xref: /openbmc/linux/security/security.c (revision ae7795bc)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
32 
33 #include <trace/events/initcall.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static void __init do_security_initcalls(void)
49 {
50 	int ret;
51 	initcall_t call;
52 	initcall_entry_t *ce;
53 
54 	ce = __security_initcall_start;
55 	trace_initcall_level("security");
56 	while (ce < __security_initcall_end) {
57 		call = initcall_from_entry(ce);
58 		trace_initcall_start(call);
59 		ret = call();
60 		trace_initcall_finish(call, ret);
61 		ce++;
62 	}
63 }
64 
65 /**
66  * security_init - initializes the security framework
67  *
68  * This should be called early in the kernel initialization sequence.
69  */
70 int __init security_init(void)
71 {
72 	int i;
73 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
74 
75 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
76 	     i++)
77 		INIT_HLIST_HEAD(&list[i]);
78 	pr_info("Security Framework initialized\n");
79 
80 	/*
81 	 * Load minor LSMs, with the capability module always first.
82 	 */
83 	capability_add_hooks();
84 	yama_add_hooks();
85 	loadpin_add_hooks();
86 
87 	/*
88 	 * Load all the remaining security modules.
89 	 */
90 	do_security_initcalls();
91 
92 	return 0;
93 }
94 
95 /* Save user chosen LSM */
96 static int __init choose_lsm(char *str)
97 {
98 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
99 	return 1;
100 }
101 __setup("security=", choose_lsm);
102 
103 static bool match_last_lsm(const char *list, const char *lsm)
104 {
105 	const char *last;
106 
107 	if (WARN_ON(!list || !lsm))
108 		return false;
109 	last = strrchr(list, ',');
110 	if (last)
111 		/* Pass the comma, strcmp() will check for '\0' */
112 		last++;
113 	else
114 		last = list;
115 	return !strcmp(last, lsm);
116 }
117 
118 static int lsm_append(char *new, char **result)
119 {
120 	char *cp;
121 
122 	if (*result == NULL) {
123 		*result = kstrdup(new, GFP_KERNEL);
124 		if (*result == NULL)
125 			return -ENOMEM;
126 	} else {
127 		/* Check if it is the last registered name */
128 		if (match_last_lsm(*result, new))
129 			return 0;
130 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
131 		if (cp == NULL)
132 			return -ENOMEM;
133 		kfree(*result);
134 		*result = cp;
135 	}
136 	return 0;
137 }
138 
139 /**
140  * security_module_enable - Load given security module on boot ?
141  * @module: the name of the module
142  *
143  * Each LSM must pass this method before registering its own operations
144  * to avoid security registration races. This method may also be used
145  * to check if your LSM is currently loaded during kernel initialization.
146  *
147  * Returns:
148  *
149  * true if:
150  *
151  * - The passed LSM is the one chosen by user at boot time,
152  * - or the passed LSM is configured as the default and the user did not
153  *   choose an alternate LSM at boot time.
154  *
155  * Otherwise, return false.
156  */
157 int __init security_module_enable(const char *module)
158 {
159 	return !strcmp(module, chosen_lsm);
160 }
161 
162 /**
163  * security_add_hooks - Add a modules hooks to the hook lists.
164  * @hooks: the hooks to add
165  * @count: the number of hooks to add
166  * @lsm: the name of the security module
167  *
168  * Each LSM has to register its hooks with the infrastructure.
169  */
170 void __init security_add_hooks(struct security_hook_list *hooks, int count,
171 				char *lsm)
172 {
173 	int i;
174 
175 	for (i = 0; i < count; i++) {
176 		hooks[i].lsm = lsm;
177 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
178 	}
179 	if (lsm_append(lsm, &lsm_names) < 0)
180 		panic("%s - Cannot get early memory.\n", __func__);
181 }
182 
183 int call_lsm_notifier(enum lsm_event event, void *data)
184 {
185 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
186 }
187 EXPORT_SYMBOL(call_lsm_notifier);
188 
189 int register_lsm_notifier(struct notifier_block *nb)
190 {
191 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
192 }
193 EXPORT_SYMBOL(register_lsm_notifier);
194 
195 int unregister_lsm_notifier(struct notifier_block *nb)
196 {
197 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
198 }
199 EXPORT_SYMBOL(unregister_lsm_notifier);
200 
201 /*
202  * Hook list operation macros.
203  *
204  * call_void_hook:
205  *	This is a hook that does not return a value.
206  *
207  * call_int_hook:
208  *	This is a hook that returns a value.
