blob: 595fffab48b0a27077efa75ec9dd64e6983ae2d9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
59 * Always load the capability module.
60 */
61 capability_add_hooks();
62#ifdef CONFIG_SECURITY_YAMA_STACKED
63 /*
64 * If Yama is configured for stacking load it next.
65 */
66 yama_add_hooks();
67#endif
68 /*
69 * Load the chosen module if there is one.
70 * This will also find yama if it is stacking
71 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070072 do_security_initcalls();
73
74 return 0;
75}
76
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020077/* Save user chosen LSM */
78static int __init choose_lsm(char *str)
79{
80 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
81 return 1;
82}
83__setup("security=", choose_lsm);
84
85/**
86 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070087 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Each LSM must pass this method before registering its own operations
90 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110091 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020092 *
93 * Return true if:
94 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080095 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090096 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020097 * Otherwise, return false.
98 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070099int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200100{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700101 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200102}
103
Casey Schauflerf25fce32015-05-02 15:11:29 -0700104/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700105 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700107 * call_void_hook:
108 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700110 * call_int_hook:
111 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700114#define call_void_hook(FUNC, ...) \
115 do { \
116 struct security_hook_list *P; \
117 \
118 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
119 P->hook.FUNC(__VA_ARGS__); \
120 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700122#define call_int_hook(FUNC, IRC, ...) ({ \
123 int RC = IRC; \
124 do { \
125 struct security_hook_list *P; \
126 \
127 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
128 RC = P->hook.FUNC(__VA_ARGS__); \
129 if (RC != 0) \
130 break; \
131 } \
132 } while (0); \
133 RC; \
134})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
James Morris20510f22007-10-16 23:31:32 -0700136/* Security operations */
137
Stephen Smalley79af7302015-01-21 10:54:10 -0500138int security_binder_set_context_mgr(struct task_struct *mgr)
139{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700140 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500141}
142
143int security_binder_transaction(struct task_struct *from,
144 struct task_struct *to)
145{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700146 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500147}
148
149int security_binder_transfer_binder(struct task_struct *from,
150 struct task_struct *to)
151{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700152 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500153}
154
155int security_binder_transfer_file(struct task_struct *from,
156 struct task_struct *to, struct file *file)
157{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700158 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500159}
160
Ingo Molnar9e488582009-05-07 19:26:19 +1000161int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700162{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700163 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100164}
165
166int security_ptrace_traceme(struct task_struct *parent)
167{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700168 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700169}
170
171int security_capget(struct task_struct *target,
172 kernel_cap_t *effective,
173 kernel_cap_t *inheritable,
174 kernel_cap_t *permitted)
175{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700176 return call_int_hook(capget, 0, target,
177 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700178}
179
David Howellsd84f4f92008-11-14 10:39:23 +1100180int security_capset(struct cred *new, const struct cred *old,
181 const kernel_cap_t *effective,
182 const kernel_cap_t *inheritable,
183 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700184{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700185 return call_int_hook(capset, 0, new, old,
186 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700187}
188
Eric Parisb7e724d2012-01-03 12:25:15 -0500189int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700190 int cap)
James Morris20510f22007-10-16 23:31:32 -0700191{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700192 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100193}
194
Eric Parisc7eba4a2012-01-03 12:25:15 -0500195int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
196 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100197{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700198 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700199}
200
James Morris20510f22007-10-16 23:31:32 -0700201int security_quotactl(int cmds, int type, int id, struct super_block *sb)
202{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700203 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700204}
205
206int security_quota_on(struct dentry *dentry)
207{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700208 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700209}
210
Eric Paris12b30522010-11-15 18:36:29 -0500211int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700212{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700213 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700214}
215
Richard Cochran1e6d7672011-02-01 13:50:58 +0000216int security_settime(const struct timespec *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700217{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700218 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700219}
220
James Morris20510f22007-10-16 23:31:32 -0700221int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
222{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700223 struct security_hook_list *hp;
224 int cap_sys_admin = 1;
225 int rc;
226
227 /*
228 * The module will respond with a positive value if
229 * it thinks the __vm_enough_memory() call should be
230 * made with the cap_sys_admin set. If all of the modules
231 * agree that it should be set it will. If any module
232 * thinks it should not be set it won't.
