blob: 7d81a9fbbb9e56d8010dad7aa3de697c81115f34 [file] [log] [blame]
Thomas Gleixner2874c5f2019-05-27 08:55:01 +02001// SPDX-License-Identifier: GPL-2.0-or-later
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03008 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -07009 */
10
Kees Cook9b8c7c12018-10-10 17:18:25 -070011#define pr_fmt(fmt) "LSM: " fmt
12
Chenbo Fengafdb09c2017-10-18 13:00:24 -070013#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Paul Gortmaker876979c2018-12-09 15:36:29 -050016#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/init.h>
18#include <linux/kernel.h>
Scott Brandenb89999d02020-10-02 10:38:15 -070019#include <linux/kernel_read_file.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070020#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050021#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040022#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050023#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000024#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040025#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090028#include <linux/backing-dev.h>
Mickaël Salaün3bb857e2017-05-10 22:48:48 +020029#include <linux/string.h>
Casey Schauflerecd5f822018-11-20 11:55:02 -080030#include <linux/msg.h>
Al Viro40401532012-02-13 03:58:52 +000031#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Mimi Zohar823eb1c2011-06-15 21:19:10 -040033#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070034
Kees Cook2d4d5112018-09-19 16:58:31 -070035/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +090038struct security_hook_heads security_hook_heads __lsm_ro_after_init;
Janne Karhunen42df7442019-06-14 15:20:14 +030039static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +030040
Casey Schaufler33bf60c2018-11-12 12:02:49 -080041static struct kmem_cache *lsm_file_cache;
Casey Schauflerafb1cbe32018-09-21 17:19:29 -070042static struct kmem_cache *lsm_inode_cache;
Casey Schaufler33bf60c2018-11-12 12:02:49 -080043
Casey Schauflerd69dece52017-01-18 17:09:05 -080044char *lsm_names;
Casey Schauflerbbd36622018-11-12 09:30:56 -080045static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
46
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020047/* Boot-time LSM user choice */
Kees Cook79f78652018-09-19 17:30:09 -070048static __initdata const char *chosen_lsm_order;
Kees Cook5ef4e412018-09-19 13:11:41 -070049static __initdata const char *chosen_major_lsm;
Linus Torvalds1da177e2005-04-16 15:20:36 -070050
Kees Cook13e735c2018-10-09 14:27:46 -070051static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
52
Kees Cook2d4d5112018-09-19 16:58:31 -070053/* Ordered list of LSMs to initialize. */
54static __initdata struct lsm_info **ordered_lsms;
Kees Cook14bd99c2018-09-19 19:57:06 -070055static __initdata struct lsm_info *exclusive;
Kees Cook2d4d5112018-09-19 16:58:31 -070056
Kees Cook9b8c7c12018-10-10 17:18:25 -070057static __initdata bool debug;
58#define init_debug(...) \
59 do { \
60 if (debug) \
61 pr_info(__VA_ARGS__); \
62 } while (0)
Ard Biesheuvel1b1eeca2018-08-21 21:56:13 -070063
Kees Cookf4941d72018-09-13 23:17:50 -070064static bool __init is_enabled(struct lsm_info *lsm)
Kees Cook657d9102018-09-19 16:16:55 -070065{
Kees Cooka8027fb2018-10-09 14:42:57 -070066 if (!lsm->enabled)
67 return false;
Kees Cook657d9102018-09-19 16:16:55 -070068
Kees Cooka8027fb2018-10-09 14:42:57 -070069 return *lsm->enabled;
Kees Cookf4941d72018-09-13 23:17:50 -070070}
71
72/* Mark an LSM's enabled flag. */
73static int lsm_enabled_true __initdata = 1;
74static int lsm_enabled_false __initdata = 0;
75static void __init set_enabled(struct lsm_info *lsm, bool enabled)
76{
77 /*
78 * When an LSM hasn't configured an enable variable, we can use
79 * a hard-coded location for storing the default enabled state.
80 */
81 if (!lsm->enabled) {
82 if (enabled)
83 lsm->enabled = &lsm_enabled_true;
84 else
85 lsm->enabled = &lsm_enabled_false;
86 } else if (lsm->enabled == &lsm_enabled_true) {
87 if (!enabled)
88 lsm->enabled = &lsm_enabled_false;
89 } else if (lsm->enabled == &lsm_enabled_false) {
90 if (enabled)
91 lsm->enabled = &lsm_enabled_true;
92 } else {
93 *lsm->enabled = enabled;
94 }
95}
96
Kees Cook2d4d5112018-09-19 16:58:31 -070097/* Is an LSM already listed in the ordered LSMs list? */
98static bool __init exists_ordered_lsm(struct lsm_info *lsm)
99{
100 struct lsm_info **check;
101
102 for (check = ordered_lsms; *check; check++)
103 if (*check == lsm)
104 return true;
105
106 return false;
107}
108
109/* Append an LSM to the list of ordered LSMs to initialize. */
110static int last_lsm __initdata;
111static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
112{
113 /* Ignore duplicate selections. */
114 if (exists_ordered_lsm(lsm))
115 return;
116
117 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
118 return;
119
Kees Cooka8027fb2018-10-09 14:42:57 -0700120 /* Enable this LSM, if it is not already set. */
121 if (!lsm->enabled)
122 lsm->enabled = &lsm_enabled_true;
Kees Cook2d4d5112018-09-19 16:58:31 -0700123 ordered_lsms[last_lsm++] = lsm;
Kees Cooka8027fb2018-10-09 14:42:57 -0700124
Kees Cook2d4d5112018-09-19 16:58:31 -0700125 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
126 is_enabled(lsm) ? "en" : "dis");
127}
128
Kees Cookf4941d72018-09-13 23:17:50 -0700129/* Is an LSM allowed to be initialized? */
130static bool __init lsm_allowed(struct lsm_info *lsm)
131{
132 /* Skip if the LSM is disabled. */
133 if (!is_enabled(lsm))
134 return false;
135
Kees Cook14bd99c2018-09-19 19:57:06 -0700136 /* Not allowed if another exclusive LSM already initialized. */
137 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
138 init_debug("exclusive disabled: %s\n", lsm->name);
139 return false;
140 }
141
Kees Cookf4941d72018-09-13 23:17:50 -0700142 return true;
143}
144
Casey Schauflerbbd36622018-11-12 09:30:56 -0800145static void __init lsm_set_blob_size(int *need, int *lbs)
146{
147 int offset;
148
149 if (*need > 0) {
150 offset = *lbs;
151 *lbs += *need;
152 *need = offset;
153 }
154}
155
156static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
157{
158 if (!needed)
159 return;
160
161 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
Casey Schaufler33bf60c2018-11-12 12:02:49 -0800162 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700163 /*
164 * The inode blob gets an rcu_head in addition to
165 * what the modules might need.
166 */
167 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
168 blob_sizes.lbs_inode = sizeof(struct rcu_head);
169 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
Casey Schauflerecd5f822018-11-20 11:55:02 -0800170 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
171 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700172 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
Casey Schauflerbbd36622018-11-12 09:30:56 -0800173}
174
Kees Cookd8e9bbd42018-10-10 15:45:22 -0700175/* Prepare LSM for initialization. */
176static void __init prepare_lsm(struct lsm_info *lsm)
Kees Cookf4941d72018-09-13 23:17:50 -0700177{
178 int enabled = lsm_allowed(lsm);
179
180 /* Record enablement (to handle any following exclusive LSMs). */
181 set_enabled(lsm, enabled);
182
Kees Cookd8e9bbd42018-10-10 15:45:22 -0700183 /* If enabled, do pre-initialization work. */
Kees Cookf4941d72018-09-13 23:17:50 -0700184 if (enabled) {
Kees Cook14bd99c2018-09-19 19:57:06 -0700185 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
186 exclusive = lsm;
187 init_debug("exclusive chosen: %s\n", lsm->name);
188 }
Casey Schauflerbbd36622018-11-12 09:30:56 -0800189
190 lsm_set_blob_sizes(lsm->blobs);
Kees Cookd8e9bbd42018-10-10 15:45:22 -0700191 }
192}
193
194/* Initialize a given LSM, if it is enabled. */
195static void __init initialize_lsm(struct lsm_info *lsm)
196{
197 if (is_enabled(lsm)) {
198 int ret;
Kees Cook14bd99c2018-09-19 19:57:06 -0700199
Kees Cook657d9102018-09-19 16:16:55 -0700200 init_debug("initializing %s\n", lsm->name);
201 ret = lsm->init();
202 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
203 }
204}
205
Kees Cook13e735c2018-10-09 14:27:46 -0700206/* Populate ordered LSMs list from comma-separated LSM name list. */
Kees Cook2d4d5112018-09-19 16:58:31 -0700207static void __init ordered_lsm_parse(const char *order, const char *origin)
Kees Cookf4941d72018-09-13 23:17:50 -0700208{
209 struct lsm_info *lsm;
Kees Cook13e735c2018-10-09 14:27:46 -0700210 char *sep, *name, *next;
Kees Cookf4941d72018-09-13 23:17:50 -0700211
Kees Cooke2bc4452018-09-19 17:48:21 -0700212 /* LSM_ORDER_FIRST is always first. */
213 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
214 if (lsm->order == LSM_ORDER_FIRST)
215 append_ordered_lsm(lsm, "first");
216 }
217
Kees Cook7e611482018-09-19 13:32:15 -0700218 /* Process "security=", if given. */
Kees Cook7e611482018-09-19 13:32:15 -0700219 if (chosen_major_lsm) {
220 struct lsm_info *major;
221
222 /*
223 * To match the original "security=" behavior, this
224 * explicitly does NOT fallback to another Legacy Major
225 * if the selected one was separately disabled: disable
226 * all non-matching Legacy Major LSMs.
