xref: /openbmc/linux/security/security.c (revision 6be8750b)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static __initdata bool debug;
49 #define init_debug(...)						\
50 	do {							\
51 		if (debug)					\
52 			pr_info(__VA_ARGS__);			\
53 	} while (0)
54 
55 static void __init major_lsm_init(void)
56 {
57 	struct lsm_info *lsm;
58 	int ret;
59 
60 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 		init_debug("initializing %s\n", lsm->name);
62 		ret = lsm->init();
63 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 	}
65 }
66 
67 /**
68  * security_init - initializes the security framework
69  *
70  * This should be called early in the kernel initialization sequence.
71  */
72 int __init security_init(void)
73 {
74 	int i;
75 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76 
77 	pr_info("Security Framework initializing\n");
78 
79 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 	     i++)
81 		INIT_HLIST_HEAD(&list[i]);
82 
83 	/*
84 	 * Load minor LSMs, with the capability module always first.
85 	 */
86 	capability_add_hooks();
87 	yama_add_hooks();
88 	loadpin_add_hooks();
89 
90 	/*
91 	 * Load all the remaining security modules.
92 	 */
93 	major_lsm_init();
94 
95 	return 0;
96 }
97 
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 	return 1;
103 }
104 __setup("security=", choose_lsm);
105 
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 	debug = true;
110 	return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113 
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 	const char *last;
117 
118 	if (WARN_ON(!list || !lsm))
119 		return false;
120 	last = strrchr(list, ',');
121 	if (last)
122 		/* Pass the comma, strcmp() will check for '\0' */
123 		last++;
124 	else
125 		last = list;
126 	return !strcmp(last, lsm);
127 }
128 
129 static int lsm_append(char *new, char **result)
130 {
131 	char *cp;
132 
133 	if (*result == NULL) {
134 		*result = kstrdup(new, GFP_KERNEL);
135 		if (*result == NULL)
136 			return -ENOMEM;
137 	} else {
138 		/* Check if it is the last registered name */
139 		if (match_last_lsm(*result, new))
140 			return 0;
141 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 		if (cp == NULL)
143 			return -ENOMEM;
144 		kfree(*result);
145 		*result = cp;
146 	}
147 	return 0;
148 }
149 
150 /**
151  * security_module_enable - Load given security module on boot ?
152  * @module: the name of the module
153  *
154  * Each LSM must pass this method before registering its own operations
155  * to avoid security registration races. This method may also be used
156  * to check if your LSM is currently loaded during kernel initialization.
157  *
158  * Returns:
159  *
160  * true if:
161  *
162  * - The passed LSM is the one chosen by user at boot time,
163  * - or the passed LSM is configured as the default and the user did not
164  *   choose an alternate LSM at boot time.
165  *
166  * Otherwise, return false.
167  */
168 int __init security_module_enable(const char *module)
169 {
170 	return !strcmp(module, chosen_lsm);
171 }
172 
173 /**
174  * security_add_hooks - Add a modules hooks to the hook lists.
175  * @hooks: the hooks to add
176  * @count: the number of hooks to add
177  * @lsm: the name of the security module
178  *
179  * Each LSM has to register its hooks with the infrastructure.
180  */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 				char *lsm)
183 {
184 	int i;
185 
186 	for (i = 0; i < count; i++) {
187 		hooks[i].lsm = lsm;
188 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 	}
190 	if (lsm_append(lsm, &lsm_names) < 0)
191 		panic("%s - Cannot get early memory.\n", __func__);
192 }
193 
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199 
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205 
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211 
212 /*
213  * Hook list operation macros.
214  *
215  * call_void_hook:
216  *	This is a hook that does not return a value.
217  *
218  * call_int_hook:
219  *	This is a hook that returns a value.
220  */
221 
222 #define call_void_hook(FUNC, ...)				\
223 	do {							\
224 		struct security_hook_list *P;			\
225 								\
226 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 			P->hook.FUNC(__VA_ARGS__);		\
228 	} while (0)
229 
230 #define call_int_hook(FUNC, IRC, ...) ({			\
231 	int RC = IRC;						\
232 	do {							\
233 		struct security_hook_list *P;			\
234 								\
235 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 			RC = P->hook.FUNC(__VA_ARGS__);		\
237 			if (RC != 0)				\
238 				break;				\
239 		}						\
240 	} while (0);						\
241 	RC;							\
242 })
243 
244 /* Security operations */
245 
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250 
251 int security_binder_transaction(struct task_struct *from,
252 				struct task_struct *to)
253 {
254 	return call_int_hook(binder_transaction, 0, from, to);
255 }
256 
257 int security_binder_transfer_binder(struct task_struct *from,
258 				    struct task_struct *to)
259 {
260 	return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262 
263 int security_binder_transfer_file(struct task_struct *from,
264 				  struct task_struct *to, struct file *file)
265 {
266 	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268 
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 	return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273 
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 	return call_int_hook(ptrace_traceme, 0, parent);
277 }
278 
279 int security_capget(struct task_struct *target,
280 		     kernel_cap_t *effective,
281 		     kernel_cap_t *inheritable,
282 		     kernel_cap_t *permitted)
283 {
284 	return call_int_hook(capget, 0, target,
285 				effective, inheritable, permitted);
286 }
287 
288 int security_capset(struct cred *new, const struct cred *old,
289 		    const kernel_cap_t *effective,
290 		    const kernel_cap_t *inheritable,
291 		    const kernel_cap_t *permitted)
292 {
293 	return call_int_hook(capset, 0, new, old,
294 				effective, inheritable, permitted);
295 }
296 
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 		     int cap)
299 {
300 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302 
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 			     int cap)
305 {
306 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308 
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313 
314 int security_quota_on(struct dentry *dentry)
315 {
316 	return call_int_hook(quota_on, 0, dentry);
317 }
318 
319 int security_syslog(int type)
320 {
321 	return call_int_hook(syslog, 0, type);
322 }
323 
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 	return call_int_hook(settime, 0, ts, tz);
327 }
328 
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 	struct security_hook_list *hp;
332 	int cap_sys_admin = 1;
333 	int rc;
334 
335 	/*
336 	 * The module will respond with a positive value if
337 	 * it thinks the __vm_enough_memory() call should be
338 	 * made with the cap_sys_admin set. If all of the modules
339 	 * agree that it should be set it will. If any module
340 	 * thinks it should not be set it won't.
