405{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001406 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001407}
1408
1409int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1410{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001411 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001412}
1413
1414int security_socket_listen(struct socket *sock, int backlog)
1415{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001416 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001417}
1418
1419int security_socket_accept(struct socket *sock, struct socket *newsock)
1420{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001421 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001422}
1423
James Morris20510f22007-10-16 23:31:32 -07001424int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1425{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001426 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001427}
1428
1429int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1430 int size, int flags)
1431{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001432 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001433}
1434
1435int security_socket_getsockname(struct socket *sock)
1436{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001437 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001438}
1439
1440int security_socket_getpeername(struct socket *sock)
1441{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001442 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001443}
1444
1445int security_socket_getsockopt(struct socket *sock, int level, int optname)
1446{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001447 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001448}
1449
1450int security_socket_setsockopt(struct socket *sock, int level, int optname)
1451{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001452 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001453}
1454
1455int security_socket_shutdown(struct socket *sock, int how)
1456{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001457 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001458}
1459
1460int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1461{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001462 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001463}
1464EXPORT_SYMBOL(security_sock_rcv_skb);
1465
1466int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1467 int __user *optlen, unsigned len)
1468{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001469 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1470 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001471}
1472
1473int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1474{
Jan Beuliche308fd32015-08-24 06:22:25 -06001475 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1476 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001477}
1478EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1479
1480int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1481{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001482 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001483}
1484
1485void security_sk_free(struct sock *sk)
1486{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001487 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001488}
1489
1490void security_sk_clone(const struct sock *sk, struct sock *newsk)
1491{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001492 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001493}
Paul Moore6230c9b2011-10-07 09:40:59 +00001494EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001495
1496void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001499}
1500EXPORT_SYMBOL(security_sk_classify_flow);
1501
1502void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1503{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001504 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001505}
1506EXPORT_SYMBOL(security_req_classify_flow);
1507
1508void security_sock_graft(struct sock *sk, struct socket *parent)
1509{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001510 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001511}
1512EXPORT_SYMBOL(security_sock_graft);
1513
1514int security_inet_conn_request(struct sock *sk,
1515 struct sk_buff *skb, struct request_sock *req)
1516{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001517 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001518}
1519EXPORT_SYMBOL(security_inet_conn_request);
1520
1521void security_inet_csk_clone(struct sock *newsk,
1522 const struct request_sock *req)
1523{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001524 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001525}
1526
1527void security_inet_conn_established(struct sock *sk,
1528 struct sk_buff *skb)
1529{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001530 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001531}
Richard Haines72e89f52018-02-13 20:53:21 +00001532EXPORT_SYMBOL(security_inet_conn_established);
James Morris20510f22007-10-16 23:31:32 -07001533
Eric Paris2606fd12010-10-13 16:24:41 -04001534int security_secmark_relabel_packet(u32 secid)
1535{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001536 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001537}
1538EXPORT_SYMBOL(security_secmark_relabel_packet);
1539
1540void security_secmark_refcount_inc(void)
1541{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001542 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001543}
1544EXPORT_SYMBOL(security_secmark_refcount_inc);
1545
1546void security_secmark_refcount_dec(void)
1547{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001548 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001549}
1550EXPORT_SYMBOL(security_secmark_refcount_dec);
1551
Paul Moore5dbbaf22013-01-14 07:12:19 +00001552int security_tun_dev_alloc_security(void **security)
1553{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001554 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001555}
1556EXPORT_SYMBOL(security_tun_dev_alloc_security);
1557
1558void security_tun_dev_free_security(void *security)
1559{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001560 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001561}
1562EXPORT_SYMBOL(security_tun_dev_free_security);
1563
Paul Moore2b980db2009-08-28 18:12:43 -04001564int security_tun_dev_create(void)
1565{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001566 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001567}
1568EXPORT_SYMBOL(security_tun_dev_create);
1569
Paul Moore5dbbaf22013-01-14 07:12:19 +00001570int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001571{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001572 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001573}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001574EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001575
Paul Moore5dbbaf22013-01-14 07:12:19 +00001576int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001577{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001578 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001579}
1580EXPORT_SYMBOL(security_tun_dev_attach);
1581
Paul Moore5dbbaf22013-01-14 07:12:19 +00001582int security_tun_dev_open(void *security)
1583{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001584 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001585}
1586EXPORT_SYMBOL(security_tun_dev_open);
1587
Richard Haines72e89f52018-02-13 20:53:21 +00001588int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1589{
1590 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1591}
1592EXPORT_SYMBOL(security_sctp_assoc_request);
1593
1594int security_sctp_bind_connect(struct sock *sk, int optname,
1595 struct sockaddr *address, int addrlen)
1596{
1597 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1598 address, addrlen);
1599}
1600EXPORT_SYMBOL(security_sctp_bind_connect);
1601
1602void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1603 struct sock *newsk)
1604{
1605 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1606}