233 */
234 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
235 rc = hp->hook.vm_enough_memory(mm, pages);
236 if (rc <= 0) {
237 cap_sys_admin = 0;
238 break;
239 }
240 }
241 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700242}
243
David Howellsa6f76f22008-11-14 10:39:24 +1100244int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700245{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700246 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700247}
248
249int security_bprm_check(struct linux_binprm *bprm)
250{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400251 int ret;
252
Casey Schauflerf25fce32015-05-02 15:11:29 -0700253 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400254 if (ret)
255 return ret;
256 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700257}
258
David Howellsa6f76f22008-11-14 10:39:24 +1100259void security_bprm_committing_creds(struct linux_binprm *bprm)
260{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700261 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100262}
263
264void security_bprm_committed_creds(struct linux_binprm *bprm)
265{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700266 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100267}
268
James Morris20510f22007-10-16 23:31:32 -0700269int security_bprm_secureexec(struct linux_binprm *bprm)
270{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700271 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700272}
273
274int security_sb_alloc(struct super_block *sb)
275{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700276 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700277}
278
279void security_sb_free(struct super_block *sb)
280{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700281 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700282}
283
Eric Parise0007522008-03-05 10:31:54 -0500284int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700285{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700286 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700287}
Eric Parise0007522008-03-05 10:31:54 -0500288EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700289
Eric Parisff36fe22011-03-03 16:09:14 -0500290int security_sb_remount(struct super_block *sb, void *data)
291{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700292 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500293}
294
James Morris12204e22008-12-19 10:44:42 +1100295int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700296{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700297 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700298}
299
Eric Paris2069f452008-07-04 09:47:13 +1000300int security_sb_show_options(struct seq_file *m, struct super_block *sb)
301{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700302 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000303}
304
James Morris20510f22007-10-16 23:31:32 -0700305int security_sb_statfs(struct dentry *dentry)
306{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700307 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700308}
309
Al Viro808d4e32012-10-11 11:42:01 -0400310int security_sb_mount(const char *dev_name, struct path *path,
311 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700312{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700313 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700314}
315
James Morris20510f22007-10-16 23:31:32 -0700316int security_sb_umount(struct vfsmount *mnt, int flags)
317{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700318 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700319}
320
Al Virob5266eb2008-03-22 17:48:24 -0400321int security_sb_pivotroot(struct path *old_path, struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700322{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700323 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700324}
325
Eric Parisc9180a52007-11-30 13:00:35 -0500326int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400327 struct security_mnt_opts *opts,
328 unsigned long kern_flags,
329 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500330{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700331 return call_int_hook(sb_set_mnt_opts,
332 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
333 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500334}
Eric Parise0007522008-03-05 10:31:54 -0500335EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500336
Jeff Layton094f7b62013-04-01 08:14:24 -0400337int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500338 struct super_block *newsb)
339{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700340 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500341}
Eric Parise0007522008-03-05 10:31:54 -0500342EXPORT_SYMBOL(security_sb_clone_mnt_opts);
343
344int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
345{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700346 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500347}
348EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500349
James Morris20510f22007-10-16 23:31:32 -0700350int security_inode_alloc(struct inode *inode)
351{
352 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700353 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700354}
355
356void security_inode_free(struct inode *inode)
357{
Mimi Zoharf381c272011-03-09 14:13:22 -0500358 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700359 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700360}
361
David Quigleyd47be3d2013-05-22 12:50:34 -0400362int security_dentry_init_security(struct dentry *dentry, int mode,
363 struct qstr *name, void **ctx,
364 u32 *ctxlen)
365{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700366 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
367 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400368}
369EXPORT_SYMBOL(security_dentry_init_security);
370
James Morris20510f22007-10-16 23:31:32 -0700371int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400372 const struct qstr *qstr,
373 const initxattrs initxattrs, void *fs_data)
374{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400375 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
376 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377 int ret;
378
379 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400380 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400381
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400382 if (!initxattrs)
Casey Schauflerf25fce32015-05-02 15:11:29 -0700383 return call_int_hook(inode_init_security, 0, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400384 NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900385 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400386 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700387 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400388 &lsm_xattr->name,
389 &lsm_xattr->value,
390 &lsm_xattr->value_len);
391 if (ret)
392 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400393
394 evm_xattr = lsm_xattr + 1;
395 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
396 if (ret)
397 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400398 ret = initxattrs(inode, new_xattrs, fs_data);
399out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900400 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400401 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400402 return (ret == -EOPNOTSUPP) ? 0 : ret;
403}
404EXPORT_SYMBOL(security_inode_init_security);
405
406int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900407 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400408 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700409{
410 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100411 return -EOPNOTSUPP;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700412 return call_int_hook(inode_init_security, 0, inode, dir, qstr,
413 name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700414}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400415EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700416
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900417#ifdef CONFIG_SECURITY_PATH
Al Viro04fc66e2011-11-21 14:58:38 -0500418int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900419 unsigned int dev)
420{
David Howellsc6f493d2015-03-17 22:26:22 +0000421 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900422 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700423 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424}
425EXPORT_SYMBOL(security_path_mknod);
426
Al Viro4572bef2011-11-21 14:56:21 -0500427int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428{
David Howellsc6f493d2015-03-17 22:26:22 +0000429 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900430 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700431 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900432}
David Howells82140442010-12-24 14:48:35 +0000433EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900435int security_path_rmdir(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900436{
David Howellsc6f493d2015-03-17 22:26:22 +0000437 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900438 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700439 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900440}
441
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900442int security_path_unlink(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900443{
David Howellsc6f493d2015-03-17 22:26:22 +0000444 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900445 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700446 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900447}
David Howells82140442010-12-24 14:48:35 +0000448EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900449
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900450int security_path_symlink(struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900451 const char *old_name)
452{
David Howellsc6f493d2015-03-17 22:26:22 +0000453 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900454 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700455 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900456}
