xref: /openbmc/linux/security/security.c (revision 98d29170)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
32 
33 #include <trace/events/initcall.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static void __init do_security_initcalls(void)
49 {
50 	int ret;
51 	initcall_t call;
52 	initcall_entry_t *ce;
53 
54 	ce = __security_initcall_start;
55 	trace_initcall_level("security");
56 	while (ce < __security_initcall_end) {
57 		call = initcall_from_entry(ce);
58 		trace_initcall_start(call);
59 		ret = call();
60 		trace_initcall_finish(call, ret);
61 		ce++;
62 	}
63 }
64 
65 /**
66  * security_init - initializes the security framework
67  *
68  * This should be called early in the kernel initialization sequence.
69  */
70 int __init security_init(void)
71 {
72 	int i;
73 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
74 
75 	pr_info("Security Framework initializing\n");
76 
77 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
78 	     i++)
79 		INIT_HLIST_HEAD(&list[i]);
80 
81 	/*
82 	 * Load minor LSMs, with the capability module always first.
83 	 */
84 	capability_add_hooks();
85 	yama_add_hooks();
86 	loadpin_add_hooks();
87 
88 	/*
89 	 * Load all the remaining security modules.
90 	 */
91 	do_security_initcalls();
92 
93 	return 0;
94 }
95 
96 /* Save user chosen LSM */
97 static int __init choose_lsm(char *str)
98 {
99 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
100 	return 1;
101 }
102 __setup("security=", choose_lsm);
103 
104 static bool match_last_lsm(const char *list, const char *lsm)
105 {
106 	const char *last;
107 
108 	if (WARN_ON(!list || !lsm))
109 		return false;
110 	last = strrchr(list, ',');
111 	if (last)
112 		/* Pass the comma, strcmp() will check for '\0' */
113 		last++;
114 	else
115 		last = list;
116 	return !strcmp(last, lsm);
117 }
118 
119 static int lsm_append(char *new, char **result)
120 {
121 	char *cp;
122 
123 	if (*result == NULL) {
124 		*result = kstrdup(new, GFP_KERNEL);
125 		if (*result == NULL)
126 			return -ENOMEM;
127 	} else {
128 		/* Check if it is the last registered name */
129 		if (match_last_lsm(*result, new))
130 			return 0;
131 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
132 		if (cp == NULL)
133 			return -ENOMEM;
134 		kfree(*result);
135 		*result = cp;
136 	}
137 	return 0;
138 }
139 
140 /**
141  * security_module_enable - Load given security module on boot ?
142  * @module: the name of the module
143  *
144  * Each LSM must pass this method before registering its own operations
145  * to avoid security registration races. This method may also be used
146  * to check if your LSM is currently loaded during kernel initialization.
147  *
148  * Returns:
149  *
150  * true if:
151  *
152  * - The passed LSM is the one chosen by user at boot time,
153  * - or the passed LSM is configured as the default and the user did not
154  *   choose an alternate LSM at boot time.
155  *
156  * Otherwise, return false.
157  */
158 int __init security_module_enable(const char *module)
159 {
160 	return !strcmp(module, chosen_lsm);
161 }
162 
163 /**
164  * security_add_hooks - Add a modules hooks to the hook lists.
165  * @hooks: the hooks to add
166  * @count: the number of hooks to add
167  * @lsm: the name of the security module
168  *
169  * Each LSM has to register its hooks with the infrastructure.
170  */
171 void __init security_add_hooks(struct security_hook_list *hooks, int count,
172 				char *lsm)
173 {
174 	int i;
175 
176 	for (i = 0; i < count; i++) {
177 		hooks[i].lsm = lsm;
178 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
179 	}
180 	if (lsm_append(lsm, &lsm_names) < 0)
181 		panic("%s - Cannot get early memory.\n", __func__);
182 }
183 
184 int call_lsm_notifier(enum lsm_event event, void *data)
185 {
186 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
187 }
188 EXPORT_SYMBOL(call_lsm_notifier);
189 
190 int register_lsm_notifier(struct notifier_block *nb)
191 {
192 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
193 }
194 EXPORT_SYMBOL(register_lsm_notifier);
195 
196 int unregister_lsm_notifier(struct notifier_block *nb)
197 {
198 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
199 }
200 EXPORT_SYMBOL(unregister_lsm_notifier);
201 
202 /*
203  * Hook list operation macros.
204  *
205  * call_void_hook:
206  *	This is a hook that does not return a value.
207  *
208  * call_int_hook:
209  *	This is a hook that returns a value.
