Merge 4.14.43 into android-4.14
[GitHub/moto-9609/android_kernel_motorola_exynos9610.git] / security / security.c
1 /*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR 2
34
35 /* Maximum number of letters for an LSM name string */
36 #define SECURITY_NAME_MAX 10
37
38 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
39 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
41 char *lsm_names;
42 /* Boot-time LSM user choice */
43 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
45
46 static void __init do_security_initcalls(void)
47 {
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54 }
55
56 /**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61 int __init security_init(void)
62 {
63 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
65
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
69 pr_info("Security Framework initialized\n");
70
71 /*
72 * Load minor LSMs, with the capability module always first.
73 */
74 capability_add_hooks();
75 yama_add_hooks();
76 loadpin_add_hooks();
77
78 /*
79 * Load all the remaining security modules.
80 */
81 do_security_initcalls();
82
83 return 0;
84 }
85
86 /* Save user chosen LSM */
87 static int __init choose_lsm(char *str)
88 {
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91 }
92 __setup("security=", choose_lsm);
93
94 static bool match_last_lsm(const char *list, const char *lsm)
95 {
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107 }
108
109 static int lsm_append(char *new, char **result)
110 {
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 } else {
116 /* Check if it is the last registered name */
117 if (match_last_lsm(*result, new))
118 return 0;
119 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
120 if (cp == NULL)
121 return -ENOMEM;
122 kfree(*result);
123 *result = cp;
124 }
125 return 0;
126 }
127
128 /**
129 * security_module_enable - Load given security module on boot ?
130 * @module: the name of the module
131 *
132 * Each LSM must pass this method before registering its own operations
133 * to avoid security registration races. This method may also be used
134 * to check if your LSM is currently loaded during kernel initialization.
135 *
136 * Returns:
137 *
138 * true if:
139 *
140 * - The passed LSM is the one chosen by user at boot time,
141 * - or the passed LSM is configured as the default and the user did not
142 * choose an alternate LSM at boot time.
143 *
144 * Otherwise, return false.
145 */
146 int __init security_module_enable(const char *module)
147 {
148 return !strcmp(module, chosen_lsm);
149 }
150
151 /**
152 * security_add_hooks - Add a modules hooks to the hook lists.
153 * @hooks: the hooks to add
154 * @count: the number of hooks to add
155 * @lsm: the name of the security module
156 *
157 * Each LSM has to register its hooks with the infrastructure.
158 */
159 void __init security_add_hooks(struct security_hook_list *hooks, int count,
160 char *lsm)
161 {
162 int i;
163
164 for (i = 0; i < count; i++) {
165 hooks[i].lsm = lsm;
166 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
167 }
168 if (lsm_append(lsm, &lsm_names) < 0)
169 panic("%s - Cannot get early memory.\n", __func__);
170 }
171
172 int call_lsm_notifier(enum lsm_event event, void *data)
173 {
174 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
175 }
176 EXPORT_SYMBOL(call_lsm_notifier);
177
178 int register_lsm_notifier(struct notifier_block *nb)
179 {
180 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
181 }
182 EXPORT_SYMBOL(register_lsm_notifier);
183
184 int unregister_lsm_notifier(struct notifier_block *nb)
185 {
186 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
187 }
188 EXPORT_SYMBOL(unregister_lsm_notifier);
189
190 /*
191 * Hook list operation macros.
192 *
193 * call_void_hook:
194 * This is a hook that does not return a value.
195 *
196 * call_int_hook:
197 * This is a hook that returns a value.
198 */
199
200 #define call_void_hook(FUNC, ...) \
201 do { \
202 struct security_hook_list *P; \
203 \
204 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
205 P->hook.FUNC(__VA_ARGS__); \
206 } while (0)
207
208 #define call_int_hook(FUNC, IRC, ...) ({ \
209 int RC = IRC; \
210 do { \
211 struct security_hook_list *P; \
212 \
213 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
214 RC = P->hook.FUNC(__VA_ARGS__); \
215 if (RC != 0) \
216 break; \
217 } \
218 } while (0); \
219 RC; \
220 })
221
222 /* Security operations */
223
224 int security_binder_set_context_mgr(struct task_struct *mgr)
225 {
226 return call_int_hook(binder_set_context_mgr, 0, mgr);
227 }
228
229 int security_binder_transaction(struct task_struct *from,
230 struct task_struct *to)
231 {
232 return call_int_hook(binder_transaction, 0, from, to);
233 }
234
235 int security_binder_transfer_binder(struct task_struct *from,
236 struct task_struct *to)
237 {
238 return call_int_hook(binder_transfer_binder, 0, from, to);
239 }
240
241 int security_binder_transfer_file(struct task_struct *from,
242 struct task_struct *to, struct file *file)
243 {
244 return call_int_hook(binder_transfer_file, 0, from, to, file);
245 }
246
247 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
248 {
249 return call_int_hook(ptrace_access_check, 0, child, mode);
250 }
251
252 int security_ptrace_traceme(struct task_struct *parent)
253 {
254 return call_int_hook(ptrace_traceme, 0, parent);
255 }
256
257 int security_capget(struct task_struct *target,
258 kernel_cap_t *effective,
259 kernel_cap_t *inheritable,
260 kernel_cap_t *permitted)
261 {
262 return call_int_hook(capget, 0, target,
263 effective, inheritable, permitted);
264 }
265
266 int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted)
270 {
271 return call_int_hook(capset, 0, new, old,
272 effective, inheritable, permitted);
273 }
274
275 int security_capable(const struct cred *cred, struct user_namespace *ns,
276 int cap)
277 {
278 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
279 }
280
281 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
282 int cap)
283 {
284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
285 }
286
287 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
288 {
289 return call_int_hook(quotactl, 0, cmds, type, id, sb);
290 }
291
292 int security_quota_on(struct dentry *dentry)
293 {
294 return call_int_hook(quota_on, 0, dentry);
295 }
296
297 int security_syslog(int type)
298 {
299 return call_int_hook(syslog, 0, type);
300 }
301
302 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
303 {
304 return call_int_hook(settime, 0, ts, tz);
305 }
306
307 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
308 {
309 struct security_hook_list *hp;
310 int cap_sys_admin = 1;
311 int rc;
312
313 /*
314 * The module will respond with a positive value if
315 * it thinks the __vm_enough_memory() call should be
316 * made with the cap_sys_admin set. If all of the modules
317 * agree that it should be set it will. If any module
318 * thinks it should not be set it won't.
