blob: 709569305d329c6e7742e4e0d0513e9d9110b4a3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
Kees Cook730daa12015-07-23 18:02:48 -070059 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070060 */
61 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070062 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070063 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070064
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070065 /*
Kees Cook730daa12015-07-23 18:02:48 -070066 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070067 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070068 do_security_initcalls();
69
70 return 0;
71}
72
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020073/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070083 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020084 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110087 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080091 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090092 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020093 * Otherwise, return false.
94 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070095int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020096{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070097 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020098}
99
Casey Schauflerf25fce32015-05-02 15:11:29 -0700100/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700101 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700103 * call_void_hook:
104 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700106 * call_int_hook:
107 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131
James Morris20510f22007-10-16 23:31:32 -0700132/* Security operations */
133
Stephen Smalley79af7302015-01-21 10:54:10 -0500134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700136 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700142 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700148 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700154 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500155}
156
Ingo Molnar9e488582009-05-07 19:26:19 +1000157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700158{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700159 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700164 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700174}
175
David Howellsd84f4f92008-11-14 10:39:23 +1100176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700180{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700183}
184
Eric Parisb7e724d2012-01-03 12:25:15 -0500185int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700186 int cap)
James Morris20510f22007-10-16 23:31:32 -0700187{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100189}
190
Eric Parisc7eba4a2012-01-03 12:25:15 -0500191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100193{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700195}
196
James Morris20510f22007-10-16 23:31:32 -0700197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700200}
201
202int security_quota_on(struct dentry *dentry)
203{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700205}
206
Eric Paris12b30522010-11-15 18:36:29 -0500207int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700208{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700209 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700210}
211
Baolin Wang457db292016-04-08 14:02:11 +0800212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700213{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700214 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700215}
216
James Morris20510f22007-10-16 23:31:32 -0700217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700238}
239
David Howellsa6f76f22008-11-14 10:39:24 +1100240int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700241{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700242 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700243}
244
245int security_bprm_check(struct linux_binprm *bprm)
246{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400247 int ret;
248
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700253}
254
David Howellsa6f76f22008-11-14 10:39:24 +1100255void security_bprm_committing_creds(struct linux_binprm *bprm)
256{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700257 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100258}
259
260void security_bprm_committed_creds(struct linux_binprm *bprm)
261{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700262 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100263}
264
James Morris20510f22007-10-16 23:31:32 -0700265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700267 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700268}
269
270int security_sb_alloc(struct super_block *sb)
271{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700272 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700273}
274
275void security_sb_free(struct super_block *sb)
276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700278}
279
Eric Parise0007522008-03-05 10:31:54 -0500280int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700283}
Eric Parise0007522008-03-05 10:31:54 -0500284EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700285
Eric Parisff36fe22011-03-03 16:09:14 -0500286int security_sb_remount(struct super_block *sb, void *data)
287{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700288 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500289}
290
James Morris12204e22008-12-19 10:44:42 +1100291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700292{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700294}
295
Eric Paris2069f452008-07-04 09:47:13 +1000296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700298 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000299}
300
James Morris20510f22007-10-16 23:31:32 -0700301int security_sb_statfs(struct dentry *dentry)
302{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700303 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700304}
305
Al Viro8a04c432016-03-25 14:52:53 -0400306int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400307 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700308{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700310}
311
James Morris20510f22007-10-16 23:31:32 -0700312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700314 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700315}
316
Al Viro3b73b682016-03-25 15:31:19 -0400317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700318{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700320}
321
Eric Parisc9180a52007-11-30 13:00:35 -0500322int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500326{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500330}
Eric Parise0007522008-03-05 10:31:54 -0500331EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500332
Jeff Layton094f7b62013-04-01 08:14:24 -0400333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500334 struct super_block *newsb)
335{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500337}
Eric Parise0007522008-03-05 10:31:54 -0500338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500345
James Morris20510f22007-10-16 23:31:32 -0700346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700349 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700350}
351
352void security_inode_free(struct inode *inode)
353{
Mimi Zoharf381c272011-03-09 14:13:22 -0500354 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700355 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700356}
357
David Quigleyd47be3d2013-05-22 12:50:34 -0400358int security_dentry_init_security(struct dentry *dentry, int mode,
359 struct qstr *name, void **ctx,
360 u32 *ctxlen)
361{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
James Morris20510f22007-10-16 23:31:32 -0700367int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400368 const struct qstr *qstr,
369 const initxattrs initxattrs, void *fs_data)
370{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400371 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
372 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400373 int ret;
374
375 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400376 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400378 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600379 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
380 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900381 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400382 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700383 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400384 &lsm_xattr->name,
385 &lsm_xattr->value,
386 &lsm_xattr->value_len);
387 if (ret)
388 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400389
390 evm_xattr = lsm_xattr + 1;
391 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
392 if (ret)
393 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400394 ret = initxattrs(inode, new_xattrs, fs_data);
395out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900396 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400397 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400398 return (ret == -EOPNOTSUPP) ? 0 : ret;
399}
400EXPORT_SYMBOL(security_inode_init_security);
401
402int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900403 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400404 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700405{
406 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100407 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600408 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
409 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700410}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400411EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700412