227 */
228 for (major = __start_lsm_info; major < __end_lsm_info;
229 major++) {
230 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
231 strcmp(major->name, chosen_major_lsm) != 0) {
232 set_enabled(major, false);
233 init_debug("security=%s disabled: %s\n",
234 chosen_major_lsm, major->name);
235 }
236 }
237 }
Kees Cook5ef4e412018-09-19 13:11:41 -0700238
Kees Cook13e735c2018-10-09 14:27:46 -0700239 sep = kstrdup(order, GFP_KERNEL);
240 next = sep;
241 /* Walk the list, looking for matching LSMs. */
242 while ((name = strsep(&next, ",")) != NULL) {
243 bool found = false;
244
245 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
Kees Cooke2bc4452018-09-19 17:48:21 -0700246 if (lsm->order == LSM_ORDER_MUTABLE &&
247 strcmp(lsm->name, name) == 0) {
Kees Cook13e735c2018-10-09 14:27:46 -0700248 append_ordered_lsm(lsm, origin);
249 found = true;
250 }
251 }
252
253 if (!found)
254 init_debug("%s ignored: %s\n", origin, name);
Kees Cookf4941d72018-09-13 23:17:50 -0700255 }
Casey Schauflerc91d8102018-11-19 18:04:32 -0800256
257 /* Process "security=", if given. */
258 if (chosen_major_lsm) {
259 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
260 if (exists_ordered_lsm(lsm))
261 continue;
262 if (strcmp(lsm->name, chosen_major_lsm) == 0)
263 append_ordered_lsm(lsm, "security=");
264 }
265 }
266
267 /* Disable all LSMs not in the ordered list. */
268 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
269 if (exists_ordered_lsm(lsm))
270 continue;
271 set_enabled(lsm, false);
272 init_debug("%s disabled: %s\n", origin, lsm->name);
273 }
274
Kees Cook13e735c2018-10-09 14:27:46 -0700275 kfree(sep);
Kees Cookf4941d72018-09-13 23:17:50 -0700276}
277
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900278static void __init lsm_early_cred(struct cred *cred);
279static void __init lsm_early_task(struct task_struct *task);
280
Matthew Garrette6b1db92019-08-19 17:17:37 -0700281static int lsm_append(const char *new, char **result);
282
Kees Cook2d4d5112018-09-19 16:58:31 -0700283static void __init ordered_lsm_init(void)
284{
285 struct lsm_info **lsm;
286
287 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
288 GFP_KERNEL);
289
Kees Cook89a96842019-02-12 10:23:18 -0800290 if (chosen_lsm_order) {
291 if (chosen_major_lsm) {
292 pr_info("security= is ignored because it is superseded by lsm=\n");
293 chosen_major_lsm = NULL;
294 }
Kees Cook79f78652018-09-19 17:30:09 -0700295 ordered_lsm_parse(chosen_lsm_order, "cmdline");
Kees Cook89a96842019-02-12 10:23:18 -0800296 } else
Kees Cook79f78652018-09-19 17:30:09 -0700297 ordered_lsm_parse(builtin_lsm_order, "builtin");
Kees Cook2d4d5112018-09-19 16:58:31 -0700298
299 for (lsm = ordered_lsms; *lsm; lsm++)
Kees Cookd8e9bbd42018-10-10 15:45:22 -0700300 prepare_lsm(*lsm);
301
Casey Schauflerbbd36622018-11-12 09:30:56 -0800302 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
Casey Schaufler33bf60c2018-11-12 12:02:49 -0800303 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700304 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
Casey Schauflerecd5f822018-11-20 11:55:02 -0800305 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
306 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700307 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
Casey Schaufler33bf60c2018-11-12 12:02:49 -0800308
309 /*
310 * Create any kmem_caches needed for blobs
311 */
312 if (blob_sizes.lbs_file)
313 lsm_file_cache = kmem_cache_create("lsm_file_cache",
314 blob_sizes.lbs_file, 0,
315 SLAB_PANIC, NULL);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700316 if (blob_sizes.lbs_inode)
317 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
318 blob_sizes.lbs_inode, 0,
319 SLAB_PANIC, NULL);
Casey Schauflerbbd36622018-11-12 09:30:56 -0800320
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900321 lsm_early_cred((struct cred *) current->cred);
322 lsm_early_task(current);
Kees Cookd8e9bbd42018-10-10 15:45:22 -0700323 for (lsm = ordered_lsms; *lsm; lsm++)
324 initialize_lsm(*lsm);
Kees Cook2d4d5112018-09-19 16:58:31 -0700325
326 kfree(ordered_lsms);
327}
328
Matthew Garrette6b1db92019-08-19 17:17:37 -0700329int __init early_security_init(void)
330{
331 int i;
332 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
333 struct lsm_info *lsm;
334
335 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
336 i++)
337 INIT_HLIST_HEAD(&list[i]);
338
339 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
340 if (!lsm->enabled)
341 lsm->enabled = &lsm_enabled_true;
342 prepare_lsm(lsm);
343 initialize_lsm(lsm);
344 }
345
346 return 0;
347}
348
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349/**
350 * security_init - initializes the security framework
351 *
352 * This should be called early in the kernel initialization sequence.
353 */
354int __init security_init(void)
355{
Matthew Garrette6b1db92019-08-19 17:17:37 -0700356 struct lsm_info *lsm;
Tetsuo Handa3dfc9b02017-03-22 19:46:19 +0900357
Kees Cook98d29172018-10-10 17:18:17 -0700358 pr_info("Security Framework initializing\n");
359
Matthew Garrette6b1db92019-08-19 17:17:37 -0700360 /*
361 * Append the names of the early LSM modules now that kmalloc() is
362 * available
363 */
364 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
365 if (lsm->enabled)
366 lsm_append(lsm->name, &lsm_names);
367 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368
Kees Cook657d9102018-09-19 16:16:55 -0700369 /* Load LSMs in specified order. */
370 ordered_lsm_init();
371
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 return 0;
373}
374
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200375/* Save user chosen LSM */
Kees Cook5ef4e412018-09-19 13:11:41 -0700376static int __init choose_major_lsm(char *str)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200377{
Kees Cook5ef4e412018-09-19 13:11:41 -0700378 chosen_major_lsm = str;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200379 return 1;
380}
Kees Cook5ef4e412018-09-19 13:11:41 -0700381__setup("security=", choose_major_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200382
Kees Cook79f78652018-09-19 17:30:09 -0700383/* Explicitly choose LSM initialization order. */
384static int __init choose_lsm_order(char *str)
385{
386 chosen_lsm_order = str;
387 return 1;
388}
389__setup("lsm=", choose_lsm_order);
390
Kees Cook9b8c7c12018-10-10 17:18:25 -0700391/* Enable LSM order debugging. */
392static int __init enable_debug(char *str)
393{
394 debug = true;
395 return 1;
396}
397__setup("lsm.debug", enable_debug);
398
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200399static bool match_last_lsm(const char *list, const char *lsm)
400{
401 const char *last;
402
403 if (WARN_ON(!list || !lsm))
404 return false;
405 last = strrchr(list, ',');
406 if (last)
407 /* Pass the comma, strcmp() will check for '\0' */
408 last++;
409 else
410 last = list;
411 return !strcmp(last, lsm);
412}
413
Matthew Garrette6b1db92019-08-19 17:17:37 -0700414static int lsm_append(const char *new, char **result)
Casey Schauflerd69dece52017-01-18 17:09:05 -0800415{
416 char *cp;
417
418 if (*result == NULL) {
419 *result = kstrdup(new, GFP_KERNEL);
Eric Biggers87ea5842018-07-17 10:36:04 -0700420 if (*result == NULL)
421 return -ENOMEM;
Casey Schauflerd69dece52017-01-18 17:09:05 -0800422 } else {
Mickaël Salaün3bb857e2017-05-10 22:48:48 +0200423 /* Check if it is the last registered name */
424 if (match_last_lsm(*result, new))
425 return 0;
Casey Schauflerd69dece52017-01-18 17:09:05 -0800426 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
427 if (cp == NULL)
428 return -ENOMEM;
429 kfree(*result);
430 *result = cp;
431 }
432 return 0;
433}
434
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200435/**
Casey Schauflerd69dece52017-01-18 17:09:05 -0800436 * security_add_hooks - Add a modules hooks to the hook lists.
437 * @hooks: the hooks to add
438 * @count: the number of hooks to add
439 * @lsm: the name of the security module
440 *
441 * Each LSM has to register its hooks with the infrastructure.
442 */
443void __init security_add_hooks(struct security_hook_list *hooks, int count,
444 char *lsm)
445{
446 int i;
447
448 for (i = 0; i < count; i++) {
449 hooks[i].lsm = lsm;
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000450 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
Casey Schauflerd69dece52017-01-18 17:09:05 -0800451 }
Matthew Garrette6b1db92019-08-19 17:17:37 -0700452
453 /*
454 * Don't try to append during early_security_init(), we'll come back
455 * and fix this up afterwards.
456 */
457 if (slab_is_available()) {
458 if (lsm_append(lsm, &lsm_names) < 0)
459 panic("%s - Cannot get early memory.\n", __func__);
460 }
Casey Schauflerd69dece52017-01-18 17:09:05 -0800461}
462
Janne Karhunen42df7442019-06-14 15:20:14 +0300463int call_blocking_lsm_notifier(enum lsm_event event, void *data)
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300464{
Janne Karhunen42df7442019-06-14 15:20:14 +0300465 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
466 event, data);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300467}
Janne Karhunen42df7442019-06-14 15:20:14 +0300468EXPORT_SYMBOL(call_blocking_lsm_notifier);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300469
Janne Karhunen42df7442019-06-14 15:20:14 +0300470int register_blocking_lsm_notifier(struct notifier_block *nb)
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300471{
Janne Karhunen42df7442019-06-14 15:20:14 +0300472 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
473 nb);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300474}
Janne Karhunen42df7442019-06-14 15:20:14 +0300475EXPORT_SYMBOL(register_blocking_lsm_notifier);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300476
Janne Karhunen42df7442019-06-14 15:20:14 +0300477int unregister_blocking_lsm_notifier(struct notifier_block *nb)
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300478{
Janne Karhunen42df7442019-06-14 15:20:14 +0300479 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
480 nb);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300481}
Janne Karhunen42df7442019-06-14 15:20:14 +0300482EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300483
Casey Schauflerbbd36622018-11-12 09:30:56 -0800484/**
485 * lsm_cred_alloc - allocate a composite cred blob
486 * @cred: the cred that needs a blob
487 * @gfp: allocation type
488 *
489 * Allocate the cred blob for all the modules
490 *
491 * Returns 0, or -ENOMEM if memory can't be allocated.