209  */
210 
211 #define call_void_hook(FUNC, ...)				\
212 	do {							\
213 		struct security_hook_list *P;			\
214 								\
215 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
216 			P->hook.FUNC(__VA_ARGS__);		\
217 	} while (0)
218 
219 #define call_int_hook(FUNC, IRC, ...) ({			\
220 	int RC = IRC;						\
221 	do {							\
222 		struct security_hook_list *P;			\
223 								\
224 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
225 			RC = P->hook.FUNC(__VA_ARGS__);		\
226 			if (RC != 0)				\
227 				break;				\
228 		}						\
229 	} while (0);						\
230 	RC;							\
231 })
232 
233 /* Security operations */
234 
235 int security_binder_set_context_mgr(struct task_struct *mgr)
236 {
237 	return call_int_hook(binder_set_context_mgr, 0, mgr);
238 }
239 
240 int security_binder_transaction(struct task_struct *from,
241 				struct task_struct *to)
242 {
243 	return call_int_hook(binder_transaction, 0, from, to);
244 }
245 
246 int security_binder_transfer_binder(struct task_struct *from,
247 				    struct task_struct *to)
248 {
249 	return call_int_hook(binder_transfer_binder, 0, from, to);
250 }
251 
252 int security_binder_transfer_file(struct task_struct *from,
253 				  struct task_struct *to, struct file *file)
254 {
255 	return call_int_hook(binder_transfer_file, 0, from, to, file);
256 }
257 
258 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
259 {
260 	return call_int_hook(ptrace_access_check, 0, child, mode);
261 }
262 
263 int security_ptrace_traceme(struct task_struct *parent)
264 {
265 	return call_int_hook(ptrace_traceme, 0, parent);
266 }
267 
268 int security_capget(struct task_struct *target,
269 		     kernel_cap_t *effective,
270 		     kernel_cap_t *inheritable,
271 		     kernel_cap_t *permitted)
272 {
273 	return call_int_hook(capget, 0, target,
274 				effective, inheritable, permitted);
275 }
276 
277 int security_capset(struct cred *new, const struct cred *old,
278 		    const kernel_cap_t *effective,
279 		    const kernel_cap_t *inheritable,
280 		    const kernel_cap_t *permitted)
281 {
282 	return call_int_hook(capset, 0, new, old,
283 				effective, inheritable, permitted);
284 }
285 
286 int security_capable(const struct cred *cred, struct user_namespace *ns,
287 		     int cap)
288 {
289 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
290 }
291 
292 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
293 			     int cap)
294 {
295 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
296 }
297 
298 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
299 {
300 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
301 }
302 
303 int security_quota_on(struct dentry *dentry)
304 {
305 	return call_int_hook(quota_on, 0, dentry);
306 }
307 
308 int security_syslog(int type)
309 {
310 	return call_int_hook(syslog, 0, type);
311 }
312 
313 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
314 {
315 	return call_int_hook(settime, 0, ts, tz);
316 }
317 
318 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
319 {
320 	struct security_hook_list *hp;
321 	int cap_sys_admin = 1;
322 	int rc;
323 
324 	/*
325 	 * The module will respond with a positive value if
326 	 * it thinks the __vm_enough_memory() call should be
327 	 * made with the cap_sys_admin set. If all of the modules
328 	 * agree that it should be set it will. If any module
329 	 * thinks it should not be set it won't.
330 	 */
331 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
332 		rc = hp->hook.vm_enough_memory(mm, pages);
333 		if (rc <= 0) {
334 			cap_sys_admin = 0;
335 			break;
336 		}
337 	}
338 	return __vm_enough_memory(mm, pages, cap_sys_admin);
339 }
340 
341 int security_bprm_set_creds(struct linux_binprm *bprm)
342 {
343 	return call_int_hook(bprm_set_creds, 0, bprm);
344 }
345 
346 int security_bprm_check(struct linux_binprm *bprm)
347 {
348 	int ret;
349 
350 	ret = call_int_hook(bprm_check_security, 0, bprm);
351 	if (ret)
352 		return ret;
353 	return ima_bprm_check(bprm);
354 }
355 
356 void security_bprm_committing_creds(struct linux_binprm *bprm)
357 {
358 	call_void_hook(bprm_committing_creds, bprm);
359 }
360 
361 void security_bprm_committed_creds(struct linux_binprm *bprm)
362 {
363 	call_void_hook(bprm_committed_creds, bprm);
364 }
365 
366 int security_sb_alloc(struct super_block *sb)
367 {
368 	return call_int_hook(sb_alloc_security, 0, sb);
369 }
370 
371 void security_sb_free(struct super_block *sb)
372 {
373 	call_void_hook(sb_free_security, sb);
374 }
375 
376 int security_sb_copy_data(char *orig, char *copy)
377 {
378 	return call_int_hook(sb_copy_data, 0, orig, copy);
379 }
380 EXPORT_SYMBOL(security_sb_copy_data);
381 
382 int security_sb_remount(struct super_block *sb, void *data)
383 {
384 	return call_int_hook(sb_remount, 0, sb, data);
385 }
386 
387 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
388 {
389 	return call_int_hook(sb_kern_mount, 0, sb, flags, data);
390 }
391 
392 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
393 {
394 	return call_int_hook(sb_show_options, 0, m, sb);
395 }
396 
397 int security_sb_statfs(struct dentry *dentry)
398 {
399 	return call_int_hook(sb_statfs, 0, dentry);
400 }
401 
402 int security_sb_mount(const char *dev_name, const struct path *path,
403                        const char *type, unsigned long flags, void *data)
404 {
405 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
406 }
407 
408 int security_sb_umount(struct vfsmount *mnt, int flags)
409 {
410 	return call_int_hook(sb_umount, 0, mnt, flags);
411 }
412 
413 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
414 {
415 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
416 }
417 
418 int security_sb_set_mnt_opts(struct super_block *sb,
419 				struct security_mnt_opts *opts,
420 				unsigned long kern_flags,
421 				unsigned long *set_kern_flags)
422 {
423 	return call_int_hook(sb_set_mnt_opts,
424 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
425 				opts, kern_flags, set_kern_flags);
426 }
427 EXPORT_SYMBOL(security_sb_set_mnt_opts);
428 
429 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
430 				struct super_block *newsb,
431 				unsigned long kern_flags,
432 				unsigned long *set_kern_flags)
433 {
434 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
435 				kern_flags, set_kern_flags);
436 }
437 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
438 
439 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
440 {
441 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
442 }
443 EXPORT_SYMBOL(security_sb_parse_opts_str);
444 
445 int security_inode_alloc(struct inode *inode)
446 {
447 	inode->i_security = NULL;
448 	return call_int_hook(inode_alloc_security, 0, inode);
449 }
450 
451 void security_inode_free(struct inode *inode)
452 {
453 	integrity_inode_free(inode);
454 	call_void_hook(inode_free_security, inode);
455 }
456 
457 int security_dentry_init_security(struct dentry *dentry, int mode,
458 					const struct qstr *name, void **ctx,
459 					u32 *ctxlen)
460 {
461 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
462 				name, ctx, ctxlen);
463 }
464 EXPORT_SYMBOL(security_dentry_init_security);
465 
466 int security_dentry_create_files_as(struct dentry *dentry, int mode,
467 				    struct qstr *name,
468 				    const struct cred *old, struct cred *new)
469 {
470 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
471 				name, old, new);
472 }
473 EXPORT_SYMBOL(security_dentry_create_files_as);
474 
475 int security_inode_init_security(struct inode *inode, struct inode *dir,
476 				 const struct qstr *qstr,
477 				 const initxattrs initxattrs, void *fs_data)
478 {
479 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
