You need to sign in or sign up before continuing.
security.c 45.5 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 * Security plug functions
 *
 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7
 * Copyright (C) 2016 Mellanox Technologies
L
Linus Torvalds 已提交
8 9 10 11 12 13 14
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 */

15 16
#define pr_fmt(fmt) "LSM: " fmt

17
#include <linux/bpf.h>
18
#include <linux/capability.h>
19
#include <linux/dcache.h>
L
Linus Torvalds 已提交
20 21 22
#include <linux/module.h>
#include <linux/init.h>
#include <linux/kernel.h>
C
Casey Schaufler 已提交
23
#include <linux/lsm_hooks.h>
24
#include <linux/integrity.h>
25
#include <linux/ima.h>
26
#include <linux/evm.h>
A
Al Viro 已提交
27
#include <linux/fsnotify.h>
28 29 30
#include <linux/mman.h>
#include <linux/mount.h>
#include <linux/personality.h>
P
Paul Mundt 已提交
31
#include <linux/backing-dev.h>
32
#include <linux/string.h>
A
Al Viro 已提交
33
#include <net/flow.h>
L
Linus Torvalds 已提交
34

35
#define MAX_LSM_EVM_XATTR	2
L
Linus Torvalds 已提交
36

C
Casey Schaufler 已提交
37 38 39
/* Maximum number of letters for an LSM name string */
#define SECURITY_NAME_MAX	10

40
struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 42
static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);

43
char *lsm_names;
44
/* Boot-time LSM user choice */
J
John Johansen 已提交
45 46
static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
	CONFIG_DEFAULT_SECURITY;
L
Linus Torvalds 已提交
47

48 49 50 51 52 53 54
static __initdata bool debug;
#define init_debug(...)						\
	do {							\
		if (debug)					\
			pr_info(__VA_ARGS__);			\
	} while (0)

55
static void __init major_lsm_init(void)
L
Linus Torvalds 已提交
56
{
57
	struct lsm_info *lsm;
58
	int ret;
59 60

	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61
		init_debug("initializing %s\n", lsm->name);
62 63
		ret = lsm->init();
		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
L
Linus Torvalds 已提交
64 65 66 67 68 69 70 71 72 73
	}
}

/**
 * security_init - initializes the security framework
 *
 * This should be called early in the kernel initialization sequence.
 */
int __init security_init(void)
{
74
	int i;
75
	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76

77 78
	pr_info("Security Framework initializing\n");

79
	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80
	     i++)
81
		INIT_HLIST_HEAD(&list[i]);
L
Linus Torvalds 已提交
82

C
Casey Schaufler 已提交
83
	/*
84
	 * Load minor LSMs, with the capability module always first.
C
Casey Schaufler 已提交
85 86 87
	 */
	capability_add_hooks();
	yama_add_hooks();
88
	loadpin_add_hooks();
89

C
Casey Schaufler 已提交
90
	/*
91
	 * Load all the remaining security modules.
C
Casey Schaufler 已提交
92
	 */
93
	major_lsm_init();
L
Linus Torvalds 已提交
94 95 96 97

	return 0;
}

98 99 100 101 102 103 104 105
/* Save user chosen LSM */
static int __init choose_lsm(char *str)
{
	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
	return 1;
}
__setup("security=", choose_lsm);

106 107 108 109 110 111 112 113
/* Enable LSM order debugging. */
static int __init enable_debug(char *str)
{
	debug = true;
	return 1;
}
__setup("lsm.debug", enable_debug);

114 115 116 117 118 119 120 121 122 123 124 125 126 127 128
static bool match_last_lsm(const char *list, const char *lsm)
{
	const char *last;

	if (WARN_ON(!list || !lsm))
		return false;
	last = strrchr(list, ',');
	if (last)
		/* Pass the comma, strcmp() will check for '\0' */
		last++;
	else
		last = list;
	return !strcmp(last, lsm);
}

129 130 131 132 133 134
static int lsm_append(char *new, char **result)
{
	char *cp;

	if (*result == NULL) {
		*result = kstrdup(new, GFP_KERNEL);
135 136
		if (*result == NULL)
			return -ENOMEM;
137
	} else {
138 139 140
		/* Check if it is the last registered name */
		if (match_last_lsm(*result, new))
			return 0;
141 142 143 144 145 146 147 148 149
		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
		if (cp == NULL)
			return -ENOMEM;
		kfree(*result);
		*result = cp;
	}
	return 0;
}

150 151
/**
 * security_module_enable - Load given security module on boot ?
C
Casey Schaufler 已提交
152
 * @module: the name of the module
153 154 155
 *
 * Each LSM must pass this method before registering its own operations
 * to avoid security registration races. This method may also be used
156
 * to check if your LSM is currently loaded during kernel initialization.
157
 *
158 159 160 161 162 163 164 165
 * Returns:
 *
 * true if:
 *
 * - The passed LSM is the one chosen by user at boot time,
 * - or the passed LSM is configured as the default and the user did not
 *   choose an alternate LSM at boot time.
 *
166 167
 * Otherwise, return false.
 */
C
Casey Schaufler 已提交
168
int __init security_module_enable(const char *module)
169
{
C
Casey Schaufler 已提交
170
	return !strcmp(module, chosen_lsm);
171 172
}

173 174 175 176 177 178 179 180 181 182 183 184 185 186 187
/**
 * security_add_hooks - Add a modules hooks to the hook lists.
 * @hooks: the hooks to add
 * @count: the number of hooks to add
 * @lsm: the name of the security module
 *
 * Each LSM has to register its hooks with the infrastructure.
 */
void __init security_add_hooks(struct security_hook_list *hooks, int count,
				char *lsm)
{
	int i;

	for (i = 0; i < count; i++) {
		hooks[i].lsm = lsm;
188
		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 190 191 192 193
	}
	if (lsm_append(lsm, &lsm_names) < 0)
		panic("%s - Cannot get early memory.\n", __func__);
}

194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211
int call_lsm_notifier(enum lsm_event event, void *data)
{
	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
}
EXPORT_SYMBOL(call_lsm_notifier);

int register_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(register_lsm_notifier);

int unregister_lsm_notifier(struct notifier_block *nb)
{
	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
}
EXPORT_SYMBOL(unregister_lsm_notifier);

212
/*
C
Casey Schaufler 已提交
213
 * Hook list operation macros.
L
Linus Torvalds 已提交
214
 *
215 216
 * call_void_hook:
 *	This is a hook that does not return a value.
L
Linus Torvalds 已提交
217
 *
218 219
 * call_int_hook:
 *	This is a hook that returns a value.
L
Linus Torvalds 已提交
220 221
 */