492 */
493static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
494{
495 if (blob_sizes.lbs_cred == 0) {
496 cred->security = NULL;
497 return 0;
498 }
499
500 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
501 if (cred->security == NULL)
502 return -ENOMEM;
503 return 0;
504}
505
506/**
507 * lsm_early_cred - during initialization allocate a composite cred blob
508 * @cred: the cred that needs a blob
509 *
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900510 * Allocate the cred blob for all the modules
Casey Schauflerbbd36622018-11-12 09:30:56 -0800511 */
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900512static void __init lsm_early_cred(struct cred *cred)
Casey Schauflerbbd36622018-11-12 09:30:56 -0800513{
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900514 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
Casey Schauflerbbd36622018-11-12 09:30:56 -0800515
Casey Schauflerbbd36622018-11-12 09:30:56 -0800516 if (rc)
517 panic("%s: Early cred alloc failed.\n", __func__);
518}
519
Casey Schaufler33bf60c2018-11-12 12:02:49 -0800520/**
521 * lsm_file_alloc - allocate a composite file blob
522 * @file: the file that needs a blob
523 *
524 * Allocate the file blob for all the modules
525 *
526 * Returns 0, or -ENOMEM if memory can't be allocated.
527 */
528static int lsm_file_alloc(struct file *file)
529{
530 if (!lsm_file_cache) {
531 file->f_security = NULL;
532 return 0;
533 }
534
535 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
536 if (file->f_security == NULL)
537 return -ENOMEM;
538 return 0;
539}
540
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700541/**
542 * lsm_inode_alloc - allocate a composite inode blob
543 * @inode: the inode that needs a blob
544 *
545 * Allocate the inode blob for all the modules
546 *
547 * Returns 0, or -ENOMEM if memory can't be allocated.
548 */
549int lsm_inode_alloc(struct inode *inode)
550{
551 if (!lsm_inode_cache) {
552 inode->i_security = NULL;
553 return 0;
554 }
555
556 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
557 if (inode->i_security == NULL)
558 return -ENOMEM;
559 return 0;
560}
561
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700562/**
563 * lsm_task_alloc - allocate a composite task blob
564 * @task: the task that needs a blob
565 *
566 * Allocate the task blob for all the modules
567 *
568 * Returns 0, or -ENOMEM if memory can't be allocated.
569 */
Wei Yongjun3e8c7362019-01-16 05:44:32 +0000570static int lsm_task_alloc(struct task_struct *task)
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700571{
572 if (blob_sizes.lbs_task == 0) {
573 task->security = NULL;
574 return 0;
575 }
576
577 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
578 if (task->security == NULL)
579 return -ENOMEM;
580 return 0;
581}
582
583/**
Casey Schauflerecd5f822018-11-20 11:55:02 -0800584 * lsm_ipc_alloc - allocate a composite ipc blob
585 * @kip: the ipc that needs a blob
586 *
587 * Allocate the ipc blob for all the modules
588 *
589 * Returns 0, or -ENOMEM if memory can't be allocated.
590 */
Wei Yongjun3e8c7362019-01-16 05:44:32 +0000591static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
Casey Schauflerecd5f822018-11-20 11:55:02 -0800592{
593 if (blob_sizes.lbs_ipc == 0) {
594 kip->security = NULL;
595 return 0;
596 }
597
598 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
599 if (kip->security == NULL)
600 return -ENOMEM;
601 return 0;
602}
603
604/**
605 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
606 * @mp: the msg_msg that needs a blob
607 *
608 * Allocate the ipc blob for all the modules
609 *
610 * Returns 0, or -ENOMEM if memory can't be allocated.
611 */
Wei Yongjun3e8c7362019-01-16 05:44:32 +0000612static int lsm_msg_msg_alloc(struct msg_msg *mp)
Casey Schauflerecd5f822018-11-20 11:55:02 -0800613{
614 if (blob_sizes.lbs_msg_msg == 0) {
615 mp->security = NULL;
616 return 0;
617 }
618
619 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
620 if (mp->security == NULL)
621 return -ENOMEM;
622 return 0;
623}
624
625/**
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700626 * lsm_early_task - during initialization allocate a composite task blob
627 * @task: the task that needs a blob
628 *
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900629 * Allocate the task blob for all the modules
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700630 */
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900631static void __init lsm_early_task(struct task_struct *task)
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700632{
Tetsuo Handa1cfb2a52019-01-18 19:15:59 +0900633 int rc = lsm_task_alloc(task);
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700634
Casey Schauflerf4ad8f22018-09-21 17:19:37 -0700635 if (rc)
636 panic("%s: Early task alloc failed.\n", __func__);
637}
638
Casey Schauflerf25fce32015-05-02 15:11:29 -0700639/*
KP Singh98e828a2020-03-29 01:43:50 +0100640 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
641 * can be accessed with:
642 *
643 * LSM_RET_DEFAULT(<hook_name>)
644 *
645 * The macros below define static constants for the default value of each
646 * LSM hook.
647 */
648#define LSM_RET_DEFAULT(NAME) (NAME##_default)
649#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
650#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
651 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
652#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
653 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
654
655#include <linux/lsm_hook_defs.h>
656#undef LSM_HOOK
657
658/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700659 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700661 * call_void_hook:
662 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700664 * call_int_hook:
665 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700668#define call_void_hook(FUNC, ...) \
669 do { \
670 struct security_hook_list *P; \
671 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000672 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700673 P->hook.FUNC(__VA_ARGS__); \
674 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700676#define call_int_hook(FUNC, IRC, ...) ({ \
677 int RC = IRC; \
678 do { \
679 struct security_hook_list *P; \
680 \
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000681 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700682 RC = P->hook.FUNC(__VA_ARGS__); \
683 if (RC != 0) \
684 break; \
685 } \
686 } while (0); \
687 RC; \
688})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689
James Morris20510f22007-10-16 23:31:32 -0700690/* Security operations */
691
Stephen Smalley79af7302015-01-21 10:54:10 -0500692int security_binder_set_context_mgr(struct task_struct *mgr)
693{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700694 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500695}
696
697int security_binder_transaction(struct task_struct *from,
698 struct task_struct *to)
699{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700700 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500701}
702
703int security_binder_transfer_binder(struct task_struct *from,
704 struct task_struct *to)
705{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700706 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500707}
708
709int security_binder_transfer_file(struct task_struct *from,
710 struct task_struct *to, struct file *file)
711{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700712 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500713}
714
Ingo Molnar9e488582009-05-07 19:26:19 +1000715int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700716{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700717 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100718}
719
720int security_ptrace_traceme(struct task_struct *parent)
721{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700722 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700723}
724
725int security_capget(struct task_struct *target,
726 kernel_cap_t *effective,
727 kernel_cap_t *inheritable,
728 kernel_cap_t *permitted)
729{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700730 return call_int_hook(capget, 0, target,
731 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700732}
733
David Howellsd84f4f92008-11-14 10:39:23 +1100734int security_capset(struct cred *new, const struct cred *old,
735 const kernel_cap_t *effective,
736 const kernel_cap_t *inheritable,
737 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700738{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700739 return call_int_hook(capset, 0, new, old,
740 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700741}
742
Micah Mortonc1a85a02019-01-07 16:10:53 -0800743int security_capable(const struct cred *cred,
744 struct user_namespace *ns,
745 int cap,
746 unsigned int opts)
James Morris20510f22007-10-16 23:31:32 -0700747{
Micah Mortonc1a85a02019-01-07 16:10:53 -0800748 return call_int_hook(capable, 0, cred, ns, cap, opts);
James Morris20510f22007-10-16 23:31:32 -0700749}
750
James Morris20510f22007-10-16 23:31:32 -0700751int security_quotactl(int cmds, int type, int id, struct super_block *sb)
752{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700753 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700754}
755
756int security_quota_on(struct dentry *dentry)
757{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700758 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700759}
760
Eric Paris12b30522010-11-15 18:36:29 -0500761int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700762{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700763 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700764}
765
Baolin Wang457db292016-04-08 14:02:11 +0800766int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700767{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700768 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700769}
770
James Morris20510f22007-10-16 23:31:32 -0700771int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
772{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700773 struct security_hook_list *hp;
774 int cap_sys_admin = 1;
775 int rc;
776
777 /*
778 * The module will respond with a positive value if
779 * it thinks the __vm_enough_memory() call should be
780 * made with the cap_sys_admin set. If all of the modules
781 * agree that it should be set it will. If any module
782 * thinks it should not be set it won't.
