blob: 33b85a9601288f47ade5be7bd6d814df2ba07c66 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
Kees Cook730daa12015-07-23 18:02:48 -070059 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070060 */
61 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070062 yama_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070063
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070064 /*
Kees Cook730daa12015-07-23 18:02:48 -070065 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070066 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070067 do_security_initcalls();
68
69 return 0;
70}
71
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020072/* Save user chosen LSM */
73static int __init choose_lsm(char *str)
74{
75 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
76 return 1;
77}
78__setup("security=", choose_lsm);
79
80/**
81 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070082 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020083 *
84 * Each LSM must pass this method before registering its own operations
85 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110086 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020087 *
88 * Return true if:
89 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080090 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090091 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020092 * Otherwise, return false.
93 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070094int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020095{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070096 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020097}
98
Casey Schauflerf25fce32015-05-02 15:11:29 -070099/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700100 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700102 * call_void_hook:
103 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700105 * call_int_hook:
106 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700109#define call_void_hook(FUNC, ...) \
110 do { \
111 struct security_hook_list *P; \
112 \
113 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
114 P->hook.FUNC(__VA_ARGS__); \
115 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700116
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700117#define call_int_hook(FUNC, IRC, ...) ({ \
118 int RC = IRC; \
119 do { \
120 struct security_hook_list *P; \
121 \
122 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
123 RC = P->hook.FUNC(__VA_ARGS__); \
124 if (RC != 0) \
125 break; \
126 } \
127 } while (0); \
128 RC; \
129})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130
James Morris20510f22007-10-16 23:31:32 -0700131/* Security operations */
132
Stephen Smalley79af7302015-01-21 10:54:10 -0500133int security_binder_set_context_mgr(struct task_struct *mgr)
134{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700135 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500136}
137
138int security_binder_transaction(struct task_struct *from,
139 struct task_struct *to)
140{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700141 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500142}
143
144int security_binder_transfer_binder(struct task_struct *from,
145 struct task_struct *to)
146{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700147 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500148}
149
150int security_binder_transfer_file(struct task_struct *from,
151 struct task_struct *to, struct file *file)
152{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700153 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500154}
155
Ingo Molnar9e488582009-05-07 19:26:19 +1000156int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700157{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700158 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100159}
160
161int security_ptrace_traceme(struct task_struct *parent)
162{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700163 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700164}
165
166int security_capget(struct task_struct *target,
167 kernel_cap_t *effective,
168 kernel_cap_t *inheritable,
169 kernel_cap_t *permitted)
170{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700171 return call_int_hook(capget, 0, target,
172 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700173}
174
David Howellsd84f4f92008-11-14 10:39:23 +1100175int security_capset(struct cred *new, const struct cred *old,
176 const kernel_cap_t *effective,
177 const kernel_cap_t *inheritable,
178 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700179{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700180 return call_int_hook(capset, 0, new, old,
181 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700182}
183
Eric Parisb7e724d2012-01-03 12:25:15 -0500184int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700185 int cap)
James Morris20510f22007-10-16 23:31:32 -0700186{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700187 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100188}
189
Eric Parisc7eba4a2012-01-03 12:25:15 -0500190int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
191 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100192{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700193 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700194}
195
James Morris20510f22007-10-16 23:31:32 -0700196int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700198 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700199}
200
201int security_quota_on(struct dentry *dentry)
202{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700203 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700204}
205
Eric Paris12b30522010-11-15 18:36:29 -0500206int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700207{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700208 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700209}
210
Richard Cochran1e6d7672011-02-01 13:50:58 +0000211int security_settime(const struct timespec *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700212{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700213 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700214}
215
James Morris20510f22007-10-16 23:31:32 -0700216int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
217{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700218 struct security_hook_list *hp;
219 int cap_sys_admin = 1;
220 int rc;
221
222 /*
223 * The module will respond with a positive value if
224 * it thinks the __vm_enough_memory() call should be
225 * made with the cap_sys_admin set. If all of the modules
226 * agree that it should be set it will. If any module
227 * thinks it should not be set it won't.