457
458int security_path_link(struct dentry *old_dentry, struct path *new_dir,
459 struct dentry *new_dentry)
460{
David Howellsc6f493d2015-03-17 22:26:22 +0000461 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900462 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700463 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900464}
465
466int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200467 struct path *new_dir, struct dentry *new_dentry,
468 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900469{
David Howellsc6f493d2015-03-17 22:26:22 +0000470 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
471 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900472 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200473
474 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700475 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
476 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200477 if (err)
478 return err;
479 }
480
Casey Schauflerf25fce32015-05-02 15:11:29 -0700481 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
482 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900483}
David Howells82140442010-12-24 14:48:35 +0000484EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900485
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +0900486int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900487{
David Howellsc6f493d2015-03-17 22:26:22 +0000488 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900489 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700490 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900491}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900492
Al Virocdcf1162011-12-08 10:51:53 -0500493int security_path_chmod(struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900494{
David Howellsc6f493d2015-03-17 22:26:22 +0000495 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900496 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700497 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900498}
499
Eric W. Biedermand2b31ca2012-06-01 16:14:19 -0600500int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900501{
David Howellsc6f493d2015-03-17 22:26:22 +0000502 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900503 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700504 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900505}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900506
507int security_path_chroot(struct path *path)
508{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700509 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900510}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900511#endif
512
Al Viro4acdaf22011-07-26 01:42:34 -0400513int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700514{
515 if (unlikely(IS_PRIVATE(dir)))
516 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700517 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700518}
David Howells800a9642009-04-03 16:42:40 +0100519EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700520
521int security_inode_link(struct dentry *old_dentry, struct inode *dir,
522 struct dentry *new_dentry)
523{
David Howellsc6f493d2015-03-17 22:26:22 +0000524 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700525 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700526 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700527}
528
529int security_inode_unlink(struct inode *dir, struct dentry *dentry)
530{
David Howellsc6f493d2015-03-17 22:26:22 +0000531 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700532 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700533 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700534}
535
536int security_inode_symlink(struct inode *dir, struct dentry *dentry,
537 const char *old_name)
538{
539 if (unlikely(IS_PRIVATE(dir)))
540 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700541 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700542}
543
Al Viro18bb1db2011-07-26 01:41:39 -0400544int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700545{
546 if (unlikely(IS_PRIVATE(dir)))
547 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700548 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700549}
David Howells800a9642009-04-03 16:42:40 +0100550EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700551
552int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
553{
David Howellsc6f493d2015-03-17 22:26:22 +0000554 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700555 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700556 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700557}
558
Al Viro1a67aaf2011-07-26 01:52:52 -0400559int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700560{
561 if (unlikely(IS_PRIVATE(dir)))
562 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700563 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700564}
565
566int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200567 struct inode *new_dir, struct dentry *new_dentry,
568 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700569{
David Howellsc6f493d2015-03-17 22:26:22 +0000570 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
571 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700572 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200573
574 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700575 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200576 old_dir, old_dentry);
577 if (err)
578 return err;
579 }
580
Casey Schauflerf25fce32015-05-02 15:11:29 -0700581 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700582 new_dir, new_dentry);
583}
584
585int security_inode_readlink(struct dentry *dentry)
586{
David Howellsc6f493d2015-03-17 22:26:22 +0000587 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700588 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700589 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700590}
591
NeilBrownbda0be72015-03-23 13:37:39 +1100592int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
593 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700594{
NeilBrownbda0be72015-03-23 13:37:39 +1100595 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700596 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700597 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700598}
599
Al Virob77b0642008-07-17 09:37:02 -0400600int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700601{
602 if (unlikely(IS_PRIVATE(inode)))
603 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700604 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700605}
606
607int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
608{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400609 int ret;
610
David Howellsc6f493d2015-03-17 22:26:22 +0000611 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700612 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700613 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400614 if (ret)
615 return ret;
616 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700617}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200618EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700619
Al Viro3f7036a2015-03-08 19:28:30 -0400620int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700621{
David Howellsc6f493d2015-03-17 22:26:22 +0000622 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700623 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700624 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700625}
626
David Howells8f0cfa52008-04-29 00:59:41 -0700627int security_inode_setxattr(struct dentry *dentry, const char *name,
628 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700629{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500630 int ret;
631
David Howellsc6f493d2015-03-17 22:26:22 +0000632 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700633 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700634 /*
635 * SELinux and Smack integrate the cap call,
636 * so assume that all LSMs supplying this call do so.
637 */
638 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700639 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700640
641 if (ret == 1)
642 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500643 if (ret)
644 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500645 ret = ima_inode_setxattr(dentry, name, value, size);
646 if (ret)
647 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500648 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700649}
650
David Howells8f0cfa52008-04-29 00:59:41 -0700651void security_inode_post_setxattr(struct dentry *dentry, const char *name,
652 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700653{
David Howellsc6f493d2015-03-17 22:26:22 +0000654 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700655 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700656 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500657 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700658}
659
David Howells8f0cfa52008-04-29 00:59:41 -0700660int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700661{
David Howellsc6f493d2015-03-17 22:26:22 +0000662 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700663 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700664 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700665}
666
667int security_inode_listxattr(struct dentry *dentry)
668{
David Howellsc6f493d2015-03-17 22:26:22 +0000669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700670 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700671 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700672}
673
David Howells8f0cfa52008-04-29 00:59:41 -0700674int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700675{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500676 int ret;
677
David Howellsc6f493d2015-03-17 22:26:22 +0000678 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700679 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700680 /*
681 * SELinux and Smack integrate the cap call,
682 * so assume that all LSMs supplying this call do so.
