linux/security/security.c
<<
>>
Prefs
   1/*
   2 * Security plug functions
   3 *
   4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   7 * Copyright (C) 2016 Mellanox Technologies
   8 *
   9 *      This program is free software; you can redistribute it and/or modify
  10 *      it under the terms of the GNU General Public License as published by
  11 *      the Free Software Foundation; either version 2 of the License, or
  12 *      (at your option) any later version.
  13 */
  14
  15#include <linux/bpf.h>
  16#include <linux/capability.h>
  17#include <linux/dcache.h>
  18#include <linux/module.h>
  19#include <linux/init.h>
  20#include <linux/kernel.h>
  21#include <linux/lsm_hooks.h>
  22#include <linux/integrity.h>
  23#include <linux/ima.h>
  24#include <linux/evm.h>
  25#include <linux/fsnotify.h>
  26#include <linux/mman.h>
  27#include <linux/mount.h>
  28#include <linux/personality.h>
  29#include <linux/backing-dev.h>
  30#include <linux/string.h>
  31#include <net/flow.h>
  32
  33#include <trace/events/initcall.h>
  34
  35#define MAX_LSM_EVM_XATTR       2
  36
  37/* Maximum number of letters for an LSM name string */
  38#define SECURITY_NAME_MAX       10
  39
  40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
  41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
  42
  43char *lsm_names;
  44/* Boot-time LSM user choice */
  45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
  46        CONFIG_DEFAULT_SECURITY;
  47
  48static void __init do_security_initcalls(void)
  49{
  50        int ret;
  51        initcall_t *call;
  52        call = __security_initcall_start;
  53        trace_initcall_level("security");
  54        while (call < __security_initcall_end) {
  55                trace_initcall_start((*call));
  56                ret = (*call) ();
  57                trace_initcall_finish((*call), ret);
  58                call++;
  59        }
  60}
  61
  62/**
  63 * security_init - initializes the security framework
  64 *
  65 * This should be called early in the kernel initialization sequence.
  66 */
  67int __init security_init(void)
  68{
  69        int i;
  70        struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
  71
  72        for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
  73             i++)
  74                INIT_HLIST_HEAD(&list[i]);
  75        pr_info("Security Framework initialized\n");
  76
  77        /*
  78         * Load minor LSMs, with the capability module always first.
  79         */
  80        capability_add_hooks();
  81        yama_add_hooks();
  82        loadpin_add_hooks();
  83
  84        /*
  85         * Load all the remaining security modules.
  86         */
  87        do_security_initcalls();
  88
  89        return 0;
  90}
  91
  92/* Save user chosen LSM */
  93static int __init choose_lsm(char *str)
  94{
  95        strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
  96        return 1;
  97}
  98__setup("security=", choose_lsm);
  99
 100static bool match_last_lsm(const char *list, const char *lsm)
 101{
 102        const char *last;
 103
 104        if (WARN_ON(!list || !lsm))
 105                return false;
 106        last = strrchr(list, ',');
 107        if (last)
 108                /* Pass the comma, strcmp() will check for '\0' */
 109                last++;
 110        else
 111                last = list;
 112        return !strcmp(last, lsm);
 113}
 114
 115static int lsm_append(char *new, char **result)
 116{
 117        char *cp;
 118
 119        if (*result == NULL) {
 120                *result = kstrdup(new, GFP_KERNEL);
 121        } else {
 122                /* Check if it is the last registered name */
 123                if (match_last_lsm(*result, new))
 124                        return 0;
 125                cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
 126                if (cp == NULL)
 127                        return -ENOMEM;
 128                kfree(*result);
 129                *result = cp;
 130        }
 131        return 0;
 132}
 133
 134/**
 135 * security_module_enable - Load given security module on boot ?
 136 * @module: the name of the module
 137 *
 138 * Each LSM must pass this method before registering its own operations
 139 * to avoid security registration races. This method may also be used
 140 * to check if your LSM is currently loaded during kernel initialization.
 141 *
 142 * Returns:
 143 *
 144 * true if:
 145 *
 146 * - The passed LSM is the one chosen by user at boot time,
 147 * - or the passed LSM is configured as the default and the user did not
 148 *   choose an alternate LSM at boot time.
 149 *
 150 * Otherwise, return false.
 151 */
 152int __init security_module_enable(const char *module)
 153{
 154        return !strcmp(module, chosen_lsm);
 155}
 156
 157/**
 158 * security_add_hooks - Add a modules hooks to the hook lists.
 159 * @hooks: the hooks to add
 160 * @count: the number of hooks to add
 161 * @lsm: the name of the security module
 162 *
 163 * Each LSM has to register its hooks with the infrastructure.
 164 */
 165void __init security_add_hooks(struct security_hook_list *hooks, int count,
 166                                char *lsm)
 167{
 168        int i;
 169
 170        for (i = 0; i < count; i++) {
 171                hooks[i].lsm = lsm;
 172                hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
 173        }
 174        if (lsm_append(lsm, &lsm_names) < 0)
 175                panic("%s - Cannot get early memory.\n", __func__);
 176}
 177
 178int call_lsm_notifier(enum lsm_event event, void *data)
 179{
 180        return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
 181}
 182EXPORT_SYMBOL(call_lsm_notifier);
 183
 184int register_lsm_notifier(struct notifier_block *nb)
 185{
 186        return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
 187}
 188EXPORT_SYMBOL(register_lsm_notifier);
 189
 190int unregister_lsm_notifier(struct notifier_block *nb)
 191{
 192        return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
 193}
 194EXPORT_SYMBOL(unregister_lsm_notifier);
 195
 196/*
 197 * Hook list operation macros.