480 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
481 	int ret;
482 
483 	if (unlikely(IS_PRIVATE(inode)))
484 		return 0;
485 
486 	if (!initxattrs)
487 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
488 				     dir, qstr, NULL, NULL, NULL);
489 	memset(new_xattrs, 0, sizeof(new_xattrs));
490 	lsm_xattr = new_xattrs;
491 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
492 						&lsm_xattr->name,
493 						&lsm_xattr->value,
494 						&lsm_xattr->value_len);
495 	if (ret)
496 		goto out;
497 
498 	evm_xattr = lsm_xattr + 1;
499 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
500 	if (ret)
501 		goto out;
502 	ret = initxattrs(inode, new_xattrs, fs_data);
503 out:
504 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
505 		kfree(xattr->value);
506 	return (ret == -EOPNOTSUPP) ? 0 : ret;
507 }
508 EXPORT_SYMBOL(security_inode_init_security);
509 
510 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
511 				     const struct qstr *qstr, const char **name,
512 				     void **value, size_t *len)
513 {
514 	if (unlikely(IS_PRIVATE(inode)))
515 		return -EOPNOTSUPP;
516 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
517 			     qstr, name, value, len);
518 }
519 EXPORT_SYMBOL(security_old_inode_init_security);
520 
521 #ifdef CONFIG_SECURITY_PATH
522 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
523 			unsigned int dev)
524 {
525 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
526 		return 0;
527 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
528 }
529 EXPORT_SYMBOL(security_path_mknod);
530 
531 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
532 {
533 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
534 		return 0;
535 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
536 }
537 EXPORT_SYMBOL(security_path_mkdir);
538 
539 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
540 {
541 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
542 		return 0;
543 	return call_int_hook(path_rmdir, 0, dir, dentry);
544 }
545 
546 int security_path_unlink(const struct path *dir, struct dentry *dentry)
547 {
548 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
549 		return 0;
550 	return call_int_hook(path_unlink, 0, dir, dentry);
551 }
552 EXPORT_SYMBOL(security_path_unlink);
553 
554 int security_path_symlink(const struct path *dir, struct dentry *dentry,
555 			  const char *old_name)
556 {
557 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
558 		return 0;
559 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
560 }
561 
562 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
563 		       struct dentry *new_dentry)
564 {
565 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
566 		return 0;
567 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
568 }
569 
570 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
571 			 const struct path *new_dir, struct dentry *new_dentry,
572 			 unsigned int flags)
573 {
574 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
575 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
576 		return 0;
577 
578 	if (flags & RENAME_EXCHANGE) {
579 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
580 					old_dir, old_dentry);
581 		if (err)
582 			return err;
583 	}
584 
585 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
586 				new_dentry);
587 }
588 EXPORT_SYMBOL(security_path_rename);
589 
590 int security_path_truncate(const struct path *path)
591 {
592 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
593 		return 0;
594 	return call_int_hook(path_truncate, 0, path);
595 }
596 
597 int security_path_chmod(const struct path *path, umode_t mode)
598 {
599 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
600 		return 0;
601 	return call_int_hook(path_chmod, 0, path, mode);
602 }
603 
604 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
605 {
606 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
607 		return 0;
608 	return call_int_hook(path_chown, 0, path, uid, gid);
609 }
610 
611 int security_path_chroot(const struct path *path)
612 {
613 	return call_int_hook(path_chroot, 0, path);
614 }
615 #endif
616 
617 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
618 {
619 	if (unlikely(IS_PRIVATE(dir)))
620 		return 0;
621 	return call_int_hook(inode_create, 0, dir, dentry, mode);
622 }
623 EXPORT_SYMBOL_GPL(security_inode_create);
624 
625 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
626 			 struct dentry *new_dentry)
627 {
628 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
629 		return 0;
630 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
631 }
632 
633 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
634 {
635 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
636 		return 0;
637 	return call_int_hook(inode_unlink, 0, dir, dentry);
638 }
639 
640 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
641 			    const char *old_name)
642 {
643 	if (unlikely(IS_PRIVATE(dir)))
644 		return 0;
645 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
646 }
647 
648 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
649 {
650 	if (unlikely(IS_PRIVATE(dir)))
651 		return 0;
652 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
653 }
654 EXPORT_SYMBOL_GPL(security_inode_mkdir);
655 
656 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
657 {
658 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
659 		return 0;
660 	return call_int_hook(inode_rmdir, 0, dir, dentry);
661 }
662 
663 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
664 {
665 	if (unlikely(IS_PRIVATE(dir)))
666 		return 0;
667 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
668 }
669 
670 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
671 			   struct inode *new_dir, struct dentry *new_dentry,
672 			   unsigned int flags)
673 {
674         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
675             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
676 		return 0;
677 
678 	if (flags & RENAME_EXCHANGE) {
679 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
680 						     old_dir, old_dentry);
681 		if (err)
682 			return err;
683 	}
684 
685 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
686 					   new_dir, new_dentry);
687 }
688 
689 int security_inode_readlink(struct dentry *dentry)
690 {
691 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
692 		return 0;
693 	return call_int_hook(inode_readlink, 0, dentry);
694 }
695 
696 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
697 			       bool rcu)
698 {
699 	if (unlikely(IS_PRIVATE(inode)))
700 		return 0;
701 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
702 }
703 
704 int security_inode_permission(struct inode *inode, int mask)
705 {
706 	if (unlikely(IS_PRIVATE(inode)))
707 		return 0;
708 	return call_int_hook(inode_permission, 0, inode, mask);
709 }
710 
711 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
712 {
713 	int ret;
714 
715 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
716 		return 0;
717 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
718 	if (ret)
719 		return ret;
720 	return evm_inode_setattr(dentry, attr);
721 }
722 EXPORT_SYMBOL_GPL(security_inode_setattr);
723 
724 int security_inode_getattr(const struct path *path)
725 {
726 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
727 		return 0;
728 	return call_int_hook(inode_getattr, 0, path);
729 }
730 
731 int security_inode_setxattr(struct dentry *dentry, const char *name,
732 			    const void *value, size_t size, int flags)
733 {
734 	int ret;
735 
736 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
737 		return 0;
738 	/*
739 	 * SELinux and Smack integrate the cap call,
740 	 * so assume that all LSMs supplying this call do so.