319 */
320 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
321 rc = hp->hook.vm_enough_memory(mm, pages);
322 if (rc <= 0) {
323 cap_sys_admin = 0;
324 break;
325 }
326 }
327 return __vm_enough_memory(mm, pages, cap_sys_admin);
328 }
329
330 int security_bprm_set_creds(struct linux_binprm *bprm)
331 {
332 return call_int_hook(bprm_set_creds, 0, bprm);
333 }
334
335 int security_bprm_check(struct linux_binprm *bprm)
336 {
337 int ret;
338
339 ret = call_int_hook(bprm_check_security, 0, bprm);
340 if (ret)
341 return ret;
342 return ima_bprm_check(bprm);
343 }
344
345 void security_bprm_committing_creds(struct linux_binprm *bprm)
346 {
347 call_void_hook(bprm_committing_creds, bprm);
348 }
349
350 void security_bprm_committed_creds(struct linux_binprm *bprm)
351 {
352 call_void_hook(bprm_committed_creds, bprm);
353 }
354
355 int security_sb_alloc(struct super_block *sb)
356 {
357 return call_int_hook(sb_alloc_security, 0, sb);
358 }
359
360 void security_sb_free(struct super_block *sb)
361 {
362 call_void_hook(sb_free_security, sb);
363 }
364
365 int security_sb_copy_data(char *orig, char *copy)
366 {
367 return call_int_hook(sb_copy_data, 0, orig, copy);
368 }
369 EXPORT_SYMBOL(security_sb_copy_data);
370
371 int security_sb_remount(struct super_block *sb, void *data)
372 {
373 return call_int_hook(sb_remount, 0, sb, data);
374 }
375
376 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
377 {
378 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
379 }
380
381 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
382 {
383 return call_int_hook(sb_show_options, 0, m, sb);
384 }
385
386 int security_sb_statfs(struct dentry *dentry)
387 {
388 return call_int_hook(sb_statfs, 0, dentry);
389 }
390
391 int security_sb_mount(const char *dev_name, const struct path *path,
392 const char *type, unsigned long flags, void *data)
393 {
394 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
395 }
396
397 int security_sb_umount(struct vfsmount *mnt, int flags)
398 {
399 return call_int_hook(sb_umount, 0, mnt, flags);
400 }
401
402 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
403 {
404 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
405 }
406
407 int security_sb_set_mnt_opts(struct super_block *sb,
408 struct security_mnt_opts *opts,
409 unsigned long kern_flags,
410 unsigned long *set_kern_flags)
411 {
412 return call_int_hook(sb_set_mnt_opts,
413 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
414 opts, kern_flags, set_kern_flags);
415 }
416 EXPORT_SYMBOL(security_sb_set_mnt_opts);
417
418 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
419 struct super_block *newsb,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
422 {
423 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
424 kern_flags, set_kern_flags);
425 }
426 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
427
428 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
429 {
430 return call_int_hook(sb_parse_opts_str, 0, options, opts);
431 }
432 EXPORT_SYMBOL(security_sb_parse_opts_str);
433
434 int security_inode_alloc(struct inode *inode)
435 {
436 inode->i_security = NULL;
437 return call_int_hook(inode_alloc_security, 0, inode);
438 }
439
440 void security_inode_free(struct inode *inode)
441 {
442 integrity_inode_free(inode);
443 call_void_hook(inode_free_security, inode);
444 }
445
446 int security_dentry_init_security(struct dentry *dentry, int mode,
447 const struct qstr *name, void **ctx,
448 u32 *ctxlen)
449 {
450 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
451 name, ctx, ctxlen);
452 }
453 EXPORT_SYMBOL(security_dentry_init_security);
454
455 int security_dentry_create_files_as(struct dentry *dentry, int mode,
456 struct qstr *name,
457 const struct cred *old, struct cred *new)
458 {
459 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
460 name, old, new);
461 }
462 EXPORT_SYMBOL(security_dentry_create_files_as);
463
464 int security_inode_init_security(struct inode *inode, struct inode *dir,
465 const struct qstr *qstr,
466 const initxattrs initxattrs, void *fs_data)
467 {
468 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
469 struct xattr *lsm_xattr, *evm_xattr, *xattr;
470 int ret;
471
472 if (unlikely(IS_PRIVATE(inode)))
473 return 0;
474
475 if (!initxattrs)
476 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
477 dir, qstr, NULL, NULL, NULL);
478 memset(new_xattrs, 0, sizeof(new_xattrs));
479 lsm_xattr = new_xattrs;
480 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
481 &lsm_xattr->name,
482 &lsm_xattr->value,
483 &lsm_xattr->value_len);
484 if (ret)
485 goto out;
486
487 evm_xattr = lsm_xattr + 1;
488 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
489 if (ret)
490 goto out;
491 ret = initxattrs(inode, new_xattrs, fs_data);
492 out:
493 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
494 kfree(xattr->value);
495 return (ret == -EOPNOTSUPP) ? 0 : ret;
496 }
497 EXPORT_SYMBOL(security_inode_init_security);
498
499 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
500 const struct qstr *qstr, const char **name,
501 void **value, size_t *len)
502 {
503 if (unlikely(IS_PRIVATE(inode)))
504 return -EOPNOTSUPP;
505 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
506 qstr, name, value, len);
507 }
508 EXPORT_SYMBOL(security_old_inode_init_security);
509
510 #ifdef CONFIG_SECURITY_PATH
511 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
512 unsigned int dev)
513 {
514 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
515 return 0;
516 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
517 }
518 EXPORT_SYMBOL(security_path_mknod);
519
520 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
521 {
522 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
523 return 0;