210  */
211 
212 #define call_void_hook(FUNC, ...)				\
213 	do {							\
214 		struct security_hook_list *P;			\
215 								\
216 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
217 			P->hook.FUNC(__VA_ARGS__);		\
218 	} while (0)
219 
220 #define call_int_hook(FUNC, IRC, ...) ({			\
221 	int RC = IRC;						\
222 	do {							\
223 		struct security_hook_list *P;			\
224 								\
225 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
226 			RC = P->hook.FUNC(__VA_ARGS__);		\
227 			if (RC != 0)				\
228 				break;				\
229 		}						\
230 	} while (0);						\
231 	RC;							\
232 })
233 
234 /* Security operations */
235 
236 int security_binder_set_context_mgr(struct task_struct *mgr)
237 {
238 	return call_int_hook(binder_set_context_mgr, 0, mgr);
239 }
240 
241 int security_binder_transaction(struct task_struct *from,
242 				struct task_struct *to)
243 {
244 	return call_int_hook(binder_transaction, 0, from, to);
245 }
246 
247 int security_binder_transfer_binder(struct task_struct *from,
248 				    struct task_struct *to)
249 {
250 	return call_int_hook(binder_transfer_binder, 0, from, to);
251 }
252 
253 int security_binder_transfer_file(struct task_struct *from,
254 				  struct task_struct *to, struct file *file)
255 {
256 	return call_int_hook(binder_transfer_file, 0, from, to, file);
257 }
258 
259 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
260 {
261 	return call_int_hook(ptrace_access_check, 0, child, mode);
262 }
263 
264 int security_ptrace_traceme(struct task_struct *parent)
265 {
266 	return call_int_hook(ptrace_traceme, 0, parent);
267 }
268 
269 int security_capget(struct task_struct *target,
270 		     kernel_cap_t *effective,
271 		     kernel_cap_t *inheritable,
272 		     kernel_cap_t *permitted)
273 {
274 	return call_int_hook(capget, 0, target,
275 				effective, inheritable, permitted);
276 }
277 
278 int security_capset(struct cred *new, const struct cred *old,
279 		    const kernel_cap_t *effective,
280 		    const kernel_cap_t *inheritable,
281 		    const kernel_cap_t *permitted)
282 {
283 	return call_int_hook(capset, 0, new, old,
284 				effective, inheritable, permitted);
285 }
286 
287 int security_capable(const struct cred *cred, struct user_namespace *ns,
288 		     int cap)
289 {
290 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
291 }
292 
293 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
294 			     int cap)
295 {
296 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
297 }
298 
299 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
300 {
301 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
302 }
303 
304 int security_quota_on(struct dentry *dentry)
305 {
306 	return call_int_hook(quota_on, 0, dentry);
307 }
308 
309 int security_syslog(int type)
310 {
311 	return call_int_hook(syslog, 0, type);
312 }
313 
314 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
315 {
316 	return call_int_hook(settime, 0, ts, tz);
317 }
318 
319 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
320 {
321 	struct security_hook_list *hp;
322 	int cap_sys_admin = 1;
323 	int rc;
324 
325 	/*
326 	 * The module will respond with a positive value if
327 	 * it thinks the __vm_enough_memory() call should be
328 	 * made with the cap_sys_admin set. If all of the modules
329 	 * agree that it should be set it will. If any module
330 	 * thinks it should not be set it won't.
331 	 */
332 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
333 		rc = hp->hook.vm_enough_memory(mm, pages);
334 		if (rc <= 0) {
335 			cap_sys_admin = 0;
336 			break;
337 		}
338 	}
339 	return __vm_enough_memory(mm, pages, cap_sys_admin);
340 }
341 
342 int security_bprm_set_creds(struct linux_binprm *bprm)
343 {
344 	return call_int_hook(bprm_set_creds, 0, bprm);
345 }
346 
347 int security_bprm_check(struct linux_binprm *bprm)
348 {
349 	int ret;
350 
351 	ret = call_int_hook(bprm_check_security, 0, bprm);
352 	if (ret)
353 		return ret;
354 	return ima_bprm_check(bprm);
355 }
356 
357 void security_bprm_committing_creds(struct linux_binprm *bprm)
358 {
359 	call_void_hook(bprm_committing_creds, bprm);
360 }
361 
362 void security_bprm_committed_creds(struct linux_binprm *bprm)
363 {
364 	call_void_hook(bprm_committed_creds, bprm);
365 }
366 
367 int security_sb_alloc(struct super_block *sb)
368 {
369 	return call_int_hook(sb_alloc_security, 0, sb);
370 }
371 
372 void security_sb_free(struct super_block *sb)
373 {
374 	call_void_hook(sb_free_security, sb);
375 }
376 
377 int security_sb_copy_data(char *orig, char *copy)
378 {
379 	return call_int_hook(sb_copy_data, 0, orig, copy);
380 }
381 EXPORT_SYMBOL(security_sb_copy_data);
382 
383 int security_sb_remount(struct super_block *sb, void *data)
384 {
385 	return call_int_hook(sb_remount, 0, sb, data);
386 }
387 
388 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
389 {
390 	return call_int_hook(sb_kern_mount, 0, sb, flags, data);
391 }
392 
393 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
394 {
395 	return call_int_hook(sb_show_options, 0, m, sb);
396 }
397 
398 int security_sb_statfs(struct dentry *dentry)
399 {
400 	return call_int_hook(sb_statfs, 0, dentry);
401 }
402 
403 int security_sb_mount(const char *dev_name, const struct path *path,
404                        const char *type, unsigned long flags, void *data)
405 {
406 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
407 }
408 
409 int security_sb_umount(struct vfsmount *mnt, int flags)
410 {
411 	return call_int_hook(sb_umount, 0, mnt, flags);
412 }
413 
414 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
415 {
416 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
417 }
418 
419 int security_sb_set_mnt_opts(struct super_block *sb,
420 				struct security_mnt_opts *opts,
421 				unsigned long kern_flags,
422 				unsigned long *set_kern_flags)
423 {
424 	return call_int_hook(sb_set_mnt_opts,
425 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
426 				opts, kern_flags, set_kern_flags);
427 }
428 EXPORT_SYMBOL(security_sb_set_mnt_opts);
429 
430 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
431 				struct super_block *newsb,
432 				unsigned long kern_flags,
433 				unsigned long *set_kern_flags)
434 {
435 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
436 				kern_flags, set_kern_flags);
437 }
438 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
439 
440 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
441 {
442 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
443 }
444 EXPORT_SYMBOL(security_sb_parse_opts_str);
445 
446 int security_inode_alloc(struct inode *inode)
447 {
448 	inode->i_security = NULL;
449 	return call_int_hook(inode_alloc_security, 0, inode);
450 }
451 
452 void security_inode_free(struct inode *inode)
453 {
454 	integrity_inode_free(inode);
455 	call_void_hook(inode_free_security, inode);
456 }
457 
458 int security_dentry_init_security(struct dentry *dentry, int mode,
459 					const struct qstr *name, void **ctx,
460 					u32 *ctxlen)
461 {
462 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
463 				name, ctx, ctxlen);
464 }
465 EXPORT_SYMBOL(security_dentry_init_security);
466 
467 int security_dentry_create_files_as(struct dentry *dentry, int mode,
468 				    struct qstr *name,
469 				    const struct cred *old, struct cred *new)
470 {
471 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
472 				name, old, new);
473 }
474 EXPORT_SYMBOL(security_dentry_create_files_as);
475 
476 int security_inode_init_security(struct inode *inode, struct inode *dir,
477 				 const struct qstr *qstr,
478 				 const initxattrs initxattrs, void *fs_data)
479 {
480 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
