blob: 4838e7fefa1f100bc01e9b271de5696bf690a7ce [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
Kees Cook730daa12015-07-23 18:02:48 -070059 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070060 */
61 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070062 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070063 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070064
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070065 /*
Kees Cook730daa12015-07-23 18:02:48 -070066 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070067 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070068 do_security_initcalls();
69
70 return 0;
71}
72
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020073/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070083 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020084 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110087 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080091 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090092 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020093 * Otherwise, return false.
94 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070095int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020096{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070097 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020098}
99
Casey Schauflerf25fce32015-05-02 15:11:29 -0700100/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700101 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700103 * call_void_hook:
104 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700106 * call_int_hook:
107 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131
James Morris20510f22007-10-16 23:31:32 -0700132/* Security operations */
133
Stephen Smalley79af7302015-01-21 10:54:10 -0500134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700136 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700142 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700148 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700154 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500155}
156
Ingo Molnar9e488582009-05-07 19:26:19 +1000157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700158{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700159 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700164 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700174}
175
David Howellsd84f4f92008-11-14 10:39:23 +1100176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700180{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700183}
184
Eric Parisb7e724d2012-01-03 12:25:15 -0500185int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700186 int cap)
James Morris20510f22007-10-16 23:31:32 -0700187{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100189}
190
Eric Parisc7eba4a2012-01-03 12:25:15 -0500191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100193{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700195}
196
James Morris20510f22007-10-16 23:31:32 -0700197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700200}
201
202int security_quota_on(struct dentry *dentry)
203{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700205}
206
Eric Paris12b30522010-11-15 18:36:29 -0500207int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700208{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700209 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700210}
211
Baolin Wang457db292016-04-08 14:02:11 +0800212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700213{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700214 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700215}
216
James Morris20510f22007-10-16 23:31:32 -0700217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700238}
239
David Howellsa6f76f22008-11-14 10:39:24 +1100240int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700241{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700242 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700243}
244
245int security_bprm_check(struct linux_binprm *bprm)
246{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400247 int ret;
248
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700253}
254
David Howellsa6f76f22008-11-14 10:39:24 +1100255void security_bprm_committing_creds(struct linux_binprm *bprm)
256{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700257 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100258}
259
260void security_bprm_committed_creds(struct linux_binprm *bprm)
261{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700262 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100263}
264
James Morris20510f22007-10-16 23:31:32 -0700265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700267 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700268}
269
270int security_sb_alloc(struct super_block *sb)
271{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700272 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700273}
274
275void security_sb_free(struct super_block *sb)
276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700278}
279
Eric Parise0007522008-03-05 10:31:54 -0500280int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700283}
Eric Parise0007522008-03-05 10:31:54 -0500284EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700285
Eric Parisff36fe22011-03-03 16:09:14 -0500286int security_sb_remount(struct super_block *sb, void *data)
287{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700288 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500289}
290
James Morris12204e22008-12-19 10:44:42 +1100291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700292{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700294}
295
Eric Paris2069f452008-07-04 09:47:13 +1000296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700298 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000299}
300
James Morris20510f22007-10-16 23:31:32 -0700301int security_sb_statfs(struct dentry *dentry)
302{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700303 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700304}
305
Al Viro8a04c432016-03-25 14:52:53 -0400306int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400307 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700308{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700310}
311
James Morris20510f22007-10-16 23:31:32 -0700312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700314 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700315}
316
Al Viro3b73b682016-03-25 15:31:19 -0400317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700318{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700320}
321
Eric Parisc9180a52007-11-30 13:00:35 -0500322int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500326{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500330}
Eric Parise0007522008-03-05 10:31:54 -0500331EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500332
Jeff Layton094f7b62013-04-01 08:14:24 -0400333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500334 struct super_block *newsb)
335{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500337}
Eric Parise0007522008-03-05 10:31:54 -0500338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500345
James Morris20510f22007-10-16 23:31:32 -0700346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700349 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700350}
351
352void security_inode_free(struct inode *inode)
353{
Mimi Zoharf381c272011-03-09 14:13:22 -0500354 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700355 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700356}
357
David Quigleyd47be3d2013-05-22 12:50:34 -0400358int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400359 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400360 u32 *ctxlen)
361{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
James Morris20510f22007-10-16 23:31:32 -0700367int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400368 const struct qstr *qstr,
369 const initxattrs initxattrs, void *fs_data)
370{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400371 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
372 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400373 int ret;
374
375 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400376 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400378 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600379 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
380 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900381 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400382 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700383 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400384 &lsm_xattr->name,
385 &lsm_xattr->value,
386 &lsm_xattr->value_len);
387 if (ret)
388 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400389
390 evm_xattr = lsm_xattr + 1;
391 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
392 if (ret)
393 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400394 ret = initxattrs(inode, new_xattrs, fs_data);
395out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900396 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400397 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400398 return (ret == -EOPNOTSUPP) ? 0 : ret;
399}
400EXPORT_SYMBOL(security_inode_init_security);
401
402int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900403 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400404 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700405{
406 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100407 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600408 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
409 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700410}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400411EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700412