524 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
525 }
526 EXPORT_SYMBOL(security_path_mkdir);
527
528 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
529 {
530 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
531 return 0;
532 return call_int_hook(path_rmdir, 0, dir, dentry);
533 }
534
535 int security_path_unlink(const struct path *dir, struct dentry *dentry)
536 {
537 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
538 return 0;
539 return call_int_hook(path_unlink, 0, dir, dentry);
540 }
541 EXPORT_SYMBOL(security_path_unlink);
542
543 int security_path_symlink(const struct path *dir, struct dentry *dentry,
544 const char *old_name)
545 {
546 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
547 return 0;
548 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
549 }
550
551 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
552 struct dentry *new_dentry)
553 {
554 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
555 return 0;
556 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
557 }
558
559 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
560 const struct path *new_dir, struct dentry *new_dentry,
561 unsigned int flags)
562 {
563 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
564 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
565 return 0;
566
567 if (flags & RENAME_EXCHANGE) {
568 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
569 old_dir, old_dentry);
570 if (err)
571 return err;
572 }
573
574 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
575 new_dentry);
576 }
577 EXPORT_SYMBOL(security_path_rename);
578
579 int security_path_truncate(const struct path *path)
580 {
581 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
582 return 0;
583 return call_int_hook(path_truncate, 0, path);
584 }
585
586 int security_path_chmod(const struct path *path, umode_t mode)
587 {
588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
589 return 0;
590 return call_int_hook(path_chmod, 0, path, mode);
591 }
592
593 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
594 {
595 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
596 return 0;
597 return call_int_hook(path_chown, 0, path, uid, gid);
598 }
599 EXPORT_SYMBOL(security_path_chown);
600
601 int security_path_chroot(const struct path *path)
602 {
603 return call_int_hook(path_chroot, 0, path);
604 }
605 #endif
606
607 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
608 {
609 if (unlikely(IS_PRIVATE(dir)))
610 return 0;
611 return call_int_hook(inode_create, 0, dir, dentry, mode);
612 }
613 EXPORT_SYMBOL_GPL(security_inode_create);
614
615 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 struct dentry *new_dentry)
617 {
618 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
619 return 0;
620 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
621 }
622
623 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624 {
625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
626 return 0;
627 return call_int_hook(inode_unlink, 0, dir, dentry);
628 }
629
630 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 const char *old_name)
632 {
633 if (unlikely(IS_PRIVATE(dir)))
634 return 0;
635 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
636 }
637
638 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
639 {
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
642 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
643 }
644 EXPORT_SYMBOL_GPL(security_inode_mkdir);
645
646 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647 {
648 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
649 return 0;
650 return call_int_hook(inode_rmdir, 0, dir, dentry);
651 }
652
653 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
654 {
655 if (unlikely(IS_PRIVATE(dir)))
656 return 0;
657 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
658 }
659
660 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
661 struct inode *new_dir, struct dentry *new_dentry,
662 unsigned int flags)
663 {
664 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
666 return 0;
667
668 if (flags & RENAME_EXCHANGE) {
669 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
670 old_dir, old_dentry);
671 if (err)
672 return err;
673 }
674
675 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
676 new_dir, new_dentry);
677 }
678
679 int security_inode_readlink(struct dentry *dentry)
680 {
681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
682 return 0;
683 return call_int_hook(inode_readlink, 0, dentry);
684 }
685
686 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 bool rcu)
688 {
689 if (unlikely(IS_PRIVATE(inode)))
690 return 0;
691 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
692 }
693
694 int security_inode_permission(struct inode *inode, int mask)
695 {
696 if (unlikely(IS_PRIVATE(inode)))
697 return 0;
698 return call_int_hook(inode_permission, 0, inode, mask);
699 }
700
701 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702 {
703 int ret;
704
705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
706 return 0;
707 ret = call_int_hook(inode_setattr, 0, dentry, attr);
708 if (ret)
709 return ret;
710 return evm_inode_setattr(dentry, attr);
711 }
712 EXPORT_SYMBOL_GPL(security_inode_setattr);
713
714 int security_inode_getattr(const struct path *path)
715 {
716 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
717 return 0;
718 return call_int_hook(inode_getattr, 0, path);
719 }
720
721 int security_inode_setxattr(struct dentry *dentry, const char *name,
722 const void *value, size_t size, int flags)
723 {
724 int ret;
725
726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
727 return 0;
728 /*
729 * SELinux and Smack integrate the cap call,
730 * so assume that all LSMs supplying this call do so.