341 	 */
342 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 		rc = hp->hook.vm_enough_memory(mm, pages);
344 		if (rc <= 0) {
345 			cap_sys_admin = 0;
346 			break;
347 		}
348 	}
349 	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351 
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 	return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356 
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 	int ret;
360 
361 	ret = call_int_hook(bprm_check_security, 0, bprm);
362 	if (ret)
363 		return ret;
364 	return ima_bprm_check(bprm);
365 }
366 
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 	call_void_hook(bprm_committing_creds, bprm);
370 }
371 
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 	call_void_hook(bprm_committed_creds, bprm);
375 }
376 
377 int security_sb_alloc(struct super_block *sb)
378 {
379 	return call_int_hook(sb_alloc_security, 0, sb);
380 }
381 
382 void security_sb_free(struct super_block *sb)
383 {
384 	call_void_hook(sb_free_security, sb);
385 }
386 
387 int security_sb_copy_data(char *orig, char *copy)
388 {
389 	return call_int_hook(sb_copy_data, 0, orig, copy);
390 }
391 EXPORT_SYMBOL(security_sb_copy_data);
392 
393 int security_sb_remount(struct super_block *sb, void *data)
394 {
395 	return call_int_hook(sb_remount, 0, sb, data);
396 }
397 
398 int security_sb_kern_mount(struct super_block *sb, int flags,
399 			   struct security_mnt_opts *opts)
400 {
401 	return call_int_hook(sb_kern_mount, 0, sb, flags, opts);
402 }
403 
404 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
405 {
406 	return call_int_hook(sb_show_options, 0, m, sb);
407 }
408 
409 int security_sb_statfs(struct dentry *dentry)
410 {
411 	return call_int_hook(sb_statfs, 0, dentry);
412 }
413 
414 int security_sb_mount(const char *dev_name, const struct path *path,
415                        const char *type, unsigned long flags, void *data)
416 {
417 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
418 }
419 
420 int security_sb_umount(struct vfsmount *mnt, int flags)
421 {
422 	return call_int_hook(sb_umount, 0, mnt, flags);
423 }
424 
425 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
426 {
427 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
428 }
429 
430 int security_sb_set_mnt_opts(struct super_block *sb,
431 				struct security_mnt_opts *opts,
432 				unsigned long kern_flags,
433 				unsigned long *set_kern_flags)
434 {
435 	return call_int_hook(sb_set_mnt_opts,
436 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
437 				opts, kern_flags, set_kern_flags);
438 }
439 EXPORT_SYMBOL(security_sb_set_mnt_opts);
440 
441 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
442 				struct super_block *newsb,
443 				unsigned long kern_flags,
444 				unsigned long *set_kern_flags)
445 {
446 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
447 				kern_flags, set_kern_flags);
448 }
449 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
450 
451 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
452 {
453 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
454 }
455 EXPORT_SYMBOL(security_sb_parse_opts_str);
456 
457 int security_inode_alloc(struct inode *inode)
458 {
459 	inode->i_security = NULL;
460 	return call_int_hook(inode_alloc_security, 0, inode);
461 }
462 
463 void security_inode_free(struct inode *inode)
464 {
465 	integrity_inode_free(inode);
466 	call_void_hook(inode_free_security, inode);
467 }
468 
469 int security_dentry_init_security(struct dentry *dentry, int mode,
470 					const struct qstr *name, void **ctx,
471 					u32 *ctxlen)
472 {
473 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
474 				name, ctx, ctxlen);
475 }
476 EXPORT_SYMBOL(security_dentry_init_security);
477 
478 int security_dentry_create_files_as(struct dentry *dentry, int mode,
479 				    struct qstr *name,
480 				    const struct cred *old, struct cred *new)
481 {
482 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
483 				name, old, new);
484 }
485 EXPORT_SYMBOL(security_dentry_create_files_as);
486 
487 int security_inode_init_security(struct inode *inode, struct inode *dir,
488 				 const struct qstr *qstr,
489 				 const initxattrs initxattrs, void *fs_data)
490 {
491 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
492 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
493 	int ret;
494 
495 	if (unlikely(IS_PRIVATE(inode)))
496 		return 0;
497 
498 	if (!initxattrs)
499 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
500 				     dir, qstr, NULL, NULL, NULL);
501 	memset(new_xattrs, 0, sizeof(new_xattrs));
502 	lsm_xattr = new_xattrs;
503 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
504 						&lsm_xattr->name,
505 						&lsm_xattr->value,
506 						&lsm_xattr->value_len);
507 	if (ret)
508 		goto out;
509 
510 	evm_xattr = lsm_xattr + 1;
511 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
512 	if (ret)
513 		goto out;
514 	ret = initxattrs(inode, new_xattrs, fs_data);
515 out:
516 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
517 		kfree(xattr->value);
518 	return (ret == -EOPNOTSUPP) ? 0 : ret;
519 }
520 EXPORT_SYMBOL(security_inode_init_security);
521 
522 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
523 				     const struct qstr *qstr, const char **name,
524 				     void **value, size_t *len)
525 {
526 	if (unlikely(IS_PRIVATE(inode)))
527 		return -EOPNOTSUPP;
528 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
529 			     qstr, name, value, len);
530 }
531 EXPORT_SYMBOL(security_old_inode_init_security);
532 
533 #ifdef CONFIG_SECURITY_PATH
534 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
535 			unsigned int dev)
536 {
537 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
538 		return 0;
539 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
540 }
541 EXPORT_SYMBOL(security_path_mknod);
542 
543 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
544 {
545 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
546 		return 0;