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900413#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400414int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900415 unsigned int dev)
416{
David Howellsc6f493d2015-03-17 22:26:22 +0000417 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900418 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700419 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900420}
421EXPORT_SYMBOL(security_path_mknod);
422
Al Virod3607752016-03-25 15:21:09 -0400423int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424{
David Howellsc6f493d2015-03-17 22:26:22 +0000425 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900426 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700427 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428}
David Howells82140442010-12-24 14:48:35 +0000429EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900430
Al Viro989f74e2016-03-25 15:13:39 -0400431int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900432{
David Howellsc6f493d2015-03-17 22:26:22 +0000433 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700435 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900436}
437
Al Viro989f74e2016-03-25 15:13:39 -0400438int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900439{
David Howellsc6f493d2015-03-17 22:26:22 +0000440 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900441 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700442 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900443}
David Howells82140442010-12-24 14:48:35 +0000444EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900445
Al Virod3607752016-03-25 15:21:09 -0400446int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900447 const char *old_name)
448{
David Howellsc6f493d2015-03-17 22:26:22 +0000449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900450 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700451 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900452}
453
Al Viro3ccee462016-03-25 15:27:45 -0400454int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900455 struct dentry *new_dentry)
456{
David Howellsc6f493d2015-03-17 22:26:22 +0000457 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900458 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700459 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900460}
461
Al Viro3ccee462016-03-25 15:27:45 -0400462int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
463 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200464 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900465{
David Howellsc6f493d2015-03-17 22:26:22 +0000466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
467 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900468 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200469
470 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700471 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
472 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200473 if (err)
474 return err;
475 }
476
Casey Schauflerf25fce32015-05-02 15:11:29 -0700477 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
478 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900479}
David Howells82140442010-12-24 14:48:35 +0000480EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900481
Al Viro81f4c502016-03-25 14:22:01 -0400482int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900483{
David Howellsc6f493d2015-03-17 22:26:22 +0000484 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900485 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700486 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900487}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900488
Al Virobe01f9f2016-03-25 14:56:23 -0400489int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900490{
David Howellsc6f493d2015-03-17 22:26:22 +0000491 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900492 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700493 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900494}
495
Al Viro7fd25da2016-03-25 14:44:41 -0400496int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900497{
David Howellsc6f493d2015-03-17 22:26:22 +0000498 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900499 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700500 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900501}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900502
Al Viro77b286c2016-03-25 15:28:43 -0400503int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900504{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700505 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900506}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900507#endif
508
Al Viro4acdaf22011-07-26 01:42:34 -0400509int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700510{
511 if (unlikely(IS_PRIVATE(dir)))
512 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700513 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700514}
David Howells800a9642009-04-03 16:42:40 +0100515EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700516
517int security_inode_link(struct dentry *old_dentry, struct inode *dir,
518 struct dentry *new_dentry)
519{
David Howellsc6f493d2015-03-17 22:26:22 +0000520 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700521 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700522 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700523}
524
525int security_inode_unlink(struct inode *dir, struct dentry *dentry)
526{
David Howellsc6f493d2015-03-17 22:26:22 +0000527 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700528 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700529 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700530}
531
532int security_inode_symlink(struct inode *dir, struct dentry *dentry,
533 const char *old_name)
534{
535 if (unlikely(IS_PRIVATE(dir)))
536 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700537 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700538}
539
Al Viro18bb1db2011-07-26 01:41:39 -0400540int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700541{
542 if (unlikely(IS_PRIVATE(dir)))
543 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700544 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700545}
David Howells800a9642009-04-03 16:42:40 +0100546EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700547
548int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
549{
David Howellsc6f493d2015-03-17 22:26:22 +0000550 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700551 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700552 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700553}
554
Al Viro1a67aaf2011-07-26 01:52:52 -0400555int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700556{
557 if (unlikely(IS_PRIVATE(dir)))
558 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700559 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700560}
561
562int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200563 struct inode *new_dir, struct dentry *new_dentry,
564 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700565{
David Howellsc6f493d2015-03-17 22:26:22 +0000566 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
567 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700568 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200569
570 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700571 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200572 old_dir, old_dentry);
573 if (err)
574 return err;
575 }
576
Casey Schauflerf25fce32015-05-02 15:11:29 -0700577 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700578 new_dir, new_dentry);
579}
580
581int security_inode_readlink(struct dentry *dentry)
582{
David Howellsc6f493d2015-03-17 22:26:22 +0000583 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700584 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700585 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700586}
587
NeilBrownbda0be72015-03-23 13:37:39 +1100588int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
589 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700590{
NeilBrownbda0be72015-03-23 13:37:39 +1100591 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700592 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700593 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700594}
595
Al Virob77b0642008-07-17 09:37:02 -0400596int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700597{
598 if (unlikely(IS_PRIVATE(inode)))
599 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700600 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700601}
602
603int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
604{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400605 int ret;
606
David Howellsc6f493d2015-03-17 22:26:22 +0000607 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700608 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700609 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400610 if (ret)
611 return ret;
612 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700613}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200614EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700615
Al Viro3f7036a2015-03-08 19:28:30 -0400616int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700617{
David Howellsc6f493d2015-03-17 22:26:22 +0000618 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700619 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700620 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700621}
622
David Howells8f0cfa52008-04-29 00:59:41 -0700623int security_inode_setxattr(struct dentry *dentry, const char *name,
624 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700625{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500626 int ret;
627
David Howellsc6f493d2015-03-17 22:26:22 +0000628 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700629 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700630 /*
631 * SELinux and Smack integrate the cap call,
632 * so assume that all LSMs supplying this call do so.
