xref: /openbmc/linux/security/security.c (revision 8f408ab6)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/module.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <net/flow.h>
31 
32 #define MAX_LSM_EVM_XATTR	2
33 
34 /* Maximum number of letters for an LSM name string */
35 #define SECURITY_NAME_MAX	10
36 
37 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
38 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39 
40 char *lsm_names;
41 /* Boot-time LSM user choice */
42 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 	CONFIG_DEFAULT_SECURITY;
44 
45 static void __init do_security_initcalls(void)
46 {
47 	initcall_t *call;
48 	call = __security_initcall_start;
49 	while (call < __security_initcall_end) {
50 		(*call) ();
51 		call++;
52 	}
53 }
54 
55 /**
56  * security_init - initializes the security framework
57  *
58  * This should be called early in the kernel initialization sequence.
59  */
60 int __init security_init(void)
61 {
62 	int i;
63 	struct list_head *list = (struct list_head *) &security_hook_heads;
64 
65 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 	     i++)
67 		INIT_LIST_HEAD(&list[i]);
68 	pr_info("Security Framework initialized\n");
69 
70 	/*
71 	 * Load minor LSMs, with the capability module always first.
72 	 */
73 	capability_add_hooks();
74 	yama_add_hooks();
75 	loadpin_add_hooks();
76 
77 	/*
78 	 * Load all the remaining security modules.
79 	 */
80 	do_security_initcalls();
81 
82 	return 0;
83 }
84 
85 /* Save user chosen LSM */
86 static int __init choose_lsm(char *str)
87 {
88 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 	return 1;
90 }
91 __setup("security=", choose_lsm);
92 
93 static bool match_last_lsm(const char *list, const char *lsm)
94 {
95 	const char *last;
96 
97 	if (WARN_ON(!list || !lsm))
98 		return false;
99 	last = strrchr(list, ',');
100 	if (last)
101 		/* Pass the comma, strcmp() will check for '\0' */
102 		last++;
103 	else
104 		last = list;
105 	return !strcmp(last, lsm);
106 }
107 
108 static int lsm_append(char *new, char **result)
109 {
110 	char *cp;
111 
112 	if (*result == NULL) {
113 		*result = kstrdup(new, GFP_KERNEL);
114 	} else {
115 		/* Check if it is the last registered name */
116 		if (match_last_lsm(*result, new))
117 			return 0;
118 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 		if (cp == NULL)
120 			return -ENOMEM;
121 		kfree(*result);
122 		*result = cp;
123 	}
124 	return 0;
125 }
126 
127 /**
128  * security_module_enable - Load given security module on boot ?
129  * @module: the name of the module
130  *
131  * Each LSM must pass this method before registering its own operations
132  * to avoid security registration races. This method may also be used
133  * to check if your LSM is currently loaded during kernel initialization.
134  *
135  * Returns:
136  *
137  * true if:
138  *
139  * - The passed LSM is the one chosen by user at boot time,
140  * - or the passed LSM is configured as the default and the user did not
141  *   choose an alternate LSM at boot time.
142  *
143  * Otherwise, return false.
144  */
145 int __init security_module_enable(const char *module)
146 {
147 	return !strcmp(module, chosen_lsm);
148 }
149 
150 /**
151  * security_add_hooks - Add a modules hooks to the hook lists.
152  * @hooks: the hooks to add
153  * @count: the number of hooks to add
154  * @lsm: the name of the security module
155  *
156  * Each LSM has to register its hooks with the infrastructure.
157  */
158 void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 				char *lsm)
160 {
161 	int i;
162 
163 	for (i = 0; i < count; i++) {
164 		hooks[i].lsm = lsm;
165 		list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 	}
167 	if (lsm_append(lsm, &lsm_names) < 0)
168 		panic("%s - Cannot get early memory.\n", __func__);
169 }
170 
171 int call_lsm_notifier(enum lsm_event event, void *data)
172 {
173 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174 }
175 EXPORT_SYMBOL(call_lsm_notifier);
176 
177 int register_lsm_notifier(struct notifier_block *nb)
178 {
179 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180 }
181 EXPORT_SYMBOL(register_lsm_notifier);
182 
183 int unregister_lsm_notifier(struct notifier_block *nb)
184 {
185 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186 }
187 EXPORT_SYMBOL(unregister_lsm_notifier);
188 
189 /*
190  * Hook list operation macros.
191  *
192  * call_void_hook:
193  *	This is a hook that does not return a value.
194  *
195  * call_int_hook:
196  *	This is a hook that returns a value.