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900413#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400414int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900415 unsigned int dev)
416{
David Howellsc6f493d2015-03-17 22:26:22 +0000417 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900418 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700419 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900420}
421EXPORT_SYMBOL(security_path_mknod);
422
Al Virod3607752016-03-25 15:21:09 -0400423int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424{
David Howellsc6f493d2015-03-17 22:26:22 +0000425 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900426 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700427 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428}
David Howells82140442010-12-24 14:48:35 +0000429EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900430
Al Viro989f74e2016-03-25 15:13:39 -0400431int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900432{
David Howellsc6f493d2015-03-17 22:26:22 +0000433 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700435 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900436}
437
Al Viro989f74e2016-03-25 15:13:39 -0400438int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900439{
David Howellsc6f493d2015-03-17 22:26:22 +0000440 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900441 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700442 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900443}
David Howells82140442010-12-24 14:48:35 +0000444EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900445
Al Virod3607752016-03-25 15:21:09 -0400446int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900447 const char *old_name)
448{
David Howellsc6f493d2015-03-17 22:26:22 +0000449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900450 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700451 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900452}
453
Al Viro3ccee462016-03-25 15:27:45 -0400454int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900455 struct dentry *new_dentry)
456{
David Howellsc6f493d2015-03-17 22:26:22 +0000457 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900458 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700459 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900460}
461
Al Viro3ccee462016-03-25 15:27:45 -0400462int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
463 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200464 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900465{
David Howellsc6f493d2015-03-17 22:26:22 +0000466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
467 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900468 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200469
470 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700471 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
472 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200473 if (err)
474 return err;
475 }
476
Casey Schauflerf25fce32015-05-02 15:11:29 -0700477 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
478 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900479}
David Howells82140442010-12-24 14:48:35 +0000480EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900481
Al Viro81f4c502016-03-25 14:22:01 -0400482int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900483{
David Howellsc6f493d2015-03-17 22:26:22 +0000484 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900485 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700486 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900487}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900488
Al Virobe01f9f2016-03-25 14:56:23 -0400489int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900490{
David Howellsc6f493d2015-03-17 22:26:22 +0000491 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900492 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700493 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900494}
495
Al Viro7fd25da2016-03-25 14:44:41 -0400496int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900497{
David Howellsc6f493d2015-03-17 22:26:22 +0000498 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900499 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700500 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900501}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900502
Al Viro77b286c2016-03-25 15:28:43 -0400503int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900504{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700505 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900506}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900507#endif
508
Al Viro4acdaf22011-07-26 01:42:34 -0400509int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700510{
511 if (unlikely(IS_PRIVATE(dir)))
512 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700513 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700514}
David Howells800a9642009-04-03 16:42:40 +0100515EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700516
517int security_inode_link(struct dentry *old_dentry, struct inode *dir,
518 struct dentry *new_dentry)
519{
David Howellsc6f493d2015-03-17 22:26:22 +0000520 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700521 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700522 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700523}
524
525int security_inode_unlink(struct inode *dir, struct dentry *dentry)
526{
David Howellsc6f493d2015-03-17 22:26:22 +0000527 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700528 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700529 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700530}
531
532int security_inode_symlink(struct inode *dir, struct dentry *dentry,
533 const char *old_name)
534{
535 if (unlikely(IS_PRIVATE(dir)))
536 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700537 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700538}
539
Al Viro18bb1db2011-07-26 01:41:39 -0400540int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700541{
542 if (unlikely(IS_PRIVATE(dir)))
543 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700544 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700545}
David Howells800a9642009-04-03 16:42:40 +0100546EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700547
548int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
549{
David Howellsc6f493d2015-03-17 22:26:22 +0000550 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700551 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700552 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700553}
554
Al Viro1a67aaf2011-07-26 01:52:52 -0400555int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700556{
557 if (unlikely(IS_PRIVATE(dir)))
558 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700559 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700560}
561
562int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200563 struct inode *new_dir, struct dentry *new_dentry,
564 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700565{
David Howellsc6f493d2015-03-17 22:26:22 +0000566 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
567 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700568 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200569
570 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700571 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200572 old_dir, old_dentry);
573 if (err)
574 return err;
575 }
576
Casey Schauflerf25fce32015-05-02 15:11:29 -0700577 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700578 new_dir, new_dentry);
579}
580
581int security_inode_readlink(struct dentry *dentry)
582{
David Howellsc6f493d2015-03-17 22:26:22 +0000583 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700584 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700585 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700586}
587
NeilBrownbda0be72015-03-23 13:37:39 +1100588int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
589 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700590{
NeilBrownbda0be72015-03-23 13:37:39 +1100591 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700592 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700593 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700594}
595
Al Virob77b0642008-07-17 09:37:02 -0400596int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700597{
598 if (unlikely(IS_PRIVATE(inode)))
599 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700600 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700601}
602
603int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
604{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400605 int ret;
606
David Howellsc6f493d2015-03-17 22:26:22 +0000607 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700608 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700609 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400610 if (ret)
611 return ret;
612 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700613}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200614EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700615
Al Viro3f7036a2015-03-08 19:28:30 -0400616int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700617{
David Howellsc6f493d2015-03-17 22:26:22 +0000618 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700619 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700620 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700621}
622
David Howells8f0cfa52008-04-29 00:59:41 -0700623int security_inode_setxattr(struct dentry *dentry, const char *name,
624 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700625{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500626 int ret;
627
David Howellsc6f493d2015-03-17 22:26:22 +0000628 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700629 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700630 /*
631 * SELinux and Smack integrate the cap call,
632 * so assume that all LSMs supplying this call do so.