228 */
229 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
230 rc = hp->hook.vm_enough_memory(mm, pages);
231 if (rc <= 0) {
232 cap_sys_admin = 0;
233 break;
234 }
235 }
236 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700237}
238
David Howellsa6f76f22008-11-14 10:39:24 +1100239int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700240{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700241 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700242}
243
244int security_bprm_check(struct linux_binprm *bprm)
245{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400246 int ret;
247
Casey Schauflerf25fce32015-05-02 15:11:29 -0700248 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400249 if (ret)
250 return ret;
251 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700252}
253
David Howellsa6f76f22008-11-14 10:39:24 +1100254void security_bprm_committing_creds(struct linux_binprm *bprm)
255{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700256 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100257}
258
259void security_bprm_committed_creds(struct linux_binprm *bprm)
260{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700261 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100262}
263
James Morris20510f22007-10-16 23:31:32 -0700264int security_bprm_secureexec(struct linux_binprm *bprm)
265{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700266 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700267}
268
269int security_sb_alloc(struct super_block *sb)
270{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700271 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700272}
273
274void security_sb_free(struct super_block *sb)
275{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700276 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700277}
278
Eric Parise0007522008-03-05 10:31:54 -0500279int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700280{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700281 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700282}
Eric Parise0007522008-03-05 10:31:54 -0500283EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700284
Eric Parisff36fe22011-03-03 16:09:14 -0500285int security_sb_remount(struct super_block *sb, void *data)
286{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700287 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500288}
289
James Morris12204e22008-12-19 10:44:42 +1100290int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700291{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700292 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700293}
294
Eric Paris2069f452008-07-04 09:47:13 +1000295int security_sb_show_options(struct seq_file *m, struct super_block *sb)
296{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700297 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000298}
299
James Morris20510f22007-10-16 23:31:32 -0700300int security_sb_statfs(struct dentry *dentry)
301{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700302 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700303}
304
Al Viro8a04c432016-03-25 14:52:53 -0400305int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400306 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700307{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700308 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700309}
310
James Morris20510f22007-10-16 23:31:32 -0700311int security_sb_umount(struct vfsmount *mnt, int flags)
312{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700313 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700314}
315
Al Virob5266eb2008-03-22 17:48:24 -0400316int security_sb_pivotroot(struct path *old_path, struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700317{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700318 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700319}
320
Eric Parisc9180a52007-11-30 13:00:35 -0500321int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400322 struct security_mnt_opts *opts,
323 unsigned long kern_flags,
324 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500325{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700326 return call_int_hook(sb_set_mnt_opts,
327 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
328 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500329}
Eric Parise0007522008-03-05 10:31:54 -0500330EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500331
Jeff Layton094f7b62013-04-01 08:14:24 -0400332int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500333 struct super_block *newsb)
334{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700335 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500336}
Eric Parise0007522008-03-05 10:31:54 -0500337EXPORT_SYMBOL(security_sb_clone_mnt_opts);
338
339int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
340{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700341 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500342}
343EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500344
James Morris20510f22007-10-16 23:31:32 -0700345int security_inode_alloc(struct inode *inode)
346{
347 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700348 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700349}
350
351void security_inode_free(struct inode *inode)
352{
Mimi Zoharf381c272011-03-09 14:13:22 -0500353 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700354 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700355}
356
David Quigleyd47be3d2013-05-22 12:50:34 -0400357int security_dentry_init_security(struct dentry *dentry, int mode,
358 struct qstr *name, void **ctx,
359 u32 *ctxlen)
360{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700361 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
362 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400363}
364EXPORT_SYMBOL(security_dentry_init_security);
365
James Morris20510f22007-10-16 23:31:32 -0700366int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400367 const struct qstr *qstr,
368 const initxattrs initxattrs, void *fs_data)
369{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400370 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
371 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400372 int ret;
373
374 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400375 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400376
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600378 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
379 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900380 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400381 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700382 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400383 &lsm_xattr->name,
384 &lsm_xattr->value,
385 &lsm_xattr->value_len);
386 if (ret)
387 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400388
389 evm_xattr = lsm_xattr + 1;
390 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
391 if (ret)
392 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400393 ret = initxattrs(inode, new_xattrs, fs_data);
394out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900395 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400396 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400397 return (ret == -EOPNOTSUPP) ? 0 : ret;
398}
399EXPORT_SYMBOL(security_inode_init_security);
400
401int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900402 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400403 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700404{
405 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100406 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600407 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
408 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700409}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400410EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700411
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900412#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400413int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900414 unsigned int dev)
415{
David Howellsc6f493d2015-03-17 22:26:22 +0000416 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900417 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700418 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900419}
420EXPORT_SYMBOL(security_path_mknod);
421
Al Virod3607752016-03-25 15:21:09 -0400422int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900423{
David Howellsc6f493d2015-03-17 22:26:22 +0000424 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900425 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700426 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900427}
David Howells82140442010-12-24 14:48:35 +0000428EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900429
Al Viro989f74e2016-03-25 15:13:39 -0400430int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900431{
David Howellsc6f493d2015-03-17 22:26:22 +0000432 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900433 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700434 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900435}
436
Al Viro989f74e2016-03-25 15:13:39 -0400437int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900438{
David Howellsc6f493d2015-03-17 22:26:22 +0000439 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900440 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700441 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900442}
David Howells82140442010-12-24 14:48:35 +0000443EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900444
Al Virod3607752016-03-25 15:21:09 -0400445int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900446 const char *old_name)
447{
David Howellsc6f493d2015-03-17 22:26:22 +0000448 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900449 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700450 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900451}
452