197  */
198 
199 #define call_void_hook(FUNC, ...)				\
200 	do {							\
201 		struct security_hook_list *P;			\
202 								\
203 		list_for_each_entry(P, &security_hook_heads.FUNC, list)	\
204 			P->hook.FUNC(__VA_ARGS__);		\
205 	} while (0)
206 
207 #define call_int_hook(FUNC, IRC, ...) ({			\
208 	int RC = IRC;						\
209 	do {							\
210 		struct security_hook_list *P;			\
211 								\
212 		list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 			RC = P->hook.FUNC(__VA_ARGS__);		\
214 			if (RC != 0)				\
215 				break;				\
216 		}						\
217 	} while (0);						\
218 	RC;							\
219 })
220 
221 /* Security operations */
222 
223 int security_binder_set_context_mgr(struct task_struct *mgr)
224 {
225 	return call_int_hook(binder_set_context_mgr, 0, mgr);
226 }
227 
228 int security_binder_transaction(struct task_struct *from,
229 				struct task_struct *to)
230 {
231 	return call_int_hook(binder_transaction, 0, from, to);
232 }
233 
234 int security_binder_transfer_binder(struct task_struct *from,
235 				    struct task_struct *to)
236 {
237 	return call_int_hook(binder_transfer_binder, 0, from, to);
238 }
239 
240 int security_binder_transfer_file(struct task_struct *from,
241 				  struct task_struct *to, struct file *file)
242 {
243 	return call_int_hook(binder_transfer_file, 0, from, to, file);
244 }
245 
246 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
247 {
248 	return call_int_hook(ptrace_access_check, 0, child, mode);
249 }
250 
251 int security_ptrace_traceme(struct task_struct *parent)
252 {
253 	return call_int_hook(ptrace_traceme, 0, parent);
254 }
255 
256 int security_capget(struct task_struct *target,
257 		     kernel_cap_t *effective,
258 		     kernel_cap_t *inheritable,
259 		     kernel_cap_t *permitted)
260 {
261 	return call_int_hook(capget, 0, target,
262 				effective, inheritable, permitted);
263 }
264 
265 int security_capset(struct cred *new, const struct cred *old,
266 		    const kernel_cap_t *effective,
267 		    const kernel_cap_t *inheritable,
268 		    const kernel_cap_t *permitted)
269 {
270 	return call_int_hook(capset, 0, new, old,
271 				effective, inheritable, permitted);
272 }
273 
274 int security_capable(const struct cred *cred, struct user_namespace *ns,
275 		     int cap)
276 {
277 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
278 }
279 
280 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 			     int cap)
282 {
283 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
284 }
285 
286 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287 {
288 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
289 }
290 
291 int security_quota_on(struct dentry *dentry)
292 {
293 	return call_int_hook(quota_on, 0, dentry);
294 }
295 
296 int security_syslog(int type)
297 {
298 	return call_int_hook(syslog, 0, type);
299 }
300 
301 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
302 {
303 	return call_int_hook(settime, 0, ts, tz);
304 }
305 
306 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307 {
308 	struct security_hook_list *hp;
309 	int cap_sys_admin = 1;
310 	int rc;
311 
312 	/*
313 	 * The module will respond with a positive value if
314 	 * it thinks the __vm_enough_memory() call should be
315 	 * made with the cap_sys_admin set. If all of the modules
316 	 * agree that it should be set it will. If any module
317 	 * thinks it should not be set it won't.
318 	 */
319 	list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 		rc = hp->hook.vm_enough_memory(mm, pages);
321 		if (rc <= 0) {
322 			cap_sys_admin = 0;
323 			break;
324 		}
325 	}
326 	return __vm_enough_memory(mm, pages, cap_sys_admin);
327 }
328 
329 int security_bprm_set_creds(struct linux_binprm *bprm)
330 {
331 	return call_int_hook(bprm_set_creds, 0, bprm);
332 }
333 
334 int security_bprm_check(struct linux_binprm *bprm)
335 {
336 	int ret;
337 
338 	ret = call_int_hook(bprm_check_security, 0, bprm);
339 	if (ret)
340 		return ret;
341 	return ima_bprm_check(bprm);
342 }
343 
344 void security_bprm_committing_creds(struct linux_binprm *bprm)
345 {
346 	call_void_hook(bprm_committing_creds, bprm);
347 }
348 
349 void security_bprm_committed_creds(struct linux_binprm *bprm)
350 {
351 	call_void_hook(bprm_committed_creds, bprm);
352 }
353 
354 int security_bprm_secureexec(struct linux_binprm *bprm)
355 {
356 	return call_int_hook(bprm_secureexec, 0, bprm);
357 }
358 
359 int security_sb_alloc(struct super_block *sb)
360 {
361 	return call_int_hook(sb_alloc_security, 0, sb);
362 }
363 
364 void security_sb_free(struct super_block *sb)
365 {
366 	call_void_hook(sb_free_security, sb);
367 }
368 
369 int security_sb_copy_data(char *orig, char *copy)
370 {
371 	return call_int_hook(sb_copy_data, 0, orig, copy);
372 }
373 EXPORT_SYMBOL(security_sb_copy_data);
374 
375 int security_sb_remount(struct super_block *sb, void *data)
376 {
377 	return call_int_hook(sb_remount, 0, sb, data);
378 }
379 
380 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
381 {
382 	return call_int_hook(sb_kern_mount, 0, sb, flags, data);
383 }
384 
385 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386 {
387 	return call_int_hook(sb_show_options, 0, m, sb);
388 }
389 
390 int security_sb_statfs(struct dentry *dentry)
391 {
392 	return call_int_hook(sb_statfs, 0, dentry);
393 }
394 
395 int security_sb_mount(const char *dev_name, const struct path *path,
396                        const char *type, unsigned long flags, void *data)
397 {
398 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
399 }
400 
401 int security_sb_umount(struct vfsmount *mnt, int flags)
402 {
403 	return call_int_hook(sb_umount, 0, mnt, flags);
404 }
405 
406 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
407 {
408 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
409 }
410 
411 int security_sb_set_mnt_opts(struct super_block *sb,
412 				struct security_mnt_opts *opts,
413 				unsigned long kern_flags,
414 				unsigned long *set_kern_flags)
415 {
416 	return call_int_hook(sb_set_mnt_opts,
417 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418 				opts, kern_flags, set_kern_flags);
419 }
420 EXPORT_SYMBOL(security_sb_set_mnt_opts);
421 
422 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
423 				struct super_block *newsb)
424 {
425 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
426 }
427 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428 
429 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430 {
431 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
432 }
433 EXPORT_SYMBOL(security_sb_parse_opts_str);
434 
435 int security_inode_alloc(struct inode *inode)
436 {