783 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +0000784 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700785 rc = hp->hook.vm_enough_memory(mm, pages);
786 if (rc <= 0) {
787 cap_sys_admin = 0;
788 break;
789 }
790 }
791 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700792}
793
Eric W. Biedermanb8bff592020-03-22 15:46:24 -0500794int security_bprm_creds_for_exec(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700795{
Eric W. Biedermanb8bff592020-03-22 15:46:24 -0500796 return call_int_hook(bprm_creds_for_exec, 0, bprm);
797}
798
Eric W. Biederman56305aa2020-05-29 22:00:54 -0500799int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700800{
Eric W. Biederman56305aa2020-05-29 22:00:54 -0500801 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
James Morris20510f22007-10-16 23:31:32 -0700802}
803
804int security_bprm_check(struct linux_binprm *bprm)
805{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400806 int ret;
807
Casey Schauflerf25fce32015-05-02 15:11:29 -0700808 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400809 if (ret)
810 return ret;
811 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700812}
813
David Howellsa6f76f22008-11-14 10:39:24 +1100814void security_bprm_committing_creds(struct linux_binprm *bprm)
815{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700816 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100817}
818
819void security_bprm_committed_creds(struct linux_binprm *bprm)
820{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700821 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100822}
823
Al Viro0b520752018-12-23 16:02:47 -0500824int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
825{
826 return call_int_hook(fs_context_dup, 0, fc, src_fc);
827}
828
David Howellsda2441f2018-11-01 23:07:24 +0000829int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
830{
831 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
832}
833
James Morris20510f22007-10-16 23:31:32 -0700834int security_sb_alloc(struct super_block *sb)
835{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700836 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700837}
838
839void security_sb_free(struct super_block *sb)
840{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700841 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700842}
843
Al Viro204cc0c2018-12-13 13:41:47 -0500844void security_free_mnt_opts(void **mnt_opts)
James Morris20510f22007-10-16 23:31:32 -0700845{
Al Viro204cc0c2018-12-13 13:41:47 -0500846 if (!*mnt_opts)
847 return;
848 call_void_hook(sb_free_mnt_opts, *mnt_opts);
849 *mnt_opts = NULL;
James Morris20510f22007-10-16 23:31:32 -0700850}
Al Viro204cc0c2018-12-13 13:41:47 -0500851EXPORT_SYMBOL(security_free_mnt_opts);
James Morris20510f22007-10-16 23:31:32 -0700852
Al Viro204cc0c2018-12-13 13:41:47 -0500853int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
Eric Parisff36fe22011-03-03 16:09:14 -0500854{
Al Viro204cc0c2018-12-13 13:41:47 -0500855 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
Eric Parisff36fe22011-03-03 16:09:14 -0500856}
Al Virof5c0c262018-11-17 12:09:18 -0500857EXPORT_SYMBOL(security_sb_eat_lsm_opts);
Eric Parisff36fe22011-03-03 16:09:14 -0500858
Al Viroc039bc32018-12-01 23:06:57 -0500859int security_sb_remount(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500860 void *mnt_opts)
James Morris20510f22007-10-16 23:31:32 -0700861{
Al Viro204cc0c2018-12-13 13:41:47 -0500862 return call_int_hook(sb_remount, 0, sb, mnt_opts);
James Morris20510f22007-10-16 23:31:32 -0700863}
Al Viroa65001e2018-12-10 17:19:21 -0500864EXPORT_SYMBOL(security_sb_remount);
James Morris20510f22007-10-16 23:31:32 -0700865
Al Viroa10d7c22018-12-05 11:58:35 -0500866int security_sb_kern_mount(struct super_block *sb)
James Morris20510f22007-10-16 23:31:32 -0700867{
Al Viroa10d7c22018-12-05 11:58:35 -0500868 return call_int_hook(sb_kern_mount, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700869}
870
Eric Paris2069f452008-07-04 09:47:13 +1000871int security_sb_show_options(struct seq_file *m, struct super_block *sb)
872{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700873 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000874}
875
James Morris20510f22007-10-16 23:31:32 -0700876int security_sb_statfs(struct dentry *dentry)
877{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700878 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700879}
880
Al Viro8a04c432016-03-25 14:52:53 -0400881int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400882 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700883{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700885}
886
James Morris20510f22007-10-16 23:31:32 -0700887int security_sb_umount(struct vfsmount *mnt, int flags)
888{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700889 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700890}
891
Al Viro3b73b682016-03-25 15:31:19 -0400892int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700893{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700894 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700895}
896
Eric Parisc9180a52007-11-30 13:00:35 -0500897int security_sb_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500898 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400899 unsigned long kern_flags,
900 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500901{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700902 return call_int_hook(sb_set_mnt_opts,
Al Viro204cc0c2018-12-13 13:41:47 -0500903 mnt_opts ? -EOPNOTSUPP : 0, sb,
904 mnt_opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500905}
Eric Parise0007522008-03-05 10:31:54 -0500906EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500907
Jeff Layton094f7b62013-04-01 08:14:24 -0400908int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400909 struct super_block *newsb,
910 unsigned long kern_flags,
911 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500912{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400913 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
914 kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500915}
Eric Parise0007522008-03-05 10:31:54 -0500916EXPORT_SYMBOL(security_sb_clone_mnt_opts);
917
Al Viro757cbe52018-12-14 23:42:21 -0500918int security_add_mnt_opt(const char *option, const char *val, int len,
919 void **mnt_opts)
Eric Parise0007522008-03-05 10:31:54 -0500920{
Al Viro757cbe52018-12-14 23:42:21 -0500921 return call_int_hook(sb_add_mnt_opt, -EINVAL,
922 option, val, len, mnt_opts);
Eric Parise0007522008-03-05 10:31:54 -0500923}
Al Viro757cbe52018-12-14 23:42:21 -0500924EXPORT_SYMBOL(security_add_mnt_opt);
Eric Parisc9180a52007-11-30 13:00:35 -0500925
David Howells2db154b2018-11-05 17:40:30 +0000926int security_move_mount(const struct path *from_path, const struct path *to_path)
927{
928 return call_int_hook(move_mount, 0, from_path, to_path);
929}
930
Aaron Goidelac5656d2019-08-12 11:20:00 -0400931int security_path_notify(const struct path *path, u64 mask,
932 unsigned int obj_type)
933{
934 return call_int_hook(path_notify, 0, path, mask, obj_type);
935}
936
James Morris20510f22007-10-16 23:31:32 -0700937int security_inode_alloc(struct inode *inode)
938{
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700939 int rc = lsm_inode_alloc(inode);
940
941 if (unlikely(rc))
942 return rc;
943 rc = call_int_hook(inode_alloc_security, 0, inode);
944 if (unlikely(rc))
945 security_inode_free(inode);
946 return rc;
947}
948
949static void inode_free_by_rcu(struct rcu_head *head)
950{
951 /*
952 * The rcu head is at the start of the inode blob
953 */
954 kmem_cache_free(lsm_inode_cache, head);
James Morris20510f22007-10-16 23:31:32 -0700955}
956
957void security_inode_free(struct inode *inode)
958{
Mimi Zoharf381c272011-03-09 14:13:22 -0500959 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700960 call_void_hook(inode_free_security, inode);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700961 /*
962 * The inode may still be referenced in a path walk and
963 * a call to security_inode_permission() can be made
964 * after inode_free_security() is called. Ideally, the VFS
965 * wouldn't do this, but fixing that is a much harder
966 * job. For now, simply free the i_security via RCU, and
967 * leave the current inode->i_security pointer intact.
968 * The inode will be freed after the RCU grace period too.
969 */
970 if (inode->i_security)
971 call_rcu((struct rcu_head *)inode->i_security,
972 inode_free_by_rcu);
James Morris20510f22007-10-16 23:31:32 -0700973}
974
David Quigleyd47be3d2013-05-22 12:50:34 -0400975int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400976 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400977 u32 *ctxlen)
978{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700979 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
980 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400981}
982EXPORT_SYMBOL(security_dentry_init_security);
983
Vivek Goyal26026252016-07-13 10:44:52 -0400984int security_dentry_create_files_as(struct dentry *dentry, int mode,
985 struct qstr *name,
986 const struct cred *old, struct cred *new)
987{
988 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
989 name, old, new);
990}
991EXPORT_SYMBOL(security_dentry_create_files_as);
992
James Morris20510f22007-10-16 23:31:32 -0700993int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400994 const struct qstr *qstr,
995 const initxattrs initxattrs, void *fs_data)
996{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400997 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
998 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400999 int ret;
1000
1001 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -04001002 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001003
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001004 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -06001005 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1006 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +09001007 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001008 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001009 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001010 &lsm_xattr->name,
1011 &lsm_xattr->value,
1012 &lsm_xattr->value_len);
1013 if (ret)
1014 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -04001015
1016 evm_xattr = lsm_xattr + 1;
1017 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1018 if (ret)
1019 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001020 ret = initxattrs(inode, new_xattrs, fs_data);
1021out:
Tetsuo Handa95489062013-07-25 05:44:02 +09001022 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -04001023 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001024 return (ret == -EOPNOTSUPP) ? 0 : ret;
1025}
1026EXPORT_SYMBOL(security_inode_init_security);
1027
1028int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001029 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001030 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -07001031{
1032 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +01001033 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -06001034 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1035 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -07001036}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -04001037EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -07001038
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001039#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -04001040int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001041 unsigned int dev)
1042{
David Howellsc6f493d2015-03-17 22:26:22 +00001043 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001044 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001045 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001046}
1047EXPORT_SYMBOL(security_path_mknod);
1048
Al Virod3607752016-03-25 15:21:09 -04001049int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001050{
David Howellsc6f493d2015-03-17 22:26:22 +00001051 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001052 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001053 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001054}
David Howells82140442010-12-24 14:48:35 +00001055EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001056
Al Viro989f74e2016-03-25 15:13:39 -04001057int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001058{
David Howellsc6f493d2015-03-17 22:26:22 +00001059 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001060 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001061 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001062}
1063
Al Viro989f74e2016-03-25 15:13:39 -04001064int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001065{
David Howellsc6f493d2015-03-17 22:26:22 +00001066 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001067 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001068 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001069}
David Howells82140442010-12-24 14:48:35 +00001070EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001071
Al Virod3607752016-03-25 15:21:09 -04001072int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001073 const char *old_name)
1074{
David Howellsc6f493d2015-03-17 22:26:22 +00001075 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001076 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001077 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001078}
1079
Al Viro3ccee462016-03-25 15:27:45 -04001080int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001081 struct dentry *new_dentry)
1082{
David Howellsc6f493d2015-03-17 22:26:22 +00001083 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001084 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001085 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001086}
1087
Al Viro3ccee462016-03-25 15:27:45 -04001088int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1089 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001090 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001091{
David Howellsc6f493d2015-03-17 22:26:22 +00001092 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1093 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001094 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +02001095
1096 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -07001097 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1098 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +02001099 if (err)
1100 return err;
1101 }
1102
Casey Schauflerf25fce32015-05-02 15:11:29 -07001103 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1104 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001105}
David Howells82140442010-12-24 14:48:35 +00001106EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001107
Al Viro81f4c502016-03-25 14:22:01 -04001108int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001109{
David Howellsc6f493d2015-03-17 22:26:22 +00001110 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001111 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001112 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001113}
Tetsuo Handa89eda062009-10-04 21:49:47 +09001114
Al Virobe01f9f2016-03-25 14:56:23 -04001115int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001116{
David Howellsc6f493d2015-03-17 22:26:22 +00001117 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +09001118 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001119 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +09001120}
1121
Al Viro7fd25da2016-03-25 14:44:41 -04001122int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +09001123{
David Howellsc6f493d2015-03-17 22:26:22 +00001124 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +09001125 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001126 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +09001127}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001128
Al Viro77b286c2016-03-25 15:28:43 -04001129int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001130{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001131 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +09001132}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +09001133#endif
1134
Al Viro4acdaf22011-07-26 01:42:34 -04001135int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -07001136{
1137 if (unlikely(IS_PRIVATE(dir)))
1138 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001139 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -07001140}
David Howells800a9642009-04-03 16:42:40 +01001141EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -07001142
1143int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1144 struct dentry *new_dentry)
1145{
David Howellsc6f493d2015-03-17 22:26:22 +00001146 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -07001147 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001148 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -07001149}
1150
1151int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1152{
David Howellsc6f493d2015-03-17 22:26:22 +00001153 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001154 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001155 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -07001156}
1157
1158int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1159 const char *old_name)
1160{
1161 if (unlikely(IS_PRIVATE(dir)))
1162 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001163 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -07001164}
1165
Al Viro18bb1db2011-07-26 01:41:39 -04001166int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -07001167{
1168 if (unlikely(IS_PRIVATE(dir)))
1169 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001170 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -07001171}
David Howells800a9642009-04-03 16:42:40 +01001172EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -07001173
1174int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1175{
David Howellsc6f493d2015-03-17 22:26:22 +00001176 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001177 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001178 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -07001179}
1180
Al Viro1a67aaf2011-07-26 01:52:52 -04001181int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -07001182{
1183 if (unlikely(IS_PRIVATE(dir)))
1184 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001185 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -07001186}
1187
1188int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +02001189 struct inode *new_dir, struct dentry *new_dentry,
1190 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -07001191{
David Howellsc6f493d2015-03-17 22:26:22 +00001192 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1193 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -07001194 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +02001195
1196 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -07001197 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +02001198 old_dir, old_dentry);
1199 if (err)
1200 return err;
1201 }
1202
Casey Schauflerf25fce32015-05-02 15:11:29 -07001203 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -07001204 new_dir, new_dentry);
1205}
1206
1207int security_inode_readlink(struct dentry *dentry)
1208{
David Howellsc6f493d2015-03-17 22:26:22 +00001209 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001210 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001211 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -07001212}
1213
NeilBrownbda0be72015-03-23 13:37:39 +11001214int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1215 bool rcu)
James Morris20510f22007-10-16 23:31:32 -07001216{
NeilBrownbda0be72015-03-23 13:37:39 +11001217 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -07001218 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -07001219 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -07001220}
1221
Al Virob77b0642008-07-17 09:37:02 -04001222int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -07001223{
1224 if (unlikely(IS_PRIVATE(inode)))
1225 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001226 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -07001227}
1228
1229int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1230{
Mimi Zohar817b54a2011-05-13 12:53:38 -04001231 int ret;
1232
David Howellsc6f493d2015-03-17 22:26:22 +00001233 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001234 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001235 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -04001236 if (ret)
1237 return ret;
1238 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -07001239}
Miklos Szeredib1da47e2008-07-01 15:01:28 +02001240EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -07001241
Al Viro3f7036a2015-03-08 19:28:30 -04001242int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -07001243{
David Howellsc6f493d2015-03-17 22:26:22 +00001244 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -07001245 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248
David Howells8f0cfa52008-04-29 00:59:41 -07001249int security_inode_setxattr(struct dentry *dentry, const char *name,
1250 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -07001251{
Mimi Zohar3e1be522011-03-09 14:38:26 -05001252 int ret;
1253
David Howellsc6f493d2015-03-17 22:26:22 +00001254 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001255 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001256 /*
1257 * SELinux and Smack integrate the cap call,
1258 * so assume that all LSMs supplying this call do so.