Al Viro3ccee462016-03-25 15:27:45 -0400453int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900454 struct dentry *new_dentry)
455{
David Howellsc6f493d2015-03-17 22:26:22 +0000456 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900457 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700458 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900459}
460
Al Viro3ccee462016-03-25 15:27:45 -0400461int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
462 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200463 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900464{
David Howellsc6f493d2015-03-17 22:26:22 +0000465 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
466 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900467 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200468
469 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700470 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
471 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200472 if (err)
473 return err;
474 }
475
Casey Schauflerf25fce32015-05-02 15:11:29 -0700476 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
477 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900478}
David Howells82140442010-12-24 14:48:35 +0000479EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900480
Al Viro81f4c502016-03-25 14:22:01 -0400481int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900482{
David Howellsc6f493d2015-03-17 22:26:22 +0000483 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900484 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700485 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900486}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900487
Al Virobe01f9f2016-03-25 14:56:23 -0400488int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900489{
David Howellsc6f493d2015-03-17 22:26:22 +0000490 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900491 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700492 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900493}
494
Al Viro7fd25da2016-03-25 14:44:41 -0400495int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900496{
David Howellsc6f493d2015-03-17 22:26:22 +0000497 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900498 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700499 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900500}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900501
502int security_path_chroot(struct path *path)
503{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700504 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900505}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900506#endif
507
Al Viro4acdaf22011-07-26 01:42:34 -0400508int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700509{
510 if (unlikely(IS_PRIVATE(dir)))
511 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700512 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700513}
David Howells800a9642009-04-03 16:42:40 +0100514EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700515
516int security_inode_link(struct dentry *old_dentry, struct inode *dir,
517 struct dentry *new_dentry)
518{
David Howellsc6f493d2015-03-17 22:26:22 +0000519 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700520 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700521 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700522}
523
524int security_inode_unlink(struct inode *dir, struct dentry *dentry)
525{
David Howellsc6f493d2015-03-17 22:26:22 +0000526 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700527 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700528 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700529}
530
531int security_inode_symlink(struct inode *dir, struct dentry *dentry,
532 const char *old_name)
533{
534 if (unlikely(IS_PRIVATE(dir)))
535 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700536 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700537}
538
Al Viro18bb1db2011-07-26 01:41:39 -0400539int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700540{
541 if (unlikely(IS_PRIVATE(dir)))
542 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700543 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700544}
David Howells800a9642009-04-03 16:42:40 +0100545EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700546
547int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
548{
David Howellsc6f493d2015-03-17 22:26:22 +0000549 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700550 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700551 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700552}
553
Al Viro1a67aaf2011-07-26 01:52:52 -0400554int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700555{
556 if (unlikely(IS_PRIVATE(dir)))
557 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700558 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700559}
560
561int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200562 struct inode *new_dir, struct dentry *new_dentry,
563 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700564{
David Howellsc6f493d2015-03-17 22:26:22 +0000565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700567 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200568
569 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700570 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200571 old_dir, old_dentry);
572 if (err)
573 return err;
574 }
575
Casey Schauflerf25fce32015-05-02 15:11:29 -0700576 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700577 new_dir, new_dentry);
578}
579
580int security_inode_readlink(struct dentry *dentry)
581{
David Howellsc6f493d2015-03-17 22:26:22 +0000582 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700583 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700584 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700585}
586
NeilBrownbda0be72015-03-23 13:37:39 +1100587int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
588 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700589{
NeilBrownbda0be72015-03-23 13:37:39 +1100590 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700591 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700592 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700593}
594
Al Virob77b0642008-07-17 09:37:02 -0400595int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700596{
597 if (unlikely(IS_PRIVATE(inode)))
598 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700599 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700600}
601
602int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
603{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400604 int ret;
605
David Howellsc6f493d2015-03-17 22:26:22 +0000606 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700607 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700608 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400609 if (ret)
610 return ret;
611 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700612}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200613EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700614
Al Viro3f7036a2015-03-08 19:28:30 -0400615int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700616{
David Howellsc6f493d2015-03-17 22:26:22 +0000617 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700618 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700619 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700620}
621
David Howells8f0cfa52008-04-29 00:59:41 -0700622int security_inode_setxattr(struct dentry *dentry, const char *name,
623 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700624{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500625 int ret;
626
David Howellsc6f493d2015-03-17 22:26:22 +0000627 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700628 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700629 /*
630 * SELinux and Smack integrate the cap call,
631 * so assume that all LSMs supplying this call do so.
632 */
633 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700634 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700635
636 if (ret == 1)
637 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500638 if (ret)
639 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500640 ret = ima_inode_setxattr(dentry, name, value, size);
641 if (ret)
642 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500643 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700644}
645
David Howells8f0cfa52008-04-29 00:59:41 -0700646void security_inode_post_setxattr(struct dentry *dentry, const char *name,
647 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700648{
David Howellsc6f493d2015-03-17 22:26:22 +0000649 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700650 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700651 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500652 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700653}
654
David Howells8f0cfa52008-04-29 00:59:41 -0700655int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700656{
David Howellsc6f493d2015-03-17 22:26:22 +0000657 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700658 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700659 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700660}
661
662int security_inode_listxattr(struct dentry *dentry)
663{
David Howellsc6f493d2015-03-17 22:26:22 +0000664 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700665 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700666 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700667}
668
David Howells8f0cfa52008-04-29 00:59:41 -0700669int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700670{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500671 int ret;
672
David Howellsc6f493d2015-03-17 22:26:22 +0000673 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700674 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700675 /*
676 * SELinux and Smack integrate the cap call,
677 * so assume that all LSMs supplying this call do so.