C
Casey Schaufler 已提交
222 223 224 225
#define call_void_hook(FUNC, ...)				\
	do {							\
		struct security_hook_list *P;			\
								\
226
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
C
Casey Schaufler 已提交
227 228 229 230 231 232 233 234
			P->hook.FUNC(__VA_ARGS__);		\
	} while (0)

#define call_int_hook(FUNC, IRC, ...) ({			\
	int RC = IRC;						\
	do {							\
		struct security_hook_list *P;			\
								\
235
		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
C
Casey Schaufler 已提交
236 237 238 239 240 241 242
			RC = P->hook.FUNC(__VA_ARGS__);		\
			if (RC != 0)				\
				break;				\
		}						\
	} while (0);						\
	RC;							\
})
L
Linus Torvalds 已提交
243

244 245
/* Security operations */

246 247
int security_binder_set_context_mgr(struct task_struct *mgr)
{
248
	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 250 251 252 253
}

int security_binder_transaction(struct task_struct *from,
				struct task_struct *to)
{
254
	return call_int_hook(binder_transaction, 0, from, to);
255 256 257 258 259
}

int security_binder_transfer_binder(struct task_struct *from,
				    struct task_struct *to)
{
260
	return call_int_hook(binder_transfer_binder, 0, from, to);
261 262 263 264 265
}

int security_binder_transfer_file(struct task_struct *from,
				  struct task_struct *to, struct file *file)
{
266
	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 268
}

269
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270
{
271
	return call_int_hook(ptrace_access_check, 0, child, mode);
272 273 274 275
}

int security_ptrace_traceme(struct task_struct *parent)
{
276
	return call_int_hook(ptrace_traceme, 0, parent);
277 278 279 280 281 282 283
}

int security_capget(struct task_struct *target,
		     kernel_cap_t *effective,
		     kernel_cap_t *inheritable,
		     kernel_cap_t *permitted)
{
284 285
	return call_int_hook(capget, 0, target,
				effective, inheritable, permitted);
286 287
}

D
David Howells 已提交
288 289 290 291
int security_capset(struct cred *new, const struct cred *old,
		    const kernel_cap_t *effective,
		    const kernel_cap_t *inheritable,
		    const kernel_cap_t *permitted)
292
{
293 294
	return call_int_hook(capset, 0, new, old,
				effective, inheritable, permitted);
295 296
}

297
int security_capable(const struct cred *cred, struct user_namespace *ns,
298
		     int cap)
299
{
300
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 302
}

303 304
int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
			     int cap)
305
{
306
	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 308 309 310
}

int security_quotactl(int cmds, int type, int id, struct super_block *sb)
{
311
	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 313 314 315
}

int security_quota_on(struct dentry *dentry)
{
316
	return call_int_hook(quota_on, 0, dentry);
317 318
}

319
int security_syslog(int type)
320
{
321
	return call_int_hook(syslog, 0, type);
322 323
}

324
int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325
{
326
	return call_int_hook(settime, 0, ts, tz);
327 328 329 330
}

int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
{
C
Casey Schaufler 已提交
331 332 333 334 335 336 337 338 339 340 341
	struct security_hook_list *hp;
	int cap_sys_admin = 1;
	int rc;

	/*
	 * The module will respond with a positive value if
	 * it thinks the __vm_enough_memory() call should be
	 * made with the cap_sys_admin set. If all of the modules
	 * agree that it should be set it will. If any module
	 * thinks it should not be set it won't.
	 */
342
	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
C
Casey Schaufler 已提交
343 344 345 346 347 348 349
		rc = hp->hook.vm_enough_memory(mm, pages);
		if (rc <= 0) {
			cap_sys_admin = 0;
			break;
		}
	}
	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 351
}

352
int security_bprm_set_creds(struct linux_binprm *bprm)
353
{
354
	return call_int_hook(bprm_set_creds, 0, bprm);
355 356
}

357
int security_bprm_check(struct linux_binprm *bprm)
358
{
359 360
	int ret;

361
	ret = call_int_hook(bprm_check_security, 0, bprm);
362 363 364
	if (ret)
		return ret;
	return ima_bprm_check(bprm);
365 366
}

367
void security_bprm_committing_creds(struct linux_binprm *bprm)
368
{
369
	call_void_hook(bprm_committing_creds, bprm);
370 371
}

372
void security_bprm_committed_creds(struct linux_binprm *bprm)
373
{
374
	call_void_hook(bprm_committed_creds, bprm);
375 376 377 378
}

int security_sb_alloc(struct super_block *sb)
{
379
	return call_int_hook(sb_alloc_security, 0, sb);
380 381 382 383
}

void security_sb_free(struct super_block *sb)
{
384
	call_void_hook(sb_free_security, sb);
385 386
}

A
Al Viro 已提交
387
int security_sb_eat_lsm_opts(char *options, struct security_mnt_opts *opts)
388
{
A
Al Viro 已提交
389 390 391 392 393 394 395 396 397 398
	char *s = (char *)get_zeroed_page(GFP_KERNEL);
	int err;

	if (!s)
		return -ENOMEM;
	err = call_int_hook(sb_copy_data, 0, options, s);
	if (!err)
		err = call_int_hook(sb_parse_opts_str, 0, s, opts);
	free_page((unsigned long)s);
	return err;
399
}
A
Al Viro 已提交
400
EXPORT_SYMBOL(security_sb_eat_lsm_opts);
401

402 403
int security_sb_remount(struct super_block *sb,
			struct security_mnt_opts *opts)
404
{
405
	return call_int_hook(sb_remount, 0, sb, opts);
406
}
A
Al Viro 已提交
407
EXPORT_SYMBOL(security_sb_remount);
408

409
int security_sb_kern_mount(struct super_block *sb)
410
{
411
	return call_int_hook(sb_kern_mount, 0, sb);
412 413
}

414 415
int security_sb_show_options(struct seq_file *m, struct super_block *sb)
{
416
	return call_int_hook(sb_show_options, 0, m, sb);
417 418
}

419 420
int security_sb_statfs(struct dentry *dentry)
{
421
	return call_int_hook(sb_statfs, 0, dentry);
422 423
}

A
Al Viro 已提交
424
int security_sb_mount(const char *dev_name, const struct path *path,
A
Al Viro 已提交
425
                       const char *type, unsigned long flags, void *data)
426
{
427
	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
428 429 430 431
}

int security_sb_umount(struct vfsmount *mnt, int flags)
{
432
	return call_int_hook(sb_umount, 0, mnt, flags);
433 434
}

A
Al Viro 已提交
435
int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
436
{
437
	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
438 439
}