481 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
482 	int ret;
483 
484 	if (unlikely(IS_PRIVATE(inode)))
485 		return 0;
486 
487 	if (!initxattrs)
488 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
489 				     dir, qstr, NULL, NULL, NULL);
490 	memset(new_xattrs, 0, sizeof(new_xattrs));
491 	lsm_xattr = new_xattrs;
492 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
493 						&lsm_xattr->name,
494 						&lsm_xattr->value,
495 						&lsm_xattr->value_len);
496 	if (ret)
497 		goto out;
498 
499 	evm_xattr = lsm_xattr + 1;
500 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
501 	if (ret)
502 		goto out;
503 	ret = initxattrs(inode, new_xattrs, fs_data);
504 out:
505 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
506 		kfree(xattr->value);
507 	return (ret == -EOPNOTSUPP) ? 0 : ret;
508 }
509 EXPORT_SYMBOL(security_inode_init_security);
510 
511 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
512 				     const struct qstr *qstr, const char **name,
513 				     void **value, size_t *len)
514 {
515 	if (unlikely(IS_PRIVATE(inode)))
516 		return -EOPNOTSUPP;
517 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
518 			     qstr, name, value, len);
519 }
520 EXPORT_SYMBOL(security_old_inode_init_security);
521 
522 #ifdef CONFIG_SECURITY_PATH
523 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
524 			unsigned int dev)
525 {
526 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
527 		return 0;
528 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
529 }
530 EXPORT_SYMBOL(security_path_mknod);
531 
532 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
533 {
534 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
535 		return 0;
536 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
537 }
538 EXPORT_SYMBOL(security_path_mkdir);
539 
540 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
541 {
542 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
543 		return 0;
544 	return call_int_hook(path_rmdir, 0, dir, dentry);
545 }
546 
547 int security_path_unlink(const struct path *dir, struct dentry *dentry)
548 {
549 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
550 		return 0;
551 	return call_int_hook(path_unlink, 0, dir, dentry);
552 }
553 EXPORT_SYMBOL(security_path_unlink);
554 
555 int security_path_symlink(const struct path *dir, struct dentry *dentry,
556 			  const char *old_name)
557 {
558 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
559 		return 0;
560 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
561 }
562 
563 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
564 		       struct dentry *new_dentry)
565 {
566 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
567 		return 0;
568 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
569 }
570 
571 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
572 			 const struct path *new_dir, struct dentry *new_dentry,
573 			 unsigned int flags)
574 {
575 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
576 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
577 		return 0;
578 
579 	if (flags & RENAME_EXCHANGE) {
580 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
581 					old_dir, old_dentry);
582 		if (err)
583 			return err;
584 	}
585 
586 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
587 				new_dentry);
588 }
589 EXPORT_SYMBOL(security_path_rename);
590 
591 int security_path_truncate(const struct path *path)
592 {
593 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
594 		return 0;
595 	return call_int_hook(path_truncate, 0, path);
596 }
597 
598 int security_path_chmod(const struct path *path, umode_t mode)
599 {
600 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
601 		return 0;
602 	return call_int_hook(path_chmod, 0, path, mode);
603 }
604 
605 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
606 {
607 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
608 		return 0;
609 	return call_int_hook(path_chown, 0, path, uid, gid);
610 }
611 
612 int security_path_chroot(const struct path *path)
613 {
614 	return call_int_hook(path_chroot, 0, path);
615 }
616 #endif
617 
618 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
619 {
620 	if (unlikely(IS_PRIVATE(dir)))
621 		return 0;
622 	return call_int_hook(inode_create, 0, dir, dentry, mode);
623 }
624 EXPORT_SYMBOL_GPL(security_inode_create);
625 
626 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
627 			 struct dentry *new_dentry)
628 {
629 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
630 		return 0;
631 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
632 }
633 
634 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
635 {
636 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
637 		return 0;
638 	return call_int_hook(inode_unlink, 0, dir, dentry);
639 }
640 
641 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
642 			    const char *old_name)
643 {
644 	if (unlikely(IS_PRIVATE(dir)))
645 		return 0;
646 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
647 }
648 
649 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
650 {
651 	if (unlikely(IS_PRIVATE(dir)))
652 		return 0;
653 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
654 }
655 EXPORT_SYMBOL_GPL(security_inode_mkdir);
656 
657 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
658 {
659 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
660 		return 0;
661 	return call_int_hook(inode_rmdir, 0, dir, dentry);
662 }
663 
664 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
665 {
666 	if (unlikely(IS_PRIVATE(dir)))
667 		return 0;
668 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
669 }
670 
671 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
672 			   struct inode *new_dir, struct dentry *new_dentry,
673 			   unsigned int flags)
674 {
675         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
676             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
677 		return 0;
678 
679 	if (flags & RENAME_EXCHANGE) {
680 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
681 						     old_dir, old_dentry);
682 		if (err)
683 			return err;
684 	}
685 
686 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
687 					   new_dir, new_dentry);
688 }
689 
690 int security_inode_readlink(struct dentry *dentry)
691 {
692 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
693 		return 0;
694 	return call_int_hook(inode_readlink, 0, dentry);
695 }
696 
697 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
698 			       bool rcu)
699 {
700 	if (unlikely(IS_PRIVATE(inode)))
701 		return 0;
702 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
703 }
704 
705 int security_inode_permission(struct inode *inode, int mask)
706 {
707 	if (unlikely(IS_PRIVATE(inode)))
708 		return 0;
709 	return call_int_hook(inode_permission, 0, inode, mask);
710 }
711 
712 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
713 {
714 	int ret;
715 
716 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
717 		return 0;
718 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
719 	if (ret)
720 		return ret;
721 	return evm_inode_setattr(dentry, attr);
722 }
723 EXPORT_SYMBOL_GPL(security_inode_setattr);
724 
725 int security_inode_getattr(const struct path *path)
726 {
727 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
728 		return 0;
729 	return call_int_hook(inode_getattr, 0, path);
730 }
731 
732 int security_inode_setxattr(struct dentry *dentry, const char *name,
733 			    const void *value, size_t size, int flags)
734 {
735 	int ret;
736 
737 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
738 		return 0;
739 	/*
740 	 * SELinux and Smack integrate the cap call,
741 	 * so assume that all LSMs supplying this call do so.