633 */
634 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700635 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700636
637 if (ret == 1)
638 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500639 if (ret)
640 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500641 ret = ima_inode_setxattr(dentry, name, value, size);
642 if (ret)
643 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500644 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700645}
646
David Howells8f0cfa52008-04-29 00:59:41 -0700647void security_inode_post_setxattr(struct dentry *dentry, const char *name,
648 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700649{
David Howellsc6f493d2015-03-17 22:26:22 +0000650 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700651 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700652 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500653 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700654}
655
David Howells8f0cfa52008-04-29 00:59:41 -0700656int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700657{
David Howellsc6f493d2015-03-17 22:26:22 +0000658 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700659 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700660 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700661}
662
663int security_inode_listxattr(struct dentry *dentry)
664{
David Howellsc6f493d2015-03-17 22:26:22 +0000665 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700666 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700667 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700668}
669
David Howells8f0cfa52008-04-29 00:59:41 -0700670int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700671{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500672 int ret;
673
David Howellsc6f493d2015-03-17 22:26:22 +0000674 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700675 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700676 /*
677 * SELinux and Smack integrate the cap call,
678 * so assume that all LSMs supplying this call do so.
679 */
680 ret = call_int_hook(inode_removexattr, 1, dentry, name);
681 if (ret == 1)
682 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500683 if (ret)
684 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500685 ret = ima_inode_removexattr(dentry, name);
686 if (ret)
687 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500688 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700689}
690
Serge E. Hallynb5376772007-10-16 23:31:36 -0700691int security_inode_need_killpriv(struct dentry *dentry)
692{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700693 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700694}
695
696int security_inode_killpriv(struct dentry *dentry)
697{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700698 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700699}
700
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500701int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700702{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700703 struct security_hook_list *hp;
704 int rc;
705
James Morris20510f22007-10-16 23:31:32 -0700706 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100707 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700708 /*
709 * Only one module will provide an attribute with a given name.
710 */
711 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
712 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
713 if (rc != -EOPNOTSUPP)
714 return rc;
715 }
716 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700717}
718
719int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
720{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700721 struct security_hook_list *hp;
722 int rc;
723
James Morris20510f22007-10-16 23:31:32 -0700724 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100725 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700726 /*
727 * Only one module will provide an attribute with a given name.
728 */
729 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
730 rc = hp->hook.inode_setsecurity(inode, name, value, size,
731 flags);
732 if (rc != -EOPNOTSUPP)
733 return rc;
734 }
735 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700736}
737
738int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
739{
740 if (unlikely(IS_PRIVATE(inode)))
741 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700742 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700743}
David Quigleyc9bccef2013-05-22 12:50:45 -0400744EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700745
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500746void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200747{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700748 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200749}
750
James Morris20510f22007-10-16 23:31:32 -0700751int security_file_permission(struct file *file, int mask)
752{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500753 int ret;
754
Casey Schauflerf25fce32015-05-02 15:11:29 -0700755 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500756 if (ret)
757 return ret;
758
759 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700760}
761
762int security_file_alloc(struct file *file)
763{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700764 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700765}
766
767void security_file_free(struct file *file)
768{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700769 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700770}
771
772int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
773{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700774 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700775}
776
Al Viro98de59b2012-05-30 19:58:30 -0400777static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700778{
Al Viro8b3ec682012-05-30 17:11:23 -0400779 /*
Al Viro98de59b2012-05-30 19:58:30 -0400780 * Does we have PROT_READ and does the application expect
781 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400782 */
Al Viro98de59b2012-05-30 19:58:30 -0400783 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
784 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400785 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400786 return prot;
787 /*
788 * if that's an anonymous mapping, let it.