633 */
634 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700635 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700636
637 if (ret == 1)
638 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500639 if (ret)
640 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500641 ret = ima_inode_setxattr(dentry, name, value, size);
642 if (ret)
643 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500644 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700645}
646
David Howells8f0cfa52008-04-29 00:59:41 -0700647void security_inode_post_setxattr(struct dentry *dentry, const char *name,
648 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700649{
David Howellsc6f493d2015-03-17 22:26:22 +0000650 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700651 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700652 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500653 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700654}
655
David Howells8f0cfa52008-04-29 00:59:41 -0700656int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700657{
David Howellsc6f493d2015-03-17 22:26:22 +0000658 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700659 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700660 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700661}
662
663int security_inode_listxattr(struct dentry *dentry)
664{
David Howellsc6f493d2015-03-17 22:26:22 +0000665 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700666 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700667 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700668}
669
David Howells8f0cfa52008-04-29 00:59:41 -0700670int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700671{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500672 int ret;
673
David Howellsc6f493d2015-03-17 22:26:22 +0000674 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700675 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700676 /*
677 * SELinux and Smack integrate the cap call,
678 * so assume that all LSMs supplying this call do so.
679 */
680 ret = call_int_hook(inode_removexattr, 1, dentry, name);
681 if (ret == 1)
682 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500683 if (ret)
684 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500685 ret = ima_inode_removexattr(dentry, name);
686 if (ret)
687 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500688 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700689}
690
Serge E. Hallynb5376772007-10-16 23:31:36 -0700691int security_inode_need_killpriv(struct dentry *dentry)
692{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700693 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700694}
695
696int security_inode_killpriv(struct dentry *dentry)
697{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700698 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700699}
700
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500701int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700702{
703 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100704 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700705 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
706 buffer, alloc);
James Morris20510f22007-10-16 23:31:32 -0700707}
708
709int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
710{
711 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100712 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700713 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
714 value, size, flags);
James Morris20510f22007-10-16 23:31:32 -0700715}
716
717int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
718{
719 if (unlikely(IS_PRIVATE(inode)))
720 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700721 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700722}
David Quigleyc9bccef2013-05-22 12:50:45 -0400723EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700724
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500725void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200726{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700727 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200728}
729
James Morris20510f22007-10-16 23:31:32 -0700730int security_file_permission(struct file *file, int mask)
731{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500732 int ret;
733
Casey Schauflerf25fce32015-05-02 15:11:29 -0700734 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500735 if (ret)
736 return ret;
737
738 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700739}
740
741int security_file_alloc(struct file *file)
742{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700743 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700744}
745
746void security_file_free(struct file *file)
747{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700748 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700749}
750
751int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
752{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700753 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700754}
755
Al Viro98de59b2012-05-30 19:58:30 -0400756static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700757{
Al Viro8b3ec682012-05-30 17:11:23 -0400758 /*
Al Viro98de59b2012-05-30 19:58:30 -0400759 * Does we have PROT_READ and does the application expect
760 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400761 */
Al Viro98de59b2012-05-30 19:58:30 -0400762 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
763 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400764 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400765 return prot;
766 /*
767 * if that's an anonymous mapping, let it.