1259 */
1260 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -07001261 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001262
1263 if (ret == 1)
1264 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -05001265 if (ret)
1266 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -05001267 ret = ima_inode_setxattr(dentry, name, value, size);
1268 if (ret)
1269 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -05001270 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272
David Howells8f0cfa52008-04-29 00:59:41 -07001273void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1274 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -07001275{
David Howellsc6f493d2015-03-17 22:26:22 +00001276 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001277 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001278 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -05001279 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001280}
1281
David Howells8f0cfa52008-04-29 00:59:41 -07001282int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -07001283{
David Howellsc6f493d2015-03-17 22:26:22 +00001284 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001285 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001286 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -07001287}
1288
1289int security_inode_listxattr(struct dentry *dentry)
1290{
David Howellsc6f493d2015-03-17 22:26:22 +00001291 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001292 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001293 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -07001294}
1295
David Howells8f0cfa52008-04-29 00:59:41 -07001296int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -07001297{
Mimi Zohar3e1be522011-03-09 14:38:26 -05001298 int ret;
1299
David Howellsc6f493d2015-03-17 22:26:22 +00001300 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -07001301 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001302 /*
1303 * SELinux and Smack integrate the cap call,
1304 * so assume that all LSMs supplying this call do so.
1305 */
1306 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1307 if (ret == 1)
1308 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -05001309 if (ret)
1310 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -05001311 ret = ima_inode_removexattr(dentry, name);
1312 if (ret)
1313 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -05001314 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -07001315}
1316
Serge E. Hallynb5376772007-10-16 23:31:36 -07001317int security_inode_need_killpriv(struct dentry *dentry)
1318{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001319 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001320}
1321
1322int security_inode_killpriv(struct dentry *dentry)
1323{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001324 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -07001325}
1326
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001327int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -07001328{
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001329 struct security_hook_list *hp;
1330 int rc;
1331
James Morris20510f22007-10-16 23:31:32 -07001332 if (unlikely(IS_PRIVATE(inode)))
KP Singh98e828a2020-03-29 01:43:50 +01001333 return LSM_RET_DEFAULT(inode_getsecurity);
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001334 /*
1335 * Only one module will provide an attribute with a given name.
1336 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001337 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001338 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
KP Singh98e828a2020-03-29 01:43:50 +01001339 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001340 return rc;
1341 }
KP Singh98e828a2020-03-29 01:43:50 +01001342 return LSM_RET_DEFAULT(inode_getsecurity);
James Morris20510f22007-10-16 23:31:32 -07001343}
1344
1345int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1346{
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001347 struct security_hook_list *hp;
1348 int rc;
1349
James Morris20510f22007-10-16 23:31:32 -07001350 if (unlikely(IS_PRIVATE(inode)))
KP Singh98e828a2020-03-29 01:43:50 +01001351 return LSM_RET_DEFAULT(inode_setsecurity);
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001352 /*
1353 * Only one module will provide an attribute with a given name.
1354 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001355 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001356 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1357 flags);
KP Singh98e828a2020-03-29 01:43:50 +01001358 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
Casey Schaufler2885c1e2016-05-31 17:24:15 -07001359 return rc;
1360 }
KP Singh98e828a2020-03-29 01:43:50 +01001361 return LSM_RET_DEFAULT(inode_setsecurity);
James Morris20510f22007-10-16 23:31:32 -07001362}
1363
1364int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1365{
1366 if (unlikely(IS_PRIVATE(inode)))
1367 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001368 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -07001369}
David Quigleyc9bccef2013-05-22 12:50:45 -04001370EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -07001371
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001372void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001373{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001374 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001375}
1376
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001377int security_inode_copy_up(struct dentry *src, struct cred **new)
1378{
1379 return call_int_hook(inode_copy_up, 0, src, new);
1380}
1381EXPORT_SYMBOL(security_inode_copy_up);
1382
Vivek Goyal121ab822016-07-13 10:44:49 -04001383int security_inode_copy_up_xattr(const char *name)
1384{
KP Singh23e390c2020-06-22 00:21:35 +02001385 struct security_hook_list *hp;
1386 int rc;
1387
1388 /*
1389 * The implementation can return 0 (accept the xattr), 1 (discard the
1390 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1391 * any other error code incase of an error.
1392 */
1393 hlist_for_each_entry(hp,
1394 &security_hook_heads.inode_copy_up_xattr, list) {
1395 rc = hp->hook.inode_copy_up_xattr(name);
1396 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1397 return rc;
1398 }
1399
1400 return LSM_RET_DEFAULT(inode_copy_up_xattr);
Vivek Goyal121ab822016-07-13 10:44:49 -04001401}
1402EXPORT_SYMBOL(security_inode_copy_up_xattr);
1403
Ondrej Mosnacekb230d5a2019-02-22 15:57:16 +01001404int security_kernfs_init_security(struct kernfs_node *kn_dir,
1405 struct kernfs_node *kn)
1406{
1407 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1408}
1409
James Morris20510f22007-10-16 23:31:32 -07001410int security_file_permission(struct file *file, int mask)
1411{
Eric Parisc4ec54b2009-12-17 21:24:34 -05001412 int ret;
1413
Casey Schauflerf25fce32015-05-02 15:11:29 -07001414 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -05001415 if (ret)
1416 return ret;
1417
1418 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -07001419}
1420
1421int security_file_alloc(struct file *file)
1422{
Casey Schaufler33bf60c2018-11-12 12:02:49 -08001423 int rc = lsm_file_alloc(file);
1424
1425 if (rc)
1426 return rc;
1427 rc = call_int_hook(file_alloc_security, 0, file);
1428 if (unlikely(rc))
1429 security_file_free(file);
1430 return rc;
James Morris20510f22007-10-16 23:31:32 -07001431}
1432
1433void security_file_free(struct file *file)
1434{
Casey Schaufler33bf60c2018-11-12 12:02:49 -08001435 void *blob;
1436
Casey Schauflerf25fce32015-05-02 15:11:29 -07001437 call_void_hook(file_free_security, file);
Casey Schaufler33bf60c2018-11-12 12:02:49 -08001438
1439 blob = file->f_security;
1440 if (blob) {
1441 file->f_security = NULL;
1442 kmem_cache_free(lsm_file_cache, blob);
1443 }
James Morris20510f22007-10-16 23:31:32 -07001444}
1445
1446int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1447{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001448 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -07001449}
Miklos Szeredi292f9022020-06-02 22:20:26 +02001450EXPORT_SYMBOL_GPL(security_file_ioctl);
James Morris20510f22007-10-16 23:31:32 -07001451
Al Viro98de59b2012-05-30 19:58:30 -04001452static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -07001453{
Al Viro8b3ec682012-05-30 17:11:23 -04001454 /*
Al Viro98de59b2012-05-30 19:58:30 -04001455 * Does we have PROT_READ and does the application expect
1456 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -04001457 */
Al Viro98de59b2012-05-30 19:58:30 -04001458 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1459 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -04001460 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -04001461 return prot;
1462 /*
1463 * if that's an anonymous mapping, let it.