678 */
679 ret = call_int_hook(inode_removexattr, 1, dentry, name);
680 if (ret == 1)
681 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500682 if (ret)
683 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500684 ret = ima_inode_removexattr(dentry, name);
685 if (ret)
686 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500687 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700688}
689
Serge E. Hallynb5376772007-10-16 23:31:36 -0700690int security_inode_need_killpriv(struct dentry *dentry)
691{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700692 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700693}
694
695int security_inode_killpriv(struct dentry *dentry)
696{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700697 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700698}
699
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500700int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700701{
702 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100703 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700704 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
705 buffer, alloc);
James Morris20510f22007-10-16 23:31:32 -0700706}
707
708int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
709{
710 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100711 return -EOPNOTSUPP;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700712 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
713 value, size, flags);
James Morris20510f22007-10-16 23:31:32 -0700714}
715
716int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
717{
718 if (unlikely(IS_PRIVATE(inode)))
719 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700720 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700721}
David Quigleyc9bccef2013-05-22 12:50:45 -0400722EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700723
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500724void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200725{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700726 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200727}
728
James Morris20510f22007-10-16 23:31:32 -0700729int security_file_permission(struct file *file, int mask)
730{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500731 int ret;
732
Casey Schauflerf25fce32015-05-02 15:11:29 -0700733 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500734 if (ret)
735 return ret;
736
737 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700738}
739
740int security_file_alloc(struct file *file)
741{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700742 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700743}
744
745void security_file_free(struct file *file)
746{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700747 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700748}
749
750int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
751{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700752 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700753}
754
Al Viro98de59b2012-05-30 19:58:30 -0400755static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700756{
Al Viro8b3ec682012-05-30 17:11:23 -0400757 /*
Al Viro98de59b2012-05-30 19:58:30 -0400758 * Does we have PROT_READ and does the application expect
759 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400760 */
Al Viro98de59b2012-05-30 19:58:30 -0400761 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
762 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400763 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400764 return prot;
765 /*
766 * if that's an anonymous mapping, let it.
767 */
768 if (!file)
769 return prot | PROT_EXEC;
770 /*
771 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100772 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400773 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500774 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400775#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100776 if (file->f_op->mmap_capabilities) {
777 unsigned caps = file->f_op->mmap_capabilities(file);
778 if (!(caps & NOMMU_MAP_EXEC))
779 return prot;
780 }
Al Viro8b3ec682012-05-30 17:11:23 -0400781#endif
Al Viro98de59b2012-05-30 19:58:30 -0400782 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400783 }
Al Viro98de59b2012-05-30 19:58:30 -0400784 /* anything on noexec mount won't get PROT_EXEC */
785 return prot;
786}
787
788int security_mmap_file(struct file *file, unsigned long prot,
789 unsigned long flags)
790{
791 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700792 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400793 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400794 if (ret)
795 return ret;
796 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700797}
798
Al Viroe5467852012-05-30 13:30:51 -0400799int security_mmap_addr(unsigned long addr)
800{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700801 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400802}
803
James Morris20510f22007-10-16 23:31:32 -0700804int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
805 unsigned long prot)
806{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700807 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700808}
809
810int security_file_lock(struct file *file, unsigned int cmd)
811{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700812 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700813}
814
815int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
816{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700817 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700818}
819
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400820void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700821{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700822 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700823}
824
825int security_file_send_sigiotask(struct task_struct *tsk,
826 struct fown_struct *fown, int sig)
827{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700828 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700829}
830
831int security_file_receive(struct file *file)
832{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700833 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700834}
835
Eric Paris83d49852012-04-04 13:45:40 -0400836int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700837{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500838 int ret;
839
Casey Schauflerf25fce32015-05-02 15:11:29 -0700840 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500841 if (ret)
842 return ret;
843
844 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700845}
846
847int security_task_create(unsigned long clone_flags)
848{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700849 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700850}
851
Kees Cook1a2a4d02011-12-21 12:17:03 -0800852void security_task_free(struct task_struct *task)
853{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700854 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800855}
856
David Howellsee18d642009-09-02 09:14:21 +0100857int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
858{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700859 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100860}
861
David Howellsf1752ee2008-11-14 10:39:17 +1100862void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700863{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700864 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700865}
866
David Howellsd84f4f92008-11-14 10:39:23 +1100867int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
868{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700869 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100870}
871
David Howellsee18d642009-09-02 09:14:21 +0100872void security_transfer_creds(struct cred *new, const struct cred *old)
873{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700874 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100875}
876
David Howells3a3b7ce2008-11-14 10:39:28 +1100877int security_kernel_act_as(struct cred *new, u32 secid)
878{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700879 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100880}
881
882int security_kernel_create_files_as(struct cred *new, struct inode *inode)
883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100885}
886
Eric Parisdd8dbf22009-11-03 16:35:32 +1100887int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400888{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700889 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400890}
891
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500892int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
893{
894 int ret;
895
896 ret = call_int_hook(kernel_read_file, 0, file, id);
897 if (ret)
898 return ret;
899 return ima_read_file(file, id);
900}
901EXPORT_SYMBOL_GPL(security_kernel_read_file);
902
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500903int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
904 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500905{
Mimi Zoharcf222212016-01-14 17:57:47 -0500906 int ret;
907
908 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
909 if (ret)
910 return ret;
911 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500912}
913EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
914
David Howellsd84f4f92008-11-14 10:39:23 +1100915int security_task_fix_setuid(struct cred *new, const struct cred *old,
916 int flags)
James Morris20510f22007-10-16 23:31:32 -0700917{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700918 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700919}
920
James Morris20510f22007-10-16 23:31:32 -0700921int security_task_setpgid(struct task_struct *p, pid_t pgid)
922{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700923 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700924}
925
926int security_task_getpgid(struct task_struct *p)
927{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700928 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700929}