768 */
769 if (!file)
770 return prot | PROT_EXEC;
771 /*
772 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100773 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400774 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500775 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400776#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100777 if (file->f_op->mmap_capabilities) {
778 unsigned caps = file->f_op->mmap_capabilities(file);
779 if (!(caps & NOMMU_MAP_EXEC))
780 return prot;
781 }
Al Viro8b3ec682012-05-30 17:11:23 -0400782#endif
Al Viro98de59b2012-05-30 19:58:30 -0400783 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400784 }
Al Viro98de59b2012-05-30 19:58:30 -0400785 /* anything on noexec mount won't get PROT_EXEC */
786 return prot;
787}
788
789int security_mmap_file(struct file *file, unsigned long prot,
790 unsigned long flags)
791{
792 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700793 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400794 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400795 if (ret)
796 return ret;
797 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700798}
799
Al Viroe5467852012-05-30 13:30:51 -0400800int security_mmap_addr(unsigned long addr)
801{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700802 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400803}
804
James Morris20510f22007-10-16 23:31:32 -0700805int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
806 unsigned long prot)
807{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700808 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700809}
810
811int security_file_lock(struct file *file, unsigned int cmd)
812{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700813 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700814}
815
816int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
817{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700818 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700819}
820
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400821void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700822{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700823 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700824}
825
826int security_file_send_sigiotask(struct task_struct *tsk,
827 struct fown_struct *fown, int sig)
828{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700829 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700830}
831
832int security_file_receive(struct file *file)
833{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700834 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700835}
836
Eric Paris83d49852012-04-04 13:45:40 -0400837int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700838{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500839 int ret;
840
Casey Schauflerf25fce32015-05-02 15:11:29 -0700841 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500842 if (ret)
843 return ret;
844
845 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700846}
847
848int security_task_create(unsigned long clone_flags)
849{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700850 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700851}
852
Kees Cook1a2a4d02011-12-21 12:17:03 -0800853void security_task_free(struct task_struct *task)
854{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700855 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800856}
857
David Howellsee18d642009-09-02 09:14:21 +0100858int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
859{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700860 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100861}
862
David Howellsf1752ee2008-11-14 10:39:17 +1100863void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700864{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700865 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700866}
867
David Howellsd84f4f92008-11-14 10:39:23 +1100868int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
869{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700870 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100871}
872
David Howellsee18d642009-09-02 09:14:21 +0100873void security_transfer_creds(struct cred *new, const struct cred *old)
874{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700875 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100876}
877
David Howells3a3b7ce2008-11-14 10:39:28 +1100878int security_kernel_act_as(struct cred *new, u32 secid)
879{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700880 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100881}
882
883int security_kernel_create_files_as(struct cred *new, struct inode *inode)
884{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700885 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100886}
887
Eric Parisdd8dbf22009-11-03 16:35:32 +1100888int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400889{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700890 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400891}
892
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500893int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
894{
895 int ret;
896
897 ret = call_int_hook(kernel_read_file, 0, file, id);
898 if (ret)
899 return ret;
900 return ima_read_file(file, id);
901}
902EXPORT_SYMBOL_GPL(security_kernel_read_file);
903
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500904int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
905 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500906{
Mimi Zoharcf222212016-01-14 17:57:47 -0500907 int ret;
908
909 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
910 if (ret)
911 return ret;
912 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500913}
914EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
915
David Howellsd84f4f92008-11-14 10:39:23 +1100916int security_task_fix_setuid(struct cred *new, const struct cred *old,
917 int flags)
James Morris20510f22007-10-16 23:31:32 -0700918{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700919 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700920}
921
James Morris20510f22007-10-16 23:31:32 -0700922int security_task_setpgid(struct task_struct *p, pid_t pgid)
923{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700924 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700925}
926
927int security_task_getpgid(struct task_struct *p)
928{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700929 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700930}
931
932int security_task_getsid(struct task_struct *p)
933{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700934 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700935}
936
937void security_task_getsecid(struct task_struct *p, u32 *secid)
938{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700939 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700940 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700941}
942EXPORT_SYMBOL(security_task_getsecid);
943
James Morris20510f22007-10-16 23:31:32 -0700944int security_task_setnice(struct task_struct *p, int nice)
945{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700946 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700947}
948
949int security_task_setioprio(struct task_struct *p, int ioprio)
950{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700951 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700952}
953
954int security_task_getioprio(struct task_struct *p)
955{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700956 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700957}
958
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200959int security_task_setrlimit(struct task_struct *p, unsigned int resource,
960 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700961{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700962 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700963}
964
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900965int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -0700966{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700967 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700968}
969
970int security_task_getscheduler(struct task_struct *p)
971{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700972 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700973}
974
975int security_task_movememory(struct task_struct *p)
976{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700977 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700978}
979
980int security_task_kill(struct task_struct *p, struct siginfo *info,
981 int sig, u32 secid)
982{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700983 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -0700984}
985
986int security_task_wait(struct task_struct *p)
987{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700988 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700989}
990
991int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100992 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -0700993{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700994 int thisrc;
995 int rc = -ENOSYS;
996 struct security_hook_list *hp;
997
998 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
999 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1000 if (thisrc != -ENOSYS) {
1001 rc = thisrc;
1002 if (thisrc != 0)
1003 break;
1004 }
1005 }
1006 return rc;
James Morris20510f22007-10-16 23:31:32 -07001007}