 198 *
 199 * call_void_hook:
 200 *      This is a hook that does not return a value.
 201 *
 202 * call_int_hook:
 203 *      This is a hook that returns a value.
 204 */
 205
 206#define call_void_hook(FUNC, ...)                               \
 207        do {                                                    \
 208                struct security_hook_list *P;                   \
 209                                                                \
 210                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
 211                        P->hook.FUNC(__VA_ARGS__);              \
 212        } while (0)
 213
 214#define call_int_hook(FUNC, IRC, ...) ({                        \
 215        int RC = IRC;                                           \
 216        do {                                                    \
 217                struct security_hook_list *P;                   \
 218                                                                \
 219                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
 220                        RC = P->hook.FUNC(__VA_ARGS__);         \
 221                        if (RC != 0)                            \
 222                                break;                          \
 223                }                                               \
 224        } while (0);                                            \
 225        RC;                                                     \
 226})
 227
 228/* Security operations */
 229
 230int security_binder_set_context_mgr(struct task_struct *mgr)
 231{
 232        return call_int_hook(binder_set_context_mgr, 0, mgr);
 233}
 234
 235int security_binder_transaction(struct task_struct *from,
 236                                struct task_struct *to)
 237{
 238        return call_int_hook(binder_transaction, 0, from, to);
 239}
 240
 241int security_binder_transfer_binder(struct task_struct *from,
 242                                    struct task_struct *to)
 243{
 244        return call_int_hook(binder_transfer_binder, 0, from, to);
 245}
 246
 247int security_binder_transfer_file(struct task_struct *from,
 248                                  struct task_struct *to, struct file *file)
 249{
 250        return call_int_hook(binder_transfer_file, 0, from, to, file);
 251}
 252
 253int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
 254{
 255        return call_int_hook(ptrace_access_check, 0, child, mode);
 256}
 257
 258int security_ptrace_traceme(struct task_struct *parent)
 259{
 260        return call_int_hook(ptrace_traceme, 0, parent);
 261}
 262
 263int security_capget(struct task_struct *target,
 264                     kernel_cap_t *effective,
 265                     kernel_cap_t *inheritable,
 266                     kernel_cap_t *permitted)
 267{
 268        return call_int_hook(capget, 0, target,
 269                                effective, inheritable, permitted);
 270}
 271
 272int security_capset(struct cred *new, const struct cred *old,
 273                    const kernel_cap_t *effective,
 274                    const kernel_cap_t *inheritable,
 275                    const kernel_cap_t *permitted)
 276{
 277        return call_int_hook(capset, 0, new, old,
 278                                effective, inheritable, permitted);
 279}
 280
 281int security_capable(const struct cred *cred, struct user_namespace *ns,
 282                     int cap)
 283{
 284        return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
 285}
 286
 287int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
 288                             int cap)
 289{
 290        return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
 291}
 292
 293int security_quotactl(int cmds, int type, int id, struct super_block *sb)
 294{
 295        return call_int_hook(quotactl, 0, cmds, type, id, sb);
 296}
 297
 298int security_quota_on(struct dentry *dentry)
 299{
 300        return call_int_hook(quota_on, 0, dentry);
 301}
 302
 303int security_syslog(int type)
 304{
 305        return call_int_hook(syslog, 0, type);
 306}
 307
 308int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
 309{
 310        return call_int_hook(settime, 0, ts, tz);
 311}
 312
 313int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 314{
 315        struct security_hook_list *hp;
 316        int cap_sys_admin = 1;
 317        int rc;
 318
 319        /*
 320         * The module will respond with a positive value if
 321         * it thinks the __vm_enough_memory() call should be
 322         * made with the cap_sys_admin set. If all of the modules
 323         * agree that it should be set it will. If any module
 324         * thinks it should not be set it won't.
 325         */
 326        hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
 327                rc = hp->hook.vm_enough_memory(mm, pages);
 328                if (rc <= 0) {
 329                        cap_sys_admin = 0;
 330                        break;
 331                }
 332        }
 333        return __vm_enough_memory(mm, pages, cap_sys_admin);
 334}
 335
 336int security_bprm_set_creds(struct linux_binprm *bprm)
 337{
 338        return call_int_hook(bprm_set_creds, 0, bprm);
 339}
 340
 341int security_bprm_check(struct linux_binprm *bprm)
 342{
 343        int ret;
 344
 345        ret = call_int_hook(bprm_check_security, 0, bprm);
 346        if (ret)
 347                return ret;
 348        return ima_bprm_check(bprm);
 349}
 350
 351void security_bprm_committing_creds(struct linux_binprm *bprm)
 352{
 353        call_void_hook(bprm_committing_creds, bprm);
 354}
 355
 356void security_bprm_committed_creds(struct linux_binprm *bprm)
 357{
 358        call_void_hook(bprm_committed_creds, bprm);
 359}
 360
 361int security_sb_alloc(struct super_block *sb)
 362{
 363        return call_int_hook(sb_alloc_security, 0, sb);
 364}
 365
 366void security_sb_free(struct super_block *sb)
 367{
 368        call_void_hook(sb_free_security, sb);
 369}
 370
 371int security_sb_copy_data(char *orig, char *copy)
 372{
 373        return call_int_hook(sb_copy_data, 0, orig, copy);
 374}
 375EXPORT_SYMBOL(security_sb_copy_data);
 376
 377int security_sb_remount(struct super_block *sb, void *data)
 378{
 379        return call_int_hook(sb_remount, 0, sb, data);
 380}
 381
 382int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
 383{
 384        return call_int_hook(sb_kern_mount, 0, sb, flags, data);
 385}
 386
 387int security_sb_show_options(struct seq_file *m, struct super_block *sb)
 388{
 389        return call_int_hook(sb_show_options, 0, m, sb);
 390}
 391
 392int security_sb_statfs(struct dentry *dentry)
 393{
 394        return call_int_hook(sb_statfs, 0, dentry);
 395}
 396
 397int security_sb_mount(const char *dev_name, const struct path *path,
 398                       const char *type, unsigned long flags, void *data)
 399{
 400        return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
 401}
 402
 403int security_sb_umount(struct vfsmount *mnt, int flags)
 404{