1464 */
1465 if (!file)
1466 return prot | PROT_EXEC;
1467 /*
1468 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +01001469 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -04001470 */
Eric W. Biederman90f85722015-06-29 14:42:03 -05001471 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -04001472#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +01001473 if (file->f_op->mmap_capabilities) {
1474 unsigned caps = file->f_op->mmap_capabilities(file);
1475 if (!(caps & NOMMU_MAP_EXEC))
1476 return prot;
1477 }
Al Viro8b3ec682012-05-30 17:11:23 -04001478#endif
Al Viro98de59b2012-05-30 19:58:30 -04001479 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -04001480 }
Al Viro98de59b2012-05-30 19:58:30 -04001481 /* anything on noexec mount won't get PROT_EXEC */
1482 return prot;
1483}
1484
1485int security_mmap_file(struct file *file, unsigned long prot,
1486 unsigned long flags)
1487{
1488 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001489 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -04001490 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -04001491 if (ret)
1492 return ret;
1493 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -07001494}
1495
Al Viroe5467852012-05-30 13:30:51 -04001496int security_mmap_addr(unsigned long addr)
1497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -04001499}
1500
James Morris20510f22007-10-16 23:31:32 -07001501int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1502 unsigned long prot)
1503{
Mimi Zohar8eb613c2020-05-03 01:00:02 -04001504 int ret;
1505
1506 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1507 if (ret)
1508 return ret;
1509 return ima_file_mprotect(vma, prot);
James Morris20510f22007-10-16 23:31:32 -07001510}
1511
1512int security_file_lock(struct file *file, unsigned int cmd)
1513{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001514 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -07001515}
1516
1517int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1518{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001519 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -07001520}
1521
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001522void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -07001523{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001524 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -07001525}
1526
1527int security_file_send_sigiotask(struct task_struct *tsk,
1528 struct fown_struct *fown, int sig)
1529{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001530 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -07001531}
1532
1533int security_file_receive(struct file *file)
1534{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001535 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -07001536}
1537
Al Viroe3f20ae2018-07-10 13:25:29 -04001538int security_file_open(struct file *file)
James Morris20510f22007-10-16 23:31:32 -07001539{
Eric Parisc4ec54b2009-12-17 21:24:34 -05001540 int ret;
1541
Al Viro94817692018-07-10 14:13:18 -04001542 ret = call_int_hook(file_open, 0, file);
Eric Parisc4ec54b2009-12-17 21:24:34 -05001543 if (ret)
1544 return ret;
1545
1546 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -07001547}
1548
Tetsuo Handae4e55b42017-03-24 20:46:33 +09001549int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1550{
Casey Schauflerf4ad8f22018-09-21 17:19:37 -07001551 int rc = lsm_task_alloc(task);
1552
1553 if (rc)
1554 return rc;
1555 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1556 if (unlikely(rc))
1557 security_task_free(task);
1558 return rc;
Tetsuo Handae4e55b42017-03-24 20:46:33 +09001559}
1560
Kees Cook1a2a4d02011-12-21 12:17:03 -08001561void security_task_free(struct task_struct *task)
1562{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001563 call_void_hook(task_free, task);
Casey Schauflerf4ad8f22018-09-21 17:19:37 -07001564
1565 kfree(task->security);
1566 task->security = NULL;
Kees Cook1a2a4d02011-12-21 12:17:03 -08001567}
1568
David Howellsee18d642009-09-02 09:14:21 +01001569int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1570{
Casey Schauflerbbd36622018-11-12 09:30:56 -08001571 int rc = lsm_cred_alloc(cred, gfp);
1572
1573 if (rc)
1574 return rc;
1575
1576 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
Casey Schaufler33bf60c2018-11-12 12:02:49 -08001577 if (unlikely(rc))
Casey Schauflerbbd36622018-11-12 09:30:56 -08001578 security_cred_free(cred);
1579 return rc;
David Howellsee18d642009-09-02 09:14:21 +01001580}
1581
David Howellsf1752ee2008-11-14 10:39:17 +11001582void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001583{
James Morrisa5795fd2019-01-16 15:41:11 -08001584 /*
1585 * There is a failure case in prepare_creds() that
1586 * may result in a call here with ->security being NULL.
1587 */
1588 if (unlikely(cred->security == NULL))
1589 return;
1590
Casey Schauflerf25fce32015-05-02 15:11:29 -07001591 call_void_hook(cred_free, cred);
Casey Schauflerbbd36622018-11-12 09:30:56 -08001592
1593 kfree(cred->security);
1594 cred->security = NULL;
James Morris20510f22007-10-16 23:31:32 -07001595}
1596
David Howellsd84f4f92008-11-14 10:39:23 +11001597int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1598{
Casey Schauflerbbd36622018-11-12 09:30:56 -08001599 int rc = lsm_cred_alloc(new, gfp);
1600
1601 if (rc)
1602 return rc;
1603
1604 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
Casey Schaufler33bf60c2018-11-12 12:02:49 -08001605 if (unlikely(rc))
Casey Schauflerbbd36622018-11-12 09:30:56 -08001606 security_cred_free(new);
1607 return rc;
David Howellsd84f4f92008-11-14 10:39:23 +11001608}
1609
David Howellsee18d642009-09-02 09:14:21 +01001610void security_transfer_creds(struct cred *new, const struct cred *old)
1611{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001612 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +01001613}
1614
Matthew Garrett3ec30112018-01-08 13:36:19 -08001615void security_cred_getsecid(const struct cred *c, u32 *secid)
1616{
1617 *secid = 0;
1618 call_void_hook(cred_getsecid, c, secid);
1619}
1620EXPORT_SYMBOL(security_cred_getsecid);
1621
David Howells3a3b7ce2008-11-14 10:39:28 +11001622int security_kernel_act_as(struct cred *new, u32 secid)
1623{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001624 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001625}
1626
1627int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1628{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001629 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11001630}
1631
Eric Parisdd8dbf22009-11-03 16:35:32 +11001632int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -04001633{
Mikhail Kurinnoi6eb864c2018-06-27 16:33:42 +03001634 int ret;
1635
1636 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1637 if (ret)
1638 return ret;
1639 return integrity_kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -04001640}
1641
Kees Cook2039bda2020-10-02 10:38:23 -07001642int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1643 bool contents)
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001644{
1645 int ret;
1646
Kees Cook2039bda2020-10-02 10:38:23 -07001647 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001648 if (ret)
1649 return ret;
Kees Cook2039bda2020-10-02 10:38:23 -07001650 return ima_read_file(file, id, contents);
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001651}
1652EXPORT_SYMBOL_GPL(security_kernel_read_file);
1653
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -05001654int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1655 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001656{
Mimi Zoharcf222212016-01-14 17:57:47 -05001657 int ret;
1658
1659 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1660 if (ret)
1661 return ret;
1662 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001663}
1664EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1665
Kees Cookb64fcae2020-10-02 10:38:20 -07001666int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
Mimi Zohar377179c2018-07-13 14:05:56 -04001667{
Mimi Zohar16c267a2018-07-13 14:05:58 -04001668 int ret;
1669
Kees Cookb64fcae2020-10-02 10:38:20 -07001670 ret = call_int_hook(kernel_load_data, 0, id, contents);
Mimi Zohar16c267a2018-07-13 14:05:58 -04001671 if (ret)
1672 return ret;
Kees Cookb64fcae2020-10-02 10:38:20 -07001673 return ima_load_data(id, contents);
Mimi Zohar377179c2018-07-13 14:05:56 -04001674}
Arnd Bergmann83a68a02018-07-17 22:23:37 +02001675EXPORT_SYMBOL_GPL(security_kernel_load_data);
Mimi Zohar377179c2018-07-13 14:05:56 -04001676
Kees Cookb64fcae2020-10-02 10:38:20 -07001677int security_kernel_post_load_data(char *buf, loff_t size,
1678 enum kernel_load_data_id id,
1679 char *description)
1680{
1681 int ret;
1682
1683 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1684 description);
1685 if (ret)
1686 return ret;
1687 return ima_post_load_data(buf, size, id, description);
1688}
1689EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1690
David Howellsd84f4f92008-11-14 10:39:23 +11001691int security_task_fix_setuid(struct cred *new, const struct cred *old,
1692 int flags)
James Morris20510f22007-10-16 23:31:32 -07001693{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001694 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001695}
1696
Thomas Cedeno39030e12020-06-09 10:22:13 -07001697int security_task_fix_setgid(struct cred *new, const struct cred *old,
1698 int flags)
1699{
1700 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1701}
1702
James Morris20510f22007-10-16 23:31:32 -07001703int security_task_setpgid(struct task_struct *p, pid_t pgid)
1704{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001705 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001706}
1707
1708int security_task_getpgid(struct task_struct *p)
1709{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001710 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001711}
1712
1713int security_task_getsid(struct task_struct *p)
1714{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001715 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001716}
1717
1718void security_task_getsecid(struct task_struct *p, u32 *secid)
1719{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001720 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001721 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001722}
1723EXPORT_SYMBOL(security_task_getsecid);
1724
James Morris20510f22007-10-16 23:31:32 -07001725int security_task_setnice(struct task_struct *p, int nice)
1726{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001727 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001728}
1729
1730int security_task_setioprio(struct task_struct *p, int ioprio)
1731{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001732 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001733}
1734
1735int security_task_getioprio(struct task_struct *p)
1736{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001737 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001738}
1739
Stephen Smalley791ec492017-02-17 07:57:00 -05001740int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1741 unsigned int flags)
1742{
1743 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1744}
1745
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001746int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1747 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001748{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001749 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001750}
1751
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001752int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001753{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001754 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001755}
1756
1757int security_task_getscheduler(struct task_struct *p)
1758{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001759 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001760}
1761
1762int security_task_movememory(struct task_struct *p)
1763{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001764 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001765}
1766
Eric W. Biedermanae7795b2018-09-25 11:27:20 +02001767int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001768 int sig, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -07001769{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04001770 return call_int_hook(task_kill, 0, p, info, sig, cred);
James Morris20510f22007-10-16 23:31:32 -07001771}
1772
James Morris20510f22007-10-16 23:31:32 -07001773int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001774 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001775{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001776 int thisrc;
KP Singh98e828a2020-03-29 01:43:50 +01001777 int rc = LSM_RET_DEFAULT(task_prctl);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001778 struct security_hook_list *hp;
1779
Sargun Dhillondf0ce172018-03-29 01:28:23 +00001780 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001781 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
KP Singh98e828a2020-03-29 01:43:50 +01001782 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001783 rc = thisrc;
1784 if (thisrc != 0)
1785 break;
1786 }
1787 }
1788 return rc;
James Morris20510f22007-10-16 23:31:32 -07001789}
1790
1791void security_task_to_inode(struct task_struct *p, struct inode *inode)
1792{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001793 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001794}
1795
1796int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1797{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001798 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001799}
1800
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001801void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1802{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001803 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001804 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001805}
1806
James Morris20510f22007-10-16 23:31:32 -07001807int security_msg_msg_alloc(struct msg_msg *msg)
1808{
Casey Schauflerecd5f822018-11-20 11:55:02 -08001809 int rc = lsm_msg_msg_alloc(msg);
1810
1811 if (unlikely(rc))
1812 return rc;
1813 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1814 if (unlikely(rc))
1815 security_msg_msg_free(msg);
1816 return rc;
James Morris20510f22007-10-16 23:31:32 -07001817}
1818
1819void security_msg_msg_free(struct msg_msg *msg)
1820{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001821 call_void_hook(msg_msg_free_security, msg);
Casey Schauflerecd5f822018-11-20 11:55:02 -08001822 kfree(msg->security);