742 	 */
743 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
744 				flags);
745 
746 	if (ret == 1)
747 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
748 	if (ret)
749 		return ret;
750 	ret = ima_inode_setxattr(dentry, name, value, size);
751 	if (ret)
752 		return ret;
753 	return evm_inode_setxattr(dentry, name, value, size);
754 }
755 
756 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
757 				  const void *value, size_t size, int flags)
758 {
759 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
760 		return;
761 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
762 	evm_inode_post_setxattr(dentry, name, value, size);
763 }
764 
765 int security_inode_getxattr(struct dentry *dentry, const char *name)
766 {
767 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
768 		return 0;
769 	return call_int_hook(inode_getxattr, 0, dentry, name);
770 }
771 
772 int security_inode_listxattr(struct dentry *dentry)
773 {
774 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
775 		return 0;
776 	return call_int_hook(inode_listxattr, 0, dentry);
777 }
778 
779 int security_inode_removexattr(struct dentry *dentry, const char *name)
780 {
781 	int ret;
782 
783 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
784 		return 0;
785 	/*
786 	 * SELinux and Smack integrate the cap call,
787 	 * so assume that all LSMs supplying this call do so.
788 	 */
789 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
790 	if (ret == 1)
791 		ret = cap_inode_removexattr(dentry, name);
792 	if (ret)
793 		return ret;
794 	ret = ima_inode_removexattr(dentry, name);
795 	if (ret)
796 		return ret;
797 	return evm_inode_removexattr(dentry, name);
798 }
799 
800 int security_inode_need_killpriv(struct dentry *dentry)
801 {
802 	return call_int_hook(inode_need_killpriv, 0, dentry);
803 }
804 
805 int security_inode_killpriv(struct dentry *dentry)
806 {
807 	return call_int_hook(inode_killpriv, 0, dentry);
808 }
809 
810 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
811 {
812 	struct security_hook_list *hp;
813 	int rc;
814 
815 	if (unlikely(IS_PRIVATE(inode)))
816 		return -EOPNOTSUPP;
817 	/*
818 	 * Only one module will provide an attribute with a given name.
819 	 */
820 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
821 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
822 		if (rc != -EOPNOTSUPP)
823 			return rc;
824 	}
825 	return -EOPNOTSUPP;
826 }
827 
828 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
829 {
830 	struct security_hook_list *hp;
831 	int rc;
832 
833 	if (unlikely(IS_PRIVATE(inode)))
834 		return -EOPNOTSUPP;
835 	/*
836 	 * Only one module will provide an attribute with a given name.
837 	 */
838 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
839 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
840 								flags);
841 		if (rc != -EOPNOTSUPP)
842 			return rc;
843 	}
844 	return -EOPNOTSUPP;
845 }
846 
847 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
848 {
849 	if (unlikely(IS_PRIVATE(inode)))
850 		return 0;
851 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
852 }
853 EXPORT_SYMBOL(security_inode_listsecurity);
854 
855 void security_inode_getsecid(struct inode *inode, u32 *secid)
856 {
857 	call_void_hook(inode_getsecid, inode, secid);
858 }
859 
860 int security_inode_copy_up(struct dentry *src, struct cred **new)
861 {
862 	return call_int_hook(inode_copy_up, 0, src, new);
863 }
864 EXPORT_SYMBOL(security_inode_copy_up);
865 
866 int security_inode_copy_up_xattr(const char *name)
867 {
868 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
869 }
870 EXPORT_SYMBOL(security_inode_copy_up_xattr);
871 
872 int security_file_permission(struct file *file, int mask)
873 {
874 	int ret;
875 
876 	ret = call_int_hook(file_permission, 0, file, mask);
877 	if (ret)
878 		return ret;
879 
880 	return fsnotify_perm(file, mask);
881 }
882 
883 int security_file_alloc(struct file *file)
884 {
885 	return call_int_hook(file_alloc_security, 0, file);
886 }
887 
888 void security_file_free(struct file *file)
889 {
890 	call_void_hook(file_free_security, file);
891 }
892 
893 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
894 {
895 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
896 }
897 
898 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
899 {
900 	/*
901 	 * Does we have PROT_READ and does the application expect
902 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
903 	 */
904 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
905 		return prot;
906 	if (!(current->personality & READ_IMPLIES_EXEC))
907 		return prot;
908 	/*
909 	 * if that's an anonymous mapping, let it.