437 	inode->i_security = NULL;
438 	return call_int_hook(inode_alloc_security, 0, inode);
439 }
440 
441 void security_inode_free(struct inode *inode)
442 {
443 	integrity_inode_free(inode);
444 	call_void_hook(inode_free_security, inode);
445 }
446 
447 int security_dentry_init_security(struct dentry *dentry, int mode,
448 					const struct qstr *name, void **ctx,
449 					u32 *ctxlen)
450 {
451 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
452 				name, ctx, ctxlen);
453 }
454 EXPORT_SYMBOL(security_dentry_init_security);
455 
456 int security_dentry_create_files_as(struct dentry *dentry, int mode,
457 				    struct qstr *name,
458 				    const struct cred *old, struct cred *new)
459 {
460 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
461 				name, old, new);
462 }
463 EXPORT_SYMBOL(security_dentry_create_files_as);
464 
465 int security_inode_init_security(struct inode *inode, struct inode *dir,
466 				 const struct qstr *qstr,
467 				 const initxattrs initxattrs, void *fs_data)
468 {
469 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
470 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
471 	int ret;
472 
473 	if (unlikely(IS_PRIVATE(inode)))
474 		return 0;
475 
476 	if (!initxattrs)
477 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
478 				     dir, qstr, NULL, NULL, NULL);
479 	memset(new_xattrs, 0, sizeof(new_xattrs));
480 	lsm_xattr = new_xattrs;
481 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
482 						&lsm_xattr->name,
483 						&lsm_xattr->value,
484 						&lsm_xattr->value_len);
485 	if (ret)
486 		goto out;
487 
488 	evm_xattr = lsm_xattr + 1;
489 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
490 	if (ret)
491 		goto out;
492 	ret = initxattrs(inode, new_xattrs, fs_data);
493 out:
494 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
495 		kfree(xattr->value);
496 	return (ret == -EOPNOTSUPP) ? 0 : ret;
497 }
498 EXPORT_SYMBOL(security_inode_init_security);
499 
500 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
501 				     const struct qstr *qstr, const char **name,
502 				     void **value, size_t *len)
503 {
504 	if (unlikely(IS_PRIVATE(inode)))
505 		return -EOPNOTSUPP;
506 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
507 			     qstr, name, value, len);
508 }
509 EXPORT_SYMBOL(security_old_inode_init_security);
510 
511 #ifdef CONFIG_SECURITY_PATH
512 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
513 			unsigned int dev)
514 {
515 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
516 		return 0;
517 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
518 }
519 EXPORT_SYMBOL(security_path_mknod);
520 
521 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
522 {
523 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
524 		return 0;
525 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
526 }
527 EXPORT_SYMBOL(security_path_mkdir);
528 
529 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
530 {
531 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
532 		return 0;
533 	return call_int_hook(path_rmdir, 0, dir, dentry);
534 }
535 
536 int security_path_unlink(const struct path *dir, struct dentry *dentry)
537 {
538 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
539 		return 0;
540 	return call_int_hook(path_unlink, 0, dir, dentry);
541 }
542 EXPORT_SYMBOL(security_path_unlink);
543 
544 int security_path_symlink(const struct path *dir, struct dentry *dentry,
545 			  const char *old_name)
546 {
547 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
548 		return 0;
549 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
550 }
551 
552 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
553 		       struct dentry *new_dentry)
554 {
555 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
556 		return 0;
557 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
558 }
559 
560 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
561 			 const struct path *new_dir, struct dentry *new_dentry,
562 			 unsigned int flags)
563 {
564 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
565 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
566 		return 0;
567 
568 	if (flags & RENAME_EXCHANGE) {
569 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
570 					old_dir, old_dentry);
571 		if (err)
572 			return err;
573 	}
574 
575 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
576 				new_dentry);
577 }
578 EXPORT_SYMBOL(security_path_rename);
579 
580 int security_path_truncate(const struct path *path)
581 {
582 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
583 		return 0;
584 	return call_int_hook(path_truncate, 0, path);
585 }
586 
587 int security_path_chmod(const struct path *path, umode_t mode)
588 {
589 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
590 		return 0;
591 	return call_int_hook(path_chmod, 0, path, mode);
592 }
593 
594 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
595 {
596 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
597 		return 0;
598 	return call_int_hook(path_chown, 0, path, uid, gid);
599 }
600 
601 int security_path_chroot(const struct path *path)
602 {
603 	return call_int_hook(path_chroot, 0, path);
604 }
605 #endif
606 
607 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
608 {
609 	if (unlikely(IS_PRIVATE(dir)))
610 		return 0;
611 	return call_int_hook(inode_create, 0, dir, dentry, mode);
612 }
613 EXPORT_SYMBOL_GPL(security_inode_create);
614 
615 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 			 struct dentry *new_dentry)
617 {
618 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
619 		return 0;
620 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
621 }
622 
623 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624 {
625 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
626 		return 0;
627 	return call_int_hook(inode_unlink, 0, dir, dentry);
628 }
629 
630 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 			    const char *old_name)
632 {
633 	if (unlikely(IS_PRIVATE(dir)))
634 		return 0;
635 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
636 }
637 
638 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
639 {
640 	if (unlikely(IS_PRIVATE(dir)))
641 		return 0;
642 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
643 }
644 EXPORT_SYMBOL_GPL(security_inode_mkdir);
645 
646 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647 {
648 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
649 		return 0;
650 	return call_int_hook(inode_rmdir, 0, dir, dentry);
651 }
652 
653 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
654 {
655 	if (unlikely(IS_PRIVATE(dir)))