930
931int security_task_getsid(struct task_struct *p)
932{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700933 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700934}
935
936void security_task_getsecid(struct task_struct *p, u32 *secid)
937{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700938 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700939 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700940}
941EXPORT_SYMBOL(security_task_getsecid);
942
James Morris20510f22007-10-16 23:31:32 -0700943int security_task_setnice(struct task_struct *p, int nice)
944{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700945 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700946}
947
948int security_task_setioprio(struct task_struct *p, int ioprio)
949{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700950 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700951}
952
953int security_task_getioprio(struct task_struct *p)
954{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700955 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700956}
957
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200958int security_task_setrlimit(struct task_struct *p, unsigned int resource,
959 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700960{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700961 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700962}
963
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900964int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -0700965{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700966 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700967}
968
969int security_task_getscheduler(struct task_struct *p)
970{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700971 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700972}
973
974int security_task_movememory(struct task_struct *p)
975{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700976 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700977}
978
979int security_task_kill(struct task_struct *p, struct siginfo *info,
980 int sig, u32 secid)
981{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700982 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -0700983}
984
985int security_task_wait(struct task_struct *p)
986{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700987 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700988}
989
990int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100991 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -0700992{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700993 int thisrc;
994 int rc = -ENOSYS;
995 struct security_hook_list *hp;
996
997 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
998 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
999 if (thisrc != -ENOSYS) {
1000 rc = thisrc;
1001 if (thisrc != 0)
1002 break;
1003 }
1004 }
1005 return rc;
James Morris20510f22007-10-16 23:31:32 -07001006}
1007
1008void security_task_to_inode(struct task_struct *p, struct inode *inode)
1009{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001011}
1012
1013int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1014{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001015 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001016}
1017
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001018void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1019{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001020 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001021 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001022}
1023
James Morris20510f22007-10-16 23:31:32 -07001024int security_msg_msg_alloc(struct msg_msg *msg)
1025{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001026 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001027}
1028
1029void security_msg_msg_free(struct msg_msg *msg)
1030{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001031 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001032}
1033
1034int security_msg_queue_alloc(struct msg_queue *msq)
1035{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001036 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001037}
1038
1039void security_msg_queue_free(struct msg_queue *msq)
1040{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001041 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001042}
1043
1044int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1045{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001046 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001047}
1048
1049int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1050{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001051 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001052}
1053
1054int security_msg_queue_msgsnd(struct msg_queue *msq,
1055 struct msg_msg *msg, int msqflg)
1056{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001057 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001058}
1059
1060int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1061 struct task_struct *target, long type, int mode)
1062{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001063 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001064}
1065
1066int security_shm_alloc(struct shmid_kernel *shp)
1067{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001068 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001069}
1070
1071void security_shm_free(struct shmid_kernel *shp)
1072{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001073 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001074}
1075
1076int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1077{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001078 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001079}
1080
1081int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1082{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001083 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001084}
1085
1086int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1087{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001088 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001089}
1090
1091int security_sem_alloc(struct sem_array *sma)
1092{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001093 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001094}
1095
1096void security_sem_free(struct sem_array *sma)
1097{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001098 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001099}
1100
1101int security_sem_associate(struct sem_array *sma, int semflg)
1102{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001103 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001104}
1105
1106int security_sem_semctl(struct sem_array *sma, int cmd)
1107{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001108 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001109}
1110
1111int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1112 unsigned nsops, int alter)
1113{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001114 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001115}
1116
1117void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1118{
1119 if (unlikely(inode && IS_PRIVATE(inode)))
1120 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001121 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001122}
1123EXPORT_SYMBOL(security_d_instantiate);
1124
1125int security_getprocattr(struct task_struct *p, char *name, char **value)
1126{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001127 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001128}
1129
1130int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1131{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001132 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001133}
1134
1135int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1136{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001137 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001138}
James Morris20510f22007-10-16 23:31:32 -07001139
David Quigley746df9b2013-05-22 12:50:35 -04001140int security_ismaclabel(const char *name)
1141{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001142 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001143}
1144EXPORT_SYMBOL(security_ismaclabel);
1145
James Morris20510f22007-10-16 23:31:32 -07001146int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1147{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001148 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1149 seclen);
James Morris20510f22007-10-16 23:31:32 -07001150}
1151EXPORT_SYMBOL(security_secid_to_secctx);
1152
David Howells7bf570d2008-04-29 20:52:51 +01001153int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001154{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001155 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001156 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001157}
1158EXPORT_SYMBOL(security_secctx_to_secid);
1159
James Morris20510f22007-10-16 23:31:32 -07001160void security_release_secctx(char *secdata, u32 seclen)
1161{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001162 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001163}
1164EXPORT_SYMBOL(security_release_secctx);
1165
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001166void security_inode_invalidate_secctx(struct inode *inode)
1167{
1168 call_void_hook(inode_invalidate_secctx, inode);
1169}
1170EXPORT_SYMBOL(security_inode_invalidate_secctx);
1171
David P. Quigley1ee65e32009-09-03 14:25:57 -04001172int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1173{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001174 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001175}
1176EXPORT_SYMBOL(security_inode_notifysecctx);
1177
1178int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1179{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001180 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001181}
1182EXPORT_SYMBOL(security_inode_setsecctx);