 405        return call_int_hook(sb_umount, 0, mnt, flags);
 406}
 407
 408int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
 409{
 410        return call_int_hook(sb_pivotroot, 0, old_path, new_path);
 411}
 412
 413int security_sb_set_mnt_opts(struct super_block *sb,
 414                                struct security_mnt_opts *opts,
 415                                unsigned long kern_flags,
 416                                unsigned long *set_kern_flags)
 417{
 418        return call_int_hook(sb_set_mnt_opts,
 419                                opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
 420                                opts, kern_flags, set_kern_flags);
 421}
 422EXPORT_SYMBOL(security_sb_set_mnt_opts);
 423
 424int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 425                                struct super_block *newsb,
 426                                unsigned long kern_flags,
 427                                unsigned long *set_kern_flags)
 428{
 429        return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
 430                                kern_flags, set_kern_flags);
 431}
 432EXPORT_SYMBOL(security_sb_clone_mnt_opts);
 433
 434int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
 435{
 436        return call_int_hook(sb_parse_opts_str, 0, options, opts);
 437}
 438EXPORT_SYMBOL(security_sb_parse_opts_str);
 439
 440int security_inode_alloc(struct inode *inode)
 441{
 442        inode->i_security = NULL;
 443        return call_int_hook(inode_alloc_security, 0, inode);
 444}
 445
 446void security_inode_free(struct inode *inode)
 447{
 448        integrity_inode_free(inode);
 449        call_void_hook(inode_free_security, inode);
 450}
 451
 452int security_dentry_init_security(struct dentry *dentry, int mode,
 453                                        const struct qstr *name, void **ctx,
 454                                        u32 *ctxlen)
 455{
 456        return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
 457                                name, ctx, ctxlen);
 458}
 459EXPORT_SYMBOL(security_dentry_init_security);
 460
 461int security_dentry_create_files_as(struct dentry *dentry, int mode,
 462                                    struct qstr *name,
 463                                    const struct cred *old, struct cred *new)
 464{
 465        return call_int_hook(dentry_create_files_as, 0, dentry, mode,
 466                                name, old, new);
 467}
 468EXPORT_SYMBOL(security_dentry_create_files_as);
 469
 470int security_inode_init_security(struct inode *inode, struct inode *dir,
 471                                 const struct qstr *qstr,
 472                                 const initxattrs initxattrs, void *fs_data)
 473{
 474        struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
 475        struct xattr *lsm_xattr, *evm_xattr, *xattr;
 476        int ret;
 477
 478        if (unlikely(IS_PRIVATE(inode)))
 479                return 0;
 480
 481        if (!initxattrs)
 482                return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
 483                                     dir, qstr, NULL, NULL, NULL);
 484        memset(new_xattrs, 0, sizeof(new_xattrs));
 485        lsm_xattr = new_xattrs;
 486        ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
 487                                                &lsm_xattr->name,
 488                                                &lsm_xattr->value,
 489                                                &lsm_xattr->value_len);
 490        if (ret)
 491                goto out;
 492
 493        evm_xattr = lsm_xattr + 1;
 494        ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
 495        if (ret)
 496                goto out;
 497        ret = initxattrs(inode, new_xattrs, fs_data);
 498out:
 499        for (xattr = new_xattrs; xattr->value != NULL; xattr++)
 500                kfree(xattr->value);
 501        return (ret == -EOPNOTSUPP) ? 0 : ret;
 502}
 503EXPORT_SYMBOL(security_inode_init_security);
 504
 505int security_old_inode_init_security(struct inode *inode, struct inode *dir,
 506                                     const struct qstr *qstr, const char **name,
 507                                     void **value, size_t *len)
 508{
 509        if (unlikely(IS_PRIVATE(inode)))
 510                return -EOPNOTSUPP;
 511        return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
 512                             qstr, name, value, len);
 513}
 514EXPORT_SYMBOL(security_old_inode_init_security);
 515
 516#ifdef CONFIG_SECURITY_PATH
 517int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
 518                        unsigned int dev)
 519{
 520        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 521                return 0;
 522        return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
 523}
 524EXPORT_SYMBOL(security_path_mknod);
 525
 526int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
 527{
 528        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 529                return 0;
 530        return call_int_hook(path_mkdir, 0, dir, dentry, mode);
 531}
 532EXPORT_SYMBOL(security_path_mkdir);
 533
 534int security_path_rmdir(const struct path *dir, struct dentry *dentry)
 535{
 536        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 537                return 0;
 538        return call_int_hook(path_rmdir, 0, dir, dentry);
 539}
 540
 541int security_path_unlink(const struct path *dir, struct dentry *dentry)
 542{
 543        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 544                return 0;
 545        return call_int_hook(path_unlink, 0, dir, dentry);
 546}
 547EXPORT_SYMBOL(security_path_unlink);
 548
 549int security_path_symlink(const struct path *dir, struct dentry *dentry,
 550                          const char *old_name)
 551{
 552        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 553                return 0;
 554        return call_int_hook(path_symlink, 0, dir, dentry, old_name);
 555}
 556
 557int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
 558                       struct dentry *new_dentry)
 559{
 560        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
 561                return 0;
 562        return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
 563}
 564
 565int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 566                         const struct path *new_dir, struct dentry *new_dentry,
 567                         unsigned int flags)
 568{
 569        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
 570                     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
 571                return 0;
 572
 573        if (flags & RENAME_EXCHANGE) {
 574                int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
 575                                        old_dir, old_dentry);
 576                if (err)
 577                        return err;
 578        }
 579
 580        return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