440
int security_sb_set_mnt_opts(struct super_block *sb,
441 442 443
				struct security_mnt_opts *opts,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
444
{
C
Casey Schaufler 已提交
445 446 447
	return call_int_hook(sb_set_mnt_opts,
				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
				opts, kern_flags, set_kern_flags);
448
}
449
EXPORT_SYMBOL(security_sb_set_mnt_opts);
450

451
int security_sb_clone_mnt_opts(const struct super_block *oldsb,
452 453 454
				struct super_block *newsb,
				unsigned long kern_flags,
				unsigned long *set_kern_flags)
455
{
456 457
	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
				kern_flags, set_kern_flags);
458
}
459 460 461 462
EXPORT_SYMBOL(security_sb_clone_mnt_opts);

int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
{
463
	return call_int_hook(sb_parse_opts_str, 0, options, opts);
464 465
}
EXPORT_SYMBOL(security_sb_parse_opts_str);
466

467 468 469
int security_inode_alloc(struct inode *inode)
{
	inode->i_security = NULL;
470
	return call_int_hook(inode_alloc_security, 0, inode);
471 472 473 474
}

void security_inode_free(struct inode *inode)
{
475
	integrity_inode_free(inode);
476
	call_void_hook(inode_free_security, inode);
477 478
}

479
int security_dentry_init_security(struct dentry *dentry, int mode,
A
Al Viro 已提交
480
					const struct qstr *name, void **ctx,
481 482
					u32 *ctxlen)
{
C
Casey Schaufler 已提交
483 484
	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
				name, ctx, ctxlen);
485 486 487
}
EXPORT_SYMBOL(security_dentry_init_security);

488 489 490 491 492 493 494 495 496
int security_dentry_create_files_as(struct dentry *dentry, int mode,
				    struct qstr *name,
				    const struct cred *old, struct cred *new)
{
	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
				name, old, new);
}
EXPORT_SYMBOL(security_dentry_create_files_as);

497
int security_inode_init_security(struct inode *inode, struct inode *dir,
498 499
				 const struct qstr *qstr,
				 const initxattrs initxattrs, void *fs_data)
500
{
501 502
	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
	struct xattr *lsm_xattr, *evm_xattr, *xattr;
503 504
	int ret;

505
	if (unlikely(IS_PRIVATE(inode)))
506
		return 0;
507 508

	if (!initxattrs)
509 510
		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
				     dir, qstr, NULL, NULL, NULL);
511
	memset(new_xattrs, 0, sizeof(new_xattrs));
512
	lsm_xattr = new_xattrs;
C
Casey Schaufler 已提交
513
	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
514 515 516 517 518
						&lsm_xattr->name,
						&lsm_xattr->value,
						&lsm_xattr->value_len);
	if (ret)
		goto out;
519 520 521 522 523

	evm_xattr = lsm_xattr + 1;
	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
	if (ret)
		goto out;
524 525
	ret = initxattrs(inode, new_xattrs, fs_data);
out:
526
	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
527
		kfree(xattr->value);
528 529 530 531 532
	return (ret == -EOPNOTSUPP) ? 0 : ret;
}
EXPORT_SYMBOL(security_inode_init_security);

int security_old_inode_init_security(struct inode *inode, struct inode *dir,
533
				     const struct qstr *qstr, const char **name,
534
				     void **value, size_t *len)
535 536
{
	if (unlikely(IS_PRIVATE(inode)))
537
		return -EOPNOTSUPP;
538 539
	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
			     qstr, name, value, len);
540
}
541
EXPORT_SYMBOL(security_old_inode_init_security);
542

543
#ifdef CONFIG_SECURITY_PATH
544
int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
545 546
			unsigned int dev)
{
547
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
548
		return 0;
549
	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
550 551 552
}
EXPORT_SYMBOL(security_path_mknod);

553
int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
554
{
555
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
556
		return 0;
557
	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
558
}
559
EXPORT_SYMBOL(security_path_mkdir);
560

A
Al Viro 已提交
561
int security_path_rmdir(const struct path *dir, struct dentry *dentry)
562
{
563
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
564
		return 0;
565
	return call_int_hook(path_rmdir, 0, dir, dentry);
566 567
}

A
Al Viro 已提交
568
int security_path_unlink(const struct path *dir, struct dentry *dentry)
569
{
570
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
571
		return 0;
572
	return call_int_hook(path_unlink, 0, dir, dentry);
573
}
574
EXPORT_SYMBOL(security_path_unlink);
575

576
int security_path_symlink(const struct path *dir, struct dentry *dentry,
577 578
			  const char *old_name)
{
579
	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
580
		return 0;
581
	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
582 583
}

A
Al Viro 已提交
584
int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
585 586
		       struct dentry *new_dentry)
{
587
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
588
		return 0;
589
	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
590 591
}

A
Al Viro 已提交
592 593
int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
			 const struct path *new_dir, struct dentry *new_dentry,
594
			 unsigned int flags)
595
{
596 597
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
598
		return 0;
M
Miklos Szeredi 已提交
599 600

	if (flags & RENAME_EXCHANGE) {
601 602
		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
					old_dir, old_dentry);
M
Miklos Szeredi 已提交
603 604 605 606
		if (err)
			return err;
	}

607 608
	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
				new_dentry);
609
}
610
EXPORT_SYMBOL(security_path_rename);
611

A
Al Viro 已提交
612
int security_path_truncate(const struct path *path)
613
{
614
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
615
		return 0;
616
	return call_int_hook(path_truncate, 0, path);
617
}
618

619
int security_path_chmod(const struct path *path, umode_t mode)
620
{
621
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
622
		return 0;
623
	return call_int_hook(path_chmod, 0, path, mode);
624 625
}

626
int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
627
{
628
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
629
		return 0;
630
	return call_int_hook(path_chown, 0, path, uid, gid);
631
}
T
Tetsuo Handa 已提交
632

A
Al Viro 已提交
633
int security_path_chroot(const struct path *path)
T
Tetsuo Handa 已提交
634
{
635
	return call_int_hook(path_chroot, 0, path);
T
Tetsuo Handa 已提交
636
}
637 638
#endif

A
Al Viro 已提交
639
int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
640 641 642
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
643
	return call_int_hook(inode_create, 0, dir, dentry, mode);
644
}
645
EXPORT_SYMBOL_GPL(security_inode_create);
646 647 648 649

int security_inode_link(struct dentry *old_dentry, struct inode *dir,
			 struct dentry *new_dentry)
{
650
	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
651
		return 0;
652
	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
653 654 655 656
}

int security_inode_unlink(struct inode *dir, struct dentry *dentry)
{
657
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
658
		return 0;
659
	return call_int_hook(inode_unlink, 0, dir, dentry);
660 661 662 663 664 665 666
}

int security_inode_symlink(struct inode *dir, struct dentry *dentry,
			    const char *old_name)
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
667
	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
668 669
}