656 		return 0;
657 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
658 }
659 
660 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
661 			   struct inode *new_dir, struct dentry *new_dentry,
662 			   unsigned int flags)
663 {
664         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
666 		return 0;
667 
668 	if (flags & RENAME_EXCHANGE) {
669 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
670 						     old_dir, old_dentry);
671 		if (err)
672 			return err;
673 	}
674 
675 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
676 					   new_dir, new_dentry);
677 }
678 
679 int security_inode_readlink(struct dentry *dentry)
680 {
681 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
682 		return 0;
683 	return call_int_hook(inode_readlink, 0, dentry);
684 }
685 
686 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 			       bool rcu)
688 {
689 	if (unlikely(IS_PRIVATE(inode)))
690 		return 0;
691 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
692 }
693 
694 int security_inode_permission(struct inode *inode, int mask)
695 {
696 	if (unlikely(IS_PRIVATE(inode)))
697 		return 0;
698 	return call_int_hook(inode_permission, 0, inode, mask);
699 }
700 
701 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702 {
703 	int ret;
704 
705 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
706 		return 0;
707 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
708 	if (ret)
709 		return ret;
710 	return evm_inode_setattr(dentry, attr);
711 }
712 EXPORT_SYMBOL_GPL(security_inode_setattr);
713 
714 int security_inode_getattr(const struct path *path)
715 {
716 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
717 		return 0;
718 	return call_int_hook(inode_getattr, 0, path);
719 }
720 
721 int security_inode_setxattr(struct dentry *dentry, const char *name,
722 			    const void *value, size_t size, int flags)
723 {
724 	int ret;
725 
726 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
727 		return 0;
728 	/*
729 	 * SELinux and Smack integrate the cap call,
730 	 * so assume that all LSMs supplying this call do so.
731 	 */
732 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
733 				flags);
734 
735 	if (ret == 1)
736 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
737 	if (ret)
738 		return ret;
739 	ret = ima_inode_setxattr(dentry, name, value, size);
740 	if (ret)
741 		return ret;
742 	return evm_inode_setxattr(dentry, name, value, size);
743 }
744 
745 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 				  const void *value, size_t size, int flags)
747 {
748 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
749 		return;
750 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
751 	evm_inode_post_setxattr(dentry, name, value, size);
752 }
753 
754 int security_inode_getxattr(struct dentry *dentry, const char *name)
755 {
756 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
757 		return 0;
758 	return call_int_hook(inode_getxattr, 0, dentry, name);
759 }
760 
761 int security_inode_listxattr(struct dentry *dentry)
762 {
763 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
764 		return 0;
765 	return call_int_hook(inode_listxattr, 0, dentry);
766 }
767 
768 int security_inode_removexattr(struct dentry *dentry, const char *name)
769 {
770 	int ret;
771 
772 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
773 		return 0;
774 	/*
775 	 * SELinux and Smack integrate the cap call,
776 	 * so assume that all LSMs supplying this call do so.
777 	 */
778 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 	if (ret == 1)
780 		ret = cap_inode_removexattr(dentry, name);
781 	if (ret)
782 		return ret;
783 	ret = ima_inode_removexattr(dentry, name);
784 	if (ret)
785 		return ret;
786 	return evm_inode_removexattr(dentry, name);
787 }
788 
789 int security_inode_need_killpriv(struct dentry *dentry)
790 {
791 	return call_int_hook(inode_need_killpriv, 0, dentry);
792 }
793 
794 int security_inode_killpriv(struct dentry *dentry)
795 {
796 	return call_int_hook(inode_killpriv, 0, dentry);
797 }
798 
799 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
800 {
801 	struct security_hook_list *hp;
802 	int rc;
803 
804 	if (unlikely(IS_PRIVATE(inode)))
805 		return -EOPNOTSUPP;
806 	/*
807 	 * Only one module will provide an attribute with a given name.
808 	 */
809 	list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 		if (rc != -EOPNOTSUPP)
812 			return rc;
813 	}
814 	return -EOPNOTSUPP;
815 }
816 
817 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818 {
819 	struct security_hook_list *hp;
820 	int rc;
821 
822 	if (unlikely(IS_PRIVATE(inode)))
823 		return -EOPNOTSUPP;
824 	/*
825 	 * Only one module will provide an attribute with a given name.
826 	 */
827 	list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 								flags);
830 		if (rc != -EOPNOTSUPP)
831 			return rc;
832 	}
833 	return -EOPNOTSUPP;
834 }
835 
836 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837 {
838 	if (unlikely(IS_PRIVATE(inode)))
839 		return 0;
840 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
841 }
842 EXPORT_SYMBOL(security_inode_listsecurity);
843 
844 void security_inode_getsecid(struct inode *inode, u32 *secid)
845 {
846 	call_void_hook(inode_getsecid, inode, secid);
847 }
848 
849 int security_inode_copy_up(struct dentry *src, struct cred **new)
850 {
851 	return call_int_hook(inode_copy_up, 0, src, new);
852 }
853 EXPORT_SYMBOL(security_inode_copy_up);
854 
855 int security_inode_copy_up_xattr(const char *name)
856 {
857 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858 }
859 EXPORT_SYMBOL(security_inode_copy_up_xattr);
860 
861 int security_file_permission(struct file *file, int mask)
862 {
863 	int ret;
864 
865 	ret = call_int_hook(file_permission, 0, file, mask);
866 	if (ret)
867 		return ret;
868 
869 	return fsnotify_perm(file, mask);
870 }
871 
872 int security_file_alloc(struct file *file)
873 {
874 	return call_int_hook(file_alloc_security, 0, file);
875 }
876 
877 void security_file_free(struct file *file)
878 {
879 	call_void_hook(file_free_security, file);
880 }
881 
882 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883 {
884 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
885 }
886 
887 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
888 {
889 	/*
890 	 * Does we have PROT_READ and does the application expect
891 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
892 	 */
893 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 		return prot;
895 	if (!(current->personality & READ_IMPLIES_EXEC))
896 		return prot;
897 	/*
898 	 * if that's an anonymous mapping, let it.