683 */
684 ret = call_int_hook(inode_removexattr, 1, dentry, name);
685 if (ret == 1)
686 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500687 if (ret)
688 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500689 ret = ima_inode_removexattr(dentry, name);
690 if (ret)
691 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500692 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700693}
694
Serge E. Hallynb5376772007-10-16 23:31:36 -0700695int security_inode_need_killpriv(struct dentry *dentry)
696{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700697 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700698}
699
700int security_inode_killpriv(struct dentry *dentry)
701{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700702 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700703}
704
David P. Quigley42492592008-02-04 22:29:39 -0800705int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700706{
707 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100708 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700709 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
710 buffer, alloc);
James Morris20510f22007-10-16 23:31:32 -0700711}
712
713int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
714{
715 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100716 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700717 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
718 value, size, flags);
James Morris20510f22007-10-16 23:31:32 -0700719}
720
721int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
722{
723 if (unlikely(IS_PRIVATE(inode)))
724 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700725 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700726}
David Quigleyc9bccef2013-05-22 12:50:45 -0400727EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700728
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200729void security_inode_getsecid(const struct inode *inode, u32 *secid)
730{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700731 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200732}
733
James Morris20510f22007-10-16 23:31:32 -0700734int security_file_permission(struct file *file, int mask)
735{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500736 int ret;
737
Casey Schauflerf25fce32015-05-02 15:11:29 -0700738 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500739 if (ret)
740 return ret;
741
742 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700743}
744
745int security_file_alloc(struct file *file)
746{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700747 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700748}
749
750void security_file_free(struct file *file)
751{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700752 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700753}
754
755int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
756{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700757 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700758}
759
Al Viro98de59b2012-05-30 19:58:30 -0400760static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700761{
Al Viro8b3ec682012-05-30 17:11:23 -0400762 /*
Al Viro98de59b2012-05-30 19:58:30 -0400763 * Does we have PROT_READ and does the application expect
764 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400765 */
Al Viro98de59b2012-05-30 19:58:30 -0400766 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
767 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400768 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400769 return prot;
770 /*
771 * if that's an anonymous mapping, let it.
772 */
773 if (!file)
774 return prot | PROT_EXEC;
775 /*
776 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100777 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400778 */
779 if (!(file->f_path.mnt->mnt_flags & MNT_NOEXEC)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400780#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100781 if (file->f_op->mmap_capabilities) {
782 unsigned caps = file->f_op->mmap_capabilities(file);
783 if (!(caps & NOMMU_MAP_EXEC))
784 return prot;
785 }
Al Viro8b3ec682012-05-30 17:11:23 -0400786#endif
Al Viro98de59b2012-05-30 19:58:30 -0400787 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400788 }
Al Viro98de59b2012-05-30 19:58:30 -0400789 /* anything on noexec mount won't get PROT_EXEC */
790 return prot;
791}
792
793int security_mmap_file(struct file *file, unsigned long prot,
794 unsigned long flags)
795{
796 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700797 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400798 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400799 if (ret)
800 return ret;
801 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700802}
803
Al Viroe5467852012-05-30 13:30:51 -0400804int security_mmap_addr(unsigned long addr)
805{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700806 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400807}
808
James Morris20510f22007-10-16 23:31:32 -0700809int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
810 unsigned long prot)
811{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700812 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700813}
814
815int security_file_lock(struct file *file, unsigned int cmd)
816{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700817 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700818}
819
820int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
821{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700822 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700823}
824
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400825void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700826{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700827 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700828}
829
830int security_file_send_sigiotask(struct task_struct *tsk,
831 struct fown_struct *fown, int sig)
832{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700833 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700834}
835
836int security_file_receive(struct file *file)
837{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700838 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700839}
840
Eric Paris83d49852012-04-04 13:45:40 -0400841int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700842{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500843 int ret;
844
Casey Schauflerf25fce32015-05-02 15:11:29 -0700845 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500846 if (ret)
847 return ret;
848
849 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700850}
851
852int security_task_create(unsigned long clone_flags)
853{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700854 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700855}
856
Kees Cook1a2a4d02011-12-21 12:17:03 -0800857void security_task_free(struct task_struct *task)
858{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700859 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800860}
861
David Howellsee18d642009-09-02 09:14:21 +0100862int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
863{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700864 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100865}
866
David Howellsf1752ee2008-11-14 10:39:17 +1100867void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700868{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700869 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700870}
871
David Howellsd84f4f92008-11-14 10:39:23 +1100872int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
873{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700874 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100875}
876
David Howellsee18d642009-09-02 09:14:21 +0100877void security_transfer_creds(struct cred *new, const struct cred *old)
878{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700879 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100880}
881
David Howells3a3b7ce2008-11-14 10:39:28 +1100882int security_kernel_act_as(struct cred *new, u32 secid)
883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100885}
886
887int security_kernel_create_files_as(struct cred *new, struct inode *inode)
888{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700889 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100890}
891
Kees Cook13752fe2014-02-25 10:28:04 -0800892int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
893{
Mimi Zohar5a9196d2014-07-22 10:39:48 -0400894 int ret;
895
Casey Schauflerf25fce32015-05-02 15:11:29 -0700896 ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
Mimi Zohar5a9196d2014-07-22 10:39:48 -0400897 if (ret)
898 return ret;
899 return ima_fw_from_file(file, buf, size);
Kees Cook13752fe2014-02-25 10:28:04 -0800900}
901EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
902
Eric Parisdd8dbf22009-11-03 16:35:32 +1100903int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400904{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700905 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400906}
907
Kees Cook2e72d512012-10-16 07:32:07 +1030908int security_kernel_module_from_file(struct file *file)
909{
Mimi Zoharfdf90722012-10-16 12:40:08 +1030910 int ret;
911
Casey Schauflerf25fce32015-05-02 15:11:29 -0700912 ret = call_int_hook(kernel_module_from_file, 0, file);
Mimi Zoharfdf90722012-10-16 12:40:08 +1030913 if (ret)
914 return ret;
915 return ima_module_check(file);
Kees Cook2e72d512012-10-16 07:32:07 +1030916}
917
David Howellsd84f4f92008-11-14 10:39:23 +1100918int security_task_fix_setuid(struct cred *new, const struct cred *old,
919 int flags)
James Morris20510f22007-10-16 23:31:32 -0700920{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700921 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700922}
923
James Morris20510f22007-10-16 23:31:32 -0700924int security_task_setpgid(struct task_struct *p, pid_t pgid)