789 */
790 if (!file)
791 return prot | PROT_EXEC;
792 /*
793 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100794 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400795 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500796 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400797#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100798 if (file->f_op->mmap_capabilities) {
799 unsigned caps = file->f_op->mmap_capabilities(file);
800 if (!(caps & NOMMU_MAP_EXEC))
801 return prot;
802 }
Al Viro8b3ec682012-05-30 17:11:23 -0400803#endif
Al Viro98de59b2012-05-30 19:58:30 -0400804 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400805 }
Al Viro98de59b2012-05-30 19:58:30 -0400806 /* anything on noexec mount won't get PROT_EXEC */
807 return prot;
808}
809
810int security_mmap_file(struct file *file, unsigned long prot,
811 unsigned long flags)
812{
813 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700814 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400815 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400816 if (ret)
817 return ret;
818 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700819}
820
Al Viroe5467852012-05-30 13:30:51 -0400821int security_mmap_addr(unsigned long addr)
822{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700823 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400824}
825
James Morris20510f22007-10-16 23:31:32 -0700826int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
827 unsigned long prot)
828{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700829 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700830}
831
832int security_file_lock(struct file *file, unsigned int cmd)
833{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700834 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700835}
836
837int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
838{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700839 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700840}
841
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400842void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700843{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700844 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700845}
846
847int security_file_send_sigiotask(struct task_struct *tsk,
848 struct fown_struct *fown, int sig)
849{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700850 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700851}
852
853int security_file_receive(struct file *file)
854{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700855 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700856}
857
Eric Paris83d49852012-04-04 13:45:40 -0400858int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700859{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500860 int ret;
861
Casey Schauflerf25fce32015-05-02 15:11:29 -0700862 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500863 if (ret)
864 return ret;
865
866 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700867}
868
869int security_task_create(unsigned long clone_flags)
870{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700871 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700872}
873
Kees Cook1a2a4d02011-12-21 12:17:03 -0800874void security_task_free(struct task_struct *task)
875{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700876 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800877}
878
David Howellsee18d642009-09-02 09:14:21 +0100879int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
880{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700881 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100882}
883
David Howellsf1752ee2008-11-14 10:39:17 +1100884void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700885{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700886 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700887}
888
David Howellsd84f4f92008-11-14 10:39:23 +1100889int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
890{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700891 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100892}
893
David Howellsee18d642009-09-02 09:14:21 +0100894void security_transfer_creds(struct cred *new, const struct cred *old)
895{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700896 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100897}
898
David Howells3a3b7ce2008-11-14 10:39:28 +1100899int security_kernel_act_as(struct cred *new, u32 secid)
900{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700901 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100902}
903
904int security_kernel_create_files_as(struct cred *new, struct inode *inode)
905{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700906 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100907}
908
Eric Parisdd8dbf22009-11-03 16:35:32 +1100909int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400910{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700911 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400912}
913
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500914int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
915{
916 int ret;
917
918 ret = call_int_hook(kernel_read_file, 0, file, id);
919 if (ret)
920 return ret;
921 return ima_read_file(file, id);
922}
923EXPORT_SYMBOL_GPL(security_kernel_read_file);
924
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500925int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
926 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500927{
Mimi Zoharcf222212016-01-14 17:57:47 -0500928 int ret;
929
930 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
931 if (ret)
932 return ret;
933 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500934}
935EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
936
David Howellsd84f4f92008-11-14 10:39:23 +1100937int security_task_fix_setuid(struct cred *new, const struct cred *old,
938 int flags)
James Morris20510f22007-10-16 23:31:32 -0700939{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700940 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700941}
942
James Morris20510f22007-10-16 23:31:32 -0700943int security_task_setpgid(struct task_struct *p, pid_t pgid)
944{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700945 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700946}
947
948int security_task_getpgid(struct task_struct *p)
949{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700950 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700951}
952
953int security_task_getsid(struct task_struct *p)
954{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700955 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700956}
957
958void security_task_getsecid(struct task_struct *p, u32 *secid)
959{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700960 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700961 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700962}
963EXPORT_SYMBOL(security_task_getsecid);
964
James Morris20510f22007-10-16 23:31:32 -0700965int security_task_setnice(struct task_struct *p, int nice)
966{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700967 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700968}
969
970int security_task_setioprio(struct task_struct *p, int ioprio)
971{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700972 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700973}
974
975int security_task_getioprio(struct task_struct *p)
976{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700977 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700978}
979
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200980int security_task_setrlimit(struct task_struct *p, unsigned int resource,
981 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700982{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700983 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700984}
985
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900986int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -0700987{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700988 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700989}
990
991int security_task_getscheduler(struct task_struct *p)
992{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700993 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700994}
995
996int security_task_movememory(struct task_struct *p)
997{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700998 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700999}
1000
1001int security_task_kill(struct task_struct *p, struct siginfo *info,
1002 int sig, u32 secid)
1003{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001004 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001005}
1006
1007int security_task_wait(struct task_struct *p)
1008{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001009 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001010}
1011
1012int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001013 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001014{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001015 int thisrc;
1016 int rc = -ENOSYS;
1017 struct security_hook_list *hp;
1018
1019 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1020 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1021 if (thisrc != -ENOSYS) {
1022 rc = thisrc;
1023 if (thisrc != 0)
1024 break;
1025 }
1026 }