 581                                new_dentry);
 582}
 583EXPORT_SYMBOL(security_path_rename);
 584
 585int security_path_truncate(const struct path *path)
 586{
 587        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 588                return 0;
 589        return call_int_hook(path_truncate, 0, path);
 590}
 591
 592int security_path_chmod(const struct path *path, umode_t mode)
 593{
 594        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 595                return 0;
 596        return call_int_hook(path_chmod, 0, path, mode);
 597}
 598
 599int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 600{
 601        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 602                return 0;
 603        return call_int_hook(path_chown, 0, path, uid, gid);
 604}
 605
 606int security_path_chroot(const struct path *path)
 607{
 608        return call_int_hook(path_chroot, 0, path);
 609}
 610#endif
 611
 612int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
 613{
 614        if (unlikely(IS_PRIVATE(dir)))
 615                return 0;
 616        return call_int_hook(inode_create, 0, dir, dentry, mode);
 617}
 618EXPORT_SYMBOL_GPL(security_inode_create);
 619
 620int security_inode_link(struct dentry *old_dentry, struct inode *dir,
 621                         struct dentry *new_dentry)
 622{
 623        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
 624                return 0;
 625        return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
 626}
 627
 628int security_inode_unlink(struct inode *dir, struct dentry *dentry)
 629{
 630        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 631                return 0;
 632        return call_int_hook(inode_unlink, 0, dir, dentry);
 633}
 634
 635int security_inode_symlink(struct inode *dir, struct dentry *dentry,
 636                            const char *old_name)
 637{
 638        if (unlikely(IS_PRIVATE(dir)))
 639                return 0;
 640        return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
 641}
 642
 643int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
 644{
 645        if (unlikely(IS_PRIVATE(dir)))
 646                return 0;
 647        return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
 648}
 649EXPORT_SYMBOL_GPL(security_inode_mkdir);
 650
 651int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
 652{
 653        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 654                return 0;
 655        return call_int_hook(inode_rmdir, 0, dir, dentry);
 656}
 657
 658int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
 659{
 660        if (unlikely(IS_PRIVATE(dir)))
 661                return 0;
 662        return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
 663}
 664
 665int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
 666                           struct inode *new_dir, struct dentry *new_dentry,
 667                           unsigned int flags)
 668{
 669        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
 670            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
 671                return 0;
 672
 673        if (flags & RENAME_EXCHANGE) {
 674                int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
 675                                                     old_dir, old_dentry);
 676                if (err)
 677                        return err;
 678        }
 679
 680        return call_int_hook(inode_rename, 0, old_dir, old_dentry,
 681                                           new_dir, new_dentry);
 682}
 683
 684int security_inode_readlink(struct dentry *dentry)
 685{
 686        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 687                return 0;
 688        return call_int_hook(inode_readlink, 0, dentry);
 689}
 690
 691int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
 692                               bool rcu)
 693{
 694        if (unlikely(IS_PRIVATE(inode)))
 695                return 0;
 696        return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
 697}
 698
 699int security_inode_permission(struct inode *inode, int mask)
 700{
 701        if (unlikely(IS_PRIVATE(inode)))
 702                return 0;
 703        return call_int_hook(inode_permission, 0, inode, mask);
 704}
 705
 706int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
 707{
 708        int ret;
 709
 710        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 711                return 0;
 712        ret = call_int_hook(inode_setattr, 0, dentry, attr);
 713        if (ret)
 714                return ret;
 715        return evm_inode_setattr(dentry, attr);
 716}
 717EXPORT_SYMBOL_GPL(security_inode_setattr);
 718
 719int security_inode_getattr(const struct path *path)
 720{
 721        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 722                return 0;
 723        return call_int_hook(inode_getattr, 0, path);
 724}
 725
 726int security_inode_setxattr(struct dentry *dentry, const char *name,
 727                            const void *value, size_t size, int flags)
 728{
 729        int ret;
 730
 731        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 732                return 0;
 733        /*
 734         * SELinux and Smack integrate the cap call,
 735         * so assume that all LSMs supplying this call do so.
 736         */
 737        ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
 738                                flags);
 739
 740        if (ret == 1)
 741                ret = cap_inode_setxattr(dentry, name, value, size, flags);
 742        if (ret)
 743                return ret;
 744        ret = ima_inode_setxattr(dentry, name, value, size);
 745        if (ret)
 746                return ret;
 747        return evm_inode_setxattr(dentry, name, value, size);
 748}
 749
 750void security_inode_post_setxattr(struct dentry *dentry, const char *name,
 751                                  const void *value, size_t size, int flags)
 752{
 753        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 754                return;
 755        call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
 756        evm_inode_post_setxattr(dentry, name, value, size);
 757}
 758
 759int security_inode_getxattr(struct dentry *dentry, const char *name)
 760{
 761        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 762                return 0;
 763        return call_int_hook(inode_getxattr, 0, dentry, name);
 764}
 765
 766int security_inode_listxattr(struct dentry *dentry)
 767{
 768        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 769                return 0;
 770        return call_int_hook(inode_listxattr, 0, dentry);
 771}
 772
 773int security_inode_removexattr(struct dentry *dentry, const char *name)
 774{
 775        int ret;
 776
 777        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 778                return 0;
 779        /*
 780         * SELinux and Smack integrate the cap call,
 781         * so assume that all LSMs supplying this call do so.