899 	 */
900 	if (!file)
901 		return prot | PROT_EXEC;
902 	/*
903 	 * ditto if it's not on noexec mount, except that on !MMU we need
904 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
905 	 */
906 	if (!path_noexec(&file->f_path)) {
907 #ifndef CONFIG_MMU
908 		if (file->f_op->mmap_capabilities) {
909 			unsigned caps = file->f_op->mmap_capabilities(file);
910 			if (!(caps & NOMMU_MAP_EXEC))
911 				return prot;
912 		}
913 #endif
914 		return prot | PROT_EXEC;
915 	}
916 	/* anything on noexec mount won't get PROT_EXEC */
917 	return prot;
918 }
919 
920 int security_mmap_file(struct file *file, unsigned long prot,
921 			unsigned long flags)
922 {
923 	int ret;
924 	ret = call_int_hook(mmap_file, 0, file, prot,
925 					mmap_prot(file, prot), flags);
926 	if (ret)
927 		return ret;
928 	return ima_file_mmap(file, prot);
929 }
930 
931 int security_mmap_addr(unsigned long addr)
932 {
933 	return call_int_hook(mmap_addr, 0, addr);
934 }
935 
936 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 			    unsigned long prot)
938 {
939 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
940 }
941 
942 int security_file_lock(struct file *file, unsigned int cmd)
943 {
944 	return call_int_hook(file_lock, 0, file, cmd);
945 }
946 
947 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948 {
949 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
950 }
951 
952 void security_file_set_fowner(struct file *file)
953 {
954 	call_void_hook(file_set_fowner, file);
955 }
956 
957 int security_file_send_sigiotask(struct task_struct *tsk,
958 				  struct fown_struct *fown, int sig)
959 {
960 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
961 }
962 
963 int security_file_receive(struct file *file)
964 {
965 	return call_int_hook(file_receive, 0, file);
966 }
967 
968 int security_file_open(struct file *file, const struct cred *cred)
969 {
970 	int ret;
971 
972 	ret = call_int_hook(file_open, 0, file, cred);
973 	if (ret)
974 		return ret;
975 
976 	return fsnotify_perm(file, MAY_OPEN);
977 }
978 
979 int security_task_create(unsigned long clone_flags)
980 {
981 	return call_int_hook(task_create, 0, clone_flags);
982 }
983 
984 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
985 {
986 	return call_int_hook(task_alloc, 0, task, clone_flags);
987 }
988 
989 void security_task_free(struct task_struct *task)
990 {
991 	call_void_hook(task_free, task);
992 }
993 
994 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
995 {
996 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
997 }
998 
999 void security_cred_free(struct cred *cred)
1000 {
1001 	call_void_hook(cred_free, cred);
1002 }
1003 
1004 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1005 {
1006 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1007 }
1008 
1009 void security_transfer_creds(struct cred *new, const struct cred *old)
1010 {
1011 	call_void_hook(cred_transfer, new, old);
1012 }
1013 
1014 int security_kernel_act_as(struct cred *new, u32 secid)
1015 {
1016 	return call_int_hook(kernel_act_as, 0, new, secid);
1017 }
1018 
1019 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1020 {
1021 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1022 }
1023 
1024 int security_kernel_module_request(char *kmod_name)
1025 {
1026 	return call_int_hook(kernel_module_request, 0, kmod_name);
1027 }
1028 
1029 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1030 {
1031 	int ret;
1032 
1033 	ret = call_int_hook(kernel_read_file, 0, file, id);
1034 	if (ret)
1035 		return ret;
1036 	return ima_read_file(file, id);
1037 }
1038 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1039 
1040 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1041 				   enum kernel_read_file_id id)
1042 {
1043 	int ret;
1044 
1045 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1046 	if (ret)
1047 		return ret;
1048 	return ima_post_read_file(file, buf, size, id);
1049 }
1050 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1051 
1052 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1053 			     int flags)
1054 {
1055 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1056 }
1057 
1058 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1059 {
1060 	return call_int_hook(task_setpgid, 0, p, pgid);
1061 }
1062 
1063 int security_task_getpgid(struct task_struct *p)
1064 {
1065 	return call_int_hook(task_getpgid, 0, p);
1066 }
1067 
1068 int security_task_getsid(struct task_struct *p)
1069 {
1070 	return call_int_hook(task_getsid, 0, p);
1071 }
1072 
1073 void security_task_getsecid(struct task_struct *p, u32 *secid)
1074 {
1075 	*secid = 0;
1076 	call_void_hook(task_getsecid, p, secid);
1077 }
1078 EXPORT_SYMBOL(security_task_getsecid);
1079 
1080 int security_task_setnice(struct task_struct *p, int nice)
1081 {
1082 	return call_int_hook(task_setnice, 0, p, nice);
1083 }
1084 
1085 int security_task_setioprio(struct task_struct *p, int ioprio)
1086 {
1087 	return call_int_hook(task_setioprio, 0, p, ioprio);
1088 }
1089 
1090 int security_task_getioprio(struct task_struct *p)
1091 {
1092 	return call_int_hook(task_getioprio, 0, p);
1093 }
1094 
1095 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1096 			  unsigned int flags)
1097 {
1098 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1099 }
1100 
1101 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1102 		struct rlimit *new_rlim)
1103 {
1104 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1105 }
1106 
1107 int security_task_setscheduler(struct task_struct *p)
1108 {
1109 	return call_int_hook(task_setscheduler, 0, p);
1110 }
1111 
1112 int security_task_getscheduler(struct task_struct *p)