731 */
732 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
733 flags);
734
735 if (ret == 1)
736 ret = cap_inode_setxattr(dentry, name, value, size, flags);
737 if (ret)
738 return ret;
739 ret = ima_inode_setxattr(dentry, name, value, size);
740 if (ret)
741 return ret;
742 return evm_inode_setxattr(dentry, name, value, size);
743 }
744
745 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 const void *value, size_t size, int flags)
747 {
748 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
749 return;
750 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
751 evm_inode_post_setxattr(dentry, name, value, size);
752 }
753
754 int security_inode_getxattr(struct dentry *dentry, const char *name)
755 {
756 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
757 return 0;
758 return call_int_hook(inode_getxattr, 0, dentry, name);
759 }
760
761 int security_inode_listxattr(struct dentry *dentry)
762 {
763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
764 return 0;
765 return call_int_hook(inode_listxattr, 0, dentry);
766 }
767
768 int security_inode_removexattr(struct dentry *dentry, const char *name)
769 {
770 int ret;
771
772 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
773 return 0;
774 /*
775 * SELinux and Smack integrate the cap call,
776 * so assume that all LSMs supplying this call do so.
777 */
778 ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 if (ret == 1)
780 ret = cap_inode_removexattr(dentry, name);
781 if (ret)
782 return ret;
783 ret = ima_inode_removexattr(dentry, name);
784 if (ret)
785 return ret;
786 return evm_inode_removexattr(dentry, name);
787 }
788
789 int security_inode_need_killpriv(struct dentry *dentry)
790 {
791 return call_int_hook(inode_need_killpriv, 0, dentry);
792 }
793
794 int security_inode_killpriv(struct dentry *dentry)
795 {
796 return call_int_hook(inode_killpriv, 0, dentry);
797 }
798
799 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
800 {
801 struct security_hook_list *hp;
802 int rc;
803
804 if (unlikely(IS_PRIVATE(inode)))
805 return -EOPNOTSUPP;
806 /*
807 * Only one module will provide an attribute with a given name.
808 */
809 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 if (rc != -EOPNOTSUPP)
812 return rc;
813 }
814 return -EOPNOTSUPP;
815 }
816
817 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818 {
819 struct security_hook_list *hp;
820 int rc;
821
822 if (unlikely(IS_PRIVATE(inode)))
823 return -EOPNOTSUPP;
824 /*
825 * Only one module will provide an attribute with a given name.
826 */
827 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 flags);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
834 }
835
836 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837 {
838 if (unlikely(IS_PRIVATE(inode)))
839 return 0;
840 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
841 }
842 EXPORT_SYMBOL(security_inode_listsecurity);
843
844 void security_inode_getsecid(struct inode *inode, u32 *secid)
845 {
846 call_void_hook(inode_getsecid, inode, secid);
847 }
848
849 int security_inode_copy_up(struct dentry *src, struct cred **new)
850 {
851 return call_int_hook(inode_copy_up, 0, src, new);
852 }
853 EXPORT_SYMBOL(security_inode_copy_up);
854
855 int security_inode_copy_up_xattr(const char *name)
856 {
857 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858 }
859 EXPORT_SYMBOL(security_inode_copy_up_xattr);
860
861 int security_file_permission(struct file *file, int mask)
862 {
863 int ret;
864
865 ret = call_int_hook(file_permission, 0, file, mask);
866 if (ret)
867 return ret;
868
869 return fsnotify_perm(file, mask);
870 }
871
872 int security_file_alloc(struct file *file)
873 {
874 return call_int_hook(file_alloc_security, 0, file);
875 }
876
877 void security_file_free(struct file *file)
878 {
879 call_void_hook(file_free_security, file);
880 }
881
882 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883 {
884 return call_int_hook(file_ioctl, 0, file, cmd, arg);
885 }
886
887 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
888 {
889 /*
890 * Does we have PROT_READ and does the application expect
891 * it to imply PROT_EXEC? If not, nothing to talk about...
892 */
893 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 return prot;
895 if (!(current->personality & READ_IMPLIES_EXEC))
896 return prot;
897 /*
898 * if that's an anonymous mapping, let it.