 782         */
 783        ret = call_int_hook(inode_removexattr, 1, dentry, name);
 784        if (ret == 1)
 785                ret = cap_inode_removexattr(dentry, name);
 786        if (ret)
 787                return ret;
 788        ret = ima_inode_removexattr(dentry, name);
 789        if (ret)
 790                return ret;
 791        return evm_inode_removexattr(dentry, name);
 792}
 793
 794int security_inode_need_killpriv(struct dentry *dentry)
 795{
 796        return call_int_hook(inode_need_killpriv, 0, dentry);
 797}
 798
 799int security_inode_killpriv(struct dentry *dentry)
 800{
 801        return call_int_hook(inode_killpriv, 0, dentry);
 802}
 803
 804int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
 805{
 806        struct security_hook_list *hp;
 807        int rc;
 808
 809        if (unlikely(IS_PRIVATE(inode)))
 810                return -EOPNOTSUPP;
 811        /*
 812         * Only one module will provide an attribute with a given name.
 813         */
 814        hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
 815                rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
 816                if (rc != -EOPNOTSUPP)
 817                        return rc;
 818        }
 819        return -EOPNOTSUPP;
 820}
 821
 822int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
 823{
 824        struct security_hook_list *hp;
 825        int rc;
 826
 827        if (unlikely(IS_PRIVATE(inode)))
 828                return -EOPNOTSUPP;
 829        /*
 830         * Only one module will provide an attribute with a given name.
 831         */
 832        hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
 833                rc = hp->hook.inode_setsecurity(inode, name, value, size,
 834                                                                flags);
 835                if (rc != -EOPNOTSUPP)
 836                        return rc;
 837        }
 838        return -EOPNOTSUPP;
 839}
 840
 841int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
 842{
 843        if (unlikely(IS_PRIVATE(inode)))
 844                return 0;
 845        return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
 846}
 847EXPORT_SYMBOL(security_inode_listsecurity);
 848
 849void security_inode_getsecid(struct inode *inode, u32 *secid)
 850{
 851        call_void_hook(inode_getsecid, inode, secid);
 852}
 853
 854int security_inode_copy_up(struct dentry *src, struct cred **new)
 855{
 856        return call_int_hook(inode_copy_up, 0, src, new);
 857}
 858EXPORT_SYMBOL(security_inode_copy_up);
 859
 860int security_inode_copy_up_xattr(const char *name)
 861{
 862        return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
 863}
 864EXPORT_SYMBOL(security_inode_copy_up_xattr);
 865
 866int security_file_permission(struct file *file, int mask)
 867{
 868        int ret;
 869
 870        ret = call_int_hook(file_permission, 0, file, mask);
 871        if (ret)
 872                return ret;
 873
 874        return fsnotify_perm(file, mask);
 875}
 876
 877int security_file_alloc(struct file *file)
 878{
 879        return call_int_hook(file_alloc_security, 0, file);
 880}
 881
 882void security_file_free(struct file *file)
 883{
 884        call_void_hook(file_free_security, file);
 885}
 886
 887int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
 888{
 889        return call_int_hook(file_ioctl, 0, file, cmd, arg);
 890}
 891
 892static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
 893{
 894        /*
 895         * Does we have PROT_READ and does the application expect
 896         * it to imply PROT_EXEC?  If not, nothing to talk about...
 897         */
 898        if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
 899                return prot;
 900        if (!(current->personality & READ_IMPLIES_EXEC))
 901                return prot;
 902        /*
 903         * if that's an anonymous mapping, let it.
 904         */
 905        if (!file)
 906                return prot | PROT_EXEC;
 907        /*
 908         * ditto if it's not on noexec mount, except that on !MMU we need
 909         * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
 910         */
 911        if (!path_noexec(&file->f_path)) {
 912#ifndef CONFIG_MMU
 913                if (file->f_op->mmap_capabilities) {
 914                        unsigned caps = file->f_op->mmap_capabilities(file);
 915                        if (!(caps & NOMMU_MAP_EXEC))
 916                                return prot;
 917                }
 918#endif
 919                return prot | PROT_EXEC;
 920        }
 921        /* anything on noexec mount won't get PROT_EXEC */
 922        return prot;
 923}
 924
 925int security_mmap_file(struct file *file, unsigned long prot,
 926                        unsigned long flags)
 927{
 928        int ret;
 929        ret = call_int_hook(mmap_file, 0, file, prot,
 930                                        mmap_prot(file, prot), flags);
 931        if (ret)
 932                return ret;
 933        return ima_file_mmap(file, prot);
 934}
 935
 936int security_mmap_addr(unsigned long addr)
 937{
 938        return call_int_hook(mmap_addr, 0, addr);
 939}
 940
 941int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
 942                            unsigned long prot)
 943{
 944        return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
 945}
 946
 947int security_file_lock(struct file *file, unsigned int cmd)
 948{
 949        return call_int_hook(file_lock, 0, file, cmd);
 950}
 951
 952int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
 953{
 954        return call_int_hook(file_fcntl, 0, file, cmd, arg);
 955}
 956
 957void security_file_set_fowner(struct file *file)
 958{
 959        call_void_hook(file_set_fowner, file);
 960}
 961
 962int security_file_send_sigiotask(struct task_struct *tsk,
 963                                  struct fown_struct *fown, int sig)
 964{
 965        return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
 966}
 967
 968int security_file_receive(struct file *file)
 969{
 970        return call_int_hook(file_receive, 0, file);
 971}
 972
 973int security_file_open(struct file *file, const struct cred *cred)