1113 {
1114 	return call_int_hook(task_getscheduler, 0, p);
1115 }
1116 
1117 int security_task_movememory(struct task_struct *p)
1118 {
1119 	return call_int_hook(task_movememory, 0, p);
1120 }
1121 
1122 int security_task_kill(struct task_struct *p, struct siginfo *info,
1123 			int sig, u32 secid)
1124 {
1125 	return call_int_hook(task_kill, 0, p, info, sig, secid);
1126 }
1127 
1128 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1129 			 unsigned long arg4, unsigned long arg5)
1130 {
1131 	int thisrc;
1132 	int rc = -ENOSYS;
1133 	struct security_hook_list *hp;
1134 
1135 	list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1136 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1137 		if (thisrc != -ENOSYS) {
1138 			rc = thisrc;
1139 			if (thisrc != 0)
1140 				break;
1141 		}
1142 	}
1143 	return rc;
1144 }
1145 
1146 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1147 {
1148 	call_void_hook(task_to_inode, p, inode);
1149 }
1150 
1151 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1152 {
1153 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1154 }
1155 
1156 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1157 {
1158 	*secid = 0;
1159 	call_void_hook(ipc_getsecid, ipcp, secid);
1160 }
1161 
1162 int security_msg_msg_alloc(struct msg_msg *msg)
1163 {
1164 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1165 }
1166 
1167 void security_msg_msg_free(struct msg_msg *msg)
1168 {
1169 	call_void_hook(msg_msg_free_security, msg);
1170 }
1171 
1172 int security_msg_queue_alloc(struct msg_queue *msq)
1173 {
1174 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1175 }
1176 
1177 void security_msg_queue_free(struct msg_queue *msq)
1178 {
1179 	call_void_hook(msg_queue_free_security, msq);
1180 }
1181 
1182 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1183 {
1184 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1185 }
1186 
1187 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1188 {
1189 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1190 }
1191 
1192 int security_msg_queue_msgsnd(struct msg_queue *msq,
1193 			       struct msg_msg *msg, int msqflg)
1194 {
1195 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1196 }
1197 
1198 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1199 			       struct task_struct *target, long type, int mode)
1200 {
1201 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1202 }
1203 
1204 int security_shm_alloc(struct shmid_kernel *shp)
1205 {
1206 	return call_int_hook(shm_alloc_security, 0, shp);
1207 }
1208 
1209 void security_shm_free(struct shmid_kernel *shp)
1210 {
1211 	call_void_hook(shm_free_security, shp);
1212 }
1213 
1214 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1215 {
1216 	return call_int_hook(shm_associate, 0, shp, shmflg);
1217 }
1218 
1219 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1220 {
1221 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1222 }
1223 
1224 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1225 {
1226 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1227 }
1228 
1229 int security_sem_alloc(struct sem_array *sma)
1230 {
1231 	return call_int_hook(sem_alloc_security, 0, sma);
1232 }
1233 
1234 void security_sem_free(struct sem_array *sma)
1235 {
1236 	call_void_hook(sem_free_security, sma);
1237 }
1238 
1239 int security_sem_associate(struct sem_array *sma, int semflg)
1240 {
1241 	return call_int_hook(sem_associate, 0, sma, semflg);
1242 }
1243 
1244 int security_sem_semctl(struct sem_array *sma, int cmd)
1245 {
1246 	return call_int_hook(sem_semctl, 0, sma, cmd);
1247 }
1248 
1249 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1250 			unsigned nsops, int alter)
1251 {
1252 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1253 }
1254 
1255 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1256 {
1257 	if (unlikely(inode && IS_PRIVATE(inode)))
1258 		return;
1259 	call_void_hook(d_instantiate, dentry, inode);
1260 }
1261 EXPORT_SYMBOL(security_d_instantiate);
1262 
1263 int security_getprocattr(struct task_struct *p, char *name, char **value)
1264 {
1265 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1266 }
1267 
1268 int security_setprocattr(const char *name, void *value, size_t size)
1269 {
1270 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1271 }
1272 
1273 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1274 {
1275 	return call_int_hook(netlink_send, 0, sk, skb);
1276 }
1277 
1278 int security_ismaclabel(const char *name)
1279 {
1280 	return call_int_hook(ismaclabel, 0, name);
1281 }
1282 EXPORT_SYMBOL(security_ismaclabel);
1283 
1284 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1285 {
1286 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1287 				seclen);
1288 }
1289 EXPORT_SYMBOL(security_secid_to_secctx);
1290 
1291 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1292 {
1293 	*secid = 0;
1294 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1295 }
1296 EXPORT_SYMBOL(security_secctx_to_secid);
1297 
1298 void security_release_secctx(char *secdata, u32 seclen)
1299 {
1300 	call_void_hook(release_secctx, secdata, seclen);
1301 }
1302 EXPORT_SYMBOL(security_release_secctx);
1303 
1304 void security_inode_invalidate_secctx(struct inode *inode)
1305 {
1306 	call_void_hook(inode_invalidate_secctx, inode);
1307 }
1308 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1309 
1310 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1311 {
1312 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1313 }
1314 EXPORT_SYMBOL(security_inode_notifysecctx);
1315 
1316 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1317 {