925{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700926 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700927}
928
929int security_task_getpgid(struct task_struct *p)
930{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700931 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700932}
933
934int security_task_getsid(struct task_struct *p)
935{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700936 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700937}
938
939void security_task_getsecid(struct task_struct *p, u32 *secid)
940{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700941 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700942 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700943}
944EXPORT_SYMBOL(security_task_getsecid);
945
James Morris20510f22007-10-16 23:31:32 -0700946int security_task_setnice(struct task_struct *p, int nice)
947{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700948 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700949}
950
951int security_task_setioprio(struct task_struct *p, int ioprio)
952{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700953 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700954}
955
956int security_task_getioprio(struct task_struct *p)
957{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700958 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700959}
960
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200961int security_task_setrlimit(struct task_struct *p, unsigned int resource,
962 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700963{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700964 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700965}
966
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900967int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -0700968{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700969 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700970}
971
972int security_task_getscheduler(struct task_struct *p)
973{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700974 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700975}
976
977int security_task_movememory(struct task_struct *p)
978{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700979 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700980}
981
982int security_task_kill(struct task_struct *p, struct siginfo *info,
983 int sig, u32 secid)
984{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700985 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -0700986}
987
988int security_task_wait(struct task_struct *p)
989{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700990 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700991}
992
993int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100994 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -0700995{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700996 int thisrc;
997 int rc = -ENOSYS;
998 struct security_hook_list *hp;
999
1000 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1001 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1002 if (thisrc != -ENOSYS) {
1003 rc = thisrc;
1004 if (thisrc != 0)
1005 break;
1006 }
1007 }
1008 return rc;
James Morris20510f22007-10-16 23:31:32 -07001009}
1010
1011void security_task_to_inode(struct task_struct *p, struct inode *inode)
1012{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001013 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001014}
1015
1016int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1017{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001018 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001019}
1020
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001021void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1022{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001023 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001024 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001025}
1026
James Morris20510f22007-10-16 23:31:32 -07001027int security_msg_msg_alloc(struct msg_msg *msg)
1028{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001029 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001030}
1031
1032void security_msg_msg_free(struct msg_msg *msg)
1033{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001034 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001035}
1036
1037int security_msg_queue_alloc(struct msg_queue *msq)
1038{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001039 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001040}
1041
1042void security_msg_queue_free(struct msg_queue *msq)
1043{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001044 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001045}
1046
1047int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1048{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001049 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001050}
1051
1052int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1053{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001054 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001055}
1056
1057int security_msg_queue_msgsnd(struct msg_queue *msq,
1058 struct msg_msg *msg, int msqflg)
1059{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001060 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001061}
1062
1063int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1064 struct task_struct *target, long type, int mode)
1065{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001066 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001067}
1068
1069int security_shm_alloc(struct shmid_kernel *shp)
1070{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001071 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001072}
1073
1074void security_shm_free(struct shmid_kernel *shp)
1075{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001076 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001077}
1078
1079int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1080{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001081 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001082}
1083
1084int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1085{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001086 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001087}
1088
1089int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1090{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001091 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001092}
1093
1094int security_sem_alloc(struct sem_array *sma)
1095{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001096 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001097}
1098
1099void security_sem_free(struct sem_array *sma)
1100{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001101 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001102}
1103
1104int security_sem_associate(struct sem_array *sma, int semflg)
1105{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001106 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001107}
1108
1109int security_sem_semctl(struct sem_array *sma, int cmd)
1110{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001111 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001112}
1113
1114int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1115 unsigned nsops, int alter)
1116{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001117 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001118}
1119
1120void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1121{
1122 if (unlikely(inode && IS_PRIVATE(inode)))
1123 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001124 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001125}
1126EXPORT_SYMBOL(security_d_instantiate);
1127
1128int security_getprocattr(struct task_struct *p, char *name, char **value)
1129{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001130 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001131}
1132
1133int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1134{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001135 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001136}
1137
1138int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1139{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001140 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001141}
James Morris20510f22007-10-16 23:31:32 -07001142
David Quigley746df9b2013-05-22 12:50:35 -04001143int security_ismaclabel(const char *name)
1144{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001145 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001146}
1147EXPORT_SYMBOL(security_ismaclabel);
1148
James Morris20510f22007-10-16 23:31:32 -07001149int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1150{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001151 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1152 seclen);
James Morris20510f22007-10-16 23:31:32 -07001153}
1154EXPORT_SYMBOL(security_secid_to_secctx);
1155
David Howells7bf570d2008-04-29 20:52:51 +01001156int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001157{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001158 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001159 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001160}
1161EXPORT_SYMBOL(security_secctx_to_secid);
1162
James Morris20510f22007-10-16 23:31:32 -07001163void security_release_secctx(char *secdata, u32 seclen)
1164{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001165 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001166}
1167EXPORT_SYMBOL(security_release_secctx);
1168
David P. Quigley1ee65e32009-09-03 14:25:57 -04001169int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1170{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001171 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001172}
1173EXPORT_SYMBOL(security_inode_notifysecctx);
1174
1175int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1176{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001177 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001178}