741 	 */
742 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
743 				flags);
744 
745 	if (ret == 1)
746 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
747 	if (ret)
748 		return ret;
749 	ret = ima_inode_setxattr(dentry, name, value, size);
750 	if (ret)
751 		return ret;
752 	return evm_inode_setxattr(dentry, name, value, size);
753 }
754 
755 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
756 				  const void *value, size_t size, int flags)
757 {
758 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
759 		return;
760 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
761 	evm_inode_post_setxattr(dentry, name, value, size);
762 }
763 
764 int security_inode_getxattr(struct dentry *dentry, const char *name)
765 {
766 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
767 		return 0;
768 	return call_int_hook(inode_getxattr, 0, dentry, name);
769 }
770 
771 int security_inode_listxattr(struct dentry *dentry)
772 {
773 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
774 		return 0;
775 	return call_int_hook(inode_listxattr, 0, dentry);
776 }
777 
778 int security_inode_removexattr(struct dentry *dentry, const char *name)
779 {
780 	int ret;
781 
782 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
783 		return 0;
784 	/*
785 	 * SELinux and Smack integrate the cap call,
786 	 * so assume that all LSMs supplying this call do so.
787 	 */
788 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
789 	if (ret == 1)
790 		ret = cap_inode_removexattr(dentry, name);
791 	if (ret)
792 		return ret;
793 	ret = ima_inode_removexattr(dentry, name);
794 	if (ret)
795 		return ret;
796 	return evm_inode_removexattr(dentry, name);
797 }
798 
799 int security_inode_need_killpriv(struct dentry *dentry)
800 {
801 	return call_int_hook(inode_need_killpriv, 0, dentry);
802 }
803 
804 int security_inode_killpriv(struct dentry *dentry)
805 {
806 	return call_int_hook(inode_killpriv, 0, dentry);
807 }
808 
809 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
810 {
811 	struct security_hook_list *hp;
812 	int rc;
813 
814 	if (unlikely(IS_PRIVATE(inode)))
815 		return -EOPNOTSUPP;
816 	/*
817 	 * Only one module will provide an attribute with a given name.
818 	 */
819 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
820 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
821 		if (rc != -EOPNOTSUPP)
822 			return rc;
823 	}
824 	return -EOPNOTSUPP;
825 }
826 
827 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
828 {
829 	struct security_hook_list *hp;
830 	int rc;
831 
832 	if (unlikely(IS_PRIVATE(inode)))
833 		return -EOPNOTSUPP;
834 	/*
835 	 * Only one module will provide an attribute with a given name.
836 	 */
837 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
838 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
839 								flags);
840 		if (rc != -EOPNOTSUPP)
841 			return rc;
842 	}
843 	return -EOPNOTSUPP;
844 }
845 
846 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
847 {
848 	if (unlikely(IS_PRIVATE(inode)))
849 		return 0;
850 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
851 }
852 EXPORT_SYMBOL(security_inode_listsecurity);
853 
854 void security_inode_getsecid(struct inode *inode, u32 *secid)
855 {
856 	call_void_hook(inode_getsecid, inode, secid);
857 }
858 
859 int security_inode_copy_up(struct dentry *src, struct cred **new)
860 {
861 	return call_int_hook(inode_copy_up, 0, src, new);
862 }
863 EXPORT_SYMBOL(security_inode_copy_up);
864 
865 int security_inode_copy_up_xattr(const char *name)
866 {
867 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
868 }
869 EXPORT_SYMBOL(security_inode_copy_up_xattr);
870 
871 int security_file_permission(struct file *file, int mask)
872 {
873 	int ret;
874 
875 	ret = call_int_hook(file_permission, 0, file, mask);
876 	if (ret)
877 		return ret;
878 
879 	return fsnotify_perm(file, mask);
880 }
881 
882 int security_file_alloc(struct file *file)
883 {
884 	return call_int_hook(file_alloc_security, 0, file);
885 }
886 
887 void security_file_free(struct file *file)
888 {
889 	call_void_hook(file_free_security, file);
890 }
891 
892 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
893 {
894 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
895 }
896 
897 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
898 {
899 	/*
900 	 * Does we have PROT_READ and does the application expect
901 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
902 	 */
903 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
904 		return prot;
905 	if (!(current->personality & READ_IMPLIES_EXEC))
906 		return prot;
907 	/*
908 	 * if that's an anonymous mapping, let it.