1183
1184int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1185{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001186 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001187}
1188EXPORT_SYMBOL(security_inode_getsecctx);
1189
James Morris20510f22007-10-16 23:31:32 -07001190#ifdef CONFIG_SECURITY_NETWORK
1191
David S. Miller3610cda2011-01-05 15:38:53 -08001192int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001193{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001194 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001195}
1196EXPORT_SYMBOL(security_unix_stream_connect);
1197
1198int security_unix_may_send(struct socket *sock, struct socket *other)
1199{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001200 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001201}
1202EXPORT_SYMBOL(security_unix_may_send);
1203
1204int security_socket_create(int family, int type, int protocol, int kern)
1205{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001206 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001207}
1208
1209int security_socket_post_create(struct socket *sock, int family,
1210 int type, int protocol, int kern)
1211{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001212 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001213 protocol, kern);
1214}
1215
1216int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1217{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001218 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001219}
1220
1221int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1222{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001223 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001224}
1225
1226int security_socket_listen(struct socket *sock, int backlog)
1227{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001228 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001229}
1230
1231int security_socket_accept(struct socket *sock, struct socket *newsock)
1232{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001233 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001234}
1235
James Morris20510f22007-10-16 23:31:32 -07001236int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1237{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001238 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001239}
1240
1241int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1242 int size, int flags)
1243{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001244 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001245}
1246
1247int security_socket_getsockname(struct socket *sock)
1248{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001249 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001250}
1251
1252int security_socket_getpeername(struct socket *sock)
1253{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001254 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001255}
1256
1257int security_socket_getsockopt(struct socket *sock, int level, int optname)
1258{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001259 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001260}
1261
1262int security_socket_setsockopt(struct socket *sock, int level, int optname)
1263{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001264 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001265}
1266
1267int security_socket_shutdown(struct socket *sock, int how)
1268{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001269 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001270}
1271
1272int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1273{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001274 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001275}
1276EXPORT_SYMBOL(security_sock_rcv_skb);
1277
1278int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1279 int __user *optlen, unsigned len)
1280{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001281 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1282 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001283}
1284
1285int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1286{
Jan Beuliche308fd32015-08-24 06:22:25 -06001287 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1288 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001289}
1290EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1291
1292int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1293{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296
1297void security_sk_free(struct sock *sk)
1298{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001299 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001300}
1301
1302void security_sk_clone(const struct sock *sk, struct sock *newsk)
1303{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001304 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001305}
Paul Moore6230c9b2011-10-07 09:40:59 +00001306EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001307
1308void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1309{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001310 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001311}
1312EXPORT_SYMBOL(security_sk_classify_flow);
1313
1314void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1315{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001316 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001317}
1318EXPORT_SYMBOL(security_req_classify_flow);
1319
1320void security_sock_graft(struct sock *sk, struct socket *parent)
1321{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001322 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001323}
1324EXPORT_SYMBOL(security_sock_graft);
1325
1326int security_inet_conn_request(struct sock *sk,
1327 struct sk_buff *skb, struct request_sock *req)
1328{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001329 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001330}
1331EXPORT_SYMBOL(security_inet_conn_request);
1332
1333void security_inet_csk_clone(struct sock *newsk,
1334 const struct request_sock *req)
1335{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001336 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001337}
1338
1339void security_inet_conn_established(struct sock *sk,
1340 struct sk_buff *skb)
1341{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001342 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001343}
1344
Eric Paris2606fd12010-10-13 16:24:41 -04001345int security_secmark_relabel_packet(u32 secid)
1346{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001347 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001348}
1349EXPORT_SYMBOL(security_secmark_relabel_packet);
1350
1351void security_secmark_refcount_inc(void)
1352{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001353 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001354}
1355EXPORT_SYMBOL(security_secmark_refcount_inc);
1356
1357void security_secmark_refcount_dec(void)
1358{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001359 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001360}
1361EXPORT_SYMBOL(security_secmark_refcount_dec);
1362
Paul Moore5dbbaf22013-01-14 07:12:19 +00001363int security_tun_dev_alloc_security(void **security)
1364{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001365 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001366}
1367EXPORT_SYMBOL(security_tun_dev_alloc_security);
1368
1369void security_tun_dev_free_security(void *security)
1370{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001371 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001372}
1373EXPORT_SYMBOL(security_tun_dev_free_security);
1374
Paul Moore2b980db2009-08-28 18:12:43 -04001375int security_tun_dev_create(void)
1376{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001377 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001378}
1379EXPORT_SYMBOL(security_tun_dev_create);
1380
Paul Moore5dbbaf22013-01-14 07:12:19 +00001381int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001382{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001383 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001384}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001385EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001386
Paul Moore5dbbaf22013-01-14 07:12:19 +00001387int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001388{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001389 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001390}
1391EXPORT_SYMBOL(security_tun_dev_attach);
1392
Paul Moore5dbbaf22013-01-14 07:12:19 +00001393int security_tun_dev_open(void *security)
1394{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001395 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001396}
1397EXPORT_SYMBOL(security_tun_dev_open);
1398
James Morris20510f22007-10-16 23:31:32 -07001399#endif /* CONFIG_SECURITY_NETWORK */
1400
1401#ifdef CONFIG_SECURITY_NETWORK_XFRM
1402
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001403int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1404 struct xfrm_user_sec_ctx *sec_ctx,
1405 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001406{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001407 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001408}
1409EXPORT_SYMBOL(security_xfrm_policy_alloc);
1410
Paul Moore03e1ad72008-04-12 19:07:52 -07001411int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1412 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001413{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001414 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001415}
1416
Paul Moore03e1ad72008-04-12 19:07:52 -07001417void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001418{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001419 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001420}
1421EXPORT_SYMBOL(security_xfrm_policy_free);
1422
Paul Moore03e1ad72008-04-12 19:07:52 -07001423int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001424{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001425 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001426}