1008
1009void security_task_to_inode(struct task_struct *p, struct inode *inode)
1010{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001011 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001012}
1013
1014int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1015{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001016 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001017}
1018
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001019void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1020{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001021 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001022 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001023}
1024
James Morris20510f22007-10-16 23:31:32 -07001025int security_msg_msg_alloc(struct msg_msg *msg)
1026{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001027 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001028}
1029
1030void security_msg_msg_free(struct msg_msg *msg)
1031{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001032 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001033}
1034
1035int security_msg_queue_alloc(struct msg_queue *msq)
1036{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001037 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001038}
1039
1040void security_msg_queue_free(struct msg_queue *msq)
1041{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001042 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001043}
1044
1045int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1046{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001047 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001048}
1049
1050int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1051{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001052 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001053}
1054
1055int security_msg_queue_msgsnd(struct msg_queue *msq,
1056 struct msg_msg *msg, int msqflg)
1057{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001058 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001059}
1060
1061int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1062 struct task_struct *target, long type, int mode)
1063{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001064 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001065}
1066
1067int security_shm_alloc(struct shmid_kernel *shp)
1068{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001069 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001070}
1071
1072void security_shm_free(struct shmid_kernel *shp)
1073{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001074 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001075}
1076
1077int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1078{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001079 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001080}
1081
1082int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1083{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001084 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001085}
1086
1087int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1088{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001089 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001090}
1091
1092int security_sem_alloc(struct sem_array *sma)
1093{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001094 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001095}
1096
1097void security_sem_free(struct sem_array *sma)
1098{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001099 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001100}
1101
1102int security_sem_associate(struct sem_array *sma, int semflg)
1103{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001104 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001105}
1106
1107int security_sem_semctl(struct sem_array *sma, int cmd)
1108{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001109 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001110}
1111
1112int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1113 unsigned nsops, int alter)
1114{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001115 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001116}
1117
1118void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1119{
1120 if (unlikely(inode && IS_PRIVATE(inode)))
1121 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001122 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001123}
1124EXPORT_SYMBOL(security_d_instantiate);
1125
1126int security_getprocattr(struct task_struct *p, char *name, char **value)
1127{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001128 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001129}
1130
1131int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1132{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001133 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001134}
1135
1136int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1137{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001138 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001139}
James Morris20510f22007-10-16 23:31:32 -07001140
David Quigley746df9b2013-05-22 12:50:35 -04001141int security_ismaclabel(const char *name)
1142{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001143 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001144}
1145EXPORT_SYMBOL(security_ismaclabel);
1146
James Morris20510f22007-10-16 23:31:32 -07001147int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1148{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001149 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1150 seclen);
James Morris20510f22007-10-16 23:31:32 -07001151}
1152EXPORT_SYMBOL(security_secid_to_secctx);
1153
David Howells7bf570d2008-04-29 20:52:51 +01001154int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001155{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001156 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001157 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001158}
1159EXPORT_SYMBOL(security_secctx_to_secid);
1160
James Morris20510f22007-10-16 23:31:32 -07001161void security_release_secctx(char *secdata, u32 seclen)
1162{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001163 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001164}
1165EXPORT_SYMBOL(security_release_secctx);
1166
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001167void security_inode_invalidate_secctx(struct inode *inode)
1168{
1169 call_void_hook(inode_invalidate_secctx, inode);
1170}
1171EXPORT_SYMBOL(security_inode_invalidate_secctx);
1172
David P. Quigley1ee65e32009-09-03 14:25:57 -04001173int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1174{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001175 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001176}
1177EXPORT_SYMBOL(security_inode_notifysecctx);
1178
1179int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1180{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001181 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001182}
1183EXPORT_SYMBOL(security_inode_setsecctx);
1184
1185int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1186{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001187 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001188}
1189EXPORT_SYMBOL(security_inode_getsecctx);
1190
James Morris20510f22007-10-16 23:31:32 -07001191#ifdef CONFIG_SECURITY_NETWORK
1192
David S. Miller3610cda2011-01-05 15:38:53 -08001193int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001194{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001195 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001196}
1197EXPORT_SYMBOL(security_unix_stream_connect);
1198
1199int security_unix_may_send(struct socket *sock, struct socket *other)
1200{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001201 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001202}
1203EXPORT_SYMBOL(security_unix_may_send);
1204
1205int security_socket_create(int family, int type, int protocol, int kern)
1206{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001207 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001208}
1209
1210int security_socket_post_create(struct socket *sock, int family,
1211 int type, int protocol, int kern)
1212{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001213 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001214 protocol, kern);
1215}
1216
1217int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1218{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001219 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001220}
1221
1222int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1223{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001224 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001225}
1226
1227int security_socket_listen(struct socket *sock, int backlog)
1228{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001229 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001230}
1231
1232int security_socket_accept(struct socket *sock, struct socket *newsock)
1233{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001234 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001235}
1236
James Morris20510f22007-10-16 23:31:32 -07001237int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1238{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001239 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001240}
1241