1027 return rc;
James Morris20510f22007-10-16 23:31:32 -07001028}
1029
1030void security_task_to_inode(struct task_struct *p, struct inode *inode)
1031{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001032 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001033}
1034
1035int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1036{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001037 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001038}
1039
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001040void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1041{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001042 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001043 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001044}
1045
James Morris20510f22007-10-16 23:31:32 -07001046int security_msg_msg_alloc(struct msg_msg *msg)
1047{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001048 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001049}
1050
1051void security_msg_msg_free(struct msg_msg *msg)
1052{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001053 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001054}
1055
1056int security_msg_queue_alloc(struct msg_queue *msq)
1057{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001058 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001059}
1060
1061void security_msg_queue_free(struct msg_queue *msq)
1062{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001063 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001064}
1065
1066int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1067{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001068 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001069}
1070
1071int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1072{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001073 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001074}
1075
1076int security_msg_queue_msgsnd(struct msg_queue *msq,
1077 struct msg_msg *msg, int msqflg)
1078{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001079 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001080}
1081
1082int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1083 struct task_struct *target, long type, int mode)
1084{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001085 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001086}
1087
1088int security_shm_alloc(struct shmid_kernel *shp)
1089{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001090 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001091}
1092
1093void security_shm_free(struct shmid_kernel *shp)
1094{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001095 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001096}
1097
1098int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1099{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001100 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001101}
1102
1103int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1104{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001105 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001106}
1107
1108int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1109{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001110 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001111}
1112
1113int security_sem_alloc(struct sem_array *sma)
1114{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001115 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001116}
1117
1118void security_sem_free(struct sem_array *sma)
1119{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001120 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001121}
1122
1123int security_sem_associate(struct sem_array *sma, int semflg)
1124{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001125 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001126}
1127
1128int security_sem_semctl(struct sem_array *sma, int cmd)
1129{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001130 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001131}
1132
1133int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1134 unsigned nsops, int alter)
1135{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001136 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001137}
1138
1139void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1140{
1141 if (unlikely(inode && IS_PRIVATE(inode)))
1142 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001143 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001144}
1145EXPORT_SYMBOL(security_d_instantiate);
1146
1147int security_getprocattr(struct task_struct *p, char *name, char **value)
1148{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001149 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001150}
1151
1152int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1153{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001154 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001155}
1156
1157int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1158{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001159 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001160}
James Morris20510f22007-10-16 23:31:32 -07001161
David Quigley746df9b2013-05-22 12:50:35 -04001162int security_ismaclabel(const char *name)
1163{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001164 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001165}
1166EXPORT_SYMBOL(security_ismaclabel);
1167
James Morris20510f22007-10-16 23:31:32 -07001168int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1169{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001170 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1171 seclen);
James Morris20510f22007-10-16 23:31:32 -07001172}
1173EXPORT_SYMBOL(security_secid_to_secctx);
1174
David Howells7bf570d2008-04-29 20:52:51 +01001175int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001176{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001177 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001178 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001179}
1180EXPORT_SYMBOL(security_secctx_to_secid);
1181
James Morris20510f22007-10-16 23:31:32 -07001182void security_release_secctx(char *secdata, u32 seclen)
1183{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001184 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001185}
1186EXPORT_SYMBOL(security_release_secctx);
1187
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001188void security_inode_invalidate_secctx(struct inode *inode)
1189{
1190 call_void_hook(inode_invalidate_secctx, inode);
1191}
1192EXPORT_SYMBOL(security_inode_invalidate_secctx);
1193
David P. Quigley1ee65e32009-09-03 14:25:57 -04001194int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1195{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001196 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001197}
1198EXPORT_SYMBOL(security_inode_notifysecctx);
1199
1200int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1201{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001202 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001203}
1204EXPORT_SYMBOL(security_inode_setsecctx);
1205
1206int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1207{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001208 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001209}
1210EXPORT_SYMBOL(security_inode_getsecctx);
1211
James Morris20510f22007-10-16 23:31:32 -07001212#ifdef CONFIG_SECURITY_NETWORK
1213
David S. Miller3610cda2011-01-05 15:38:53 -08001214int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001215{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001216 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001217}
1218EXPORT_SYMBOL(security_unix_stream_connect);
1219
1220int security_unix_may_send(struct socket *sock, struct socket *other)
1221{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001222 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001223}
1224EXPORT_SYMBOL(security_unix_may_send);
1225
1226int security_socket_create(int family, int type, int protocol, int kern)
1227{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001228 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001229}
1230
1231int security_socket_post_create(struct socket *sock, int family,
1232 int type, int protocol, int kern)
1233{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001234 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001235 protocol, kern);
1236}
1237
1238int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1239{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001240 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001241}
1242
1243int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1244{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001245 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001246}
1247
1248int security_socket_listen(struct socket *sock, int backlog)
1249{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001250 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001251}
1252
1253int security_socket_accept(struct socket *sock, struct socket *newsock)
1254{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001255 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001256}
1257
James Morris20510f22007-10-16 23:31:32 -07001258int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1259{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001260 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001261}