1427
Paul Moore2e5aa862013-07-23 17:38:38 -04001428int security_xfrm_state_alloc(struct xfrm_state *x,
1429 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001430{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001431 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001432}
1433EXPORT_SYMBOL(security_xfrm_state_alloc);
1434
1435int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1436 struct xfrm_sec_ctx *polsec, u32 secid)
1437{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001438 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001439}
1440
1441int security_xfrm_state_delete(struct xfrm_state *x)
1442{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001443 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001444}
1445EXPORT_SYMBOL(security_xfrm_state_delete);
1446
1447void security_xfrm_state_free(struct xfrm_state *x)
1448{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001449 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001450}
1451
Paul Moore03e1ad72008-04-12 19:07:52 -07001452int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001453{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001454 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001455}
1456
1457int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001458 struct xfrm_policy *xp,
1459 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001460{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001461 struct security_hook_list *hp;
1462 int rc = 1;
1463
1464 /*
1465 * Since this function is expected to return 0 or 1, the judgment
1466 * becomes difficult if multiple LSMs supply this call. Fortunately,
1467 * we can use the first LSM's judgment because currently only SELinux
1468 * supplies this call.
1469 *
1470 * For speed optimization, we explicitly break the loop rather than
1471 * using the macro
1472 */
1473 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1474 list) {
1475 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1476 break;
1477 }
1478 return rc;
James Morris20510f22007-10-16 23:31:32 -07001479}
1480
1481int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1482{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001483 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001484}
1485
1486void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1487{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001488 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1489 0);
James Morris20510f22007-10-16 23:31:32 -07001490
1491 BUG_ON(rc);
1492}
1493EXPORT_SYMBOL(security_skb_classify_flow);
1494
1495#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1496
1497#ifdef CONFIG_KEYS
1498
David Howellsd84f4f92008-11-14 10:39:23 +11001499int security_key_alloc(struct key *key, const struct cred *cred,
1500 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001501{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001502 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001503}
1504
1505void security_key_free(struct key *key)
1506{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001507 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001508}
1509
1510int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001511 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001512{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001513 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001514}
1515
David Howells70a5bb72008-04-29 01:01:26 -07001516int security_key_getsecurity(struct key *key, char **_buffer)
1517{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001518 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001519 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001520}
1521
James Morris20510f22007-10-16 23:31:32 -07001522#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001523
1524#ifdef CONFIG_AUDIT
1525
1526int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1527{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001528 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001529}
1530
1531int security_audit_rule_known(struct audit_krule *krule)
1532{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001533 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001534}
1535
1536void security_audit_rule_free(void *lsmrule)
1537{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001538 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001539}
1540
1541int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1542 struct audit_context *actx)
1543{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001544 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1545 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001546}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001547#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001548
1549struct security_hook_heads security_hook_heads = {
1550 .binder_set_context_mgr =
1551 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1552 .binder_transaction =
1553 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1554 .binder_transfer_binder =
1555 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1556 .binder_transfer_file =
1557 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1558
1559 .ptrace_access_check =
1560 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1561 .ptrace_traceme =
1562 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1563 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1564 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1565 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1566 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1567 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1568 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1569 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1570 .vm_enough_memory =
1571 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1572 .bprm_set_creds =
1573 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1574 .bprm_check_security =
1575 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1576 .bprm_secureexec =
1577 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1578 .bprm_committing_creds =
1579 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1580 .bprm_committed_creds =
1581 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1582 .sb_alloc_security =
1583 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1584 .sb_free_security =
1585 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1586 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1587 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1588 .sb_kern_mount =
1589 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1590 .sb_show_options =
1591 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1592 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1593 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1594 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1595 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1596 .sb_set_mnt_opts =
1597 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1598 .sb_clone_mnt_opts =
1599 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1600 .sb_parse_opts_str =
1601 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1602 .dentry_init_security =
1603 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1604#ifdef CONFIG_SECURITY_PATH
1605 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1606 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1607 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1608 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1609 .path_truncate =
1610 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1611 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1612 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1613 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1614 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1615 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1616 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1617#endif
1618 .inode_alloc_security =
1619 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1620 .inode_free_security =
1621 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1622 .inode_init_security =
1623 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1624 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1625 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1626 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1627 .inode_symlink =
1628 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1629 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1630 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1631 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1632 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1633 .inode_readlink =
1634 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1635 .inode_follow_link =
1636 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1637 .inode_permission =
1638 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1639 .inode_setattr =
1640 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1641 .inode_getattr =
1642 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1643 .inode_setxattr =
1644 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1645 .inode_post_setxattr =
1646 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1647 .inode_getxattr =
1648 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1649 .inode_listxattr =
1650 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1651 .inode_removexattr =
1652 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1653 .inode_need_killpriv =
1654 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1655 .inode_killpriv =
1656 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1657 .inode_getsecurity =
1658 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1659 .inode_setsecurity =
1660 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1661 .inode_listsecurity =
1662 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1663 .inode_getsecid =
1664 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1665 .file_permission =