1318 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1319 }
1320 EXPORT_SYMBOL(security_inode_setsecctx);
1321 
1322 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1323 {
1324 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1325 }
1326 EXPORT_SYMBOL(security_inode_getsecctx);
1327 
1328 #ifdef CONFIG_SECURITY_NETWORK
1329 
1330 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1331 {
1332 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1333 }
1334 EXPORT_SYMBOL(security_unix_stream_connect);
1335 
1336 int security_unix_may_send(struct socket *sock,  struct socket *other)
1337 {
1338 	return call_int_hook(unix_may_send, 0, sock, other);
1339 }
1340 EXPORT_SYMBOL(security_unix_may_send);
1341 
1342 int security_socket_create(int family, int type, int protocol, int kern)
1343 {
1344 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1345 }
1346 
1347 int security_socket_post_create(struct socket *sock, int family,
1348 				int type, int protocol, int kern)
1349 {
1350 	return call_int_hook(socket_post_create, 0, sock, family, type,
1351 						protocol, kern);
1352 }
1353 
1354 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1355 {
1356 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1357 }
1358 
1359 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1360 {
1361 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1362 }
1363 
1364 int security_socket_listen(struct socket *sock, int backlog)
1365 {
1366 	return call_int_hook(socket_listen, 0, sock, backlog);
1367 }
1368 
1369 int security_socket_accept(struct socket *sock, struct socket *newsock)
1370 {
1371 	return call_int_hook(socket_accept, 0, sock, newsock);
1372 }
1373 
1374 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1375 {
1376 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1377 }
1378 
1379 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1380 			    int size, int flags)
1381 {
1382 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1383 }
1384 
1385 int security_socket_getsockname(struct socket *sock)
1386 {
1387 	return call_int_hook(socket_getsockname, 0, sock);
1388 }
1389 
1390 int security_socket_getpeername(struct socket *sock)
1391 {
1392 	return call_int_hook(socket_getpeername, 0, sock);
1393 }
1394 
1395 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1396 {
1397 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1398 }
1399 
1400 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1401 {
1402 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1403 }
1404 
1405 int security_socket_shutdown(struct socket *sock, int how)
1406 {
1407 	return call_int_hook(socket_shutdown, 0, sock, how);
1408 }
1409 
1410 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1411 {
1412 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1413 }
1414 EXPORT_SYMBOL(security_sock_rcv_skb);
1415 
1416 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1417 				      int __user *optlen, unsigned len)
1418 {
1419 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1420 				optval, optlen, len);
1421 }
1422 
1423 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1424 {
1425 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1426 			     skb, secid);
1427 }
1428 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1429 
1430 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1431 {
1432 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1433 }
1434 
1435 void security_sk_free(struct sock *sk)
1436 {
1437 	call_void_hook(sk_free_security, sk);
1438 }
1439 
1440 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1441 {
1442 	call_void_hook(sk_clone_security, sk, newsk);
1443 }
1444 EXPORT_SYMBOL(security_sk_clone);
1445 
1446 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1447 {
1448 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1449 }
1450 EXPORT_SYMBOL(security_sk_classify_flow);
1451 
1452 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1453 {
1454 	call_void_hook(req_classify_flow, req, fl);
1455 }
1456 EXPORT_SYMBOL(security_req_classify_flow);
1457 
1458 void security_sock_graft(struct sock *sk, struct socket *parent)
1459 {
1460 	call_void_hook(sock_graft, sk, parent);
1461 }
1462 EXPORT_SYMBOL(security_sock_graft);
1463 
1464 int security_inet_conn_request(struct sock *sk,
1465 			struct sk_buff *skb, struct request_sock *req)
1466 {
1467 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1468 }
1469 EXPORT_SYMBOL(security_inet_conn_request);
1470 
1471 void security_inet_csk_clone(struct sock *newsk,
1472 			const struct request_sock *req)
1473 {
1474 	call_void_hook(inet_csk_clone, newsk, req);
1475 }
1476 
1477 void security_inet_conn_established(struct sock *sk,
1478 			struct sk_buff *skb)
1479 {
1480 	call_void_hook(inet_conn_established, sk, skb);
1481 }
1482 
1483 int security_secmark_relabel_packet(u32 secid)
1484 {
1485 	return call_int_hook(secmark_relabel_packet, 0, secid);
1486 }
1487 EXPORT_SYMBOL(security_secmark_relabel_packet);
1488 
1489 void security_secmark_refcount_inc(void)
1490 {
1491 	call_void_hook(secmark_refcount_inc);
1492 }
1493 EXPORT_SYMBOL(security_secmark_refcount_inc);
1494 
1495 void security_secmark_refcount_dec(void)
1496 {
1497 	call_void_hook(secmark_refcount_dec);
1498 }
1499 EXPORT_SYMBOL(security_secmark_refcount_dec);
1500 
1501 int security_tun_dev_alloc_security(void **security)
1502 {
1503 	return call_int_hook(tun_dev_alloc_security, 0, security);
1504 }
1505 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1506 
1507 void security_tun_dev_free_security(void *security)
1508 {
1509 	call_void_hook(tun_dev_free_security, security);
1510 }