547 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
548 }
549 EXPORT_SYMBOL(security_path_mkdir);
550 
551 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
552 {
553 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
554 		return 0;
555 	return call_int_hook(path_rmdir, 0, dir, dentry);
556 }
557 
558 int security_path_unlink(const struct path *dir, struct dentry *dentry)
559 {
560 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
561 		return 0;
562 	return call_int_hook(path_unlink, 0, dir, dentry);
563 }
564 EXPORT_SYMBOL(security_path_unlink);
565 
566 int security_path_symlink(const struct path *dir, struct dentry *dentry,
567 			  const char *old_name)
568 {
569 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
570 		return 0;
571 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
572 }
573 
574 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
575 		       struct dentry *new_dentry)
576 {
577 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
578 		return 0;
579 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
580 }
581 
582 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
583 			 const struct path *new_dir, struct dentry *new_dentry,
584 			 unsigned int flags)
585 {
586 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
587 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
588 		return 0;
589 
590 	if (flags & RENAME_EXCHANGE) {
591 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
592 					old_dir, old_dentry);
593 		if (err)
594 			return err;
595 	}
596 
597 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
598 				new_dentry);
599 }
600 EXPORT_SYMBOL(security_path_rename);
601 
602 int security_path_truncate(const struct path *path)
603 {
604 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
605 		return 0;
606 	return call_int_hook(path_truncate, 0, path);
607 }
608 
609 int security_path_chmod(const struct path *path, umode_t mode)
610 {
611 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
612 		return 0;
613 	return call_int_hook(path_chmod, 0, path, mode);
614 }
615 
616 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
617 {
618 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
619 		return 0;
620 	return call_int_hook(path_chown, 0, path, uid, gid);
621 }
622 
623 int security_path_chroot(const struct path *path)
624 {
625 	return call_int_hook(path_chroot, 0, path);
626 }
627 #endif
628 
629 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
630 {
631 	if (unlikely(IS_PRIVATE(dir)))
632 		return 0;
633 	return call_int_hook(inode_create, 0, dir, dentry, mode);
634 }
635 EXPORT_SYMBOL_GPL(security_inode_create);
636 
637 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
638 			 struct dentry *new_dentry)
639 {
640 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
641 		return 0;
642 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
643 }
644 
645 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
646 {
647 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
648 		return 0;
649 	return call_int_hook(inode_unlink, 0, dir, dentry);
650 }
651 
652 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
653 			    const char *old_name)
654 {
655 	if (unlikely(IS_PRIVATE(dir)))
656 		return 0;
657 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
658 }
659 
660 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
661 {
662 	if (unlikely(IS_PRIVATE(dir)))
663 		return 0;
664 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
665 }
666 EXPORT_SYMBOL_GPL(security_inode_mkdir);
667 
668 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
669 {
670 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
671 		return 0;
672 	return call_int_hook(inode_rmdir, 0, dir, dentry);
673 }
674 
675 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
676 {
677 	if (unlikely(IS_PRIVATE(dir)))
678 		return 0;
679 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
680 }
681 
682 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
683 			   struct inode *new_dir, struct dentry *new_dentry,
684 			   unsigned int flags)
685 {
686         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
687             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
688 		return 0;
689 
690 	if (flags & RENAME_EXCHANGE) {
691 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
692 						     old_dir, old_dentry);
693 		if (err)
694 			return err;
695 	}
696 
697 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
698 					   new_dir, new_dentry);
699 }
700 
701 int security_inode_readlink(struct dentry *dentry)
702 {
703 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
704 		return 0;
705 	return call_int_hook(inode_readlink, 0, dentry);
706 }
707 
708 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
709 			       bool rcu)
710 {
711 	if (unlikely(IS_PRIVATE(inode)))
712 		return 0;
713 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
714 }
715 
716 int security_inode_permission(struct inode *inode, int mask)
717 {
718 	if (unlikely(IS_PRIVATE(inode)))
719 		return 0;
720 	return call_int_hook(inode_permission, 0, inode, mask);
721 }
722 
723 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
724 {
725 	int ret;
726 
727 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
728 		return 0;
729 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
730 	if (ret)
731 		return ret;
732 	return evm_inode_setattr(dentry, attr);
733 }
734 EXPORT_SYMBOL_GPL(security_inode_setattr);
735 
736 int security_inode_getattr(const struct path *path)
737 {
738 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
739 		return 0;
740 	return call_int_hook(inode_getattr, 0, path);
741 }
742 
743 int security_inode_setxattr(struct dentry *dentry, const char *name,
744 			    const void *value, size_t size, int flags)
745 {
746 	int ret;
747 
748 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
749 		return 0;
750 	/*
751 	 * SELinux and Smack integrate the cap call,
752 	 * so assume that all LSMs supplying this call do so.