670
int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
671 672 673
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
674
	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
675
}
676
EXPORT_SYMBOL_GPL(security_inode_mkdir);
677 678 679

int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
680
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
681
		return 0;
682
	return call_int_hook(inode_rmdir, 0, dir, dentry);
683 684
}

A
Al Viro 已提交
685
int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
686 687 688
{
	if (unlikely(IS_PRIVATE(dir)))
		return 0;
689
	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
690 691 692
}

int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
693 694
			   struct inode *new_dir, struct dentry *new_dentry,
			   unsigned int flags)
695
{
696 697
        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
698
		return 0;
M
Miklos Szeredi 已提交
699 700

	if (flags & RENAME_EXCHANGE) {
701
		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
M
Miklos Szeredi 已提交
702 703 704 705 706
						     old_dir, old_dentry);
		if (err)
			return err;
	}

707
	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
708 709 710 711 712
					   new_dir, new_dentry);
}

int security_inode_readlink(struct dentry *dentry)
{
713
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
714
		return 0;
715
	return call_int_hook(inode_readlink, 0, dentry);
716 717
}

718 719
int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
			       bool rcu)
720
{
721
	if (unlikely(IS_PRIVATE(inode)))
722
		return 0;
723
	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
724 725
}

726
int security_inode_permission(struct inode *inode, int mask)
727 728 729
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
730
	return call_int_hook(inode_permission, 0, inode, mask);
731 732 733 734
}

int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
{
735 736
	int ret;

737
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
738
		return 0;
739
	ret = call_int_hook(inode_setattr, 0, dentry, attr);
740 741 742
	if (ret)
		return ret;
	return evm_inode_setattr(dentry, attr);
743
}
744
EXPORT_SYMBOL_GPL(security_inode_setattr);
745

746
int security_inode_getattr(const struct path *path)
747
{
748
	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
749
		return 0;
750
	return call_int_hook(inode_getattr, 0, path);
751 752
}

753 754
int security_inode_setxattr(struct dentry *dentry, const char *name,
			    const void *value, size_t size, int flags)
755
{
756 757
	int ret;

758
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
759
		return 0;
C
Casey Schaufler 已提交
760 761 762 763 764
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
765
				flags);
C
Casey Schaufler 已提交
766 767 768

	if (ret == 1)
		ret = cap_inode_setxattr(dentry, name, value, size, flags);
769 770 771
	if (ret)
		return ret;
	ret = ima_inode_setxattr(dentry, name, value, size);
772 773 774
	if (ret)
		return ret;
	return evm_inode_setxattr(dentry, name, value, size);
775 776
}

777 778
void security_inode_post_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
779
{
780
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
781
		return;
782
	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
783
	evm_inode_post_setxattr(dentry, name, value, size);
784 785
}

786
int security_inode_getxattr(struct dentry *dentry, const char *name)
787
{
788
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
789
		return 0;
790
	return call_int_hook(inode_getxattr, 0, dentry, name);
791 792 793 794
}

int security_inode_listxattr(struct dentry *dentry)
{
795
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
796
		return 0;
797
	return call_int_hook(inode_listxattr, 0, dentry);
798 799
}

800
int security_inode_removexattr(struct dentry *dentry, const char *name)
801
{
802 803
	int ret;

804
	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
805
		return 0;
C
Casey Schaufler 已提交
806 807 808 809 810 811 812
	/*
	 * SELinux and Smack integrate the cap call,
	 * so assume that all LSMs supplying this call do so.
	 */
	ret = call_int_hook(inode_removexattr, 1, dentry, name);
	if (ret == 1)
		ret = cap_inode_removexattr(dentry, name);
813 814 815
	if (ret)
		return ret;
	ret = ima_inode_removexattr(dentry, name);
816 817 818
	if (ret)
		return ret;
	return evm_inode_removexattr(dentry, name);
819 820
}

821 822
int security_inode_need_killpriv(struct dentry *dentry)
{
823
	return call_int_hook(inode_need_killpriv, 0, dentry);
824 825 826 827
}

int security_inode_killpriv(struct dentry *dentry)
{
828
	return call_int_hook(inode_killpriv, 0, dentry);
829 830
}

831
int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
832
{
833 834 835
	struct security_hook_list *hp;
	int rc;

836
	if (unlikely(IS_PRIVATE(inode)))
837
		return -EOPNOTSUPP;
838 839 840
	/*
	 * Only one module will provide an attribute with a given name.
	 */
841
	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
842 843 844 845 846
		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
847 848 849 850
}

int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
{
851 852 853
	struct security_hook_list *hp;
	int rc;

854
	if (unlikely(IS_PRIVATE(inode)))
855
		return -EOPNOTSUPP;
856 857 858
	/*
	 * Only one module will provide an attribute with a given name.
	 */
859
	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
860 861 862 863 864 865
		rc = hp->hook.inode_setsecurity(inode, name, value, size,
								flags);
		if (rc != -EOPNOTSUPP)
			return rc;
	}
	return -EOPNOTSUPP;
866 867 868 869 870 871
}

int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	if (unlikely(IS_PRIVATE(inode)))
		return 0;
872
	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
873
}
874
EXPORT_SYMBOL(security_inode_listsecurity);
875

876
void security_inode_getsecid(struct inode *inode, u32 *secid)
877
{
878
	call_void_hook(inode_getsecid, inode, secid);
879 880
}

881 882 883 884 885 886
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
	return call_int_hook(inode_copy_up, 0, src, new);
}
EXPORT_SYMBOL(security_inode_copy_up);

887 888 889 890 891 892
int security_inode_copy_up_xattr(const char *name)
{
	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
}
EXPORT_SYMBOL(security_inode_copy_up_xattr);

893 894
int security_file_permission(struct file *file, int mask)
{
895 896
	int ret;

897
	ret = call_int_hook(file_permission, 0, file, mask);
898 899 900 901
	if (ret)
		return ret;

	return fsnotify_perm(file, mask);
902 903 904 905
}

int security_file_alloc(struct file *file)
{
906
	return call_int_hook(file_alloc_security, 0, file);
907 908 909 910
}

void security_file_free(struct file *file)
{
911
	call_void_hook(file_free_security, file);
912 913 914 915
}

int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
{
916
	return call_int_hook(file_ioctl, 0, file, cmd, arg);
917 918
}