1179EXPORT_SYMBOL(security_inode_setsecctx);
1180
1181int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1182{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001183 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001184}
1185EXPORT_SYMBOL(security_inode_getsecctx);
1186
James Morris20510f22007-10-16 23:31:32 -07001187#ifdef CONFIG_SECURITY_NETWORK
1188
David S. Miller3610cda2011-01-05 15:38:53 -08001189int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001190{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001191 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001192}
1193EXPORT_SYMBOL(security_unix_stream_connect);
1194
1195int security_unix_may_send(struct socket *sock, struct socket *other)
1196{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001197 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001198}
1199EXPORT_SYMBOL(security_unix_may_send);
1200
1201int security_socket_create(int family, int type, int protocol, int kern)
1202{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001203 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001204}
1205
1206int security_socket_post_create(struct socket *sock, int family,
1207 int type, int protocol, int kern)
1208{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001209 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001210 protocol, kern);
1211}
1212
1213int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1214{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001215 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001216}
1217
1218int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1219{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001220 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001221}
1222
1223int security_socket_listen(struct socket *sock, int backlog)
1224{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001225 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001226}
1227
1228int security_socket_accept(struct socket *sock, struct socket *newsock)
1229{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001230 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001231}
1232
James Morris20510f22007-10-16 23:31:32 -07001233int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1234{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001235 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001236}
1237
1238int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1239 int size, int flags)
1240{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001241 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001242}
1243
1244int security_socket_getsockname(struct socket *sock)
1245{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248
1249int security_socket_getpeername(struct socket *sock)
1250{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001251 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001252}
1253
1254int security_socket_getsockopt(struct socket *sock, int level, int optname)
1255{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001256 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001257}
1258
1259int security_socket_setsockopt(struct socket *sock, int level, int optname)
1260{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001261 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001262}
1263
1264int security_socket_shutdown(struct socket *sock, int how)
1265{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001266 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001267}
1268
1269int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1270{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001271 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001272}
1273EXPORT_SYMBOL(security_sock_rcv_skb);
1274
1275int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1276 int __user *optlen, unsigned len)
1277{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001278 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1279 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001280}
1281
1282int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1283{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001284 return call_int_hook(socket_getpeersec_dgram, 0, sock, skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001285}
1286EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1287
1288int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1289{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001290 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001291}
1292
1293void security_sk_free(struct sock *sk)
1294{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001295 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001296}
1297
1298void security_sk_clone(const struct sock *sk, struct sock *newsk)
1299{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001300 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001301}
Paul Moore6230c9b2011-10-07 09:40:59 +00001302EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001303
1304void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1305{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001306 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001307}
1308EXPORT_SYMBOL(security_sk_classify_flow);
1309
1310void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1311{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001312 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001313}
1314EXPORT_SYMBOL(security_req_classify_flow);
1315
1316void security_sock_graft(struct sock *sk, struct socket *parent)
1317{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001318 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001319}
1320EXPORT_SYMBOL(security_sock_graft);
1321
1322int security_inet_conn_request(struct sock *sk,
1323 struct sk_buff *skb, struct request_sock *req)
1324{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001325 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001326}
1327EXPORT_SYMBOL(security_inet_conn_request);
1328
1329void security_inet_csk_clone(struct sock *newsk,
1330 const struct request_sock *req)
1331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001332 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334
1335void security_inet_conn_established(struct sock *sk,
1336 struct sk_buff *skb)
1337{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001339}
1340
Eric Paris2606fd12010-10-13 16:24:41 -04001341int security_secmark_relabel_packet(u32 secid)
1342{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001343 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001344}
1345EXPORT_SYMBOL(security_secmark_relabel_packet);
1346
1347void security_secmark_refcount_inc(void)
1348{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001349 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001350}
1351EXPORT_SYMBOL(security_secmark_refcount_inc);
1352
1353void security_secmark_refcount_dec(void)
1354{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001355 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001356}
1357EXPORT_SYMBOL(security_secmark_refcount_dec);
1358
Paul Moore5dbbaf22013-01-14 07:12:19 +00001359int security_tun_dev_alloc_security(void **security)
1360{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001361 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001362}
1363EXPORT_SYMBOL(security_tun_dev_alloc_security);
1364
1365void security_tun_dev_free_security(void *security)
1366{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001367 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001368}
1369EXPORT_SYMBOL(security_tun_dev_free_security);
1370
Paul Moore2b980db2009-08-28 18:12:43 -04001371int security_tun_dev_create(void)
1372{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001373 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001374}
1375EXPORT_SYMBOL(security_tun_dev_create);
1376
Paul Moore5dbbaf22013-01-14 07:12:19 +00001377int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001378{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001379 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001380}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001381EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001382
Paul Moore5dbbaf22013-01-14 07:12:19 +00001383int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001384{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001385 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001386}
1387EXPORT_SYMBOL(security_tun_dev_attach);
1388
Paul Moore5dbbaf22013-01-14 07:12:19 +00001389int security_tun_dev_open(void *security)
1390{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001391 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001392}
1393EXPORT_SYMBOL(security_tun_dev_open);
1394
James Morris20510f22007-10-16 23:31:32 -07001395#endif /* CONFIG_SECURITY_NETWORK */
1396
1397#ifdef CONFIG_SECURITY_NETWORK_XFRM
1398
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001399int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1400 struct xfrm_user_sec_ctx *sec_ctx,
1401 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001402{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001403 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001404}
1405EXPORT_SYMBOL(security_xfrm_policy_alloc);
1406
Paul Moore03e1ad72008-04-12 19:07:52 -07001407int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1408 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001409{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001410 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001411}
1412
Paul Moore03e1ad72008-04-12 19:07:52 -07001413void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001414{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001415 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001416}
1417EXPORT_SYMBOL(security_xfrm_policy_free);
1418
Paul Moore03e1ad72008-04-12 19:07:52 -07001419int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001420{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001421 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001422}