 974{
 975        int ret;
 976
 977        ret = call_int_hook(file_open, 0, file, cred);
 978        if (ret)
 979                return ret;
 980
 981        return fsnotify_perm(file, MAY_OPEN);
 982}
 983
 984int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
 985{
 986        return call_int_hook(task_alloc, 0, task, clone_flags);
 987}
 988
 989void security_task_free(struct task_struct *task)
 990{
 991        call_void_hook(task_free, task);
 992}
 993
 994int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
 995{
 996        return call_int_hook(cred_alloc_blank, 0, cred, gfp);
 997}
 998
 999void security_cred_free(struct cred *cred)
1000{
1001        call_void_hook(cred_free, cred);
1002}
1003
1004int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1005{
1006        return call_int_hook(cred_prepare, 0, new, old, gfp);
1007}
1008
1009void security_transfer_creds(struct cred *new, const struct cred *old)
1010{
1011        call_void_hook(cred_transfer, new, old);
1012}
1013
1014void security_cred_getsecid(const struct cred *c, u32 *secid)
1015{
1016        *secid = 0;
1017        call_void_hook(cred_getsecid, c, secid);
1018}
1019EXPORT_SYMBOL(security_cred_getsecid);
1020
1021int security_kernel_act_as(struct cred *new, u32 secid)
1022{
1023        return call_int_hook(kernel_act_as, 0, new, secid);
1024}
1025
1026int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1027{
1028        return call_int_hook(kernel_create_files_as, 0, new, inode);
1029}
1030
1031int security_kernel_module_request(char *kmod_name)
1032{
1033        return call_int_hook(kernel_module_request, 0, kmod_name);
1034}
1035
1036int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1037{
1038        int ret;
1039
1040        ret = call_int_hook(kernel_read_file, 0, file, id);
1041        if (ret)
1042                return ret;
1043        return ima_read_file(file, id);
1044}
1045EXPORT_SYMBOL_GPL(security_kernel_read_file);
1046
1047int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1048                                   enum kernel_read_file_id id)
1049{
1050        int ret;
1051
1052        ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1053        if (ret)
1054                return ret;
1055        return ima_post_read_file(file, buf, size, id);
1056}
1057EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1058
1059int security_task_fix_setuid(struct cred *new, const struct cred *old,
1060                             int flags)
1061{
1062        return call_int_hook(task_fix_setuid, 0, new, old, flags);
1063}
1064
1065int security_task_setpgid(struct task_struct *p, pid_t pgid)
1066{
1067        return call_int_hook(task_setpgid, 0, p, pgid);
1068}
1069
1070int security_task_getpgid(struct task_struct *p)
1071{
1072        return call_int_hook(task_getpgid, 0, p);
1073}
1074
1075int security_task_getsid(struct task_struct *p)
1076{
1077        return call_int_hook(task_getsid, 0, p);
1078}
1079
1080void security_task_getsecid(struct task_struct *p, u32 *secid)
1081{
1082        *secid = 0;
1083        call_void_hook(task_getsecid, p, secid);
1084}
1085EXPORT_SYMBOL(security_task_getsecid);
1086
1087int security_task_setnice(struct task_struct *p, int nice)
1088{
1089        return call_int_hook(task_setnice, 0, p, nice);
1090}
1091
1092int security_task_setioprio(struct task_struct *p, int ioprio)
1093{
1094        return call_int_hook(task_setioprio, 0, p, ioprio);
1095}
1096
1097int security_task_getioprio(struct task_struct *p)
1098{
1099        return call_int_hook(task_getioprio, 0, p);
1100}
1101
1102int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1103                          unsigned int flags)
1104{
1105        return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1106}
1107
1108int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1109                struct rlimit *new_rlim)
1110{
1111        return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1112}
1113
1114int security_task_setscheduler(struct task_struct *p)
1115{
1116        return call_int_hook(task_setscheduler, 0, p);
1117}
1118
1119int security_task_getscheduler(struct task_struct *p)
1120{
1121        return call_int_hook(task_getscheduler, 0, p);
1122}
1123
1124int security_task_movememory(struct task_struct *p)
1125{
1126        return call_int_hook(task_movememory, 0, p);
1127}
1128
1129int security_task_kill(struct task_struct *p, struct siginfo *info,
1130                        int sig, const struct cred *cred)
1131{
1132        return call_int_hook(task_kill, 0, p, info, sig, cred);
1133}
1134
1135int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1136                         unsigned long arg4, unsigned long arg5)
1137{
1138        int thisrc;
1139        int rc = -ENOSYS;
1140        struct security_hook_list *hp;
1141
1142        hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1143                thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1144                if (thisrc != -ENOSYS) {
1145                        rc = thisrc;
1146                        if (thisrc != 0)
1147                                break;
1148                }
1149        }
1150        return rc;
1151}
1152
1153void security_task_to_inode(struct task_struct *p, struct inode *inode)
1154{
1155        call_void_hook(task_to_inode, p, inode);
1156}
1157
1158int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1159{
1160        return call_int_hook(ipc_permission, 0, ipcp, flag);
1161}
1162
1163void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1164{
1165        *secid = 0;
1166        call_void_hook(ipc_getsecid, ipcp, secid);
1167}
1168
1169int security_msg_msg_alloc(struct msg_msg *msg)
1170{
1171        return call_int_hook(msg_msg_alloc_security, 0, msg);
1172}
1173
1174void security_msg_msg_free(struct msg_msg *msg)
1175{
1176        call_void_hook(msg_msg_free_security, msg);
1177}
1178
1179int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1180{
1181        return call_int_hook(msg_queue_alloc_security, 0, msq);
1182}
1183
1184void security_msg_queue_free(struct kern_ipc_perm *msq)
1185{
1186        call_void_hook(msg_queue_free_security, msq);