919
static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
920
{
921
	/*
922 923
	 * Does we have PROT_READ and does the application expect
	 * it to imply PROT_EXEC?  If not, nothing to talk about...
924
	 */
925 926
	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
		return prot;
927
	if (!(current->personality & READ_IMPLIES_EXEC))
928 929 930 931 932 933 934 935
		return prot;
	/*
	 * if that's an anonymous mapping, let it.
	 */
	if (!file)
		return prot | PROT_EXEC;
	/*
	 * ditto if it's not on noexec mount, except that on !MMU we need
936
	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
937
	 */
938
	if (!path_noexec(&file->f_path)) {
939
#ifndef CONFIG_MMU
940 941 942 943 944
		if (file->f_op->mmap_capabilities) {
			unsigned caps = file->f_op->mmap_capabilities(file);
			if (!(caps & NOMMU_MAP_EXEC))
				return prot;
		}
945
#endif
946
		return prot | PROT_EXEC;
947
	}
948 949 950 951 952 953 954 955
	/* anything on noexec mount won't get PROT_EXEC */
	return prot;
}

int security_mmap_file(struct file *file, unsigned long prot,
			unsigned long flags)
{
	int ret;
956
	ret = call_int_hook(mmap_file, 0, file, prot,
957
					mmap_prot(file, prot), flags);
958 959 960
	if (ret)
		return ret;
	return ima_file_mmap(file, prot);
961 962
}

963 964
int security_mmap_addr(unsigned long addr)
{
965
	return call_int_hook(mmap_addr, 0, addr);
966 967
}

968 969 970
int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
			    unsigned long prot)
{
971
	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
972 973 974 975
}

int security_file_lock(struct file *file, unsigned int cmd)
{
976
	return call_int_hook(file_lock, 0, file, cmd);
977 978 979 980
}

int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
{
981
	return call_int_hook(file_fcntl, 0, file, cmd, arg);
982 983
}

984
void security_file_set_fowner(struct file *file)
985
{
986
	call_void_hook(file_set_fowner, file);
987 988 989 990 991
}

int security_file_send_sigiotask(struct task_struct *tsk,
				  struct fown_struct *fown, int sig)
{
992
	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
993 994 995 996
}

int security_file_receive(struct file *file)
{
997
	return call_int_hook(file_receive, 0, file);
998 999
}

1000
int security_file_open(struct file *file)
1001
{
1002 1003
	int ret;

A
Al Viro 已提交
1004
	ret = call_int_hook(file_open, 0, file);
1005 1006 1007 1008
	if (ret)
		return ret;

	return fsnotify_perm(file, MAY_OPEN);
1009 1010
}

1011 1012 1013 1014 1015
int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
{
	return call_int_hook(task_alloc, 0, task, clone_flags);
}

1016 1017
void security_task_free(struct task_struct *task)
{
1018
	call_void_hook(task_free, task);
1019 1020
}

1021 1022
int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
1023
	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1024 1025
}

D
David Howells 已提交
1026
void security_cred_free(struct cred *cred)
1027
{
1028
	call_void_hook(cred_free, cred);
1029 1030
}

D
David Howells 已提交
1031
int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1032
{
1033
	return call_int_hook(cred_prepare, 0, new, old, gfp);
D
David Howells 已提交
1034 1035
}

1036 1037
void security_transfer_creds(struct cred *new, const struct cred *old)
{
1038
	call_void_hook(cred_transfer, new, old);
1039 1040
}

1041 1042 1043 1044 1045 1046 1047
void security_cred_getsecid(const struct cred *c, u32 *secid)
{
	*secid = 0;
	call_void_hook(cred_getsecid, c, secid);
}
EXPORT_SYMBOL(security_cred_getsecid);

1048 1049
int security_kernel_act_as(struct cred *new, u32 secid)
{
1050
	return call_int_hook(kernel_act_as, 0, new, secid);
1051 1052 1053 1054
}

int security_kernel_create_files_as(struct cred *new, struct inode *inode)
{
1055
	return call_int_hook(kernel_create_files_as, 0, new, inode);
1056 1057
}

1058
int security_kernel_module_request(char *kmod_name)
1059
{
1060 1061 1062 1063 1064 1065
	int ret;

	ret = call_int_hook(kernel_module_request, 0, kmod_name);
	if (ret)
		return ret;
	return integrity_kernel_module_request(kmod_name);
1066 1067
}

1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078
int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
{
	int ret;

	ret = call_int_hook(kernel_read_file, 0, file, id);
	if (ret)
		return ret;
	return ima_read_file(file, id);
}
EXPORT_SYMBOL_GPL(security_kernel_read_file);

1079 1080
int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
				   enum kernel_read_file_id id)
1081
{
1082 1083 1084 1085 1086 1087
	int ret;

	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
	if (ret)
		return ret;
	return ima_post_read_file(file, buf, size, id);
1088 1089 1090
}
EXPORT_SYMBOL_GPL(security_kernel_post_read_file);

1091 1092
int security_kernel_load_data(enum kernel_load_data_id id)
{
1093 1094 1095 1096 1097 1098
	int ret;

	ret = call_int_hook(kernel_load_data, 0, id);
	if (ret)
		return ret;
	return ima_load_data(id);
1099
}
1100
EXPORT_SYMBOL_GPL(security_kernel_load_data);
1101

D
David Howells 已提交
1102 1103
int security_task_fix_setuid(struct cred *new, const struct cred *old,
			     int flags)
1104
{
1105
	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1106 1107 1108 1109
}

int security_task_setpgid(struct task_struct *p, pid_t pgid)
{
1110
	return call_int_hook(task_setpgid, 0, p, pgid);
1111 1112 1113 1114
}

int security_task_getpgid(struct task_struct *p)
{
1115
	return call_int_hook(task_getpgid, 0, p);
1116 1117 1118 1119
}

int security_task_getsid(struct task_struct *p)
{
1120
	return call_int_hook(task_getsid, 0, p);
1121 1122 1123 1124
}

void security_task_getsecid(struct task_struct *p, u32 *secid)
{
C
Casey Schaufler 已提交
1125
	*secid = 0;
1126
	call_void_hook(task_getsecid, p, secid);
1127 1128 1129 1130 1131
}
EXPORT_SYMBOL(security_task_getsecid);

int security_task_setnice(struct task_struct *p, int nice)
{
1132
	return call_int_hook(task_setnice, 0, p, nice);
1133 1134 1135 1136
}

int security_task_setioprio(struct task_struct *p, int ioprio)
{
1137
	return call_int_hook(task_setioprio, 0, p, ioprio);
1138 1139 1140 1141
}

int security_task_getioprio(struct task_struct *p)
{
1142
	return call_int_hook(task_getioprio, 0, p);
1143 1144
}