910 	 */
911 	if (!file)
912 		return prot | PROT_EXEC;
913 	/*
914 	 * ditto if it's not on noexec mount, except that on !MMU we need
915 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
916 	 */
917 	if (!path_noexec(&file->f_path)) {
918 #ifndef CONFIG_MMU
919 		if (file->f_op->mmap_capabilities) {
920 			unsigned caps = file->f_op->mmap_capabilities(file);
921 			if (!(caps & NOMMU_MAP_EXEC))
922 				return prot;
923 		}
924 #endif
925 		return prot | PROT_EXEC;
926 	}
927 	/* anything on noexec mount won't get PROT_EXEC */
928 	return prot;
929 }
930 
931 int security_mmap_file(struct file *file, unsigned long prot,
932 			unsigned long flags)
933 {
934 	int ret;
935 	ret = call_int_hook(mmap_file, 0, file, prot,
936 					mmap_prot(file, prot), flags);
937 	if (ret)
938 		return ret;
939 	return ima_file_mmap(file, prot);
940 }
941 
942 int security_mmap_addr(unsigned long addr)
943 {
944 	return call_int_hook(mmap_addr, 0, addr);
945 }
946 
947 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
948 			    unsigned long prot)
949 {
950 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
951 }
952 
953 int security_file_lock(struct file *file, unsigned int cmd)
954 {
955 	return call_int_hook(file_lock, 0, file, cmd);
956 }
957 
958 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
959 {
960 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
961 }
962 
963 void security_file_set_fowner(struct file *file)
964 {
965 	call_void_hook(file_set_fowner, file);
966 }
967 
968 int security_file_send_sigiotask(struct task_struct *tsk,
969 				  struct fown_struct *fown, int sig)
970 {
971 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
972 }
973 
974 int security_file_receive(struct file *file)
975 {
976 	return call_int_hook(file_receive, 0, file);
977 }
978 
979 int security_file_open(struct file *file)
980 {
981 	int ret;
982 
983 	ret = call_int_hook(file_open, 0, file);
984 	if (ret)
985 		return ret;
986 
987 	return fsnotify_perm(file, MAY_OPEN);
988 }
989 
990 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
991 {
992 	return call_int_hook(task_alloc, 0, task, clone_flags);
993 }
994 
995 void security_task_free(struct task_struct *task)
996 {
997 	call_void_hook(task_free, task);
998 }
999 
1000 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1001 {
1002 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1003 }
1004 
1005 void security_cred_free(struct cred *cred)
1006 {
1007 	call_void_hook(cred_free, cred);
1008 }
1009 
1010 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1011 {
1012 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1013 }
1014 
1015 void security_transfer_creds(struct cred *new, const struct cred *old)
1016 {
1017 	call_void_hook(cred_transfer, new, old);
1018 }
1019 
1020 void security_cred_getsecid(const struct cred *c, u32 *secid)
1021 {
1022 	*secid = 0;
1023 	call_void_hook(cred_getsecid, c, secid);
1024 }
1025 EXPORT_SYMBOL(security_cred_getsecid);
1026 
1027 int security_kernel_act_as(struct cred *new, u32 secid)
1028 {
1029 	return call_int_hook(kernel_act_as, 0, new, secid);
1030 }
1031 
1032 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1033 {
1034 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1035 }
1036 
1037 int security_kernel_module_request(char *kmod_name)
1038 {
1039 	int ret;
1040 
1041 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1042 	if (ret)
1043 		return ret;
1044 	return integrity_kernel_module_request(kmod_name);
1045 }
1046 
1047 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1048 {
1049 	int ret;
1050 
1051 	ret = call_int_hook(kernel_read_file, 0, file, id);
1052 	if (ret)
1053 		return ret;
1054 	return ima_read_file(file, id);
1055 }
1056 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1057 
1058 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1059 				   enum kernel_read_file_id id)
1060 {
1061 	int ret;
1062 
1063 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1064 	if (ret)
1065 		return ret;
1066 	return ima_post_read_file(file, buf, size, id);
1067 }
1068 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1069 
1070 int security_kernel_load_data(enum kernel_load_data_id id)
1071 {
1072 	int ret;
1073 
1074 	ret = call_int_hook(kernel_load_data, 0, id);
1075 	if (ret)
1076 		return ret;
1077 	return ima_load_data(id);
1078 }
1079 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1080 
1081 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1082 			     int flags)
1083 {
1084 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1085 }
1086 
1087 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1088 {
1089 	return call_int_hook(task_setpgid, 0, p, pgid);
1090 }
1091 
1092 int security_task_getpgid(struct task_struct *p)
1093 {
1094 	return call_int_hook(task_getpgid, 0, p);
1095 }
1096 
1097 int security_task_getsid(struct task_struct *p)
1098 {
1099 	return call_int_hook(task_getsid, 0, p);
1100 }
1101 
1102 void security_task_getsecid(struct task_struct *p, u32 *secid)
1103 {
1104 	*secid = 0;
1105 	call_void_hook(task_getsecid, p, secid);
1106 }
1107 EXPORT_SYMBOL(security_task_getsecid);
1108 
1109 int security_task_setnice(struct task_struct *p, int nice)
1110 {
1111 	return call_int_hook(task_setnice, 0, p, nice);
1112 }
1113 
1114 int security_task_setioprio(struct task_struct *p, int ioprio)
1115 {
1116 	return call_int_hook(task_setioprio, 0, p, ioprio);
1117 }
1118 
1119 int security_task_getioprio(struct task_struct *p)
1120 {
1121 	return call_int_hook(task_getioprio, 0, p);
1122 }
1123 
1124 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1125 			  unsigned int flags)
1126 {
1127 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1128 }
1129 
1130 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1131 		struct rlimit *new_rlim)
1132 {
1133 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1134 }
1135 
1136 int security_task_setscheduler(struct task_struct *p)
1137 {
1138 	return call_int_hook(task_setscheduler, 0, p);
1139 }
1140 
1141 int security_task_getscheduler(struct task_struct *p)
1142 {
1143 	return call_int_hook(task_getscheduler, 0, p);
1144 }
1145 
1146 int security_task_movememory(struct task_struct *p)
1147 {
1148 	return call_int_hook(task_movememory, 0, p);