899 */
900 if (!file)
901 return prot | PROT_EXEC;
902 /*
903 * ditto if it's not on noexec mount, except that on !MMU we need
904 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
905 */
906 if (!path_noexec(&file->f_path)) {
907 #ifndef CONFIG_MMU
908 if (file->f_op->mmap_capabilities) {
909 unsigned caps = file->f_op->mmap_capabilities(file);
910 if (!(caps & NOMMU_MAP_EXEC))
911 return prot;
912 }
913 #endif
914 return prot | PROT_EXEC;
915 }
916 /* anything on noexec mount won't get PROT_EXEC */
917 return prot;
918 }
919
920 int security_mmap_file(struct file *file, unsigned long prot,
921 unsigned long flags)
922 {
923 int ret;
924 ret = call_int_hook(mmap_file, 0, file, prot,
925 mmap_prot(file, prot), flags);
926 if (ret)
927 return ret;
928 return ima_file_mmap(file, prot);
929 }
930
931 int security_mmap_addr(unsigned long addr)
932 {
933 return call_int_hook(mmap_addr, 0, addr);
934 }
935
936 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 unsigned long prot)
938 {
939 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
940 }
941
942 int security_file_lock(struct file *file, unsigned int cmd)
943 {
944 return call_int_hook(file_lock, 0, file, cmd);
945 }
946
947 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948 {
949 return call_int_hook(file_fcntl, 0, file, cmd, arg);
950 }
951
952 void security_file_set_fowner(struct file *file)
953 {
954 call_void_hook(file_set_fowner, file);
955 }
956
957 int security_file_send_sigiotask(struct task_struct *tsk,
958 struct fown_struct *fown, int sig)
959 {
960 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
961 }
962
963 int security_file_receive(struct file *file)
964 {
965 return call_int_hook(file_receive, 0, file);
966 }
967
968 int security_file_open(struct file *file, const struct cred *cred)
969 {
970 int ret;
971
972 ret = call_int_hook(file_open, 0, file, cred);
973 if (ret)
974 return ret;
975
976 return fsnotify_perm(file, MAY_OPEN);
977 }
978
979 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
980 {
981 return call_int_hook(task_alloc, 0, task, clone_flags);
982 }
983
984 void security_task_free(struct task_struct *task)
985 {
986 call_void_hook(task_free, task);
987 }
988
989 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
990 {
991 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
992 }
993
994 void security_cred_free(struct cred *cred)
995 {
996 call_void_hook(cred_free, cred);
997 }
998
999 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1000 {
1001 return call_int_hook(cred_prepare, 0, new, old, gfp);
1002 }
1003
1004 void security_transfer_creds(struct cred *new, const struct cred *old)
1005 {
1006 call_void_hook(cred_transfer, new, old);
1007 }
1008
1009 int security_kernel_act_as(struct cred *new, u32 secid)
1010 {
1011 return call_int_hook(kernel_act_as, 0, new, secid);
1012 }
1013
1014 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1015 {
1016 return call_int_hook(kernel_create_files_as, 0, new, inode);
1017 }
1018
1019 int security_kernel_module_request(char *kmod_name)
1020 {
1021 return call_int_hook(kernel_module_request, 0, kmod_name);
1022 }
1023
1024 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1025 {
1026 int ret;
1027
1028 ret = call_int_hook(kernel_read_file, 0, file, id);
1029 if (ret)
1030 return ret;
1031 return ima_read_file(file, id);
1032 }
1033 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1034
1035 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1036 enum kernel_read_file_id id)
1037 {
1038 int ret;
1039
1040 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1041 if (ret)
1042 return ret;
1043 return ima_post_read_file(file, buf, size, id);
1044 }
1045 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1046
1047 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1048 int flags)
1049 {
1050 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1051 }
1052
1053 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1054 {
1055 return call_int_hook(task_setpgid, 0, p, pgid);
1056 }
1057
1058 int security_task_getpgid(struct task_struct *p)
1059 {
1060 return call_int_hook(task_getpgid, 0, p);
1061 }
1062
1063 int security_task_getsid(struct task_struct *p)
1064 {
1065 return call_int_hook(task_getsid, 0, p);
1066 }
1067
1068 void security_task_getsecid(struct task_struct *p, u32 *secid)
1069 {
1070 *secid = 0;
1071 call_void_hook(task_getsecid, p, secid);
1072 }
1073 EXPORT_SYMBOL(security_task_getsecid);
1074
1075 int security_task_setnice(struct task_struct *p, int nice)
1076 {
1077 return call_int_hook(task_setnice, 0, p, nice);
1078 }
1079
1080 int security_task_setioprio(struct task_struct *p, int ioprio)
1081 {
1082 return call_int_hook(task_setioprio, 0, p, ioprio);
1083 }
1084
1085 int security_task_getioprio(struct task_struct *p)
1086 {
1087 return call_int_hook(task_getioprio, 0, p);
1088 }
1089
1090 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1091 unsigned int flags)
1092 {
1093 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1094 }
1095
1096 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1097 struct rlimit *new_rlim)
1098 {
1099 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1100 }
1101
1102 int security_task_setscheduler(struct task_struct *p)
1103 {
1104 return call_int_hook(task_setscheduler, 0, p);
1105 }
1106
1107 int security_task_getscheduler(struct task_struct *p)
1108 {
1109 return call_int_hook(task_getscheduler, 0, p);
1110 }
1111
1112 int security_task_movememory(struct task_struct *p)
1113 {
1114 return call_int_hook(task_movememory, 0, p);
1115 }
1116
1117 int security_task_kill(struct task_struct *p, struct siginfo *info,
1118 int sig, u32 secid)
1119 {
1120 return call_int_hook(task_kill, 0, p, info, sig, secid);
1121 }
1122