1242int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1243 int size, int flags)
1244{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001245 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001246}
1247
1248int security_socket_getsockname(struct socket *sock)
1249{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001250 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001251}
1252
1253int security_socket_getpeername(struct socket *sock)
1254{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001255 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001256}
1257
1258int security_socket_getsockopt(struct socket *sock, int level, int optname)
1259{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001260 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001261}
1262
1263int security_socket_setsockopt(struct socket *sock, int level, int optname)
1264{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001265 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001266}
1267
1268int security_socket_shutdown(struct socket *sock, int how)
1269{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001270 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272
1273int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1274{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001275 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001276}
1277EXPORT_SYMBOL(security_sock_rcv_skb);
1278
1279int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1280 int __user *optlen, unsigned len)
1281{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001282 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1283 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001284}
1285
1286int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1287{
Jan Beuliche308fd32015-08-24 06:22:25 -06001288 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1289 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001290}
1291EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1292
1293int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1294{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001295 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001296}
1297
1298void security_sk_free(struct sock *sk)
1299{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001300 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001301}
1302
1303void security_sk_clone(const struct sock *sk, struct sock *newsk)
1304{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001305 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001306}
Paul Moore6230c9b2011-10-07 09:40:59 +00001307EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001308
1309void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1310{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001311 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001312}
1313EXPORT_SYMBOL(security_sk_classify_flow);
1314
1315void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1316{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001317 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001318}
1319EXPORT_SYMBOL(security_req_classify_flow);
1320
1321void security_sock_graft(struct sock *sk, struct socket *parent)
1322{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001323 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001324}
1325EXPORT_SYMBOL(security_sock_graft);
1326
1327int security_inet_conn_request(struct sock *sk,
1328 struct sk_buff *skb, struct request_sock *req)
1329{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001330 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001331}
1332EXPORT_SYMBOL(security_inet_conn_request);
1333
1334void security_inet_csk_clone(struct sock *newsk,
1335 const struct request_sock *req)
1336{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001337 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001338}
1339
1340void security_inet_conn_established(struct sock *sk,
1341 struct sk_buff *skb)
1342{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001343 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001344}
1345
Eric Paris2606fd12010-10-13 16:24:41 -04001346int security_secmark_relabel_packet(u32 secid)
1347{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001348 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001349}
1350EXPORT_SYMBOL(security_secmark_relabel_packet);
1351
1352void security_secmark_refcount_inc(void)
1353{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001354 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001355}
1356EXPORT_SYMBOL(security_secmark_refcount_inc);
1357
1358void security_secmark_refcount_dec(void)
1359{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001360 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001361}
1362EXPORT_SYMBOL(security_secmark_refcount_dec);
1363
Paul Moore5dbbaf22013-01-14 07:12:19 +00001364int security_tun_dev_alloc_security(void **security)
1365{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001366 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001367}
1368EXPORT_SYMBOL(security_tun_dev_alloc_security);
1369
1370void security_tun_dev_free_security(void *security)
1371{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001372 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001373}
1374EXPORT_SYMBOL(security_tun_dev_free_security);
1375
Paul Moore2b980db2009-08-28 18:12:43 -04001376int security_tun_dev_create(void)
1377{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001378 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001379}
1380EXPORT_SYMBOL(security_tun_dev_create);
1381
Paul Moore5dbbaf22013-01-14 07:12:19 +00001382int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001383{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001384 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001385}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001386EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001387
Paul Moore5dbbaf22013-01-14 07:12:19 +00001388int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001389{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001390 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001391}
1392EXPORT_SYMBOL(security_tun_dev_attach);
1393
Paul Moore5dbbaf22013-01-14 07:12:19 +00001394int security_tun_dev_open(void *security)
1395{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001396 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001397}
1398EXPORT_SYMBOL(security_tun_dev_open);
1399
James Morris20510f22007-10-16 23:31:32 -07001400#endif /* CONFIG_SECURITY_NETWORK */
1401
1402#ifdef CONFIG_SECURITY_NETWORK_XFRM
1403
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001404int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1405 struct xfrm_user_sec_ctx *sec_ctx,
1406 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001407{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001408 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001409}
1410EXPORT_SYMBOL(security_xfrm_policy_alloc);
1411
Paul Moore03e1ad72008-04-12 19:07:52 -07001412int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1413 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001414{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001415 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001416}
1417
Paul Moore03e1ad72008-04-12 19:07:52 -07001418void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001419{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001420 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001421}
1422EXPORT_SYMBOL(security_xfrm_policy_free);
1423
Paul Moore03e1ad72008-04-12 19:07:52 -07001424int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001425{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001426 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001427}
1428
Paul Moore2e5aa862013-07-23 17:38:38 -04001429int security_xfrm_state_alloc(struct xfrm_state *x,
1430 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001431{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001432 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001433}
1434EXPORT_SYMBOL(security_xfrm_state_alloc);
1435
1436int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1437 struct xfrm_sec_ctx *polsec, u32 secid)
1438{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001439 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001440}
1441
1442int security_xfrm_state_delete(struct xfrm_state *x)
1443{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001444 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001445}
1446EXPORT_SYMBOL(security_xfrm_state_delete);
1447
1448void security_xfrm_state_free(struct xfrm_state *x)
1449{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001450 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001451}
1452
Paul Moore03e1ad72008-04-12 19:07:52 -07001453int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001454{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001455 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001456}
1457
1458int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001459 struct xfrm_policy *xp,
1460 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001461{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001462 struct security_hook_list *hp;
1463 int rc = 1;
1464
1465 /*
1466 * Since this function is expected to return 0 or 1, the judgment
1467 * becomes difficult if multiple LSMs supply this call. Fortunately,
1468 * we can use the first LSM's judgment because currently only SELinux
1469 * supplies this call.