1262
1263int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1264 int size, int flags)
1265{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001266 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001267}
1268
1269int security_socket_getsockname(struct socket *sock)
1270{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001271 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001272}
1273
1274int security_socket_getpeername(struct socket *sock)
1275{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001276 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001277}
1278
1279int security_socket_getsockopt(struct socket *sock, int level, int optname)
1280{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001281 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001282}
1283
1284int security_socket_setsockopt(struct socket *sock, int level, int optname)
1285{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001286 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001287}
1288
1289int security_socket_shutdown(struct socket *sock, int how)
1290{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001291 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001292}
1293
1294int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1295{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001296 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001297}
1298EXPORT_SYMBOL(security_sock_rcv_skb);
1299
1300int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1301 int __user *optlen, unsigned len)
1302{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001303 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1304 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001305}
1306
1307int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1308{
Jan Beuliche308fd32015-08-24 06:22:25 -06001309 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1310 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001311}
1312EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1313
1314int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1315{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001316 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001317}
1318
1319void security_sk_free(struct sock *sk)
1320{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001321 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001322}
1323
1324void security_sk_clone(const struct sock *sk, struct sock *newsk)
1325{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001326 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001327}
Paul Moore6230c9b2011-10-07 09:40:59 +00001328EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001329
1330void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001332 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334EXPORT_SYMBOL(security_sk_classify_flow);
1335
1336void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1337{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001339}
1340EXPORT_SYMBOL(security_req_classify_flow);
1341
1342void security_sock_graft(struct sock *sk, struct socket *parent)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001345}
1346EXPORT_SYMBOL(security_sock_graft);
1347
1348int security_inet_conn_request(struct sock *sk,
1349 struct sk_buff *skb, struct request_sock *req)
1350{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001351 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001352}
1353EXPORT_SYMBOL(security_inet_conn_request);
1354
1355void security_inet_csk_clone(struct sock *newsk,
1356 const struct request_sock *req)
1357{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001358 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001359}
1360
1361void security_inet_conn_established(struct sock *sk,
1362 struct sk_buff *skb)
1363{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001364 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001365}
1366
Eric Paris2606fd12010-10-13 16:24:41 -04001367int security_secmark_relabel_packet(u32 secid)
1368{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001369 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001370}
1371EXPORT_SYMBOL(security_secmark_relabel_packet);
1372
1373void security_secmark_refcount_inc(void)
1374{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001375 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001376}
1377EXPORT_SYMBOL(security_secmark_refcount_inc);
1378
1379void security_secmark_refcount_dec(void)
1380{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001381 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001382}
1383EXPORT_SYMBOL(security_secmark_refcount_dec);
1384
Paul Moore5dbbaf22013-01-14 07:12:19 +00001385int security_tun_dev_alloc_security(void **security)
1386{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001387 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001388}
1389EXPORT_SYMBOL(security_tun_dev_alloc_security);
1390
1391void security_tun_dev_free_security(void *security)
1392{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001393 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001394}
1395EXPORT_SYMBOL(security_tun_dev_free_security);
1396
Paul Moore2b980db2009-08-28 18:12:43 -04001397int security_tun_dev_create(void)
1398{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001399 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001400}
1401EXPORT_SYMBOL(security_tun_dev_create);
1402
Paul Moore5dbbaf22013-01-14 07:12:19 +00001403int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001404{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001405 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001406}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001407EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001408
Paul Moore5dbbaf22013-01-14 07:12:19 +00001409int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001410{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001411 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001412}
1413EXPORT_SYMBOL(security_tun_dev_attach);
1414
Paul Moore5dbbaf22013-01-14 07:12:19 +00001415int security_tun_dev_open(void *security)
1416{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001417 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001418}
1419EXPORT_SYMBOL(security_tun_dev_open);
1420
James Morris20510f22007-10-16 23:31:32 -07001421#endif /* CONFIG_SECURITY_NETWORK */
1422
1423#ifdef CONFIG_SECURITY_NETWORK_XFRM
1424
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001425int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1426 struct xfrm_user_sec_ctx *sec_ctx,
1427 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001428{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001429 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001430}
1431EXPORT_SYMBOL(security_xfrm_policy_alloc);
1432
Paul Moore03e1ad72008-04-12 19:07:52 -07001433int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1434 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001435{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001436 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001437}
1438
Paul Moore03e1ad72008-04-12 19:07:52 -07001439void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001440{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001441 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001442}
1443EXPORT_SYMBOL(security_xfrm_policy_free);
1444
Paul Moore03e1ad72008-04-12 19:07:52 -07001445int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001446{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001447 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001448}
1449
Paul Moore2e5aa862013-07-23 17:38:38 -04001450int security_xfrm_state_alloc(struct xfrm_state *x,
1451 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001452{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001453 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001454}
1455EXPORT_SYMBOL(security_xfrm_state_alloc);
1456
1457int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1458 struct xfrm_sec_ctx *polsec, u32 secid)
1459{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001460 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001461}
1462
1463int security_xfrm_state_delete(struct xfrm_state *x)
1464{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001465 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001466}
1467EXPORT_SYMBOL(security_xfrm_state_delete);
1468
1469void security_xfrm_state_free(struct xfrm_state *x)
1470{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001471 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001472}
1473
Paul Moore03e1ad72008-04-12 19:07:52 -07001474int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001475{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001476 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001477}
1478
1479int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001480 struct xfrm_policy *xp,
1481 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001482{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001483 struct security_hook_list *hp;
1484 int rc = 1;
1485
1486 /*
1487 * Since this function is expected to return 0 or 1, the judgment
1488 * becomes difficult if multiple LSMs supply this call. Fortunately,
1489 * we can use the first LSM's judgment because currently only SELinux
1490 * supplies this call.