1511 EXPORT_SYMBOL(security_tun_dev_free_security);
1512 
1513 int security_tun_dev_create(void)
1514 {
1515 	return call_int_hook(tun_dev_create, 0);
1516 }
1517 EXPORT_SYMBOL(security_tun_dev_create);
1518 
1519 int security_tun_dev_attach_queue(void *security)
1520 {
1521 	return call_int_hook(tun_dev_attach_queue, 0, security);
1522 }
1523 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1524 
1525 int security_tun_dev_attach(struct sock *sk, void *security)
1526 {
1527 	return call_int_hook(tun_dev_attach, 0, sk, security);
1528 }
1529 EXPORT_SYMBOL(security_tun_dev_attach);
1530 
1531 int security_tun_dev_open(void *security)
1532 {
1533 	return call_int_hook(tun_dev_open, 0, security);
1534 }
1535 EXPORT_SYMBOL(security_tun_dev_open);
1536 
1537 #endif	/* CONFIG_SECURITY_NETWORK */
1538 
1539 #ifdef CONFIG_SECURITY_INFINIBAND
1540 
1541 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1542 {
1543 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1544 }
1545 EXPORT_SYMBOL(security_ib_pkey_access);
1546 
1547 int security_ib_alloc_security(void **sec)
1548 {
1549 	return call_int_hook(ib_alloc_security, 0, sec);
1550 }
1551 EXPORT_SYMBOL(security_ib_alloc_security);
1552 
1553 void security_ib_free_security(void *sec)
1554 {
1555 	call_void_hook(ib_free_security, sec);
1556 }
1557 EXPORT_SYMBOL(security_ib_free_security);
1558 #endif	/* CONFIG_SECURITY_INFINIBAND */
1559 
1560 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1561 
1562 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1563 			       struct xfrm_user_sec_ctx *sec_ctx,
1564 			       gfp_t gfp)
1565 {
1566 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1567 }
1568 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1569 
1570 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1571 			      struct xfrm_sec_ctx **new_ctxp)
1572 {
1573 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1574 }
1575 
1576 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1577 {
1578 	call_void_hook(xfrm_policy_free_security, ctx);
1579 }
1580 EXPORT_SYMBOL(security_xfrm_policy_free);
1581 
1582 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1583 {
1584 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1585 }
1586 
1587 int security_xfrm_state_alloc(struct xfrm_state *x,
1588 			      struct xfrm_user_sec_ctx *sec_ctx)
1589 {
1590 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1591 }
1592 EXPORT_SYMBOL(security_xfrm_state_alloc);
1593 
1594 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1595 				      struct xfrm_sec_ctx *polsec, u32 secid)
1596 {
1597 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1598 }
1599 
1600 int security_xfrm_state_delete(struct xfrm_state *x)
1601 {
1602 	return call_int_hook(xfrm_state_delete_security, 0, x);
1603 }
1604 EXPORT_SYMBOL(security_xfrm_state_delete);
1605 
1606 void security_xfrm_state_free(struct xfrm_state *x)
1607 {
1608 	call_void_hook(xfrm_state_free_security, x);
1609 }
1610 
1611 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1612 {
1613 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1614 }
1615 
1616 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1617 				       struct xfrm_policy *xp,
1618 				       const struct flowi *fl)
1619 {
1620 	struct security_hook_list *hp;
1621 	int rc = 1;
1622 
1623 	/*
1624 	 * Since this function is expected to return 0 or 1, the judgment
1625 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1626 	 * we can use the first LSM's judgment because currently only SELinux
1627 	 * supplies this call.
1628 	 *
1629 	 * For speed optimization, we explicitly break the loop rather than
1630 	 * using the macro
1631 	 */
1632 	list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1633 				list) {
1634 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1635 		break;
1636 	}
1637 	return rc;
1638 }
1639 
1640 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1641 {
1642 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1643 }
1644 
1645 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1646 {
1647 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1648 				0);
1649 
1650 	BUG_ON(rc);
1651 }
1652 EXPORT_SYMBOL(security_skb_classify_flow);
1653 
1654 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1655 
1656 #ifdef CONFIG_KEYS
1657 
1658 int security_key_alloc(struct key *key, const struct cred *cred,
1659 		       unsigned long flags)
1660 {
1661 	return call_int_hook(key_alloc, 0, key, cred, flags);
1662 }
1663 
1664 void security_key_free(struct key *key)
1665 {
1666 	call_void_hook(key_free, key);
1667 }
1668 
1669 int security_key_permission(key_ref_t key_ref,
1670 			    const struct cred *cred, unsigned perm)
1671 {
1672 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1673 }
1674 
1675 int security_key_getsecurity(struct key *key, char **_buffer)
1676 {
1677 	*_buffer = NULL;
1678 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1679 }
1680 
1681 #endif	/* CONFIG_KEYS */
1682 
1683 #ifdef CONFIG_AUDIT
1684 
1685 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1686 {
1687 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1688 }
1689 
1690 int security_audit_rule_known(struct audit_krule *krule)
1691 {
1692 	return call_int_hook(audit_rule_known, 0, krule);
1693 }
1694 
1695 void security_audit_rule_free(void *lsmrule)
1696 {
1697 	call_void_hook(audit_rule_free, lsmrule);
1698 }
1699 
1700 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1701 			      struct audit_context *actx)
1702 {
1703 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1704 				actx);
1705 }
1706 #endif /* CONFIG_AUDIT */
1707