1470 *
1471 * For speed optimization, we explicitly break the loop rather than
1472 * using the macro
1473 */
1474 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1475 list) {
1476 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1477 break;
1478 }
1479 return rc;
James Morris20510f22007-10-16 23:31:32 -07001480}
1481
1482int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1483{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001484 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001485}
1486
1487void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1488{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001489 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1490 0);
James Morris20510f22007-10-16 23:31:32 -07001491
1492 BUG_ON(rc);
1493}
1494EXPORT_SYMBOL(security_skb_classify_flow);
1495
1496#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1497
1498#ifdef CONFIG_KEYS
1499
David Howellsd84f4f92008-11-14 10:39:23 +11001500int security_key_alloc(struct key *key, const struct cred *cred,
1501 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001502{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001503 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001504}
1505
1506void security_key_free(struct key *key)
1507{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001508 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001509}
1510
1511int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001512 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001513{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001514 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001515}
1516
David Howells70a5bb72008-04-29 01:01:26 -07001517int security_key_getsecurity(struct key *key, char **_buffer)
1518{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001519 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001520 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001521}
1522
James Morris20510f22007-10-16 23:31:32 -07001523#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001524
1525#ifdef CONFIG_AUDIT
1526
1527int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1528{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001529 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001530}
1531
1532int security_audit_rule_known(struct audit_krule *krule)
1533{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001534 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001535}
1536
1537void security_audit_rule_free(void *lsmrule)
1538{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001539 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001540}
1541
1542int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1543 struct audit_context *actx)
1544{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001545 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1546 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001547}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001548#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001549
1550struct security_hook_heads security_hook_heads = {
1551 .binder_set_context_mgr =
1552 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1553 .binder_transaction =
1554 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1555 .binder_transfer_binder =
1556 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1557 .binder_transfer_file =
1558 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1559
1560 .ptrace_access_check =
1561 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1562 .ptrace_traceme =
1563 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1564 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1565 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1566 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1567 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1568 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1569 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1570 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1571 .vm_enough_memory =
1572 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1573 .bprm_set_creds =
1574 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1575 .bprm_check_security =
1576 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1577 .bprm_secureexec =
1578 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1579 .bprm_committing_creds =
1580 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1581 .bprm_committed_creds =
1582 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1583 .sb_alloc_security =
1584 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1585 .sb_free_security =
1586 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1587 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1588 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1589 .sb_kern_mount =
1590 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1591 .sb_show_options =
1592 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1593 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1594 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1595 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1596 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1597 .sb_set_mnt_opts =
1598 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1599 .sb_clone_mnt_opts =
1600 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1601 .sb_parse_opts_str =
1602 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1603 .dentry_init_security =
1604 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1605#ifdef CONFIG_SECURITY_PATH
1606 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1607 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1608 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1609 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1610 .path_truncate =
1611 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1612 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1613 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1614 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1615 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1616 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1617 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1618#endif
1619 .inode_alloc_security =
1620 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1621 .inode_free_security =
1622 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1623 .inode_init_security =
1624 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1625 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1626 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1627 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1628 .inode_symlink =
1629 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1630 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1631 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1632 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1633 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1634 .inode_readlink =
1635 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1636 .inode_follow_link =
1637 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1638 .inode_permission =
1639 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1640 .inode_setattr =
1641 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1642 .inode_getattr =
1643 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1644 .inode_setxattr =
1645 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1646 .inode_post_setxattr =
1647 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1648 .inode_getxattr =
1649 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1650 .inode_listxattr =
1651 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1652 .inode_removexattr =
1653 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1654 .inode_need_killpriv =
1655 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1656 .inode_killpriv =
1657 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1658 .inode_getsecurity =
1659 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1660 .inode_setsecurity =
1661 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1662 .inode_listsecurity =
1663 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1664 .inode_getsecid =
1665 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1666 .file_permission =
1667 LIST_HEAD_INIT(security_hook_heads.file_permission),
1668 .file_alloc_security =
1669 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1670 .file_free_security =
1671 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1672 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1673 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1674 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1675 .file_mprotect =
1676 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1677 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1678 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1679 .file_set_fowner =
1680 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1681 .file_send_sigiotask =