753 	 */
754 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
755 				flags);
756 
757 	if (ret == 1)
758 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
759 	if (ret)
760 		return ret;
761 	ret = ima_inode_setxattr(dentry, name, value, size);
762 	if (ret)
763 		return ret;
764 	return evm_inode_setxattr(dentry, name, value, size);
765 }
766 
767 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
768 				  const void *value, size_t size, int flags)
769 {
770 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
771 		return;
772 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
773 	evm_inode_post_setxattr(dentry, name, value, size);
774 }
775 
776 int security_inode_getxattr(struct dentry *dentry, const char *name)
777 {
778 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
779 		return 0;
780 	return call_int_hook(inode_getxattr, 0, dentry, name);
781 }
782 
783 int security_inode_listxattr(struct dentry *dentry)
784 {
785 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
786 		return 0;
787 	return call_int_hook(inode_listxattr, 0, dentry);
788 }
789 
790 int security_inode_removexattr(struct dentry *dentry, const char *name)
791 {
792 	int ret;
793 
794 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
795 		return 0;
796 	/*
797 	 * SELinux and Smack integrate the cap call,
798 	 * so assume that all LSMs supplying this call do so.
799 	 */
800 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
801 	if (ret == 1)
802 		ret = cap_inode_removexattr(dentry, name);
803 	if (ret)
804 		return ret;
805 	ret = ima_inode_removexattr(dentry, name);
806 	if (ret)
807 		return ret;
808 	return evm_inode_removexattr(dentry, name);
809 }
810 
811 int security_inode_need_killpriv(struct dentry *dentry)
812 {
813 	return call_int_hook(inode_need_killpriv, 0, dentry);
814 }
815 
816 int security_inode_killpriv(struct dentry *dentry)
817 {
818 	return call_int_hook(inode_killpriv, 0, dentry);
819 }
820 
821 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
822 {
823 	struct security_hook_list *hp;
824 	int rc;
825 
826 	if (unlikely(IS_PRIVATE(inode)))
827 		return -EOPNOTSUPP;
828 	/*
829 	 * Only one module will provide an attribute with a given name.
830 	 */
831 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
832 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
833 		if (rc != -EOPNOTSUPP)
834 			return rc;
835 	}
836 	return -EOPNOTSUPP;
837 }
838 
839 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
840 {
841 	struct security_hook_list *hp;
842 	int rc;
843 
844 	if (unlikely(IS_PRIVATE(inode)))
845 		return -EOPNOTSUPP;
846 	/*
847 	 * Only one module will provide an attribute with a given name.
848 	 */
849 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
850 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
851 								flags);
852 		if (rc != -EOPNOTSUPP)
853 			return rc;
854 	}
855 	return -EOPNOTSUPP;
856 }
857 
858 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
859 {
860 	if (unlikely(IS_PRIVATE(inode)))
861 		return 0;
862 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
863 }
864 EXPORT_SYMBOL(security_inode_listsecurity);
865 
866 void security_inode_getsecid(struct inode *inode, u32 *secid)
867 {
868 	call_void_hook(inode_getsecid, inode, secid);
869 }
870 
871 int security_inode_copy_up(struct dentry *src, struct cred **new)
872 {
873 	return call_int_hook(inode_copy_up, 0, src, new);
874 }
875 EXPORT_SYMBOL(security_inode_copy_up);
876 
877 int security_inode_copy_up_xattr(const char *name)
878 {
879 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
880 }
881 EXPORT_SYMBOL(security_inode_copy_up_xattr);
882 
883 int security_file_permission(struct file *file, int mask)
884 {
885 	int ret;
886 
887 	ret = call_int_hook(file_permission, 0, file, mask);
888 	if (ret)
889 		return ret;
890 
891 	return fsnotify_perm(file, mask);
892 }
893 
894 int security_file_alloc(struct file *file)
895 {
896 	return call_int_hook(file_alloc_security, 0, file);
897 }
898 
899 void security_file_free(struct file *file)
900 {
901 	call_void_hook(file_free_security, file);
902 }
903 
904 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
905 {
906 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
907 }
908 
909 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
910 {
911 	/*
912 	 * Does we have PROT_READ and does the application expect
913 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
914 	 */
915 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
916 		return prot;
917 	if (!(current->personality & READ_IMPLIES_EXEC))
918 		return prot;
919 	/*
920 	 * if that's an anonymous mapping, let it.