1823 msg->security = NULL;
James Morris20510f22007-10-16 23:31:32 -07001824}
1825
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001826int security_msg_queue_alloc(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001827{
Casey Schauflerecd5f822018-11-20 11:55:02 -08001828 int rc = lsm_ipc_alloc(msq);
1829
1830 if (unlikely(rc))
1831 return rc;
1832 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1833 if (unlikely(rc))
1834 security_msg_queue_free(msq);
1835 return rc;
James Morris20510f22007-10-16 23:31:32 -07001836}
1837
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001838void security_msg_queue_free(struct kern_ipc_perm *msq)
James Morris20510f22007-10-16 23:31:32 -07001839{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001840 call_void_hook(msg_queue_free_security, msq);
Casey Schauflerecd5f822018-11-20 11:55:02 -08001841 kfree(msq->security);
1842 msq->security = NULL;
James Morris20510f22007-10-16 23:31:32 -07001843}
1844
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001845int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
James Morris20510f22007-10-16 23:31:32 -07001846{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001847 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001848}
1849
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001850int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001851{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001852 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001853}
1854
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001855int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
James Morris20510f22007-10-16 23:31:32 -07001856 struct msg_msg *msg, int msqflg)
1857{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001858 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001859}
1860
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05001861int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
James Morris20510f22007-10-16 23:31:32 -07001862 struct task_struct *target, long type, int mode)
1863{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001864 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001865}
1866
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001867int security_shm_alloc(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001868{
Casey Schauflerecd5f822018-11-20 11:55:02 -08001869 int rc = lsm_ipc_alloc(shp);
1870
1871 if (unlikely(rc))
1872 return rc;
1873 rc = call_int_hook(shm_alloc_security, 0, shp);
1874 if (unlikely(rc))
1875 security_shm_free(shp);
1876 return rc;
James Morris20510f22007-10-16 23:31:32 -07001877}
1878
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001879void security_shm_free(struct kern_ipc_perm *shp)
James Morris20510f22007-10-16 23:31:32 -07001880{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001881 call_void_hook(shm_free_security, shp);
Casey Schauflerecd5f822018-11-20 11:55:02 -08001882 kfree(shp->security);
1883 shp->security = NULL;
James Morris20510f22007-10-16 23:31:32 -07001884}
1885
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001886int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001887{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001888 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001889}
1890
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001891int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001892{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001893 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001894}
1895
Eric W. Biederman7191adf2018-03-22 21:08:27 -05001896int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
James Morris20510f22007-10-16 23:31:32 -07001897{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001898 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001899}
1900
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001901int security_sem_alloc(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001902{
Casey Schauflerecd5f822018-11-20 11:55:02 -08001903 int rc = lsm_ipc_alloc(sma);
1904
1905 if (unlikely(rc))
1906 return rc;
1907 rc = call_int_hook(sem_alloc_security, 0, sma);
1908 if (unlikely(rc))
1909 security_sem_free(sma);
1910 return rc;
James Morris20510f22007-10-16 23:31:32 -07001911}
1912
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001913void security_sem_free(struct kern_ipc_perm *sma)
James Morris20510f22007-10-16 23:31:32 -07001914{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001915 call_void_hook(sem_free_security, sma);
Casey Schauflerecd5f822018-11-20 11:55:02 -08001916 kfree(sma->security);
1917 sma->security = NULL;
James Morris20510f22007-10-16 23:31:32 -07001918}
1919
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001920int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
James Morris20510f22007-10-16 23:31:32 -07001921{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001922 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001923}
1924
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001925int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
James Morris20510f22007-10-16 23:31:32 -07001926{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001927 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001928}
1929
Eric W. Biedermanaefad952018-03-22 20:52:43 -05001930int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
James Morris20510f22007-10-16 23:31:32 -07001931 unsigned nsops, int alter)
1932{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001933 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001934}
1935
1936void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1937{
1938 if (unlikely(inode && IS_PRIVATE(inode)))
1939 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001940 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001941}
1942EXPORT_SYMBOL(security_d_instantiate);
1943
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001944int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1945 char **value)
James Morris20510f22007-10-16 23:31:32 -07001946{
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001947 struct security_hook_list *hp;
1948
1949 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1950 if (lsm != NULL && strcmp(lsm, hp->lsm))
1951 continue;
1952 return hp->hook.getprocattr(p, name, value);
1953 }
KP Singh98e828a2020-03-29 01:43:50 +01001954 return LSM_RET_DEFAULT(getprocattr);
James Morris20510f22007-10-16 23:31:32 -07001955}
1956
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001957int security_setprocattr(const char *lsm, const char *name, void *value,
1958 size_t size)
James Morris20510f22007-10-16 23:31:32 -07001959{
Casey Schaufler6d9c9392018-09-21 17:16:59 -07001960 struct security_hook_list *hp;
1961
1962 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1963 if (lsm != NULL && strcmp(lsm, hp->lsm))
1964 continue;
1965 return hp->hook.setprocattr(name, value, size);
1966 }
KP Singh98e828a2020-03-29 01:43:50 +01001967 return LSM_RET_DEFAULT(setprocattr);
James Morris20510f22007-10-16 23:31:32 -07001968}
1969
1970int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1971{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001972 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001973}
James Morris20510f22007-10-16 23:31:32 -07001974
David Quigley746df9b2013-05-22 12:50:35 -04001975int security_ismaclabel(const char *name)
1976{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001977 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001978}
1979EXPORT_SYMBOL(security_ismaclabel);
1980
James Morris20510f22007-10-16 23:31:32 -07001981int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1982{
KP Singh0550cfe2020-05-20 14:56:16 +02001983 struct security_hook_list *hp;
1984 int rc;
1985
1986 /*
1987 * Currently, only one LSM can implement secid_to_secctx (i.e this
1988 * LSM hook is not "stackable").
1989 */
1990 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
1991 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
1992 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
1993 return rc;
1994 }
1995
1996 return LSM_RET_DEFAULT(secid_to_secctx);
James Morris20510f22007-10-16 23:31:32 -07001997}
1998EXPORT_SYMBOL(security_secid_to_secctx);
1999
David Howells7bf570d2008-04-29 20:52:51 +01002000int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00002001{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002002 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07002003 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00002004}
2005EXPORT_SYMBOL(security_secctx_to_secid);
2006
James Morris20510f22007-10-16 23:31:32 -07002007void security_release_secctx(char *secdata, u32 seclen)
2008{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002009 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07002010}
2011EXPORT_SYMBOL(security_release_secctx);
2012
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002013void security_inode_invalidate_secctx(struct inode *inode)
2014{
2015 call_void_hook(inode_invalidate_secctx, inode);
2016}
2017EXPORT_SYMBOL(security_inode_invalidate_secctx);
2018
David P. Quigley1ee65e32009-09-03 14:25:57 -04002019int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2020{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002021 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04002022}
2023EXPORT_SYMBOL(security_inode_notifysecctx);
2024
2025int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2026{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002027 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04002028}
2029EXPORT_SYMBOL(security_inode_setsecctx);
2030
2031int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2032{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002033 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04002034}
2035EXPORT_SYMBOL(security_inode_getsecctx);
2036
David Howells344fa642020-02-12 13:58:35 +00002037#ifdef CONFIG_WATCH_QUEUE
2038int security_post_notification(const struct cred *w_cred,
2039 const struct cred *cred,
2040 struct watch_notification *n)
2041{
2042 return call_int_hook(post_notification, 0, w_cred, cred, n);
2043}
2044#endif /* CONFIG_WATCH_QUEUE */
2045
David Howells998f5042020-02-12 13:58:35 +00002046#ifdef CONFIG_KEY_NOTIFICATIONS
2047int security_watch_key(struct key *key)
2048{
2049 return call_int_hook(watch_key, 0, key);
2050}
2051#endif
2052
James Morris20510f22007-10-16 23:31:32 -07002053#ifdef CONFIG_SECURITY_NETWORK
2054
David S. Miller3610cda2011-01-05 15:38:53 -08002055int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07002056{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002057 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07002058}
2059EXPORT_SYMBOL(security_unix_stream_connect);
2060
2061int security_unix_may_send(struct socket *sock, struct socket *other)
2062{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002063 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07002064}
2065EXPORT_SYMBOL(security_unix_may_send);
2066
2067int security_socket_create(int family, int type, int protocol, int kern)
2068{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002069 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07002070}
2071
2072int security_socket_post_create(struct socket *sock, int family,
2073 int type, int protocol, int kern)
2074{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002075 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07002076 protocol, kern);
2077}
2078
David Herrmannaae7cfc2018-05-04 16:28:19 +02002079int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2080{
2081 return call_int_hook(socket_socketpair, 0, socka, sockb);
2082}
2083EXPORT_SYMBOL(security_socket_socketpair);
2084
James Morris20510f22007-10-16 23:31:32 -07002085int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2086{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002087 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07002088}
2089
2090int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2091{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002092 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07002093}
2094
2095int security_socket_listen(struct socket *sock, int backlog)
2096{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002097 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07002098}
2099
2100int security_socket_accept(struct socket *sock, struct socket *newsock)
2101{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002102 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07002103}
2104
James Morris20510f22007-10-16 23:31:32 -07002105int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2106{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002107 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07002108}
2109
2110int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2111 int size, int flags)
2112{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002113 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07002114}
2115
2116int security_socket_getsockname(struct socket *sock)
2117{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002118 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07002119}
2120
2121int security_socket_getpeername(struct socket *sock)
2122{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002123 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07002124}
2125
2126int security_socket_getsockopt(struct socket *sock, int level, int optname)
2127{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002128 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07002129}
2130
2131int security_socket_setsockopt(struct socket *sock, int level, int optname)
2132{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002133 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07002134}
2135
2136int security_socket_shutdown(struct socket *sock, int how)
2137{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002138 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07002139}
2140
2141int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2142{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002143 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07002144}
2145EXPORT_SYMBOL(security_sock_rcv_skb);
2146
2147int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2148 int __user *optlen, unsigned len)
2149{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002150 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2151 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07002152}
2153
2154int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2155{
Jan Beuliche308fd32015-08-24 06:22:25 -06002156 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2157 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07002158}