1607EXPORT_SYMBOL(security_sctp_sk_clone);
1608
James Morris20510f22007-10-16 23:31:32 -07001609#endif /* CONFIG_SECURITY_NETWORK */
1610
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001611#ifdef CONFIG_SECURITY_INFINIBAND
1612
1613int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1614{
1615 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1616}
1617EXPORT_SYMBOL(security_ib_pkey_access);
1618
Daniel Jurgens47a2b332017-05-19 15:48:54 +03001619int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1620{
1621 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1622}
1623EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1624
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03001625int security_ib_alloc_security(void **sec)
1626{
1627 return call_int_hook(ib_alloc_security, 0, sec);
1628}
1629EXPORT_SYMBOL(security_ib_alloc_security);
1630
1631void security_ib_free_security(void *sec)
1632{
1633 call_void_hook(ib_free_security, sec);
1634}
1635EXPORT_SYMBOL(security_ib_free_security);
1636#endif /* CONFIG_SECURITY_INFINIBAND */
1637
James Morris20510f22007-10-16 23:31:32 -07001638#ifdef CONFIG_SECURITY_NETWORK_XFRM
1639
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001640int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1641 struct xfrm_user_sec_ctx *sec_ctx,
1642 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001643{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001644 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001645}
1646EXPORT_SYMBOL(security_xfrm_policy_alloc);
1647
Paul Moore03e1ad72008-04-12 19:07:52 -07001648int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1649 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001650{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001651 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001652}
1653
Paul Moore03e1ad72008-04-12 19:07:52 -07001654void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001655{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001656 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001657}
1658EXPORT_SYMBOL(security_xfrm_policy_free);
1659
Paul Moore03e1ad72008-04-12 19:07:52 -07001660int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001661{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001662 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001663}
1664
Paul Moore2e5aa862013-07-23 17:38:38 -04001665int security_xfrm_state_alloc(struct xfrm_state *x,
1666 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001667{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001668 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001669}
1670EXPORT_SYMBOL(security_xfrm_state_alloc);
1671
1672int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1673 struct xfrm_sec_ctx *polsec, u32 secid)
1674{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001675 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001676}
1677
1678int security_xfrm_state_delete(struct xfrm_state *x)
1679{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001680 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001681}
1682EXPORT_SYMBOL(security_xfrm_state_delete);
1683
1684void security_xfrm_state_free(struct xfrm_state *x)
1685{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001686 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001687}
1688
Paul Moore03e1ad72008-04-12 19:07:52 -07001689int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001690{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001691 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001692}
1693
1694int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001695 struct xfrm_policy *xp,
1696 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001697{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001698 struct security_hook_list *hp;
1699 int rc = 1;
1700
1701 /*
1702 * Since this function is expected to return 0 or 1, the judgment
1703 * becomes difficult if multiple LSMs supply this call. Fortunately,
1704 * we can use the first LSM's judgment because currently only SELinux
1705 * supplies this call.
1706 *
1707 * For speed optimization, we explicitly break the loop rather than
1708 * using the macro
1709 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001710 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001711 list) {
1712 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1713 break;
1714 }
1715 return rc;
James Morris20510f22007-10-16 23:31:32 -07001716}
1717
1718int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1719{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001720 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001721}
1722
1723void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1724{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001725 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1726 0);
James Morris20510f22007-10-16 23:31:32 -07001727
1728 BUG_ON(rc);
1729}
1730EXPORT_SYMBOL(security_skb_classify_flow);
1731
1732#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1733
1734#ifdef CONFIG_KEYS
1735
David Howellsd84f4f92008-11-14 10:39:23 +11001736int security_key_alloc(struct key *key, const struct cred *cred,
1737 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001738{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001739 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001740}
1741
1742void security_key_free(struct key *key)
1743{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001744 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001745}
1746
1747int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001748 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001749{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001750 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001751}
1752
David Howells70a5bb72008-04-29 01:01:26 -07001753int security_key_getsecurity(struct key *key, char **_buffer)
1754{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001755 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001756 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001757}
1758
James Morris20510f22007-10-16 23:31:32 -07001759#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001760
1761#ifdef CONFIG_AUDIT
1762
1763int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1764{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001765 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001766}
1767
1768int security_audit_rule_known(struct audit_krule *krule)
1769{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001770 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001771}
1772
1773void security_audit_rule_free(void *lsmrule)
1774{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001775 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001776}
1777
1778int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1779 struct audit_context *actx)
1780{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001781 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1782 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001783}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001784#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07001785
1786#ifdef CONFIG_BPF_SYSCALL
1787int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1788{
1789 return call_int_hook(bpf, 0, cmd, attr, size);
1790}
1791int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1792{
1793 return call_int_hook(bpf_map, 0, map, fmode);
1794}
1795int security_bpf_prog(struct bpf_prog *prog)
1796{
1797 return call_int_hook(bpf_prog, 0, prog);
1798}
1799int security_bpf_map_alloc(struct bpf_map *map)
1800{
1801 return call_int_hook(bpf_map_alloc_security, 0, map);
1802}
1803int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1804{
1805 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1806}
1807void security_bpf_map_free(struct bpf_map *map)
1808{
1809 call_void_hook(bpf_map_free_security, map);
1810}
1811void security_bpf_prog_free(struct bpf_prog_aux *aux)
1812{
1813 call_void_hook(bpf_prog_free_security, aux);
1814}
1815#endif /* CONFIG_BPF_SYSCALL */