921 	 */
922 	if (!file)
923 		return prot | PROT_EXEC;
924 	/*
925 	 * ditto if it's not on noexec mount, except that on !MMU we need
926 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
927 	 */
928 	if (!path_noexec(&file->f_path)) {
929 #ifndef CONFIG_MMU
930 		if (file->f_op->mmap_capabilities) {
931 			unsigned caps = file->f_op->mmap_capabilities(file);
932 			if (!(caps & NOMMU_MAP_EXEC))
933 				return prot;
934 		}
935 #endif
936 		return prot | PROT_EXEC;
937 	}
938 	/* anything on noexec mount won't get PROT_EXEC */
939 	return prot;
940 }
941 
942 int security_mmap_file(struct file *file, unsigned long prot,
943 			unsigned long flags)
944 {
945 	int ret;
946 	ret = call_int_hook(mmap_file, 0, file, prot,
947 					mmap_prot(file, prot), flags);
948 	if (ret)
949 		return ret;
950 	return ima_file_mmap(file, prot);
951 }
952 
953 int security_mmap_addr(unsigned long addr)
954 {
955 	return call_int_hook(mmap_addr, 0, addr);
956 }
957 
958 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
959 			    unsigned long prot)
960 {
961 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
962 }
963 
964 int security_file_lock(struct file *file, unsigned int cmd)
965 {
966 	return call_int_hook(file_lock, 0, file, cmd);
967 }
968 
969 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
970 {
971 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
972 }
973 
974 void security_file_set_fowner(struct file *file)
975 {
976 	call_void_hook(file_set_fowner, file);
977 }
978 
979 int security_file_send_sigiotask(struct task_struct *tsk,
980 				  struct fown_struct *fown, int sig)
981 {
982 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
983 }
984 
985 int security_file_receive(struct file *file)
986 {
987 	return call_int_hook(file_receive, 0, file);
988 }
989 
990 int security_file_open(struct file *file)
991 {
992 	int ret;
993 
994 	ret = call_int_hook(file_open, 0, file);
995 	if (ret)
996 		return ret;
997 
998 	return fsnotify_perm(file, MAY_OPEN);
999 }
1000 
1001 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1002 {
1003 	return call_int_hook(task_alloc, 0, task, clone_flags);
1004 }
1005 
1006 void security_task_free(struct task_struct *task)
1007 {
1008 	call_void_hook(task_free, task);
1009 }
1010 
1011 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1012 {
1013 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1014 }
1015 
1016 void security_cred_free(struct cred *cred)
1017 {
1018 	call_void_hook(cred_free, cred);
1019 }
1020 
1021 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1022 {
1023 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1024 }
1025 
1026 void security_transfer_creds(struct cred *new, const struct cred *old)
1027 {
1028 	call_void_hook(cred_transfer, new, old);
1029 }
1030 
1031 void security_cred_getsecid(const struct cred *c, u32 *secid)
1032 {
1033 	*secid = 0;
1034 	call_void_hook(cred_getsecid, c, secid);
1035 }
1036 EXPORT_SYMBOL(security_cred_getsecid);
1037 
1038 int security_kernel_act_as(struct cred *new, u32 secid)
1039 {
1040 	return call_int_hook(kernel_act_as, 0, new, secid);
1041 }
1042 
1043 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1044 {
1045 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1046 }
1047 
1048 int security_kernel_module_request(char *kmod_name)
1049 {
1050 	int ret;
1051 
1052 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1053 	if (ret)
1054 		return ret;
1055 	return integrity_kernel_module_request(kmod_name);
1056 }
1057 
1058 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1059 {
1060 	int ret;
1061 
1062 	ret = call_int_hook(kernel_read_file, 0, file, id);
1063 	if (ret)
1064 		return ret;
1065 	return ima_read_file(file, id);
1066 }
1067 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1068 
1069 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1070 				   enum kernel_read_file_id id)
1071 {
1072 	int ret;
1073 
1074 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1075 	if (ret)
1076 		return ret;
1077 	return ima_post_read_file(file, buf, size, id);
1078 }
1079 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1080 
1081 int security_kernel_load_data(enum kernel_load_data_id id)
1082 {
1083 	int ret;
1084 
1085 	ret = call_int_hook(kernel_load_data, 0, id);
1086 	if (ret)
1087 		return ret;
1088 	return ima_load_data(id);
1089 }
1090 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1091 
1092 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1093 			     int flags)
1094 {
1095 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1096 }
1097 
1098 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1099 {
1100 	return call_int_hook(task_setpgid, 0, p, pgid);
1101 }
1102 
1103 int security_task_getpgid(struct task_struct *p)
1104 {
1105 	return call_int_hook(task_getpgid, 0, p);
1106 }
1107 
1108 int security_task_getsid(struct task_struct *p)
1109 {
1110 	return call_int_hook(task_getsid, 0, p);
1111 }
1112 
1113 void security_task_getsecid(struct task_struct *p, u32 *secid)
1114 {
1115 	*secid = 0;
1116 	call_void_hook(task_getsecid, p, secid);
1117 }
1118 EXPORT_SYMBOL(security_task_getsecid);
1119 
1120 int security_task_setnice(struct task_struct *p, int nice)
1121 {
1122 	return call_int_hook(task_setnice, 0, p, nice);
1123 }
1124 
1125 int security_task_setioprio(struct task_struct *p, int ioprio)
1126 {
1127 	return call_int_hook(task_setioprio, 0, p, ioprio);
1128 }
1129 
1130 int security_task_getioprio(struct task_struct *p)
1131 {
1132 	return call_int_hook(task_getioprio, 0, p);
1133 }
1134 
1135 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1136 			  unsigned int flags)
1137 {
1138 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1139 }
1140 
1141 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1142 		struct rlimit *new_rlim)
1143 {
1144 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1145 }
1146 
1147 int security_task_setscheduler(struct task_struct *p)
1148 {
1149 	return call_int_hook(task_setscheduler, 0, p);
1150 }
1151 
1152 int security_task_getscheduler(struct task_struct *p)
1153 {
1154 	return call_int_hook(task_getscheduler, 0, p);
1155 }
1156 
1157 int security_task_movememory(struct task_struct *p)
1158 {
1159 	return call_int_hook(task_movememory, 0, p);