2159EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2160
2161int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2162{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002163 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07002164}
2165
2166void security_sk_free(struct sock *sk)
2167{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002168 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07002169}
2170
2171void security_sk_clone(const struct sock *sk, struct sock *newsk)
2172{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002173 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07002174}
Paul Moore6230c9b2011-10-07 09:40:59 +00002175EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07002176
2177void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2178{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002179 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07002180}
2181EXPORT_SYMBOL(security_sk_classify_flow);
2182
2183void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2184{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002185 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07002186}
2187EXPORT_SYMBOL(security_req_classify_flow);
2188
2189void security_sock_graft(struct sock *sk, struct socket *parent)
2190{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002191 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07002192}
2193EXPORT_SYMBOL(security_sock_graft);
2194
2195int security_inet_conn_request(struct sock *sk,
2196 struct sk_buff *skb, struct request_sock *req)
2197{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002198 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07002199}
2200EXPORT_SYMBOL(security_inet_conn_request);
2201
2202void security_inet_csk_clone(struct sock *newsk,
2203 const struct request_sock *req)
2204{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002205 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07002206}
2207
2208void security_inet_conn_established(struct sock *sk,
2209 struct sk_buff *skb)
2210{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002211 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07002212}
Richard Haines72e89f52018-02-13 20:53:21 +00002213EXPORT_SYMBOL(security_inet_conn_established);
James Morris20510f22007-10-16 23:31:32 -07002214
Eric Paris2606fd12010-10-13 16:24:41 -04002215int security_secmark_relabel_packet(u32 secid)
2216{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002217 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04002218}
2219EXPORT_SYMBOL(security_secmark_relabel_packet);
2220
2221void security_secmark_refcount_inc(void)
2222{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002223 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04002224}
2225EXPORT_SYMBOL(security_secmark_refcount_inc);
2226
2227void security_secmark_refcount_dec(void)
2228{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002229 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04002230}
2231EXPORT_SYMBOL(security_secmark_refcount_dec);
2232
Paul Moore5dbbaf22013-01-14 07:12:19 +00002233int security_tun_dev_alloc_security(void **security)
2234{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002235 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002236}
2237EXPORT_SYMBOL(security_tun_dev_alloc_security);
2238
2239void security_tun_dev_free_security(void *security)
2240{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002241 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002242}
2243EXPORT_SYMBOL(security_tun_dev_free_security);
2244
Paul Moore2b980db2009-08-28 18:12:43 -04002245int security_tun_dev_create(void)
2246{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002247 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04002248}
2249EXPORT_SYMBOL(security_tun_dev_create);
2250
Paul Moore5dbbaf22013-01-14 07:12:19 +00002251int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002252{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002253 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04002254}
Paul Moore5dbbaf22013-01-14 07:12:19 +00002255EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04002256
Paul Moore5dbbaf22013-01-14 07:12:19 +00002257int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04002258{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002259 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04002260}
2261EXPORT_SYMBOL(security_tun_dev_attach);
2262
Paul Moore5dbbaf22013-01-14 07:12:19 +00002263int security_tun_dev_open(void *security)
2264{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002265 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00002266}
2267EXPORT_SYMBOL(security_tun_dev_open);
2268
Richard Haines72e89f52018-02-13 20:53:21 +00002269int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2270{
2271 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2272}
2273EXPORT_SYMBOL(security_sctp_assoc_request);
2274
2275int security_sctp_bind_connect(struct sock *sk, int optname,
2276 struct sockaddr *address, int addrlen)
2277{
2278 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2279 address, addrlen);
2280}
2281EXPORT_SYMBOL(security_sctp_bind_connect);
2282
2283void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2284 struct sock *newsk)
2285{
2286 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2287}
2288EXPORT_SYMBOL(security_sctp_sk_clone);
2289
James Morris20510f22007-10-16 23:31:32 -07002290#endif /* CONFIG_SECURITY_NETWORK */
2291
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03002292#ifdef CONFIG_SECURITY_INFINIBAND
2293
2294int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2295{
2296 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2297}
2298EXPORT_SYMBOL(security_ib_pkey_access);
2299
Daniel Jurgens47a2b332017-05-19 15:48:54 +03002300int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2301{
2302 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2303}
2304EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2305
Daniel Jurgensd291f1a2017-05-19 15:48:52 +03002306int security_ib_alloc_security(void **sec)
2307{
2308 return call_int_hook(ib_alloc_security, 0, sec);
2309}
2310EXPORT_SYMBOL(security_ib_alloc_security);
2311
2312void security_ib_free_security(void *sec)
2313{
2314 call_void_hook(ib_free_security, sec);
2315}
2316EXPORT_SYMBOL(security_ib_free_security);
2317#endif /* CONFIG_SECURITY_INFINIBAND */
2318
James Morris20510f22007-10-16 23:31:32 -07002319#ifdef CONFIG_SECURITY_NETWORK_XFRM
2320
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01002321int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2322 struct xfrm_user_sec_ctx *sec_ctx,
2323 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07002324{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002325 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07002326}
2327EXPORT_SYMBOL(security_xfrm_policy_alloc);
2328
Paul Moore03e1ad72008-04-12 19:07:52 -07002329int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2330 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07002331{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002332 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07002333}
2334
Paul Moore03e1ad72008-04-12 19:07:52 -07002335void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07002336{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002337 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07002338}
2339EXPORT_SYMBOL(security_xfrm_policy_free);
2340
Paul Moore03e1ad72008-04-12 19:07:52 -07002341int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07002342{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002343 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07002344}
2345
Paul Moore2e5aa862013-07-23 17:38:38 -04002346int security_xfrm_state_alloc(struct xfrm_state *x,
2347 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07002348{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002349 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07002350}
2351EXPORT_SYMBOL(security_xfrm_state_alloc);
2352
2353int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2354 struct xfrm_sec_ctx *polsec, u32 secid)
2355{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002356 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07002357}
2358
2359int security_xfrm_state_delete(struct xfrm_state *x)
2360{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002361 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07002362}
2363EXPORT_SYMBOL(security_xfrm_state_delete);
2364
2365void security_xfrm_state_free(struct xfrm_state *x)
2366{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002367 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07002368}
2369
Paul Moore03e1ad72008-04-12 19:07:52 -07002370int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07002371{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002372 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07002373}
2374
2375int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08002376 struct xfrm_policy *xp,
2377 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07002378{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002379 struct security_hook_list *hp;
KP Singh98e828a2020-03-29 01:43:50 +01002380 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002381
2382 /*
2383 * Since this function is expected to return 0 or 1, the judgment
2384 * becomes difficult if multiple LSMs supply this call. Fortunately,
2385 * we can use the first LSM's judgment because currently only SELinux
2386 * supplies this call.
2387 *
2388 * For speed optimization, we explicitly break the loop rather than
2389 * using the macro
2390 */
Sargun Dhillondf0ce172018-03-29 01:28:23 +00002391 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002392 list) {
2393 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2394 break;
2395 }
2396 return rc;
James Morris20510f22007-10-16 23:31:32 -07002397}
2398
2399int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2400{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002401 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07002402}
2403
2404void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2405{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002406 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2407 0);
James Morris20510f22007-10-16 23:31:32 -07002408
2409 BUG_ON(rc);
2410}
2411EXPORT_SYMBOL(security_skb_classify_flow);
2412
2413#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2414
2415#ifdef CONFIG_KEYS
2416
David Howellsd84f4f92008-11-14 10:39:23 +11002417int security_key_alloc(struct key *key, const struct cred *cred,
2418 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07002419{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002420 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07002421}
2422
2423void security_key_free(struct key *key)
2424{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002425 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07002426}
2427
David Howells8c0637e2020-05-12 15:16:29 +01002428int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2429 enum key_need_perm need_perm)
James Morris20510f22007-10-16 23:31:32 -07002430{
David Howells8c0637e2020-05-12 15:16:29 +01002431 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
James Morris20510f22007-10-16 23:31:32 -07002432}
2433
David Howells70a5bb72008-04-29 01:01:26 -07002434int security_key_getsecurity(struct key *key, char **_buffer)
2435{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002436 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07002437 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07002438}
2439
James Morris20510f22007-10-16 23:31:32 -07002440#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002441
2442#ifdef CONFIG_AUDIT
2443
2444int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2445{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002446 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002447}
2448
2449int security_audit_rule_known(struct audit_krule *krule)
2450{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002451 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002452}
2453
2454void security_audit_rule_free(void *lsmrule)
2455{
Casey Schauflerf25fce32015-05-02 15:11:29 -07002456 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002457}
2458
Richard Guy Briggs90462a5b2019-01-31 11:52:11 -05002459int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002460{
Richard Guy Briggs90462a5b2019-01-31 11:52:11 -05002461 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002462}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02002463#endif /* CONFIG_AUDIT */
Chenbo Fengafdb09c2017-10-18 13:00:24 -07002464
2465#ifdef CONFIG_BPF_SYSCALL
2466int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2467{
2468 return call_int_hook(bpf, 0, cmd, attr, size);
2469}
2470int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2471{
2472 return call_int_hook(bpf_map, 0, map, fmode);
2473}
2474int security_bpf_prog(struct bpf_prog *prog)
2475{
2476 return call_int_hook(bpf_prog, 0, prog);
2477}
2478int security_bpf_map_alloc(struct bpf_map *map)
2479{
2480 return call_int_hook(bpf_map_alloc_security, 0, map);
2481}
2482int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2483{
2484 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2485}
2486void security_bpf_map_free(struct bpf_map *map)
2487{
2488 call_void_hook(bpf_map_free_security, map);
2489}
2490void security_bpf_prog_free(struct bpf_prog_aux *aux)
2491{
2492 call_void_hook(bpf_prog_free_security, aux);
2493}
2494#endif /* CONFIG_BPF_SYSCALL */
Matthew Garrett9e47d312019-08-19 17:17:38 -07002495
2496int security_locked_down(enum lockdown_reason what)
2497{
2498 return call_int_hook(locked_down, 0, what);
2499}
2500EXPORT_SYMBOL(security_locked_down);
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04002501
2502#ifdef CONFIG_PERF_EVENTS
2503int security_perf_event_open(struct perf_event_attr *attr, int type)
2504{
2505 return call_int_hook(perf_event_open, 0, attr, type);
2506}
2507
2508int security_perf_event_alloc(struct perf_event *event)
2509{
2510 return call_int_hook(perf_event_alloc, 0, event);
2511}
2512
2513void security_perf_event_free(struct perf_event *event)
2514{
2515 call_void_hook(perf_event_free, event);
2516}
2517
2518int security_perf_event_read(struct perf_event *event)
2519{
2520 return call_int_hook(perf_event_read, 0, event);
2521}
2522
2523int security_perf_event_write(struct perf_event *event)
2524{
2525 return call_int_hook(perf_event_write, 0, event);
2526}
2527#endif /* CONFIG_PERF_EVENTS */