1149 }
1150 
1151 int security_task_kill(struct task_struct *p, struct siginfo *info,
1152 			int sig, const struct cred *cred)
1153 {
1154 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1155 }
1156 
1157 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1158 			 unsigned long arg4, unsigned long arg5)
1159 {
1160 	int thisrc;
1161 	int rc = -ENOSYS;
1162 	struct security_hook_list *hp;
1163 
1164 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1165 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1166 		if (thisrc != -ENOSYS) {
1167 			rc = thisrc;
1168 			if (thisrc != 0)
1169 				break;
1170 		}
1171 	}
1172 	return rc;
1173 }
1174 
1175 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1176 {
1177 	call_void_hook(task_to_inode, p, inode);
1178 }
1179 
1180 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1181 {
1182 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1183 }
1184 
1185 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1186 {
1187 	*secid = 0;
1188 	call_void_hook(ipc_getsecid, ipcp, secid);
1189 }
1190 
1191 int security_msg_msg_alloc(struct msg_msg *msg)
1192 {
1193 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1194 }
1195 
1196 void security_msg_msg_free(struct msg_msg *msg)
1197 {
1198 	call_void_hook(msg_msg_free_security, msg);
1199 }
1200 
1201 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1202 {
1203 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1204 }
1205 
1206 void security_msg_queue_free(struct kern_ipc_perm *msq)
1207 {
1208 	call_void_hook(msg_queue_free_security, msq);
1209 }
1210 
1211 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1212 {
1213 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1214 }
1215 
1216 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1217 {
1218 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1219 }
1220 
1221 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1222 			       struct msg_msg *msg, int msqflg)
1223 {
1224 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1225 }
1226 
1227 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1228 			       struct task_struct *target, long type, int mode)
1229 {
1230 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1231 }
1232 
1233 int security_shm_alloc(struct kern_ipc_perm *shp)
1234 {
1235 	return call_int_hook(shm_alloc_security, 0, shp);
1236 }
1237 
1238 void security_shm_free(struct kern_ipc_perm *shp)
1239 {
1240 	call_void_hook(shm_free_security, shp);
1241 }
1242 
1243 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1244 {
1245 	return call_int_hook(shm_associate, 0, shp, shmflg);
1246 }
1247 
1248 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1249 {
1250 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1251 }
1252 
1253 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1254 {
1255 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1256 }
1257 
1258 int security_sem_alloc(struct kern_ipc_perm *sma)
1259 {
1260 	return call_int_hook(sem_alloc_security, 0, sma);
1261 }
1262 
1263 void security_sem_free(struct kern_ipc_perm *sma)
1264 {
1265 	call_void_hook(sem_free_security, sma);
1266 }
1267 
1268 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1269 {
1270 	return call_int_hook(sem_associate, 0, sma, semflg);
1271 }
1272 
1273 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1274 {
1275 	return call_int_hook(sem_semctl, 0, sma, cmd);
1276 }
1277 
1278 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1279 			unsigned nsops, int alter)
1280 {
1281 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1282 }
1283 
1284 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1285 {
1286 	if (unlikely(inode && IS_PRIVATE(inode)))
1287 		return;
1288 	call_void_hook(d_instantiate, dentry, inode);
1289 }
1290 EXPORT_SYMBOL(security_d_instantiate);
1291 
1292 int security_getprocattr(struct task_struct *p, char *name, char **value)
1293 {
1294 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1295 }
1296 
1297 int security_setprocattr(const char *name, void *value, size_t size)
1298 {
1299 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1300 }
1301 
1302 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1303 {
1304 	return call_int_hook(netlink_send, 0, sk, skb);
1305 }
1306 
1307 int security_ismaclabel(const char *name)
1308 {
1309 	return call_int_hook(ismaclabel, 0, name);
1310 }
1311 EXPORT_SYMBOL(security_ismaclabel);
1312 
1313 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1314 {
1315 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1316 				seclen);
1317 }
1318 EXPORT_SYMBOL(security_secid_to_secctx);
1319 
1320 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1321 {
1322 	*secid = 0;
1323 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1324 }
1325 EXPORT_SYMBOL(security_secctx_to_secid);
1326 
1327 void security_release_secctx(char *secdata, u32 seclen)
1328 {
1329 	call_void_hook(release_secctx, secdata, seclen);
1330 }
1331 EXPORT_SYMBOL(security_release_secctx);
1332 
1333 void security_inode_invalidate_secctx(struct inode *inode)
1334 {
1335 	call_void_hook(inode_invalidate_secctx, inode);
1336 }
1337 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1338 
1339 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1340 {
1341 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1342 }
1343 EXPORT_SYMBOL(security_inode_notifysecctx);
1344 
1345 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1346 {
1347 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1348 }
1349 EXPORT_SYMBOL(security_inode_setsecctx);
1350 
1351 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1352 {
1353 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1354 }
1355 EXPORT_SYMBOL(security_inode_getsecctx);
1356 
1357 #ifdef CONFIG_SECURITY_NETWORK
1358 
1359 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1360 {
1361 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1362 }
1363 EXPORT_SYMBOL(security_unix_stream_connect);
1364 
1365 int security_unix_may_send(struct socket *sock,  struct socket *other)
1366 {
1367 	return call_int_hook(unix_may_send, 0, sock, other);
1368 }
1369 EXPORT_SYMBOL(security_unix_may_send);
1370 
1371 int security_socket_create(int family, int type, int protocol, int kern)