1491 *
1492 * For speed optimization, we explicitly break the loop rather than
1493 * using the macro
1494 */
1495 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1496 list) {
1497 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1498 break;
1499 }
1500 return rc;
James Morris20510f22007-10-16 23:31:32 -07001501}
1502
1503int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1504{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001505 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001506}
1507
1508void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1509{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001510 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1511 0);
James Morris20510f22007-10-16 23:31:32 -07001512
1513 BUG_ON(rc);
1514}
1515EXPORT_SYMBOL(security_skb_classify_flow);
1516
1517#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1518
1519#ifdef CONFIG_KEYS
1520
David Howellsd84f4f92008-11-14 10:39:23 +11001521int security_key_alloc(struct key *key, const struct cred *cred,
1522 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001523{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001524 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001525}
1526
1527void security_key_free(struct key *key)
1528{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001529 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001530}
1531
1532int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001533 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001534{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001535 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001536}
1537
David Howells70a5bb72008-04-29 01:01:26 -07001538int security_key_getsecurity(struct key *key, char **_buffer)
1539{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001540 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001541 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001542}
1543
James Morris20510f22007-10-16 23:31:32 -07001544#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001545
1546#ifdef CONFIG_AUDIT
1547
1548int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1549{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001550 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001551}
1552
1553int security_audit_rule_known(struct audit_krule *krule)
1554{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001555 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001556}
1557
1558void security_audit_rule_free(void *lsmrule)
1559{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001560 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001561}
1562
1563int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1564 struct audit_context *actx)
1565{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001566 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1567 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001568}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001569#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001570
1571struct security_hook_heads security_hook_heads = {
1572 .binder_set_context_mgr =
1573 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1574 .binder_transaction =
1575 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1576 .binder_transfer_binder =
1577 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1578 .binder_transfer_file =
1579 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1580
1581 .ptrace_access_check =
1582 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1583 .ptrace_traceme =
1584 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1585 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1586 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1587 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1588 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1589 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1590 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1591 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1592 .vm_enough_memory =
1593 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1594 .bprm_set_creds =
1595 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1596 .bprm_check_security =
1597 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1598 .bprm_secureexec =
1599 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1600 .bprm_committing_creds =
1601 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1602 .bprm_committed_creds =
1603 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1604 .sb_alloc_security =
1605 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1606 .sb_free_security =
1607 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1608 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1609 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1610 .sb_kern_mount =
1611 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1612 .sb_show_options =
1613 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1614 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1615 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1616 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1617 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1618 .sb_set_mnt_opts =
1619 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1620 .sb_clone_mnt_opts =
1621 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1622 .sb_parse_opts_str =
1623 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1624 .dentry_init_security =
1625 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1626#ifdef CONFIG_SECURITY_PATH
1627 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1628 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1629 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1630 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1631 .path_truncate =
1632 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1633 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1634 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1635 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1636 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1637 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1638 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1639#endif
1640 .inode_alloc_security =
1641 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1642 .inode_free_security =
1643 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1644 .inode_init_security =
1645 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1646 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1647 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1648 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1649 .inode_symlink =
1650 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1651 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1652 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1653 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1654 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1655 .inode_readlink =
1656 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1657 .inode_follow_link =
1658 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1659 .inode_permission =
1660 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1661 .inode_setattr =
1662 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1663 .inode_getattr =
1664 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1665 .inode_setxattr =
1666 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1667 .inode_post_setxattr =
1668 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1669 .inode_getxattr =
1670 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1671 .inode_listxattr =
1672 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1673 .inode_removexattr =
1674 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1675 .inode_need_killpriv =
1676 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1677 .inode_killpriv =
1678 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1679 .inode_getsecurity =
1680 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1681 .inode_setsecurity =
1682 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1683 .inode_listsecurity =
1684 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1685 .inode_getsecid =
1686 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1687 .file_permission =
1688 LIST_HEAD_INIT(security_hook_heads.file_permission),
1689 .file_alloc_security =
1690 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1691 .file_free_security =
1692 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1693 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1694 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1695 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1696 .file_mprotect =
1697 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1698 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1699 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1700 .file_set_fowner =
1701 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1702 .file_send_sigiotask =
1703 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1704 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1705 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1706 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1707 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1708 .cred_alloc_blank =