1145 1146 1147 1148 1149 1150
int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
			  unsigned int flags)
{
	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
}

1151 1152
int security_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
1153
{
1154
	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1155 1156
}

1157
int security_task_setscheduler(struct task_struct *p)
1158
{
1159
	return call_int_hook(task_setscheduler, 0, p);
1160 1161 1162 1163
}

int security_task_getscheduler(struct task_struct *p)
{
1164
	return call_int_hook(task_getscheduler, 0, p);
1165 1166 1167 1168
}

int security_task_movememory(struct task_struct *p)
{
1169
	return call_int_hook(task_movememory, 0, p);
1170 1171
}

1172
int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1173
			int sig, const struct cred *cred)
1174
{
1175
	return call_int_hook(task_kill, 0, p, info, sig, cred);
1176 1177 1178
}

int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
D
David Howells 已提交
1179
			 unsigned long arg4, unsigned long arg5)
1180
{
C
Casey Schaufler 已提交
1181 1182 1183 1184
	int thisrc;
	int rc = -ENOSYS;
	struct security_hook_list *hp;

1185
	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
C
Casey Schaufler 已提交
1186 1187 1188 1189 1190 1191 1192 1193
		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
		if (thisrc != -ENOSYS) {
			rc = thisrc;
			if (thisrc != 0)
				break;
		}
	}
	return rc;
1194 1195 1196 1197
}

void security_task_to_inode(struct task_struct *p, struct inode *inode)
{
1198
	call_void_hook(task_to_inode, p, inode);
1199 1200 1201 1202
}

int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
1203
	return call_int_hook(ipc_permission, 0, ipcp, flag);
1204 1205
}

1206 1207
void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
C
Casey Schaufler 已提交
1208
	*secid = 0;
1209
	call_void_hook(ipc_getsecid, ipcp, secid);
1210 1211
}

1212 1213
int security_msg_msg_alloc(struct msg_msg *msg)
{
1214
	return call_int_hook(msg_msg_alloc_security, 0, msg);
1215 1216 1217 1218
}

void security_msg_msg_free(struct msg_msg *msg)
{
1219
	call_void_hook(msg_msg_free_security, msg);
1220 1221
}

1222
int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1223
{
1224
	return call_int_hook(msg_queue_alloc_security, 0, msq);
1225 1226
}

1227
void security_msg_queue_free(struct kern_ipc_perm *msq)
1228
{
1229
	call_void_hook(msg_queue_free_security, msq);
1230 1231
}

1232
int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1233
{
1234
	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1235 1236
}

1237
int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1238
{
1239
	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1240 1241
}

1242
int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1243 1244
			       struct msg_msg *msg, int msqflg)
{
1245
	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1246 1247
}

1248
int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1249 1250
			       struct task_struct *target, long type, int mode)
{
1251
	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1252 1253
}

1254
int security_shm_alloc(struct kern_ipc_perm *shp)
1255
{
1256
	return call_int_hook(shm_alloc_security, 0, shp);
1257 1258
}

1259
void security_shm_free(struct kern_ipc_perm *shp)
1260
{
1261
	call_void_hook(shm_free_security, shp);
1262 1263
}

1264
int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1265
{
1266
	return call_int_hook(shm_associate, 0, shp, shmflg);
1267 1268
}

1269
int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1270
{
1271
	return call_int_hook(shm_shmctl, 0, shp, cmd);
1272 1273
}

1274
int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1275
{
1276
	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1277 1278
}

1279
int security_sem_alloc(struct kern_ipc_perm *sma)
1280
{
1281
	return call_int_hook(sem_alloc_security, 0, sma);
1282 1283
}

1284
void security_sem_free(struct kern_ipc_perm *sma)
1285
{
1286
	call_void_hook(sem_free_security, sma);
1287 1288
}

1289
int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1290
{
1291
	return call_int_hook(sem_associate, 0, sma, semflg);
1292 1293
}

1294
int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1295
{
1296
	return call_int_hook(sem_semctl, 0, sma, cmd);
1297 1298
}

1299
int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1300 1301
			unsigned nsops, int alter)
{
1302
	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1303 1304 1305 1306 1307 1308
}

void security_d_instantiate(struct dentry *dentry, struct inode *inode)
{
	if (unlikely(inode && IS_PRIVATE(inode)))
		return;
1309
	call_void_hook(d_instantiate, dentry, inode);
1310 1311 1312 1313 1314
}
EXPORT_SYMBOL(security_d_instantiate);

int security_getprocattr(struct task_struct *p, char *name, char **value)
{
C
Casey Schaufler 已提交
1315
	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1316 1317
}

1318
int security_setprocattr(const char *name, void *value, size_t size)
1319
{
1320
	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1321 1322 1323 1324
}

int security_netlink_send(struct sock *sk, struct sk_buff *skb)
{
1325
	return call_int_hook(netlink_send, 0, sk, skb);
1326 1327
}

1328 1329
int security_ismaclabel(const char *name)
{
1330
	return call_int_hook(ismaclabel, 0, name);
1331 1332 1333
}
EXPORT_SYMBOL(security_ismaclabel);

1334 1335
int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
C
Casey Schaufler 已提交
1336 1337
	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
				seclen);
1338 1339 1340
}
EXPORT_SYMBOL(security_secid_to_secctx);

1341
int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1342
{
C
Casey Schaufler 已提交
1343
	*secid = 0;
1344
	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1345 1346 1347
}
EXPORT_SYMBOL(security_secctx_to_secid);

1348 1349
void security_release_secctx(char *secdata, u32 seclen)
{
1350
	call_void_hook(release_secctx, secdata, seclen);
1351 1352 1353
}
EXPORT_SYMBOL(security_release_secctx);

1354 1355 1356 1357 1358 1359
void security_inode_invalidate_secctx(struct inode *inode)
{
	call_void_hook(inode_invalidate_secctx, inode);
}
EXPORT_SYMBOL(security_inode_invalidate_secctx);

1360 1361
int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
1362
	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1363 1364 1365 1366 1367
}
EXPORT_SYMBOL(security_inode_notifysecctx);

int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
1368
	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1369 1370 1371 1372 1373
}
EXPORT_SYMBOL(security_inode_setsecctx);

int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
C
Casey Schaufler 已提交
1374
	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1375 1376 1377
}
EXPORT_SYMBOL(security_inode_getsecctx);