1423
Paul Moore2e5aa862013-07-23 17:38:38 -04001424int security_xfrm_state_alloc(struct xfrm_state *x,
1425 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001426{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001427 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001428}
1429EXPORT_SYMBOL(security_xfrm_state_alloc);
1430
1431int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1432 struct xfrm_sec_ctx *polsec, u32 secid)
1433{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001434 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001435}
1436
1437int security_xfrm_state_delete(struct xfrm_state *x)
1438{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001439 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001440}
1441EXPORT_SYMBOL(security_xfrm_state_delete);
1442
1443void security_xfrm_state_free(struct xfrm_state *x)
1444{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001445 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001446}
1447
Paul Moore03e1ad72008-04-12 19:07:52 -07001448int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001449{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001450 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001451}
1452
1453int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001454 struct xfrm_policy *xp,
1455 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001456{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001457 struct security_hook_list *hp;
1458 int rc = 1;
1459
1460 /*
1461 * Since this function is expected to return 0 or 1, the judgment
1462 * becomes difficult if multiple LSMs supply this call. Fortunately,
1463 * we can use the first LSM's judgment because currently only SELinux
1464 * supplies this call.
1465 *
1466 * For speed optimization, we explicitly break the loop rather than
1467 * using the macro
1468 */
1469 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1470 list) {
1471 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1472 break;
1473 }
1474 return rc;
James Morris20510f22007-10-16 23:31:32 -07001475}
1476
1477int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1478{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001479 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001480}
1481
1482void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1483{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001484 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1485 0);
James Morris20510f22007-10-16 23:31:32 -07001486
1487 BUG_ON(rc);
1488}
1489EXPORT_SYMBOL(security_skb_classify_flow);
1490
1491#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1492
1493#ifdef CONFIG_KEYS
1494
David Howellsd84f4f92008-11-14 10:39:23 +11001495int security_key_alloc(struct key *key, const struct cred *cred,
1496 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001499}
1500
1501void security_key_free(struct key *key)
1502{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001503 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001504}
1505
1506int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001507 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001508{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001509 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001510}
1511
David Howells70a5bb72008-04-29 01:01:26 -07001512int security_key_getsecurity(struct key *key, char **_buffer)
1513{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001514 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001515 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001516}
1517
James Morris20510f22007-10-16 23:31:32 -07001518#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001519
1520#ifdef CONFIG_AUDIT
1521
1522int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1523{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001524 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001525}
1526
1527int security_audit_rule_known(struct audit_krule *krule)
1528{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001529 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001530}
1531
1532void security_audit_rule_free(void *lsmrule)
1533{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001534 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001535}
1536
1537int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1538 struct audit_context *actx)
1539{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001540 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1541 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001542}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001543#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001544
1545struct security_hook_heads security_hook_heads = {
1546 .binder_set_context_mgr =
1547 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1548 .binder_transaction =
1549 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1550 .binder_transfer_binder =
1551 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1552 .binder_transfer_file =
1553 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1554
1555 .ptrace_access_check =
1556 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1557 .ptrace_traceme =
1558 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1559 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1560 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1561 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1562 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1563 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1564 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1565 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1566 .vm_enough_memory =
1567 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1568 .bprm_set_creds =
1569 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1570 .bprm_check_security =
1571 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1572 .bprm_secureexec =
1573 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1574 .bprm_committing_creds =
1575 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1576 .bprm_committed_creds =
1577 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1578 .sb_alloc_security =
1579 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1580 .sb_free_security =
1581 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1582 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1583 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1584 .sb_kern_mount =
1585 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1586 .sb_show_options =
1587 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1588 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1589 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1590 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1591 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1592 .sb_set_mnt_opts =
1593 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1594 .sb_clone_mnt_opts =
1595 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1596 .sb_parse_opts_str =
1597 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1598 .dentry_init_security =
1599 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1600#ifdef CONFIG_SECURITY_PATH
1601 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1602 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1603 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1604 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1605 .path_truncate =
1606 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1607 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1608 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1609 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1610 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1611 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1612 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1613#endif
1614 .inode_alloc_security =
1615 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1616 .inode_free_security =
1617 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1618 .inode_init_security =
1619 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1620 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1621 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1622 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1623 .inode_symlink =
1624 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1625 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1626 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1627 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1628 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1629 .inode_readlink =
1630 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1631 .inode_follow_link =
1632 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1633 .inode_permission =
1634 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1635 .inode_setattr =
1636 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1637 .inode_getattr =
1638 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1639 .inode_setxattr =
1640 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1641 .inode_post_setxattr =
1642 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1643 .inode_getxattr =
1644 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1645 .inode_listxattr =
1646 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1647 .inode_removexattr =
1648 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1649 .inode_need_killpriv =
1650 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1651 .inode_killpriv =
1652 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1653 .inode_getsecurity =
1654 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1655 .inode_setsecurity =
1656 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1657 .inode_listsecurity =
1658 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1659 .inode_getsecid =
1660 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1661 .file_permission =