909 	 */
910 	if (!file)
911 		return prot | PROT_EXEC;
912 	/*
913 	 * ditto if it's not on noexec mount, except that on !MMU we need
914 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
915 	 */
916 	if (!path_noexec(&file->f_path)) {
917 #ifndef CONFIG_MMU
918 		if (file->f_op->mmap_capabilities) {
919 			unsigned caps = file->f_op->mmap_capabilities(file);
920 			if (!(caps & NOMMU_MAP_EXEC))
921 				return prot;
922 		}
923 #endif
924 		return prot | PROT_EXEC;
925 	}
926 	/* anything on noexec mount won't get PROT_EXEC */
927 	return prot;
928 }
929 
930 int security_mmap_file(struct file *file, unsigned long prot,
931 			unsigned long flags)
932 {
933 	int ret;
934 	ret = call_int_hook(mmap_file, 0, file, prot,
935 					mmap_prot(file, prot), flags);
936 	if (ret)
937 		return ret;
938 	return ima_file_mmap(file, prot);
939 }
940 
941 int security_mmap_addr(unsigned long addr)
942 {
943 	return call_int_hook(mmap_addr, 0, addr);
944 }
945 
946 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
947 			    unsigned long prot)
948 {
949 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
950 }
951 
952 int security_file_lock(struct file *file, unsigned int cmd)
953 {
954 	return call_int_hook(file_lock, 0, file, cmd);
955 }
956 
957 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
958 {
959 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
960 }
961 
962 void security_file_set_fowner(struct file *file)
963 {
964 	call_void_hook(file_set_fowner, file);
965 }
966 
967 int security_file_send_sigiotask(struct task_struct *tsk,
968 				  struct fown_struct *fown, int sig)
969 {
970 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
971 }
972 
973 int security_file_receive(struct file *file)
974 {
975 	return call_int_hook(file_receive, 0, file);
976 }
977 
978 int security_file_open(struct file *file)
979 {
980 	int ret;
981 
982 	ret = call_int_hook(file_open, 0, file);
983 	if (ret)
984 		return ret;
985 
986 	return fsnotify_perm(file, MAY_OPEN);
987 }
988 
989 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
990 {
991 	return call_int_hook(task_alloc, 0, task, clone_flags);
992 }
993 
994 void security_task_free(struct task_struct *task)
995 {
996 	call_void_hook(task_free, task);
997 }
998 
999 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1000 {
1001 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1002 }
1003 
1004 void security_cred_free(struct cred *cred)
1005 {
1006 	call_void_hook(cred_free, cred);
1007 }
1008 
1009 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1010 {
1011 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1012 }
1013 
1014 void security_transfer_creds(struct cred *new, const struct cred *old)
1015 {
1016 	call_void_hook(cred_transfer, new, old);
1017 }
1018 
1019 void security_cred_getsecid(const struct cred *c, u32 *secid)
1020 {
1021 	*secid = 0;
1022 	call_void_hook(cred_getsecid, c, secid);
1023 }
1024 EXPORT_SYMBOL(security_cred_getsecid);
1025 
1026 int security_kernel_act_as(struct cred *new, u32 secid)
1027 {
1028 	return call_int_hook(kernel_act_as, 0, new, secid);
1029 }
1030 
1031 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1032 {
1033 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1034 }
1035 
1036 int security_kernel_module_request(char *kmod_name)
1037 {
1038 	int ret;
1039 
1040 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1041 	if (ret)
1042 		return ret;
1043 	return integrity_kernel_module_request(kmod_name);
1044 }
1045 
1046 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1047 {
1048 	int ret;
1049 
1050 	ret = call_int_hook(kernel_read_file, 0, file, id);
1051 	if (ret)
1052 		return ret;
1053 	return ima_read_file(file, id);
1054 }
1055 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1056 
1057 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1058 				   enum kernel_read_file_id id)
1059 {
1060 	int ret;
1061 
1062 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1063 	if (ret)
1064 		return ret;
1065 	return ima_post_read_file(file, buf, size, id);
1066 }
1067 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1068 
1069 int security_kernel_load_data(enum kernel_load_data_id id)
1070 {
1071 	int ret;
1072 
1073 	ret = call_int_hook(kernel_load_data, 0, id);
1074 	if (ret)
1075 		return ret;
1076 	return ima_load_data(id);
1077 }
1078 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1079 
1080 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1081 			     int flags)
1082 {
1083 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1084 }
1085 
1086 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1087 {
1088 	return call_int_hook(task_setpgid, 0, p, pgid);
1089 }
1090 
1091 int security_task_getpgid(struct task_struct *p)
1092 {
1093 	return call_int_hook(task_getpgid, 0, p);
1094 }
1095 
1096 int security_task_getsid(struct task_struct *p)
1097 {
1098 	return call_int_hook(task_getsid, 0, p);
1099 }
1100 
1101 void security_task_getsecid(struct task_struct *p, u32 *secid)
1102 {
1103 	*secid = 0;
1104 	call_void_hook(task_getsecid, p, secid);
1105 }
1106 EXPORT_SYMBOL(security_task_getsecid);
1107 
1108 int security_task_setnice(struct task_struct *p, int nice)
1109 {
1110 	return call_int_hook(task_setnice, 0, p, nice);
1111 }
1112 
1113 int security_task_setioprio(struct task_struct *p, int ioprio)
1114 {
1115 	return call_int_hook(task_setioprio, 0, p, ioprio);
1116 }
1117 
1118 int security_task_getioprio(struct task_struct *p)
1119 {
1120 	return call_int_hook(task_getioprio, 0, p);
1121 }
1122 
1123 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1124 			  unsigned int flags)
1125 {
1126 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1127 }
1128 
1129 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1130 		struct rlimit *new_rlim)
1131 {
1132 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1133 }
1134 
1135 int security_task_setscheduler(struct task_struct *p)
1136 {
1137 	return call_int_hook(task_setscheduler, 0, p);
1138 }
1139 
1140 int security_task_getscheduler(struct task_struct *p)
1141 {
1142 	return call_int_hook(task_getscheduler, 0, p);
1143 }
1144 
1145 int security_task_movememory(struct task_struct *p)
1146 {
1147 	return call_int_hook(task_movememory, 0, p);