1378 1379
#ifdef CONFIG_SECURITY_NETWORK

1380
int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1381
{
1382
	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1383 1384 1385 1386 1387
}
EXPORT_SYMBOL(security_unix_stream_connect);

int security_unix_may_send(struct socket *sock,  struct socket *other)
{
1388
	return call_int_hook(unix_may_send, 0, sock, other);
1389 1390 1391 1392 1393
}
EXPORT_SYMBOL(security_unix_may_send);

int security_socket_create(int family, int type, int protocol, int kern)
{
1394
	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1395 1396 1397 1398 1399
}

int security_socket_post_create(struct socket *sock, int family,
				int type, int protocol, int kern)
{
1400
	return call_int_hook(socket_post_create, 0, sock, family, type,
1401 1402 1403
						protocol, kern);
}

1404 1405 1406 1407 1408 1409
int security_socket_socketpair(struct socket *socka, struct socket *sockb)
{
	return call_int_hook(socket_socketpair, 0, socka, sockb);
}
EXPORT_SYMBOL(security_socket_socketpair);

1410 1411
int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
1412
	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1413 1414 1415 1416
}

int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
1417
	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1418 1419 1420 1421
}

int security_socket_listen(struct socket *sock, int backlog)
{
1422
	return call_int_hook(socket_listen, 0, sock, backlog);
1423 1424 1425 1426
}

int security_socket_accept(struct socket *sock, struct socket *newsock)
{
1427
	return call_int_hook(socket_accept, 0, sock, newsock);
1428 1429 1430 1431
}

int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
{
1432
	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1433 1434 1435 1436 1437
}

int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
			    int size, int flags)
{
1438
	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1439 1440 1441 1442
}

int security_socket_getsockname(struct socket *sock)
{
1443
	return call_int_hook(socket_getsockname, 0, sock);
1444 1445 1446 1447
}

int security_socket_getpeername(struct socket *sock)
{
1448
	return call_int_hook(socket_getpeername, 0, sock);
1449 1450 1451 1452
}

int security_socket_getsockopt(struct socket *sock, int level, int optname)
{
1453
	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1454 1455 1456 1457
}

int security_socket_setsockopt(struct socket *sock, int level, int optname)
{
1458
	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1459 1460 1461 1462
}

int security_socket_shutdown(struct socket *sock, int how)
{
1463
	return call_int_hook(socket_shutdown, 0, sock, how);
1464 1465 1466 1467
}

int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
1468
	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1469 1470 1471 1472 1473 1474
}
EXPORT_SYMBOL(security_sock_rcv_skb);

int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
				      int __user *optlen, unsigned len)
{
C
Casey Schaufler 已提交
1475 1476
	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
				optval, optlen, len);
1477 1478 1479 1480
}

int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
{
1481 1482
	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
			     skb, secid);
1483 1484 1485 1486 1487
}
EXPORT_SYMBOL(security_socket_getpeersec_dgram);

int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
{
1488
	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1489 1490 1491 1492
}

void security_sk_free(struct sock *sk)
{
1493
	call_void_hook(sk_free_security, sk);
1494 1495 1496 1497
}

void security_sk_clone(const struct sock *sk, struct sock *newsk)
{
1498
	call_void_hook(sk_clone_security, sk, newsk);
1499
}
1500
EXPORT_SYMBOL(security_sk_clone);
1501 1502 1503

void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
{
1504
	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1505 1506 1507 1508 1509
}
EXPORT_SYMBOL(security_sk_classify_flow);

void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
{
1510
	call_void_hook(req_classify_flow, req, fl);
1511 1512 1513 1514 1515
}
EXPORT_SYMBOL(security_req_classify_flow);

void security_sock_graft(struct sock *sk, struct socket *parent)
{
1516
	call_void_hook(sock_graft, sk, parent);
1517 1518 1519 1520 1521 1522
}
EXPORT_SYMBOL(security_sock_graft);

int security_inet_conn_request(struct sock *sk,
			struct sk_buff *skb, struct request_sock *req)
{
1523
	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1524 1525 1526 1527 1528 1529
}
EXPORT_SYMBOL(security_inet_conn_request);

void security_inet_csk_clone(struct sock *newsk,
			const struct request_sock *req)
{
1530
	call_void_hook(inet_csk_clone, newsk, req);
1531 1532 1533 1534 1535
}

void security_inet_conn_established(struct sock *sk,
			struct sk_buff *skb)
{
1536
	call_void_hook(inet_conn_established, sk, skb);
1537
}
1538
EXPORT_SYMBOL(security_inet_conn_established);
1539

1540 1541
int security_secmark_relabel_packet(u32 secid)
{
1542
	return call_int_hook(secmark_relabel_packet, 0, secid);
1543 1544 1545 1546 1547
}
EXPORT_SYMBOL(security_secmark_relabel_packet);

void security_secmark_refcount_inc(void)
{
1548
	call_void_hook(secmark_refcount_inc);
1549 1550 1551 1552 1553
}
EXPORT_SYMBOL(security_secmark_refcount_inc);

void security_secmark_refcount_dec(void)
{
1554
	call_void_hook(secmark_refcount_dec);
1555 1556 1557
}
EXPORT_SYMBOL(security_secmark_refcount_dec);

1558 1559
int security_tun_dev_alloc_security(void **security)
{
1560
	return call_int_hook(tun_dev_alloc_security, 0, security);
1561 1562 1563 1564 1565
}
EXPORT_SYMBOL(security_tun_dev_alloc_security);

void security_tun_dev_free_security(void *security)
{
1566
	call_void_hook(tun_dev_free_security, security);
1567 1568 1569
}
EXPORT_SYMBOL(security_tun_dev_free_security);

P
Paul Moore 已提交
1570 1571
int security_tun_dev_create(void)
{
1572
	return call_int_hook(tun_dev_create, 0);
P
Paul Moore 已提交
1573 1574 1575
}
EXPORT_SYMBOL(security_tun_dev_create);

1576
int security_tun_dev_attach_queue(void *security)
P
Paul Moore 已提交
1577
{
1578
	return call_int_hook(tun_dev_attach_queue, 0, security);
P
Paul Moore 已提交
1579
}
1580
EXPORT_SYMBOL(security_tun_dev_attach_queue);
P
Paul Moore 已提交
1581

1582
int security_tun_dev_attach(struct sock *sk, void *security)
P
Paul Moore 已提交
1583
{
1584
	return call_int_hook(tun_dev_attach, 0, sk, security);
P
Paul Moore 已提交
1585 1586 1587
}
EXPORT_SYMBOL(security_tun_dev_attach);

1588 1589
int security_tun_dev_open(void *security)
{
1590
	return call_int_hook(tun_dev_open, 0, security);
1591 1592 1593
}
EXPORT_SYMBOL(security_tun_dev_open);