1662 LIST_HEAD_INIT(security_hook_heads.file_permission),
1663 .file_alloc_security =
1664 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1665 .file_free_security =
1666 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1667 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1668 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1669 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1670 .file_mprotect =
1671 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1672 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1673 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1674 .file_set_fowner =
1675 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1676 .file_send_sigiotask =
1677 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1678 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1679 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1680 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1681 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1682 .cred_alloc_blank =
1683 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1684 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1685 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1686 .cred_transfer =
1687 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1688 .kernel_act_as =
1689 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1690 .kernel_create_files_as =
1691 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1692 .kernel_fw_from_file =
1693 LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
1694 .kernel_module_request =
1695 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1696 .kernel_module_from_file =
1697 LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
1698 .task_fix_setuid =
1699 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1700 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1701 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1702 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1703 .task_getsecid =
1704 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1705 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1706 .task_setioprio =
1707 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1708 .task_getioprio =
1709 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1710 .task_setrlimit =
1711 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1712 .task_setscheduler =
1713 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1714 .task_getscheduler =
1715 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1716 .task_movememory =
1717 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1718 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1719 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1720 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1721 .task_to_inode =
1722 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1723 .ipc_permission =
1724 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1725 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1726 .msg_msg_alloc_security =
1727 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1728 .msg_msg_free_security =
1729 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1730 .msg_queue_alloc_security =
1731 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1732 .msg_queue_free_security =
1733 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1734 .msg_queue_associate =
1735 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1736 .msg_queue_msgctl =
1737 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1738 .msg_queue_msgsnd =
1739 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1740 .msg_queue_msgrcv =
1741 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1742 .shm_alloc_security =
1743 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1744 .shm_free_security =
1745 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1746 .shm_associate =
1747 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1748 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1749 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1750 .sem_alloc_security =
1751 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1752 .sem_free_security =
1753 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1754 .sem_associate =
1755 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1756 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1757 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1758 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1759 .d_instantiate =
1760 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1761 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1762 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1763 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1764 .secid_to_secctx =
1765 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1766 .secctx_to_secid =
1767 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1768 .release_secctx =
1769 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1770 .inode_notifysecctx =
1771 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1772 .inode_setsecctx =
1773 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1774 .inode_getsecctx =
1775 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1776#ifdef CONFIG_SECURITY_NETWORK
1777 .unix_stream_connect =
1778 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1779 .unix_may_send =
1780 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1781 .socket_create =
1782 LIST_HEAD_INIT(security_hook_heads.socket_create),
1783 .socket_post_create =
1784 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1785 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1786 .socket_connect =
1787 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1788 .socket_listen =
1789 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1790 .socket_accept =
1791 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1792 .socket_sendmsg =
1793 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1794 .socket_recvmsg =
1795 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1796 .socket_getsockname =
1797 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1798 .socket_getpeername =
1799 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1800 .socket_getsockopt =
1801 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1802 .socket_setsockopt =
1803 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1804 .socket_shutdown =
1805 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1806 .socket_sock_rcv_skb =
1807 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1808 .socket_getpeersec_stream =
1809 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1810 .socket_getpeersec_dgram =
1811 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1812 .sk_alloc_security =
1813 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1814 .sk_free_security =
1815 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1816 .sk_clone_security =
1817 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1818 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1819 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1820 .inet_conn_request =
1821 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1822 .inet_csk_clone =
1823 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1824 .inet_conn_established =
1825 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1826 .secmark_relabel_packet =
1827 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1828 .secmark_refcount_inc =
1829 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1830 .secmark_refcount_dec =
1831 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1832 .req_classify_flow =
1833 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1834 .tun_dev_alloc_security =
1835 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1836 .tun_dev_free_security =
1837 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1838 .tun_dev_create =
1839 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1840 .tun_dev_attach_queue =
1841 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1842 .tun_dev_attach =
1843 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1844 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1845 .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1846#endif /* CONFIG_SECURITY_NETWORK */
1847#ifdef CONFIG_SECURITY_NETWORK_XFRM
1848 .xfrm_policy_alloc_security =
1849 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1850 .xfrm_policy_clone_security =
1851 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1852 .xfrm_policy_free_security =
1853 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1854 .xfrm_policy_delete_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1856 .xfrm_state_alloc =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1858 .xfrm_state_alloc_acquire =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1860 .xfrm_state_free_security =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1862 .xfrm_state_delete_security =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1864 .xfrm_policy_lookup =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1866 .xfrm_state_pol_flow_match =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1868 .xfrm_decode_session =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1870#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1871#ifdef CONFIG_KEYS
1872 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1873 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1874 .key_permission =
1875 LIST_HEAD_INIT(security_hook_heads.key_permission),
1876 .key_getsecurity =
1877 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1878#endif /* CONFIG_KEYS */
1879#ifdef CONFIG_AUDIT
1880 .audit_rule_init =
1881 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1882 .audit_rule_known =
1883 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1884 .audit_rule_match =
1885 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1886 .audit_rule_free =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1888#endif /* CONFIG_AUDIT */
1889};