1160 }
1161 
1162 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1163 			int sig, const struct cred *cred)
1164 {
1165 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1166 }
1167 
1168 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1169 			 unsigned long arg4, unsigned long arg5)
1170 {
1171 	int thisrc;
1172 	int rc = -ENOSYS;
1173 	struct security_hook_list *hp;
1174 
1175 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1176 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1177 		if (thisrc != -ENOSYS) {
1178 			rc = thisrc;
1179 			if (thisrc != 0)
1180 				break;
1181 		}
1182 	}
1183 	return rc;
1184 }
1185 
1186 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1187 {
1188 	call_void_hook(task_to_inode, p, inode);
1189 }
1190 
1191 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1192 {
1193 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1194 }
1195 
1196 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1197 {
1198 	*secid = 0;
1199 	call_void_hook(ipc_getsecid, ipcp, secid);
1200 }
1201 
1202 int security_msg_msg_alloc(struct msg_msg *msg)
1203 {
1204 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1205 }
1206 
1207 void security_msg_msg_free(struct msg_msg *msg)
1208 {
1209 	call_void_hook(msg_msg_free_security, msg);
1210 }
1211 
1212 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1213 {
1214 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1215 }
1216 
1217 void security_msg_queue_free(struct kern_ipc_perm *msq)
1218 {
1219 	call_void_hook(msg_queue_free_security, msq);
1220 }
1221 
1222 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1223 {
1224 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1225 }
1226 
1227 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1228 {
1229 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1230 }
1231 
1232 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1233 			       struct msg_msg *msg, int msqflg)
1234 {
1235 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1236 }
1237 
1238 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1239 			       struct task_struct *target, long type, int mode)
1240 {
1241 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1242 }
1243 
1244 int security_shm_alloc(struct kern_ipc_perm *shp)
1245 {
1246 	return call_int_hook(shm_alloc_security, 0, shp);
1247 }
1248 
1249 void security_shm_free(struct kern_ipc_perm *shp)
1250 {
1251 	call_void_hook(shm_free_security, shp);
1252 }
1253 
1254 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1255 {
1256 	return call_int_hook(shm_associate, 0, shp, shmflg);
1257 }
1258 
1259 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1260 {
1261 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1262 }
1263 
1264 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1265 {
1266 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1267 }
1268 
1269 int security_sem_alloc(struct kern_ipc_perm *sma)
1270 {
1271 	return call_int_hook(sem_alloc_security, 0, sma);
1272 }
1273 
1274 void security_sem_free(struct kern_ipc_perm *sma)
1275 {
1276 	call_void_hook(sem_free_security, sma);
1277 }
1278 
1279 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1280 {
1281 	return call_int_hook(sem_associate, 0, sma, semflg);
1282 }
1283 
1284 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1285 {
1286 	return call_int_hook(sem_semctl, 0, sma, cmd);
1287 }
1288 
1289 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1290 			unsigned nsops, int alter)
1291 {
1292 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1293 }
1294 
1295 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1296 {
1297 	if (unlikely(inode && IS_PRIVATE(inode)))
1298 		return;
1299 	call_void_hook(d_instantiate, dentry, inode);
1300 }
1301 EXPORT_SYMBOL(security_d_instantiate);
1302 
1303 int security_getprocattr(struct task_struct *p, char *name, char **value)
1304 {
1305 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1306 }
1307 
1308 int security_setprocattr(const char *name, void *value, size_t size)
1309 {
1310 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1311 }
1312 
1313 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1314 {
1315 	return call_int_hook(netlink_send, 0, sk, skb);
1316 }
1317 
1318 int security_ismaclabel(const char *name)
1319 {
1320 	return call_int_hook(ismaclabel, 0, name);
1321 }
1322 EXPORT_SYMBOL(security_ismaclabel);
1323 
1324 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1325 {
1326 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1327 				seclen);
1328 }
1329 EXPORT_SYMBOL(security_secid_to_secctx);
1330 
1331 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1332 {
1333 	*secid = 0;
1334 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1335 }
1336 EXPORT_SYMBOL(security_secctx_to_secid);
1337 
1338 void security_release_secctx(char *secdata, u32 seclen)
1339 {
1340 	call_void_hook(release_secctx, secdata, seclen);
1341 }
1342 EXPORT_SYMBOL(security_release_secctx);
1343 
1344 void security_inode_invalidate_secctx(struct inode *inode)
1345 {
1346 	call_void_hook(inode_invalidate_secctx, inode);
1347 }
1348 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1349 
1350 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1351 {
1352 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1353 }
1354 EXPORT_SYMBOL(security_inode_notifysecctx);
1355 
1356 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1357 {
1358 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1359 }
1360 EXPORT_SYMBOL(security_inode_setsecctx);
1361 
1362 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1363 {
1364 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1365 }
1366 EXPORT_SYMBOL(security_inode_getsecctx);
1367 
1368 #ifdef CONFIG_SECURITY_NETWORK
1369 
1370 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1371 {
1372 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1373 }
1374 EXPORT_SYMBOL(security_unix_stream_connect);
1375 
1376 int security_unix_may_send(struct socket *sock,  struct socket *other)
1377 {
1378 	return call_int_hook(unix_may_send, 0, sock, other);
1379 }
1380 EXPORT_SYMBOL(security_unix_may_send);
1381 
1382 int security_socket_create(int family, int type, int protocol, int kern)