1187}
1188
1189int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1190{
1191        return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1192}
1193
1194int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1195{
1196        return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1197}
1198
1199int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1200                               struct msg_msg *msg, int msqflg)
1201{
1202        return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1203}
1204
1205int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1206                               struct task_struct *target, long type, int mode)
1207{
1208        return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1209}
1210
1211int security_shm_alloc(struct kern_ipc_perm *shp)
1212{
1213        return call_int_hook(shm_alloc_security, 0, shp);
1214}
1215
1216void security_shm_free(struct kern_ipc_perm *shp)
1217{
1218        call_void_hook(shm_free_security, shp);
1219}
1220
1221int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1222{
1223        return call_int_hook(shm_associate, 0, shp, shmflg);
1224}
1225
1226int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1227{
1228        return call_int_hook(shm_shmctl, 0, shp, cmd);
1229}
1230
1231int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1232{
1233        return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1234}
1235
1236int security_sem_alloc(struct kern_ipc_perm *sma)
1237{
1238        return call_int_hook(sem_alloc_security, 0, sma);
1239}
1240
1241void security_sem_free(struct kern_ipc_perm *sma)
1242{
1243        call_void_hook(sem_free_security, sma);
1244}
1245
1246int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1247{
1248        return call_int_hook(sem_associate, 0, sma, semflg);
1249}
1250
1251int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1252{
1253        return call_int_hook(sem_semctl, 0, sma, cmd);
1254}
1255
1256int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1257                        unsigned nsops, int alter)
1258{
1259        return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1260}
1261
1262void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1263{
1264        if (unlikely(inode && IS_PRIVATE(inode)))
1265                return;
1266        call_void_hook(d_instantiate, dentry, inode);
1267}
1268EXPORT_SYMBOL(security_d_instantiate);
1269
1270int security_getprocattr(struct task_struct *p, char *name, char **value)
1271{
1272        return call_int_hook(getprocattr, -EINVAL, p, name, value);
1273}
1274
1275int security_setprocattr(const char *name, void *value, size_t size)
1276{
1277        return call_int_hook(setprocattr, -EINVAL, name, value, size);
1278}
1279
1280int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1281{
1282        return call_int_hook(netlink_send, 0, sk, skb);
1283}
1284
1285int security_ismaclabel(const char *name)
1286{
1287        return call_int_hook(ismaclabel, 0, name);
1288}
1289EXPORT_SYMBOL(security_ismaclabel);
1290
1291int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1292{
1293        return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1294                                seclen);
1295}
1296EXPORT_SYMBOL(security_secid_to_secctx);
1297
1298int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1299{
1300        *secid = 0;
1301        return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1302}
1303EXPORT_SYMBOL(security_secctx_to_secid);
1304
1305void security_release_secctx(char *secdata, u32 seclen)
1306{
1307        call_void_hook(release_secctx, secdata, seclen);
1308}
1309EXPORT_SYMBOL(security_release_secctx);
1310
1311void security_inode_invalidate_secctx(struct inode *inode)
1312{
1313        call_void_hook(inode_invalidate_secctx, inode);
1314}
1315EXPORT_SYMBOL(security_inode_invalidate_secctx);
1316
1317int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1318{
1319        return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1320}
1321EXPORT_SYMBOL(security_inode_notifysecctx);
1322
1323int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1324{
1325        return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1326}
1327EXPORT_SYMBOL(security_inode_setsecctx);
1328
1329int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1330{
1331        return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1332}
1333EXPORT_SYMBOL(security_inode_getsecctx);
1334
1335#ifdef CONFIG_SECURITY_NETWORK
1336
1337int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1338{
1339        return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1340}
1341EXPORT_SYMBOL(security_unix_stream_connect);
1342
1343int security_unix_may_send(struct socket *sock,  struct socket *other)
1344{
1345        return call_int_hook(unix_may_send, 0, sock, other);
1346}
1347EXPORT_SYMBOL(security_unix_may_send);
1348
1349int security_socket_create(int family, int type, int protocol, int kern)
1350{
1351        return call_int_hook(socket_create, 0, family, type, protocol, kern);
1352}
1353
1354int security_socket_post_create(struct socket *sock, int family,
1355                                int type, int protocol, int kern)
1356{
1357        return call_int_hook(socket_post_create, 0, sock, family, type,
1358                                                protocol, kern);
1359}
1360
1361int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1362{
1363        return call_int_hook(socket_socketpair, 0, socka, sockb);
1364}
1365EXPORT_SYMBOL(security_socket_socketpair);
1366
1367int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1368{
1369        return call_int_hook(socket_bind, 0, sock, address, addrlen);
1370}
1371
1372int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1373{
1374        return call_int_hook(socket_connect, 0, sock, address, addrlen);
1375}
1376
1377int security_socket_listen(struct socket *sock, int backlog)
1378{
1379        return call_int_hook(socket_listen, 0, sock, backlog);
1380}
1381
1382int security_socket_accept(struct socket *sock, struct socket *newsock)
1383{
1384        return call_int_hook(socket_accept, 0, sock, newsock);