1682 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1683 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1684 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1685 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1686 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1687 .cred_alloc_blank =
1688 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1689 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1690 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1691 .cred_transfer =
1692 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1693 .kernel_act_as =
1694 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1695 .kernel_create_files_as =
1696 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001697 .kernel_module_request =
1698 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001699 .kernel_read_file =
1700 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001701 .kernel_post_read_file =
1702 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001703 .task_fix_setuid =
1704 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1705 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1706 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1707 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1708 .task_getsecid =
1709 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1710 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1711 .task_setioprio =
1712 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1713 .task_getioprio =
1714 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1715 .task_setrlimit =
1716 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1717 .task_setscheduler =
1718 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1719 .task_getscheduler =
1720 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1721 .task_movememory =
1722 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1723 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1724 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1725 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1726 .task_to_inode =
1727 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1728 .ipc_permission =
1729 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1730 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1731 .msg_msg_alloc_security =
1732 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1733 .msg_msg_free_security =
1734 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1735 .msg_queue_alloc_security =
1736 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1737 .msg_queue_free_security =
1738 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1739 .msg_queue_associate =
1740 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1741 .msg_queue_msgctl =
1742 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1743 .msg_queue_msgsnd =
1744 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1745 .msg_queue_msgrcv =
1746 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1747 .shm_alloc_security =
1748 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1749 .shm_free_security =
1750 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1751 .shm_associate =
1752 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1753 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1754 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1755 .sem_alloc_security =
1756 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1757 .sem_free_security =
1758 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1759 .sem_associate =
1760 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1761 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1762 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1763 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1764 .d_instantiate =
1765 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1766 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1767 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1768 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1769 .secid_to_secctx =
1770 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1771 .secctx_to_secid =
1772 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1773 .release_secctx =
1774 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001775 .inode_invalidate_secctx =
1776 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001777 .inode_notifysecctx =
1778 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1779 .inode_setsecctx =
1780 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1781 .inode_getsecctx =
1782 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1783#ifdef CONFIG_SECURITY_NETWORK
1784 .unix_stream_connect =
1785 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1786 .unix_may_send =
1787 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1788 .socket_create =
1789 LIST_HEAD_INIT(security_hook_heads.socket_create),
1790 .socket_post_create =
1791 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1792 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1793 .socket_connect =
1794 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1795 .socket_listen =
1796 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1797 .socket_accept =
1798 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1799 .socket_sendmsg =
1800 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1801 .socket_recvmsg =
1802 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1803 .socket_getsockname =
1804 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1805 .socket_getpeername =
1806 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1807 .socket_getsockopt =
1808 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1809 .socket_setsockopt =
1810 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1811 .socket_shutdown =
1812 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1813 .socket_sock_rcv_skb =
1814 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1815 .socket_getpeersec_stream =
1816 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1817 .socket_getpeersec_dgram =
1818 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1819 .sk_alloc_security =
1820 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1821 .sk_free_security =
1822 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1823 .sk_clone_security =
1824 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1825 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1826 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1827 .inet_conn_request =
1828 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1829 .inet_csk_clone =
1830 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1831 .inet_conn_established =
1832 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1833 .secmark_relabel_packet =
1834 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1835 .secmark_refcount_inc =
1836 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1837 .secmark_refcount_dec =
1838 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1839 .req_classify_flow =
1840 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1841 .tun_dev_alloc_security =
1842 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1843 .tun_dev_free_security =
1844 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1845 .tun_dev_create =
1846 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1847 .tun_dev_attach_queue =
1848 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1849 .tun_dev_attach =
1850 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1851 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001852#endif /* CONFIG_SECURITY_NETWORK */
1853#ifdef CONFIG_SECURITY_NETWORK_XFRM
1854 .xfrm_policy_alloc_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1856 .xfrm_policy_clone_security =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1858 .xfrm_policy_free_security =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1860 .xfrm_policy_delete_security =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1862 .xfrm_state_alloc =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1864 .xfrm_state_alloc_acquire =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1866 .xfrm_state_free_security =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1868 .xfrm_state_delete_security =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1870 .xfrm_policy_lookup =
1871 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1872 .xfrm_state_pol_flow_match =
1873 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1874 .xfrm_decode_session =
1875 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1876#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1877#ifdef CONFIG_KEYS
1878 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1879 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1880 .key_permission =
1881 LIST_HEAD_INIT(security_hook_heads.key_permission),
1882 .key_getsecurity =
1883 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1884#endif /* CONFIG_KEYS */
1885#ifdef CONFIG_AUDIT
1886 .audit_rule_init =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1888 .audit_rule_known =
1889 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1890 .audit_rule_match =
1891 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1892 .audit_rule_free =
1893 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1894#endif /* CONFIG_AUDIT */
1895};