1372 {
1373 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1374 }
1375 
1376 int security_socket_post_create(struct socket *sock, int family,
1377 				int type, int protocol, int kern)
1378 {
1379 	return call_int_hook(socket_post_create, 0, sock, family, type,
1380 						protocol, kern);
1381 }
1382 
1383 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1384 {
1385 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1386 }
1387 EXPORT_SYMBOL(security_socket_socketpair);
1388 
1389 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1390 {
1391 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1392 }
1393 
1394 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1395 {
1396 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1397 }
1398 
1399 int security_socket_listen(struct socket *sock, int backlog)
1400 {
1401 	return call_int_hook(socket_listen, 0, sock, backlog);
1402 }
1403 
1404 int security_socket_accept(struct socket *sock, struct socket *newsock)
1405 {
1406 	return call_int_hook(socket_accept, 0, sock, newsock);
1407 }
1408 
1409 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1410 {
1411 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1412 }
1413 
1414 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1415 			    int size, int flags)
1416 {
1417 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1418 }
1419 
1420 int security_socket_getsockname(struct socket *sock)
1421 {
1422 	return call_int_hook(socket_getsockname, 0, sock);
1423 }
1424 
1425 int security_socket_getpeername(struct socket *sock)
1426 {
1427 	return call_int_hook(socket_getpeername, 0, sock);
1428 }
1429 
1430 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1431 {
1432 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1433 }
1434 
1435 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1436 {
1437 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1438 }
1439 
1440 int security_socket_shutdown(struct socket *sock, int how)
1441 {
1442 	return call_int_hook(socket_shutdown, 0, sock, how);
1443 }
1444 
1445 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1446 {
1447 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1448 }
1449 EXPORT_SYMBOL(security_sock_rcv_skb);
1450 
1451 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1452 				      int __user *optlen, unsigned len)
1453 {
1454 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1455 				optval, optlen, len);
1456 }
1457 
1458 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1459 {
1460 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1461 			     skb, secid);
1462 }
1463 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1464 
1465 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1466 {
1467 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1468 }
1469 
1470 void security_sk_free(struct sock *sk)
1471 {
1472 	call_void_hook(sk_free_security, sk);
1473 }
1474 
1475 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1476 {
1477 	call_void_hook(sk_clone_security, sk, newsk);
1478 }
1479 EXPORT_SYMBOL(security_sk_clone);
1480 
1481 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1482 {
1483 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1484 }
1485 EXPORT_SYMBOL(security_sk_classify_flow);
1486 
1487 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1488 {
1489 	call_void_hook(req_classify_flow, req, fl);
1490 }
1491 EXPORT_SYMBOL(security_req_classify_flow);
1492 
1493 void security_sock_graft(struct sock *sk, struct socket *parent)
1494 {
1495 	call_void_hook(sock_graft, sk, parent);
1496 }
1497 EXPORT_SYMBOL(security_sock_graft);
1498 
1499 int security_inet_conn_request(struct sock *sk,
1500 			struct sk_buff *skb, struct request_sock *req)
1501 {
1502 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1503 }
1504 EXPORT_SYMBOL(security_inet_conn_request);
1505 
1506 void security_inet_csk_clone(struct sock *newsk,
1507 			const struct request_sock *req)
1508 {
1509 	call_void_hook(inet_csk_clone, newsk, req);
1510 }
1511 
1512 void security_inet_conn_established(struct sock *sk,
1513 			struct sk_buff *skb)
1514 {
1515 	call_void_hook(inet_conn_established, sk, skb);
1516 }
1517 EXPORT_SYMBOL(security_inet_conn_established);
1518 
1519 int security_secmark_relabel_packet(u32 secid)
1520 {
1521 	return call_int_hook(secmark_relabel_packet, 0, secid);
1522 }
1523 EXPORT_SYMBOL(security_secmark_relabel_packet);
1524 
1525 void security_secmark_refcount_inc(void)
1526 {
1527 	call_void_hook(secmark_refcount_inc);
1528 }
1529 EXPORT_SYMBOL(security_secmark_refcount_inc);
1530 
1531 void security_secmark_refcount_dec(void)
1532 {
1533 	call_void_hook(secmark_refcount_dec);
1534 }
1535 EXPORT_SYMBOL(security_secmark_refcount_dec);
1536 
1537 int security_tun_dev_alloc_security(void **security)
1538 {
1539 	return call_int_hook(tun_dev_alloc_security, 0, security);
1540 }
1541 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1542 
1543 void security_tun_dev_free_security(void *security)
1544 {
1545 	call_void_hook(tun_dev_free_security, security);
1546 }
1547 EXPORT_SYMBOL(security_tun_dev_free_security);
1548 
1549 int security_tun_dev_create(void)
1550 {
1551 	return call_int_hook(tun_dev_create, 0);
1552 }
1553 EXPORT_SYMBOL(security_tun_dev_create);
1554 
1555 int security_tun_dev_attach_queue(void *security)
1556 {
1557 	return call_int_hook(tun_dev_attach_queue, 0, security);
1558 }
1559 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1560 
1561 int security_tun_dev_attach(struct sock *sk, void *security)
1562 {
1563 	return call_int_hook(tun_dev_attach, 0, sk, security);
1564 }
1565 EXPORT_SYMBOL(security_tun_dev_attach);
1566 
1567 int security_tun_dev_open(void *security)
1568 {
1569 	return call_int_hook(tun_dev_open, 0, security);
1570 }
1571 EXPORT_SYMBOL(security_tun_dev_open);
1572 
1573 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1574 {
1575 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1576 }
1577 EXPORT_SYMBOL(security_sctp_assoc_request);
1578 
1579 int security_sctp_bind_connect(struct sock *sk, int optname,
1580 			       struct sockaddr *address, int addrlen)
1581 {
1582 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1583 			     address, addrlen);
1584 }