1383 {
1384 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1385 }
1386 
1387 int security_socket_post_create(struct socket *sock, int family,
1388 				int type, int protocol, int kern)
1389 {
1390 	return call_int_hook(socket_post_create, 0, sock, family, type,
1391 						protocol, kern);
1392 }
1393 
1394 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1395 {
1396 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1397 }
1398 EXPORT_SYMBOL(security_socket_socketpair);
1399 
1400 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1401 {
1402 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1403 }
1404 
1405 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1406 {
1407 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1408 }
1409 
1410 int security_socket_listen(struct socket *sock, int backlog)
1411 {
1412 	return call_int_hook(socket_listen, 0, sock, backlog);
1413 }
1414 
1415 int security_socket_accept(struct socket *sock, struct socket *newsock)
1416 {
1417 	return call_int_hook(socket_accept, 0, sock, newsock);
1418 }
1419 
1420 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1421 {
1422 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1423 }
1424 
1425 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1426 			    int size, int flags)
1427 {
1428 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1429 }
1430 
1431 int security_socket_getsockname(struct socket *sock)
1432 {
1433 	return call_int_hook(socket_getsockname, 0, sock);
1434 }
1435 
1436 int security_socket_getpeername(struct socket *sock)
1437 {
1438 	return call_int_hook(socket_getpeername, 0, sock);
1439 }
1440 
1441 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1442 {
1443 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1444 }
1445 
1446 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1447 {
1448 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1449 }
1450 
1451 int security_socket_shutdown(struct socket *sock, int how)
1452 {
1453 	return call_int_hook(socket_shutdown, 0, sock, how);
1454 }
1455 
1456 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1457 {
1458 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1459 }
1460 EXPORT_SYMBOL(security_sock_rcv_skb);
1461 
1462 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1463 				      int __user *optlen, unsigned len)
1464 {
1465 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1466 				optval, optlen, len);
1467 }
1468 
1469 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1470 {
1471 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1472 			     skb, secid);
1473 }
1474 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1475 
1476 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1477 {
1478 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1479 }
1480 
1481 void security_sk_free(struct sock *sk)
1482 {
1483 	call_void_hook(sk_free_security, sk);
1484 }
1485 
1486 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1487 {
1488 	call_void_hook(sk_clone_security, sk, newsk);
1489 }
1490 EXPORT_SYMBOL(security_sk_clone);
1491 
1492 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1493 {
1494 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1495 }
1496 EXPORT_SYMBOL(security_sk_classify_flow);
1497 
1498 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1499 {
1500 	call_void_hook(req_classify_flow, req, fl);
1501 }
1502 EXPORT_SYMBOL(security_req_classify_flow);
1503 
1504 void security_sock_graft(struct sock *sk, struct socket *parent)
1505 {
1506 	call_void_hook(sock_graft, sk, parent);
1507 }
1508 EXPORT_SYMBOL(security_sock_graft);
1509 
1510 int security_inet_conn_request(struct sock *sk,
1511 			struct sk_buff *skb, struct request_sock *req)
1512 {
1513 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1514 }
1515 EXPORT_SYMBOL(security_inet_conn_request);
1516 
1517 void security_inet_csk_clone(struct sock *newsk,
1518 			const struct request_sock *req)
1519 {
1520 	call_void_hook(inet_csk_clone, newsk, req);
1521 }
1522 
1523 void security_inet_conn_established(struct sock *sk,
1524 			struct sk_buff *skb)
1525 {
1526 	call_void_hook(inet_conn_established, sk, skb);
1527 }
1528 EXPORT_SYMBOL(security_inet_conn_established);
1529 
1530 int security_secmark_relabel_packet(u32 secid)
1531 {
1532 	return call_int_hook(secmark_relabel_packet, 0, secid);
1533 }
1534 EXPORT_SYMBOL(security_secmark_relabel_packet);
1535 
1536 void security_secmark_refcount_inc(void)
1537 {
1538 	call_void_hook(secmark_refcount_inc);
1539 }
1540 EXPORT_SYMBOL(security_secmark_refcount_inc);
1541 
1542 void security_secmark_refcount_dec(void)
1543 {
1544 	call_void_hook(secmark_refcount_dec);
1545 }
1546 EXPORT_SYMBOL(security_secmark_refcount_dec);
1547 
1548 int security_tun_dev_alloc_security(void **security)
1549 {
1550 	return call_int_hook(tun_dev_alloc_security, 0, security);
1551 }
1552 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1553 
1554 void security_tun_dev_free_security(void *security)
1555 {
1556 	call_void_hook(tun_dev_free_security, security);
1557 }
1558 EXPORT_SYMBOL(security_tun_dev_free_security);
1559 
1560 int security_tun_dev_create(void)
1561 {
1562 	return call_int_hook(tun_dev_create, 0);
1563 }
1564 EXPORT_SYMBOL(security_tun_dev_create);
1565 
1566 int security_tun_dev_attach_queue(void *security)
1567 {
1568 	return call_int_hook(tun_dev_attach_queue, 0, security);
1569 }
1570 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1571 
1572 int security_tun_dev_attach(struct sock *sk, void *security)
1573 {
1574 	return call_int_hook(tun_dev_attach, 0, sk, security);
1575 }
1576 EXPORT_SYMBOL(security_tun_dev_attach);
1577 
1578 int security_tun_dev_open(void *security)
1579 {
1580 	return call_int_hook(tun_dev_open, 0, security);
1581 }
1582 EXPORT_SYMBOL(security_tun_dev_open);
1583 
1584 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1585 {
1586 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1587 }
1588 EXPORT_SYMBOL(security_sctp_assoc_request);
1589 
1590 int security_sctp_bind_connect(struct sock *sk, int optname,
1591 			       struct sockaddr *address, int addrlen)
1592 {
1593 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1594 			     address, addrlen);
1595 }