1123 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1124 unsigned long arg4, unsigned long arg5)
1125 {
1126 int thisrc;
1127 int rc = -ENOSYS;
1128 struct security_hook_list *hp;
1129
1130 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1131 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1132 if (thisrc != -ENOSYS) {
1133 rc = thisrc;
1134 if (thisrc != 0)
1135 break;
1136 }
1137 }
1138 return rc;
1139 }
1140
1141 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1142 {
1143 call_void_hook(task_to_inode, p, inode);
1144 }
1145
1146 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1147 {
1148 return call_int_hook(ipc_permission, 0, ipcp, flag);
1149 }
1150
1151 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1152 {
1153 *secid = 0;
1154 call_void_hook(ipc_getsecid, ipcp, secid);
1155 }
1156
1157 int security_msg_msg_alloc(struct msg_msg *msg)
1158 {
1159 return call_int_hook(msg_msg_alloc_security, 0, msg);
1160 }
1161
1162 void security_msg_msg_free(struct msg_msg *msg)
1163 {
1164 call_void_hook(msg_msg_free_security, msg);
1165 }
1166
1167 int security_msg_queue_alloc(struct msg_queue *msq)
1168 {
1169 return call_int_hook(msg_queue_alloc_security, 0, msq);
1170 }
1171
1172 void security_msg_queue_free(struct msg_queue *msq)
1173 {
1174 call_void_hook(msg_queue_free_security, msq);
1175 }
1176
1177 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1178 {
1179 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1180 }
1181
1182 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1183 {
1184 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1185 }
1186
1187 int security_msg_queue_msgsnd(struct msg_queue *msq,
1188 struct msg_msg *msg, int msqflg)
1189 {
1190 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1191 }
1192
1193 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1194 struct task_struct *target, long type, int mode)
1195 {
1196 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1197 }
1198
1199 int security_shm_alloc(struct shmid_kernel *shp)
1200 {
1201 return call_int_hook(shm_alloc_security, 0, shp);
1202 }
1203
1204 void security_shm_free(struct shmid_kernel *shp)
1205 {
1206 call_void_hook(shm_free_security, shp);
1207 }
1208
1209 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1210 {
1211 return call_int_hook(shm_associate, 0, shp, shmflg);
1212 }
1213
1214 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1215 {
1216 return call_int_hook(shm_shmctl, 0, shp, cmd);
1217 }
1218
1219 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1220 {
1221 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1222 }
1223
1224 int security_sem_alloc(struct sem_array *sma)
1225 {
1226 return call_int_hook(sem_alloc_security, 0, sma);
1227 }
1228
1229 void security_sem_free(struct sem_array *sma)
1230 {
1231 call_void_hook(sem_free_security, sma);
1232 }
1233
1234 int security_sem_associate(struct sem_array *sma, int semflg)
1235 {
1236 return call_int_hook(sem_associate, 0, sma, semflg);
1237 }
1238
1239 int security_sem_semctl(struct sem_array *sma, int cmd)
1240 {
1241 return call_int_hook(sem_semctl, 0, sma, cmd);
1242 }
1243
1244 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1245 unsigned nsops, int alter)
1246 {
1247 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1248 }
1249
1250 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1251 {
1252 if (unlikely(inode && IS_PRIVATE(inode)))
1253 return;
1254 call_void_hook(d_instantiate, dentry, inode);
1255 }
1256 EXPORT_SYMBOL(security_d_instantiate);
1257
1258 int security_getprocattr(struct task_struct *p, char *name, char **value)
1259 {
1260 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1261 }
1262
1263 int security_setprocattr(const char *name, void *value, size_t size)
1264 {
1265 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1266 }
1267
1268 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1269 {
1270 return call_int_hook(netlink_send, 0, sk, skb);
1271 }
1272
1273 int security_ismaclabel(const char *name)
1274 {
1275 return call_int_hook(ismaclabel, 0, name);
1276 }
1277 EXPORT_SYMBOL(security_ismaclabel);
1278
1279 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1280 {
1281 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1282 seclen);
1283 }
1284 EXPORT_SYMBOL(security_secid_to_secctx);
1285
1286 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1287 {
1288 *secid = 0;
1289 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1290 }
1291 EXPORT_SYMBOL(security_secctx_to_secid);
1292
1293 void security_release_secctx(char *secdata, u32 seclen)
1294 {
1295 call_void_hook(release_secctx, secdata, seclen);
1296 }
1297 EXPORT_SYMBOL(security_release_secctx);
1298
1299 void security_inode_invalidate_secctx(struct inode *inode)
1300 {
1301 call_void_hook(inode_invalidate_secctx, inode);
1302 }
1303 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1304
1305 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1306 {
1307 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1308 }
1309 EXPORT_SYMBOL(security_inode_notifysecctx);
1310
1311 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1312 {
1313 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1314 }
1315 EXPORT_SYMBOL(security_inode_setsecctx);
1316
1317 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1318 {
1319 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1320 }
1321 EXPORT_SYMBOL(security_inode_getsecctx);
1322
1323 #ifdef CONFIG_SECURITY_NETWORK
1324
1325 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1326 {
1327 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1328 }
1329 EXPORT_SYMBOL(security_unix_stream_connect);
1330
1331 int security_unix_may_send(struct socket *sock, struct socket *other)
1332 {