1148 }
1149 
1150 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1151 			int sig, const struct cred *cred)
1152 {
1153 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1154 }
1155 
1156 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1157 			 unsigned long arg4, unsigned long arg5)
1158 {
1159 	int thisrc;
1160 	int rc = -ENOSYS;
1161 	struct security_hook_list *hp;
1162 
1163 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1164 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1165 		if (thisrc != -ENOSYS) {
1166 			rc = thisrc;
1167 			if (thisrc != 0)
1168 				break;
1169 		}
1170 	}
1171 	return rc;
1172 }
1173 
1174 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1175 {
1176 	call_void_hook(task_to_inode, p, inode);
1177 }
1178 
1179 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1180 {
1181 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1182 }
1183 
1184 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1185 {
1186 	*secid = 0;
1187 	call_void_hook(ipc_getsecid, ipcp, secid);
1188 }
1189 
1190 int security_msg_msg_alloc(struct msg_msg *msg)
1191 {
1192 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1193 }
1194 
1195 void security_msg_msg_free(struct msg_msg *msg)
1196 {
1197 	call_void_hook(msg_msg_free_security, msg);
1198 }
1199 
1200 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1201 {
1202 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1203 }
1204 
1205 void security_msg_queue_free(struct kern_ipc_perm *msq)
1206 {
1207 	call_void_hook(msg_queue_free_security, msq);
1208 }
1209 
1210 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1211 {
1212 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1213 }
1214 
1215 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1216 {
1217 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1218 }
1219 
1220 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1221 			       struct msg_msg *msg, int msqflg)
1222 {
1223 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1224 }
1225 
1226 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1227 			       struct task_struct *target, long type, int mode)
1228 {
1229 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1230 }
1231 
1232 int security_shm_alloc(struct kern_ipc_perm *shp)
1233 {
1234 	return call_int_hook(shm_alloc_security, 0, shp);
1235 }
1236 
1237 void security_shm_free(struct kern_ipc_perm *shp)
1238 {
1239 	call_void_hook(shm_free_security, shp);
1240 }
1241 
1242 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1243 {
1244 	return call_int_hook(shm_associate, 0, shp, shmflg);
1245 }
1246 
1247 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1248 {
1249 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1250 }
1251 
1252 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1253 {
1254 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1255 }
1256 
1257 int security_sem_alloc(struct kern_ipc_perm *sma)
1258 {
1259 	return call_int_hook(sem_alloc_security, 0, sma);
1260 }
1261 
1262 void security_sem_free(struct kern_ipc_perm *sma)
1263 {
1264 	call_void_hook(sem_free_security, sma);
1265 }
1266 
1267 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1268 {
1269 	return call_int_hook(sem_associate, 0, sma, semflg);
1270 }
1271 
1272 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1273 {
1274 	return call_int_hook(sem_semctl, 0, sma, cmd);
1275 }
1276 
1277 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1278 			unsigned nsops, int alter)
1279 {
1280 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1281 }
1282 
1283 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1284 {
1285 	if (unlikely(inode && IS_PRIVATE(inode)))
1286 		return;
1287 	call_void_hook(d_instantiate, dentry, inode);
1288 }
1289 EXPORT_SYMBOL(security_d_instantiate);
1290 
1291 int security_getprocattr(struct task_struct *p, char *name, char **value)
1292 {
1293 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1294 }
1295 
1296 int security_setprocattr(const char *name, void *value, size_t size)
1297 {
1298 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1299 }
1300 
1301 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1302 {
1303 	return call_int_hook(netlink_send, 0, sk, skb);
1304 }
1305 
1306 int security_ismaclabel(const char *name)
1307 {
1308 	return call_int_hook(ismaclabel, 0, name);
1309 }
1310 EXPORT_SYMBOL(security_ismaclabel);
1311 
1312 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1313 {
1314 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1315 				seclen);
1316 }
1317 EXPORT_SYMBOL(security_secid_to_secctx);
1318 
1319 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1320 {
1321 	*secid = 0;
1322 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1323 }
1324 EXPORT_SYMBOL(security_secctx_to_secid);
1325 
1326 void security_release_secctx(char *secdata, u32 seclen)
1327 {
1328 	call_void_hook(release_secctx, secdata, seclen);
1329 }
1330 EXPORT_SYMBOL(security_release_secctx);
1331 
1332 void security_inode_invalidate_secctx(struct inode *inode)
1333 {
1334 	call_void_hook(inode_invalidate_secctx, inode);
1335 }
1336 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1337 
1338 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1339 {
1340 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1341 }
1342 EXPORT_SYMBOL(security_inode_notifysecctx);
1343 
1344 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1345 {
1346 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1347 }
1348 EXPORT_SYMBOL(security_inode_setsecctx);
1349 
1350 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1351 {
1352 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1353 }
1354 EXPORT_SYMBOL(security_inode_getsecctx);
1355 
1356 #ifdef CONFIG_SECURITY_NETWORK
1357 
1358 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1359 {
1360 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1361 }
1362 EXPORT_SYMBOL(security_unix_stream_connect);
1363 
1364 int security_unix_may_send(struct socket *sock,  struct socket *other)
1365 {
1366 	return call_int_hook(unix_may_send, 0, sock, other);
1367 }
1368 EXPORT_SYMBOL(security_unix_may_send);
1369 
1370 int security_socket_create(int family, int type, int protocol, int kern)