1596 EXPORT_SYMBOL(security_sctp_bind_connect);
1597 
1598 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1599 			    struct sock *newsk)
1600 {
1601 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1602 }
1603 EXPORT_SYMBOL(security_sctp_sk_clone);
1604 
1605 #endif	/* CONFIG_SECURITY_NETWORK */
1606 
1607 #ifdef CONFIG_SECURITY_INFINIBAND
1608 
1609 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1610 {
1611 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1612 }
1613 EXPORT_SYMBOL(security_ib_pkey_access);
1614 
1615 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1616 {
1617 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1618 }
1619 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1620 
1621 int security_ib_alloc_security(void **sec)
1622 {
1623 	return call_int_hook(ib_alloc_security, 0, sec);
1624 }
1625 EXPORT_SYMBOL(security_ib_alloc_security);
1626 
1627 void security_ib_free_security(void *sec)
1628 {
1629 	call_void_hook(ib_free_security, sec);
1630 }
1631 EXPORT_SYMBOL(security_ib_free_security);
1632 #endif	/* CONFIG_SECURITY_INFINIBAND */
1633 
1634 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1635 
1636 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1637 			       struct xfrm_user_sec_ctx *sec_ctx,
1638 			       gfp_t gfp)
1639 {
1640 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1641 }
1642 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1643 
1644 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1645 			      struct xfrm_sec_ctx **new_ctxp)
1646 {
1647 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1648 }
1649 
1650 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1651 {
1652 	call_void_hook(xfrm_policy_free_security, ctx);
1653 }
1654 EXPORT_SYMBOL(security_xfrm_policy_free);
1655 
1656 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1657 {
1658 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1659 }
1660 
1661 int security_xfrm_state_alloc(struct xfrm_state *x,
1662 			      struct xfrm_user_sec_ctx *sec_ctx)
1663 {
1664 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1665 }
1666 EXPORT_SYMBOL(security_xfrm_state_alloc);
1667 
1668 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1669 				      struct xfrm_sec_ctx *polsec, u32 secid)
1670 {
1671 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1672 }
1673 
1674 int security_xfrm_state_delete(struct xfrm_state *x)
1675 {
1676 	return call_int_hook(xfrm_state_delete_security, 0, x);
1677 }
1678 EXPORT_SYMBOL(security_xfrm_state_delete);
1679 
1680 void security_xfrm_state_free(struct xfrm_state *x)
1681 {
1682 	call_void_hook(xfrm_state_free_security, x);
1683 }
1684 
1685 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1686 {
1687 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1688 }
1689 
1690 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1691 				       struct xfrm_policy *xp,
1692 				       const struct flowi *fl)
1693 {
1694 	struct security_hook_list *hp;
1695 	int rc = 1;
1696 
1697 	/*
1698 	 * Since this function is expected to return 0 or 1, the judgment
1699 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1700 	 * we can use the first LSM's judgment because currently only SELinux
1701 	 * supplies this call.
1702 	 *
1703 	 * For speed optimization, we explicitly break the loop rather than
1704 	 * using the macro
1705 	 */
1706 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1707 				list) {
1708 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1709 		break;
1710 	}
1711 	return rc;
1712 }
1713 
1714 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1715 {
1716 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1717 }
1718 
1719 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1720 {
1721 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1722 				0);
1723 
1724 	BUG_ON(rc);
1725 }
1726 EXPORT_SYMBOL(security_skb_classify_flow);
1727 
1728 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1729 
1730 #ifdef CONFIG_KEYS
1731 
1732 int security_key_alloc(struct key *key, const struct cred *cred,
1733 		       unsigned long flags)
1734 {
1735 	return call_int_hook(key_alloc, 0, key, cred, flags);
1736 }
1737 
1738 void security_key_free(struct key *key)
1739 {
1740 	call_void_hook(key_free, key);
1741 }
1742 
1743 int security_key_permission(key_ref_t key_ref,
1744 			    const struct cred *cred, unsigned perm)
1745 {
1746 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1747 }
1748 
1749 int security_key_getsecurity(struct key *key, char **_buffer)
1750 {
1751 	*_buffer = NULL;
1752 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1753 }
1754 
1755 #endif	/* CONFIG_KEYS */
1756 
1757 #ifdef CONFIG_AUDIT
1758 
1759 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1760 {
1761 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1762 }
1763 
1764 int security_audit_rule_known(struct audit_krule *krule)
1765 {
1766 	return call_int_hook(audit_rule_known, 0, krule);
1767 }
1768 
1769 void security_audit_rule_free(void *lsmrule)
1770 {
1771 	call_void_hook(audit_rule_free, lsmrule);
1772 }
1773 
1774 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1775 			      struct audit_context *actx)
1776 {
1777 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1778 				actx);
1779 }
1780 #endif /* CONFIG_AUDIT */
1781 
1782 #ifdef CONFIG_BPF_SYSCALL
1783 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1784 {
1785 	return call_int_hook(bpf, 0, cmd, attr, size);
1786 }
1787 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1788 {
1789 	return call_int_hook(bpf_map, 0, map, fmode);
1790 }
1791 int security_bpf_prog(struct bpf_prog *prog)
1792 {
1793 	return call_int_hook(bpf_prog, 0, prog);
1794 }
1795 int security_bpf_map_alloc(struct bpf_map *map)
1796 {
1797 	return call_int_hook(bpf_map_alloc_security, 0, map);
1798 }
1799 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1800 {
1801 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1802 }
1803 void security_bpf_map_free(struct bpf_map *map)
1804 {
1805 	call_void_hook(bpf_map_free_security, map);
1806 }
1807 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1808 {
1809 	call_void_hook(bpf_prog_free_security, aux);
1810 }
1811 #endif /* CONFIG_BPF_SYSCALL */
1812