1333 return call_int_hook(unix_may_send, 0, sock, other);
1334 }
1335 EXPORT_SYMBOL(security_unix_may_send);
1336
1337 int security_socket_create(int family, int type, int protocol, int kern)
1338 {
1339 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1340 }
1341
1342 int security_socket_post_create(struct socket *sock, int family,
1343 int type, int protocol, int kern)
1344 {
1345 return call_int_hook(socket_post_create, 0, sock, family, type,
1346 protocol, kern);
1347 }
1348
1349 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1350 {
1351 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1352 }
1353
1354 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1355 {
1356 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1357 }
1358
1359 int security_socket_listen(struct socket *sock, int backlog)
1360 {
1361 return call_int_hook(socket_listen, 0, sock, backlog);
1362 }
1363
1364 int security_socket_accept(struct socket *sock, struct socket *newsock)
1365 {
1366 return call_int_hook(socket_accept, 0, sock, newsock);
1367 }
1368
1369 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1370 {
1371 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1372 }
1373
1374 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1375 int size, int flags)
1376 {
1377 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1378 }
1379
1380 int security_socket_getsockname(struct socket *sock)
1381 {
1382 return call_int_hook(socket_getsockname, 0, sock);
1383 }
1384
1385 int security_socket_getpeername(struct socket *sock)
1386 {
1387 return call_int_hook(socket_getpeername, 0, sock);
1388 }
1389
1390 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1391 {
1392 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1393 }
1394
1395 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1396 {
1397 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1398 }
1399
1400 int security_socket_shutdown(struct socket *sock, int how)
1401 {
1402 return call_int_hook(socket_shutdown, 0, sock, how);
1403 }
1404
1405 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1406 {
1407 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1408 }
1409 EXPORT_SYMBOL(security_sock_rcv_skb);
1410
1411 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1412 int __user *optlen, unsigned len)
1413 {
1414 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1415 optval, optlen, len);
1416 }
1417
1418 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1419 {
1420 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1421 skb, secid);
1422 }
1423 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1424
1425 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1426 {
1427 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1428 }
1429
1430 void security_sk_free(struct sock *sk)
1431 {
1432 call_void_hook(sk_free_security, sk);
1433 }
1434
1435 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1436 {
1437 call_void_hook(sk_clone_security, sk, newsk);
1438 }
1439 EXPORT_SYMBOL(security_sk_clone);
1440
1441 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1442 {
1443 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1444 }
1445 EXPORT_SYMBOL(security_sk_classify_flow);
1446
1447 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1448 {
1449 call_void_hook(req_classify_flow, req, fl);
1450 }
1451 EXPORT_SYMBOL(security_req_classify_flow);
1452
1453 void security_sock_graft(struct sock *sk, struct socket *parent)
1454 {
1455 call_void_hook(sock_graft, sk, parent);
1456 }
1457 EXPORT_SYMBOL(security_sock_graft);
1458
1459 int security_inet_conn_request(struct sock *sk,
1460 struct sk_buff *skb, struct request_sock *req)
1461 {
1462 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1463 }
1464 EXPORT_SYMBOL(security_inet_conn_request);
1465
1466 void security_inet_csk_clone(struct sock *newsk,
1467 const struct request_sock *req)
1468 {
1469 call_void_hook(inet_csk_clone, newsk, req);
1470 }
1471
1472 void security_inet_conn_established(struct sock *sk,
1473 struct sk_buff *skb)
1474 {
1475 call_void_hook(inet_conn_established, sk, skb);
1476 }
1477
1478 int security_secmark_relabel_packet(u32 secid)
1479 {
1480 return call_int_hook(secmark_relabel_packet, 0, secid);
1481 }
1482 EXPORT_SYMBOL(security_secmark_relabel_packet);
1483
1484 void security_secmark_refcount_inc(void)
1485 {
1486 call_void_hook(secmark_refcount_inc);
1487 }
1488 EXPORT_SYMBOL(security_secmark_refcount_inc);
1489
1490 void security_secmark_refcount_dec(void)
1491 {
1492 call_void_hook(secmark_refcount_dec);
1493 }
1494 EXPORT_SYMBOL(security_secmark_refcount_dec);
1495
1496 int security_tun_dev_alloc_security(void **security)
1497 {
1498 return call_int_hook(tun_dev_alloc_security, 0, security);
1499 }
1500 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1501
1502 void security_tun_dev_free_security(void *security)
1503 {
1504 call_void_hook(tun_dev_free_security, security);
1505 }
1506 EXPORT_SYMBOL(security_tun_dev_free_security);
1507
1508 int security_tun_dev_create(void)
1509 {
1510 return call_int_hook(tun_dev_create, 0);
1511 }
1512 EXPORT_SYMBOL(security_tun_dev_create);
1513
1514 int security_tun_dev_attach_queue(void *security)
1515 {
1516 return call_int_hook(tun_dev_attach_queue, 0, security);
1517 }
1518 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1519
1520 int security_tun_dev_attach(struct sock *sk, void *security)
1521 {
1522 return call_int_hook(tun_dev_attach, 0, sk, security);
1523 }
1524 EXPORT_SYMBOL(security_tun_dev_attach);
1525
1526 int security_tun_dev_open(void *security)
1527 {
1528 return call_int_hook(tun_dev_open, 0, security);
1529 }
1530 EXPORT_SYMBOL(security_tun_dev_open);
1531
1532 #endif /* CONFIG_SECURITY_NETWORK */
1533
1534 #ifdef CONFIG_SECURITY_INFINIBAND