1585 EXPORT_SYMBOL(security_sctp_bind_connect);
1586 
1587 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1588 			    struct sock *newsk)
1589 {
1590 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1591 }
1592 EXPORT_SYMBOL(security_sctp_sk_clone);
1593 
1594 #endif	/* CONFIG_SECURITY_NETWORK */
1595 
1596 #ifdef CONFIG_SECURITY_INFINIBAND
1597 
1598 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1599 {
1600 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1601 }
1602 EXPORT_SYMBOL(security_ib_pkey_access);
1603 
1604 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1605 {
1606 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1607 }
1608 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1609 
1610 int security_ib_alloc_security(void **sec)
1611 {
1612 	return call_int_hook(ib_alloc_security, 0, sec);
1613 }
1614 EXPORT_SYMBOL(security_ib_alloc_security);
1615 
1616 void security_ib_free_security(void *sec)
1617 {
1618 	call_void_hook(ib_free_security, sec);
1619 }
1620 EXPORT_SYMBOL(security_ib_free_security);
1621 #endif	/* CONFIG_SECURITY_INFINIBAND */
1622 
1623 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1624 
1625 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1626 			       struct xfrm_user_sec_ctx *sec_ctx,
1627 			       gfp_t gfp)
1628 {
1629 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1630 }
1631 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1632 
1633 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1634 			      struct xfrm_sec_ctx **new_ctxp)
1635 {
1636 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1637 }
1638 
1639 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1640 {
1641 	call_void_hook(xfrm_policy_free_security, ctx);
1642 }
1643 EXPORT_SYMBOL(security_xfrm_policy_free);
1644 
1645 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1646 {
1647 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1648 }
1649 
1650 int security_xfrm_state_alloc(struct xfrm_state *x,
1651 			      struct xfrm_user_sec_ctx *sec_ctx)
1652 {
1653 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1654 }
1655 EXPORT_SYMBOL(security_xfrm_state_alloc);
1656 
1657 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1658 				      struct xfrm_sec_ctx *polsec, u32 secid)
1659 {
1660 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1661 }
1662 
1663 int security_xfrm_state_delete(struct xfrm_state *x)
1664 {
1665 	return call_int_hook(xfrm_state_delete_security, 0, x);
1666 }
1667 EXPORT_SYMBOL(security_xfrm_state_delete);
1668 
1669 void security_xfrm_state_free(struct xfrm_state *x)
1670 {
1671 	call_void_hook(xfrm_state_free_security, x);
1672 }
1673 
1674 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1675 {
1676 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1677 }
1678 
1679 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1680 				       struct xfrm_policy *xp,
1681 				       const struct flowi *fl)
1682 {
1683 	struct security_hook_list *hp;
1684 	int rc = 1;
1685 
1686 	/*
1687 	 * Since this function is expected to return 0 or 1, the judgment
1688 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1689 	 * we can use the first LSM's judgment because currently only SELinux
1690 	 * supplies this call.
1691 	 *
1692 	 * For speed optimization, we explicitly break the loop rather than
1693 	 * using the macro
1694 	 */
1695 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1696 				list) {
1697 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1698 		break;
1699 	}
1700 	return rc;
1701 }
1702 
1703 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1704 {
1705 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1706 }
1707 
1708 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1709 {
1710 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1711 				0);
1712 
1713 	BUG_ON(rc);
1714 }
1715 EXPORT_SYMBOL(security_skb_classify_flow);
1716 
1717 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1718 
1719 #ifdef CONFIG_KEYS
1720 
1721 int security_key_alloc(struct key *key, const struct cred *cred,
1722 		       unsigned long flags)
1723 {
1724 	return call_int_hook(key_alloc, 0, key, cred, flags);
1725 }
1726 
1727 void security_key_free(struct key *key)
1728 {
1729 	call_void_hook(key_free, key);
1730 }
1731 
1732 int security_key_permission(key_ref_t key_ref,
1733 			    const struct cred *cred, unsigned perm)
1734 {
1735 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1736 }
1737 
1738 int security_key_getsecurity(struct key *key, char **_buffer)
1739 {
1740 	*_buffer = NULL;
1741 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1742 }
1743 
1744 #endif	/* CONFIG_KEYS */
1745 
1746 #ifdef CONFIG_AUDIT
1747 
1748 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1749 {
1750 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1751 }
1752 
1753 int security_audit_rule_known(struct audit_krule *krule)
1754 {
1755 	return call_int_hook(audit_rule_known, 0, krule);
1756 }
1757 
1758 void security_audit_rule_free(void *lsmrule)
1759 {
1760 	call_void_hook(audit_rule_free, lsmrule);
1761 }
1762 
1763 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1764 			      struct audit_context *actx)
1765 {
1766 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1767 				actx);
1768 }
1769 #endif /* CONFIG_AUDIT */
1770 
1771 #ifdef CONFIG_BPF_SYSCALL
1772 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1773 {
1774 	return call_int_hook(bpf, 0, cmd, attr, size);
1775 }
1776 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1777 {
1778 	return call_int_hook(bpf_map, 0, map, fmode);
1779 }
1780 int security_bpf_prog(struct bpf_prog *prog)
1781 {
1782 	return call_int_hook(bpf_prog, 0, prog);
1783 }
1784 int security_bpf_map_alloc(struct bpf_map *map)
1785 {
1786 	return call_int_hook(bpf_map_alloc_security, 0, map);
1787 }
1788 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1789 {
1790 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1791 }
1792 void security_bpf_map_free(struct bpf_map *map)
1793 {
1794 	call_void_hook(bpf_map_free_security, map);
1795 }
1796 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1797 {
1798 	call_void_hook(bpf_prog_free_security, aux);
1799 }
1800 #endif /* CONFIG_BPF_SYSCALL */
1801