1371 {
1372 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1373 }
1374 
1375 int security_socket_post_create(struct socket *sock, int family,
1376 				int type, int protocol, int kern)
1377 {
1378 	return call_int_hook(socket_post_create, 0, sock, family, type,
1379 						protocol, kern);
1380 }
1381 
1382 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1383 {
1384 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1385 }
1386 EXPORT_SYMBOL(security_socket_socketpair);
1387 
1388 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1389 {
1390 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1391 }
1392 
1393 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1394 {
1395 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1396 }
1397 
1398 int security_socket_listen(struct socket *sock, int backlog)
1399 {
1400 	return call_int_hook(socket_listen, 0, sock, backlog);
1401 }
1402 
1403 int security_socket_accept(struct socket *sock, struct socket *newsock)
1404 {
1405 	return call_int_hook(socket_accept, 0, sock, newsock);
1406 }
1407 
1408 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1409 {
1410 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1411 }
1412 
1413 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1414 			    int size, int flags)
1415 {
1416 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1417 }
1418 
1419 int security_socket_getsockname(struct socket *sock)
1420 {
1421 	return call_int_hook(socket_getsockname, 0, sock);
1422 }
1423 
1424 int security_socket_getpeername(struct socket *sock)
1425 {
1426 	return call_int_hook(socket_getpeername, 0, sock);
1427 }
1428 
1429 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1430 {
1431 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1432 }
1433 
1434 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1435 {
1436 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1437 }
1438 
1439 int security_socket_shutdown(struct socket *sock, int how)
1440 {
1441 	return call_int_hook(socket_shutdown, 0, sock, how);
1442 }
1443 
1444 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1445 {
1446 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1447 }
1448 EXPORT_SYMBOL(security_sock_rcv_skb);
1449 
1450 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1451 				      int __user *optlen, unsigned len)
1452 {
1453 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1454 				optval, optlen, len);
1455 }
1456 
1457 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1458 {
1459 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1460 			     skb, secid);
1461 }
1462 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1463 
1464 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1465 {
1466 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1467 }
1468 
1469 void security_sk_free(struct sock *sk)
1470 {
1471 	call_void_hook(sk_free_security, sk);
1472 }
1473 
1474 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1475 {
1476 	call_void_hook(sk_clone_security, sk, newsk);
1477 }
1478 EXPORT_SYMBOL(security_sk_clone);
1479 
1480 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1481 {
1482 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1483 }
1484 EXPORT_SYMBOL(security_sk_classify_flow);
1485 
1486 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1487 {
1488 	call_void_hook(req_classify_flow, req, fl);
1489 }
1490 EXPORT_SYMBOL(security_req_classify_flow);
1491 
1492 void security_sock_graft(struct sock *sk, struct socket *parent)
1493 {
1494 	call_void_hook(sock_graft, sk, parent);
1495 }
1496 EXPORT_SYMBOL(security_sock_graft);
1497 
1498 int security_inet_conn_request(struct sock *sk,
1499 			struct sk_buff *skb, struct request_sock *req)
1500 {
1501 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1502 }
1503 EXPORT_SYMBOL(security_inet_conn_request);
1504 
1505 void security_inet_csk_clone(struct sock *newsk,
1506 			const struct request_sock *req)
1507 {
1508 	call_void_hook(inet_csk_clone, newsk, req);
1509 }
1510 
1511 void security_inet_conn_established(struct sock *sk,
1512 			struct sk_buff *skb)
1513 {
1514 	call_void_hook(inet_conn_established, sk, skb);
1515 }
1516 EXPORT_SYMBOL(security_inet_conn_established);
1517 
1518 int security_secmark_relabel_packet(u32 secid)
1519 {
1520 	return call_int_hook(secmark_relabel_packet, 0, secid);
1521 }
1522 EXPORT_SYMBOL(security_secmark_relabel_packet);
1523 
1524 void security_secmark_refcount_inc(void)
1525 {
1526 	call_void_hook(secmark_refcount_inc);
1527 }
1528 EXPORT_SYMBOL(security_secmark_refcount_inc);
1529 
1530 void security_secmark_refcount_dec(void)
1531 {
1532 	call_void_hook(secmark_refcount_dec);
1533 }
1534 EXPORT_SYMBOL(security_secmark_refcount_dec);
1535 
1536 int security_tun_dev_alloc_security(void **security)
1537 {
1538 	return call_int_hook(tun_dev_alloc_security, 0, security);
1539 }
1540 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1541 
1542 void security_tun_dev_free_security(void *security)
1543 {
1544 	call_void_hook(tun_dev_free_security, security);
1545 }
1546 EXPORT_SYMBOL(security_tun_dev_free_security);
1547 
1548 int security_tun_dev_create(void)
1549 {
1550 	return call_int_hook(tun_dev_create, 0);
1551 }
1552 EXPORT_SYMBOL(security_tun_dev_create);
1553 
1554 int security_tun_dev_attach_queue(void *security)
1555 {
1556 	return call_int_hook(tun_dev_attach_queue, 0, security);
1557 }
1558 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1559 
1560 int security_tun_dev_attach(struct sock *sk, void *security)
1561 {
1562 	return call_int_hook(tun_dev_attach, 0, sk, security);
1563 }
1564 EXPORT_SYMBOL(security_tun_dev_attach);
1565 
1566 int security_tun_dev_open(void *security)
1567 {
1568 	return call_int_hook(tun_dev_open, 0, security);
1569 }
1570 EXPORT_SYMBOL(security_tun_dev_open);
1571 
1572 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1573 {
1574 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1575 }
1576 EXPORT_SYMBOL(security_sctp_assoc_request);
1577 
1578 int security_sctp_bind_connect(struct sock *sk, int optname,
1579 			       struct sockaddr *address, int addrlen)
1580 {
1581 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1582 			     address, addrlen);
1583 }