1535
1536 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1537 {
1538 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1539 }
1540 EXPORT_SYMBOL(security_ib_pkey_access);
1541
1542 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1543 {
1544 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1545 }
1546 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1547
1548 int security_ib_alloc_security(void **sec)
1549 {
1550 return call_int_hook(ib_alloc_security, 0, sec);
1551 }
1552 EXPORT_SYMBOL(security_ib_alloc_security);
1553
1554 void security_ib_free_security(void *sec)
1555 {
1556 call_void_hook(ib_free_security, sec);
1557 }
1558 EXPORT_SYMBOL(security_ib_free_security);
1559 #endif /* CONFIG_SECURITY_INFINIBAND */
1560
1561 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1562
1563 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1564 struct xfrm_user_sec_ctx *sec_ctx,
1565 gfp_t gfp)
1566 {
1567 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1568 }
1569 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1570
1571 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1572 struct xfrm_sec_ctx **new_ctxp)
1573 {
1574 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1575 }
1576
1577 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1578 {
1579 call_void_hook(xfrm_policy_free_security, ctx);
1580 }
1581 EXPORT_SYMBOL(security_xfrm_policy_free);
1582
1583 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1584 {
1585 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1586 }
1587
1588 int security_xfrm_state_alloc(struct xfrm_state *x,
1589 struct xfrm_user_sec_ctx *sec_ctx)
1590 {
1591 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1592 }
1593 EXPORT_SYMBOL(security_xfrm_state_alloc);
1594
1595 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1596 struct xfrm_sec_ctx *polsec, u32 secid)
1597 {
1598 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1599 }
1600
1601 int security_xfrm_state_delete(struct xfrm_state *x)
1602 {
1603 return call_int_hook(xfrm_state_delete_security, 0, x);
1604 }
1605 EXPORT_SYMBOL(security_xfrm_state_delete);
1606
1607 void security_xfrm_state_free(struct xfrm_state *x)
1608 {
1609 call_void_hook(xfrm_state_free_security, x);
1610 }
1611
1612 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1613 {
1614 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1615 }
1616
1617 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1618 struct xfrm_policy *xp,
1619 const struct flowi *fl)
1620 {
1621 struct security_hook_list *hp;
1622 int rc = 1;
1623
1624 /*
1625 * Since this function is expected to return 0 or 1, the judgment
1626 * becomes difficult if multiple LSMs supply this call. Fortunately,
1627 * we can use the first LSM's judgment because currently only SELinux
1628 * supplies this call.
1629 *
1630 * For speed optimization, we explicitly break the loop rather than
1631 * using the macro
1632 */
1633 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1634 list) {
1635 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1636 break;
1637 }
1638 return rc;
1639 }
1640
1641 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1642 {
1643 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1644 }
1645
1646 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1647 {
1648 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1649 0);
1650
1651 BUG_ON(rc);
1652 }
1653 EXPORT_SYMBOL(security_skb_classify_flow);
1654
1655 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1656
1657 #ifdef CONFIG_KEYS
1658
1659 int security_key_alloc(struct key *key, const struct cred *cred,
1660 unsigned long flags)
1661 {
1662 return call_int_hook(key_alloc, 0, key, cred, flags);
1663 }
1664
1665 void security_key_free(struct key *key)
1666 {
1667 call_void_hook(key_free, key);
1668 }
1669
1670 int security_key_permission(key_ref_t key_ref,
1671 const struct cred *cred, unsigned perm)
1672 {
1673 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1674 }
1675
1676 int security_key_getsecurity(struct key *key, char **_buffer)
1677 {
1678 *_buffer = NULL;
1679 return call_int_hook(key_getsecurity, 0, key, _buffer);
1680 }
1681
1682 #endif /* CONFIG_KEYS */
1683
1684 #ifdef CONFIG_AUDIT
1685
1686 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1687 {
1688 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1689 }
1690
1691 int security_audit_rule_known(struct audit_krule *krule)
1692 {
1693 return call_int_hook(audit_rule_known, 0, krule);
1694 }
1695
1696 void security_audit_rule_free(void *lsmrule)
1697 {
1698 call_void_hook(audit_rule_free, lsmrule);
1699 }
1700
1701 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1702 struct audit_context *actx)
1703 {
1704 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1705 actx);
1706 }
1707 #endif /* CONFIG_AUDIT */
1708
1709 #ifdef CONFIG_BPF_SYSCALL
1710 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1711 {
1712 return call_int_hook(bpf, 0, cmd, attr, size);
1713 }
1714 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1715 {
1716 return call_int_hook(bpf_map, 0, map, fmode);
1717 }
1718 int security_bpf_prog(struct bpf_prog *prog)
1719 {
1720 return call_int_hook(bpf_prog, 0, prog);
1721 }
1722 int security_bpf_map_alloc(struct bpf_map *map)
1723 {
1724 return call_int_hook(bpf_map_alloc_security, 0, map);
1725 }
1726 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1727 {
1728 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1729 }
1730 void security_bpf_map_free(struct bpf_map *map)
1731 {
1732 call_void_hook(bpf_map_free_security, map);
1733 }
1734 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1735 {
1736 call_void_hook(bpf_prog_free_security, aux);
1737 }
1738 #endif /* CONFIG_BPF_SYSCALL */