1709 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1710 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1711 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1712 .cred_transfer =
1713 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1714 .kernel_act_as =
1715 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1716 .kernel_create_files_as =
1717 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001718 .kernel_module_request =
1719 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001720 .kernel_read_file =
1721 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001722 .kernel_post_read_file =
1723 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001724 .task_fix_setuid =
1725 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1726 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1727 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1728 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1729 .task_getsecid =
1730 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1731 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1732 .task_setioprio =
1733 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1734 .task_getioprio =
1735 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1736 .task_setrlimit =
1737 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1738 .task_setscheduler =
1739 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1740 .task_getscheduler =
1741 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1742 .task_movememory =
1743 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1744 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1745 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1746 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1747 .task_to_inode =
1748 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1749 .ipc_permission =
1750 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1751 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1752 .msg_msg_alloc_security =
1753 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1754 .msg_msg_free_security =
1755 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1756 .msg_queue_alloc_security =
1757 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1758 .msg_queue_free_security =
1759 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1760 .msg_queue_associate =
1761 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1762 .msg_queue_msgctl =
1763 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1764 .msg_queue_msgsnd =
1765 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1766 .msg_queue_msgrcv =
1767 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1768 .shm_alloc_security =
1769 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1770 .shm_free_security =
1771 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1772 .shm_associate =
1773 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1774 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1775 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1776 .sem_alloc_security =
1777 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1778 .sem_free_security =
1779 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1780 .sem_associate =
1781 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1782 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1783 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1784 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1785 .d_instantiate =
1786 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1787 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1788 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1789 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1790 .secid_to_secctx =
1791 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1792 .secctx_to_secid =
1793 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1794 .release_secctx =
1795 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001796 .inode_invalidate_secctx =
1797 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001798 .inode_notifysecctx =
1799 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1800 .inode_setsecctx =
1801 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1802 .inode_getsecctx =
1803 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1804#ifdef CONFIG_SECURITY_NETWORK
1805 .unix_stream_connect =
1806 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1807 .unix_may_send =
1808 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1809 .socket_create =
1810 LIST_HEAD_INIT(security_hook_heads.socket_create),
1811 .socket_post_create =
1812 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1813 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1814 .socket_connect =
1815 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1816 .socket_listen =
1817 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1818 .socket_accept =
1819 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1820 .socket_sendmsg =
1821 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1822 .socket_recvmsg =
1823 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1824 .socket_getsockname =
1825 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1826 .socket_getpeername =
1827 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1828 .socket_getsockopt =
1829 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1830 .socket_setsockopt =
1831 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1832 .socket_shutdown =
1833 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1834 .socket_sock_rcv_skb =
1835 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1836 .socket_getpeersec_stream =
1837 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1838 .socket_getpeersec_dgram =
1839 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1840 .sk_alloc_security =
1841 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1842 .sk_free_security =
1843 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1844 .sk_clone_security =
1845 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1846 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1847 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1848 .inet_conn_request =
1849 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1850 .inet_csk_clone =
1851 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1852 .inet_conn_established =
1853 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1854 .secmark_relabel_packet =
1855 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1856 .secmark_refcount_inc =
1857 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1858 .secmark_refcount_dec =
1859 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1860 .req_classify_flow =
1861 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1862 .tun_dev_alloc_security =
1863 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1864 .tun_dev_free_security =
1865 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1866 .tun_dev_create =
1867 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1868 .tun_dev_attach_queue =
1869 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1870 .tun_dev_attach =
1871 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1872 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001873#endif /* CONFIG_SECURITY_NETWORK */
1874#ifdef CONFIG_SECURITY_NETWORK_XFRM
1875 .xfrm_policy_alloc_security =
1876 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1877 .xfrm_policy_clone_security =
1878 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1879 .xfrm_policy_free_security =
1880 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1881 .xfrm_policy_delete_security =
1882 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1883 .xfrm_state_alloc =
1884 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1885 .xfrm_state_alloc_acquire =
1886 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1887 .xfrm_state_free_security =
1888 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1889 .xfrm_state_delete_security =
1890 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1891 .xfrm_policy_lookup =
1892 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1893 .xfrm_state_pol_flow_match =
1894 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1895 .xfrm_decode_session =
1896 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1897#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1898#ifdef CONFIG_KEYS
1899 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1900 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1901 .key_permission =
1902 LIST_HEAD_INIT(security_hook_heads.key_permission),
1903 .key_getsecurity =
1904 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1905#endif /* CONFIG_KEYS */
1906#ifdef CONFIG_AUDIT
1907 .audit_rule_init =
1908 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1909 .audit_rule_known =
1910 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1911 .audit_rule_match =
1912 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1913 .audit_rule_free =
1914 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1915#endif /* CONFIG_AUDIT */
1916};