1584 EXPORT_SYMBOL(security_sctp_bind_connect);
1585 
1586 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1587 			    struct sock *newsk)
1588 {
1589 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1590 }
1591 EXPORT_SYMBOL(security_sctp_sk_clone);
1592 
1593 #endif	/* CONFIG_SECURITY_NETWORK */
1594 
1595 #ifdef CONFIG_SECURITY_INFINIBAND
1596 
1597 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1598 {
1599 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1600 }
1601 EXPORT_SYMBOL(security_ib_pkey_access);
1602 
1603 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1604 {
1605 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1606 }
1607 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1608 
1609 int security_ib_alloc_security(void **sec)
1610 {
1611 	return call_int_hook(ib_alloc_security, 0, sec);
1612 }
1613 EXPORT_SYMBOL(security_ib_alloc_security);
1614 
1615 void security_ib_free_security(void *sec)
1616 {
1617 	call_void_hook(ib_free_security, sec);
1618 }
1619 EXPORT_SYMBOL(security_ib_free_security);
1620 #endif	/* CONFIG_SECURITY_INFINIBAND */
1621 
1622 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1623 
1624 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1625 			       struct xfrm_user_sec_ctx *sec_ctx,
1626 			       gfp_t gfp)
1627 {
1628 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1629 }
1630 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1631 
1632 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1633 			      struct xfrm_sec_ctx **new_ctxp)
1634 {
1635 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1636 }
1637 
1638 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1639 {
1640 	call_void_hook(xfrm_policy_free_security, ctx);
1641 }
1642 EXPORT_SYMBOL(security_xfrm_policy_free);
1643 
1644 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1645 {
1646 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1647 }
1648 
1649 int security_xfrm_state_alloc(struct xfrm_state *x,
1650 			      struct xfrm_user_sec_ctx *sec_ctx)
1651 {
1652 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1653 }
1654 EXPORT_SYMBOL(security_xfrm_state_alloc);
1655 
1656 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1657 				      struct xfrm_sec_ctx *polsec, u32 secid)
1658 {
1659 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1660 }
1661 
1662 int security_xfrm_state_delete(struct xfrm_state *x)
1663 {
1664 	return call_int_hook(xfrm_state_delete_security, 0, x);
1665 }
1666 EXPORT_SYMBOL(security_xfrm_state_delete);
1667 
1668 void security_xfrm_state_free(struct xfrm_state *x)
1669 {
1670 	call_void_hook(xfrm_state_free_security, x);
1671 }
1672 
1673 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1674 {
1675 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1676 }
1677 
1678 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1679 				       struct xfrm_policy *xp,
1680 				       const struct flowi *fl)
1681 {
1682 	struct security_hook_list *hp;
1683 	int rc = 1;
1684 
1685 	/*
1686 	 * Since this function is expected to return 0 or 1, the judgment
1687 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1688 	 * we can use the first LSM's judgment because currently only SELinux
1689 	 * supplies this call.
1690 	 *
1691 	 * For speed optimization, we explicitly break the loop rather than
1692 	 * using the macro
1693 	 */
1694 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1695 				list) {
1696 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1697 		break;
1698 	}
1699 	return rc;
1700 }
1701 
1702 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1703 {
1704 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1705 }
1706 
1707 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1708 {
1709 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1710 				0);
1711 
1712 	BUG_ON(rc);
1713 }
1714 EXPORT_SYMBOL(security_skb_classify_flow);
1715 
1716 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1717 
1718 #ifdef CONFIG_KEYS
1719 
1720 int security_key_alloc(struct key *key, const struct cred *cred,
1721 		       unsigned long flags)
1722 {
1723 	return call_int_hook(key_alloc, 0, key, cred, flags);
1724 }
1725 
1726 void security_key_free(struct key *key)
1727 {
1728 	call_void_hook(key_free, key);
1729 }
1730 
1731 int security_key_permission(key_ref_t key_ref,
1732 			    const struct cred *cred, unsigned perm)
1733 {
1734 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1735 }
1736 
1737 int security_key_getsecurity(struct key *key, char **_buffer)
1738 {
1739 	*_buffer = NULL;
1740 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1741 }
1742 
1743 #endif	/* CONFIG_KEYS */
1744 
1745 #ifdef CONFIG_AUDIT
1746 
1747 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1748 {
1749 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1750 }
1751 
1752 int security_audit_rule_known(struct audit_krule *krule)
1753 {
1754 	return call_int_hook(audit_rule_known, 0, krule);
1755 }
1756 
1757 void security_audit_rule_free(void *lsmrule)
1758 {
1759 	call_void_hook(audit_rule_free, lsmrule);
1760 }
1761 
1762 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1763 			      struct audit_context *actx)
1764 {
1765 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1766 				actx);
1767 }
1768 #endif /* CONFIG_AUDIT */
1769 
1770 #ifdef CONFIG_BPF_SYSCALL
1771 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1772 {
1773 	return call_int_hook(bpf, 0, cmd, attr, size);
1774 }
1775 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1776 {
1777 	return call_int_hook(bpf_map, 0, map, fmode);
1778 }
1779 int security_bpf_prog(struct bpf_prog *prog)
1780 {
1781 	return call_int_hook(bpf_prog, 0, prog);
1782 }
1783 int security_bpf_map_alloc(struct bpf_map *map)
1784 {
1785 	return call_int_hook(bpf_map_alloc_security, 0, map);
1786 }
1787 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1788 {
1789 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1790 }
1791 void security_bpf_map_free(struct bpf_map *map)
1792 {
1793 	call_void_hook(bpf_map_free_security, map);
1794 }
1795 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1796 {
1797 	call_void_hook(bpf_prog_free_security, aux);
1798 }
1799 #endif /* CONFIG_BPF_SYSCALL */
1800