1666 LIST_HEAD_INIT(security_hook_heads.file_permission),
1667 .file_alloc_security =
1668 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1669 .file_free_security =
1670 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1671 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1672 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1673 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1674 .file_mprotect =
1675 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1676 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1677 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1678 .file_set_fowner =
1679 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1680 .file_send_sigiotask =
1681 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1682 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1683 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1684 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1685 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1686 .cred_alloc_blank =
1687 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1688 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1689 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1690 .cred_transfer =
1691 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1692 .kernel_act_as =
1693 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1694 .kernel_create_files_as =
1695 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001696 .kernel_module_request =
1697 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001698 .kernel_read_file =
1699 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001700 .kernel_post_read_file =
1701 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001702 .task_fix_setuid =
1703 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1704 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1705 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1706 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1707 .task_getsecid =
1708 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1709 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1710 .task_setioprio =
1711 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1712 .task_getioprio =
1713 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1714 .task_setrlimit =
1715 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1716 .task_setscheduler =
1717 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1718 .task_getscheduler =
1719 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1720 .task_movememory =
1721 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1722 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1723 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1724 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1725 .task_to_inode =
1726 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1727 .ipc_permission =
1728 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1729 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1730 .msg_msg_alloc_security =
1731 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1732 .msg_msg_free_security =
1733 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1734 .msg_queue_alloc_security =
1735 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1736 .msg_queue_free_security =
1737 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1738 .msg_queue_associate =
1739 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1740 .msg_queue_msgctl =
1741 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1742 .msg_queue_msgsnd =
1743 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1744 .msg_queue_msgrcv =
1745 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1746 .shm_alloc_security =
1747 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1748 .shm_free_security =
1749 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1750 .shm_associate =
1751 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1752 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1753 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1754 .sem_alloc_security =
1755 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1756 .sem_free_security =
1757 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1758 .sem_associate =
1759 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1760 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1761 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1762 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1763 .d_instantiate =
1764 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1765 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1766 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1767 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1768 .secid_to_secctx =
1769 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1770 .secctx_to_secid =
1771 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1772 .release_secctx =
1773 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001774 .inode_invalidate_secctx =
1775 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001776 .inode_notifysecctx =
1777 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1778 .inode_setsecctx =
1779 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1780 .inode_getsecctx =
1781 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1782#ifdef CONFIG_SECURITY_NETWORK
1783 .unix_stream_connect =
1784 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1785 .unix_may_send =
1786 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1787 .socket_create =
1788 LIST_HEAD_INIT(security_hook_heads.socket_create),
1789 .socket_post_create =
1790 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1791 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1792 .socket_connect =
1793 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1794 .socket_listen =
1795 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1796 .socket_accept =
1797 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1798 .socket_sendmsg =
1799 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1800 .socket_recvmsg =
1801 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1802 .socket_getsockname =
1803 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1804 .socket_getpeername =
1805 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1806 .socket_getsockopt =
1807 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1808 .socket_setsockopt =
1809 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1810 .socket_shutdown =
1811 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1812 .socket_sock_rcv_skb =
1813 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1814 .socket_getpeersec_stream =
1815 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1816 .socket_getpeersec_dgram =
1817 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1818 .sk_alloc_security =
1819 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1820 .sk_free_security =
1821 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1822 .sk_clone_security =
1823 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1824 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1825 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1826 .inet_conn_request =
1827 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1828 .inet_csk_clone =
1829 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1830 .inet_conn_established =
1831 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1832 .secmark_relabel_packet =
1833 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1834 .secmark_refcount_inc =
1835 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1836 .secmark_refcount_dec =
1837 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1838 .req_classify_flow =
1839 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1840 .tun_dev_alloc_security =
1841 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1842 .tun_dev_free_security =
1843 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1844 .tun_dev_create =
1845 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1846 .tun_dev_attach_queue =
1847 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1848 .tun_dev_attach =
1849 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1850 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1851 .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1852#endif /* CONFIG_SECURITY_NETWORK */
1853#ifdef CONFIG_SECURITY_NETWORK_XFRM
1854 .xfrm_policy_alloc_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1856 .xfrm_policy_clone_security =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1858 .xfrm_policy_free_security =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1860 .xfrm_policy_delete_security =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1862 .xfrm_state_alloc =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1864 .xfrm_state_alloc_acquire =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1866 .xfrm_state_free_security =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1868 .xfrm_state_delete_security =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1870 .xfrm_policy_lookup =
1871 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1872 .xfrm_state_pol_flow_match =
1873 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1874 .xfrm_decode_session =
1875 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1876#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1877#ifdef CONFIG_KEYS
1878 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1879 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1880 .key_permission =
1881 LIST_HEAD_INIT(security_hook_heads.key_permission),
1882 .key_getsecurity =
1883 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1884#endif /* CONFIG_KEYS */
1885#ifdef CONFIG_AUDIT
1886 .audit_rule_init =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1888 .audit_rule_known =
1889 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1890 .audit_rule_match =
1891 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1892 .audit_rule_free =
1893 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1894#endif /* CONFIG_AUDIT */
1895};