1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614
int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
{
	return call_int_hook(sctp_assoc_request, 0, ep, skb);
}
EXPORT_SYMBOL(security_sctp_assoc_request);

int security_sctp_bind_connect(struct sock *sk, int optname,
			       struct sockaddr *address, int addrlen)
{
	return call_int_hook(sctp_bind_connect, 0, sk, optname,
			     address, addrlen);
}
EXPORT_SYMBOL(security_sctp_bind_connect);

void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
			    struct sock *newsk)
{
	call_void_hook(sctp_sk_clone, ep, sk, newsk);
}
EXPORT_SYMBOL(security_sctp_sk_clone);

1615 1616
#endif	/* CONFIG_SECURITY_NETWORK */

1617 1618 1619 1620 1621 1622 1623 1624
#ifdef CONFIG_SECURITY_INFINIBAND

int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
{
	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
}
EXPORT_SYMBOL(security_ib_pkey_access);

1625 1626 1627 1628 1629 1630
int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
{
	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
}
EXPORT_SYMBOL(security_ib_endport_manage_subnet);

1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643
int security_ib_alloc_security(void **sec)
{
	return call_int_hook(ib_alloc_security, 0, sec);
}
EXPORT_SYMBOL(security_ib_alloc_security);

void security_ib_free_security(void *sec)
{
	call_void_hook(ib_free_security, sec);
}
EXPORT_SYMBOL(security_ib_free_security);
#endif	/* CONFIG_SECURITY_INFINIBAND */

1644 1645
#ifdef CONFIG_SECURITY_NETWORK_XFRM

1646 1647 1648
int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
			       struct xfrm_user_sec_ctx *sec_ctx,
			       gfp_t gfp)
1649
{
1650
	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1651 1652 1653
}
EXPORT_SYMBOL(security_xfrm_policy_alloc);

1654 1655
int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
			      struct xfrm_sec_ctx **new_ctxp)
1656
{
1657
	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1658 1659
}

1660
void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1661
{
1662
	call_void_hook(xfrm_policy_free_security, ctx);
1663 1664 1665
}
EXPORT_SYMBOL(security_xfrm_policy_free);

1666
int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1667
{
1668
	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1669 1670
}

1671 1672
int security_xfrm_state_alloc(struct xfrm_state *x,
			      struct xfrm_user_sec_ctx *sec_ctx)
1673
{
1674
	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1675 1676 1677 1678 1679 1680
}
EXPORT_SYMBOL(security_xfrm_state_alloc);

int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
				      struct xfrm_sec_ctx *polsec, u32 secid)
{
1681
	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1682 1683 1684 1685
}

int security_xfrm_state_delete(struct xfrm_state *x)
{
1686
	return call_int_hook(xfrm_state_delete_security, 0, x);
1687 1688 1689 1690 1691
}
EXPORT_SYMBOL(security_xfrm_state_delete);

void security_xfrm_state_free(struct xfrm_state *x)
{
1692
	call_void_hook(xfrm_state_free_security, x);
1693 1694
}

1695
int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1696
{
1697
	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1698 1699 1700
}

int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1701 1702
				       struct xfrm_policy *xp,
				       const struct flowi *fl)
1703
{
C
Casey Schaufler 已提交
1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715
	struct security_hook_list *hp;
	int rc = 1;

	/*
	 * Since this function is expected to return 0 or 1, the judgment
	 * becomes difficult if multiple LSMs supply this call. Fortunately,
	 * we can use the first LSM's judgment because currently only SELinux
	 * supplies this call.
	 *
	 * For speed optimization, we explicitly break the loop rather than
	 * using the macro
	 */
1716
	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
C
Casey Schaufler 已提交
1717 1718 1719 1720 1721
				list) {
		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
		break;
	}
	return rc;
1722 1723 1724 1725
}

int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
{
1726
	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1727 1728 1729 1730
}

void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
{
1731 1732
	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
				0);
1733 1734 1735 1736 1737 1738 1739 1740 1741

	BUG_ON(rc);
}
EXPORT_SYMBOL(security_skb_classify_flow);

#endif	/* CONFIG_SECURITY_NETWORK_XFRM */

#ifdef CONFIG_KEYS

D
David Howells 已提交
1742 1743
int security_key_alloc(struct key *key, const struct cred *cred,
		       unsigned long flags)
1744
{
1745
	return call_int_hook(key_alloc, 0, key, cred, flags);
1746 1747 1748 1749
}

void security_key_free(struct key *key)
{
1750
	call_void_hook(key_free, key);
1751 1752 1753
}

int security_key_permission(key_ref_t key_ref,
1754
			    const struct cred *cred, unsigned perm)
1755
{
1756
	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1757 1758
}

1759 1760
int security_key_getsecurity(struct key *key, char **_buffer)
{
C
Casey Schaufler 已提交
1761
	*_buffer = NULL;
1762
	return call_int_hook(key_getsecurity, 0, key, _buffer);
1763 1764
}

1765
#endif	/* CONFIG_KEYS */
1766 1767 1768 1769 1770

#ifdef CONFIG_AUDIT

int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
1771
	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1772 1773 1774 1775
}

int security_audit_rule_known(struct audit_krule *krule)
{
1776
	return call_int_hook(audit_rule_known, 0, krule);
1777 1778 1779 1780
}

void security_audit_rule_free(void *lsmrule)
{
1781
	call_void_hook(audit_rule_free, lsmrule);
1782 1783 1784 1785 1786
}

int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
			      struct audit_context *actx)
{
1787 1788
	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
				actx);
1789
}
C
Casey Schaufler 已提交
1790
#endif /* CONFIG_AUDIT */
1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821

#ifdef CONFIG_BPF_SYSCALL
int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
{
	return call_int_hook(bpf, 0, cmd, attr, size);
}
int security_bpf_map(struct bpf_map *map, fmode_t fmode)
{
	return call_int_hook(bpf_map, 0, map, fmode);
}
int security_bpf_prog(struct bpf_prog *prog)
{
	return call_int_hook(bpf_prog, 0, prog);
}
int security_bpf_map_alloc(struct bpf_map *map)
{
	return call_int_hook(bpf_map_alloc_security, 0, map);
}
int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
{
	return call_int_hook(bpf_prog_alloc_security, 0, aux);
}
void security_bpf_map_free(struct bpf_map *map)
{
	call_void_hook(bpf_map_free_security, map);
}
void security_bpf_prog_free(struct bpf_prog_aux *aux)
{
	call_void_hook(bpf_prog_free_security, aux);
}
#endif /* CONFIG_BPF_SYSCALL */