1385}
1386
1387int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1388{
1389        return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1390}
1391
1392int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1393                            int size, int flags)
1394{
1395        return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1396}
1397
1398int security_socket_getsockname(struct socket *sock)
1399{
1400        return call_int_hook(socket_getsockname, 0, sock);
1401}
1402
1403int security_socket_getpeername(struct socket *sock)
1404{
1405        return call_int_hook(socket_getpeername, 0, sock);
1406}
1407
1408int security_socket_getsockopt(struct socket *sock, int level, int optname)
1409{
1410        return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1411}
1412
1413int security_socket_setsockopt(struct socket *sock, int level, int optname)
1414{
1415        return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1416}
1417
1418int security_socket_shutdown(struct socket *sock, int how)
1419{
1420        return call_int_hook(socket_shutdown, 0, sock, how);
1421}
1422
1423int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1424{
1425        return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1426}
1427EXPORT_SYMBOL(security_sock_rcv_skb);
1428
1429int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1430                                      int __user *optlen, unsigned len)
1431{
1432        return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1433                                optval, optlen, len);
1434}
1435
1436int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1437{
1438        return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1439                             skb, secid);
1440}
1441EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1442
1443int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1444{
1445        return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1446}
1447
1448void security_sk_free(struct sock *sk)
1449{
1450        call_void_hook(sk_free_security, sk);
1451}
1452
1453void security_sk_clone(const struct sock *sk, struct sock *newsk)
1454{
1455        call_void_hook(sk_clone_security, sk, newsk);
1456}
1457EXPORT_SYMBOL(security_sk_clone);
1458
1459void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1460{
1461        call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1462}
1463EXPORT_SYMBOL(security_sk_classify_flow);
1464
1465void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1466{
1467        call_void_hook(req_classify_flow, req, fl);
1468}
1469EXPORT_SYMBOL(security_req_classify_flow);
1470
1471void security_sock_graft(struct sock *sk, struct socket *parent)
1472{
1473        call_void_hook(sock_graft, sk, parent);
1474}
1475EXPORT_SYMBOL(security_sock_graft);
1476
1477int security_inet_conn_request(struct sock *sk,
1478                        struct sk_buff *skb, struct request_sock *req)
1479{
1480        return call_int_hook(inet_conn_request, 0, sk, skb, req);
1481}
1482EXPORT_SYMBOL(security_inet_conn_request);
1483
1484void security_inet_csk_clone(struct sock *newsk,
1485                        const struct request_sock *req)
1486{
1487        call_void_hook(inet_csk_clone, newsk, req);
1488}
1489
1490void security_inet_conn_established(struct sock *sk,
1491                        struct sk_buff *skb)
1492{
1493        call_void_hook(inet_conn_established, sk, skb);
1494}
1495EXPORT_SYMBOL(security_inet_conn_established);
1496
1497int security_secmark_relabel_packet(u32 secid)
1498{
1499        return call_int_hook(secmark_relabel_packet, 0, secid);
1500}
1501EXPORT_SYMBOL(security_secmark_relabel_packet);
1502
1503void security_secmark_refcount_inc(void)
1504{
1505        call_void_hook(secmark_refcount_inc);
1506}
1507EXPORT_SYMBOL(security_secmark_refcount_inc);
1508
1509void security_secmark_refcount_dec(void)
1510{
1511        call_void_hook(secmark_refcount_dec);
1512}
1513EXPORT_SYMBOL(security_secmark_refcount_dec);
1514
1515int security_tun_dev_alloc_security(void **security)
1516{
1517        return call_int_hook(tun_dev_alloc_security, 0, security);
1518}
1519EXPORT_SYMBOL(security_tun_dev_alloc_security);
1520
1521void security_tun_dev_free_security(void *security)
1522{
1523        call_void_hook(tun_dev_free_security, security);
1524}
1525EXPORT_SYMBOL(security_tun_dev_free_security);
1526
1527int security_tun_dev_create(void)
1528{
1529        return call_int_hook(tun_dev_create, 0);
1530}
1531EXPORT_SYMBOL(security_tun_dev_create);
1532
1533int security_tun_dev_attach_queue(void *security)
1534{
1535        return call_int_hook(tun_dev_attach_queue, 0, security);
1536}
1537EXPORT_SYMBOL(security_tun_dev_attach_queue);
1538
1539int security_tun_dev_attach(struct sock *sk, void *security)
1540{
1541        return call_int_hook(tun_dev_attach, 0, sk, security);
1542}
1543EXPORT_SYMBOL(security_tun_dev_attach);
1544
1545int security_tun_dev_open(void *security)
1546{
1547        return call_int_hook(tun_dev_open, 0, security);
1548}
1549EXPORT_SYMBOL(security_tun_dev_open);
1550
1551int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1552{
1553        return call_int_hook(sctp_assoc_request, 0, ep, skb);
1554}
1555EXPORT_SYMBOL(security_sctp_assoc_request);
1556
1557int security_sctp_bind_connect(struct sock *sk, int optname,
1558                               struct sockaddr *address, int addrlen)
1559{
1560        return call_int_hook(sctp_bind_connect, 0, sk, optname,
1561                             address, addrlen);
1562}
1563EXPORT_SYMBOL(security_sctp_bind_connect);
1564
1565void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1566                            struct sock *newsk)
1567{
1568        call_void_hook(sctp_sk_clone, ep, sk, newsk);
1569}
1570EXPORT_SYMBOL(security_sctp_sk_clone);
1571
1572#endif  /* CONFIG_SECURITY_NETWORK */
1573
1574#ifdef CONFIG_SECURITY_INFINIBAND
1575
1576int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1577{
1578        return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1579}
1580EXPORT_SYMBOL(security_ib_pkey_access);
1581
1582int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1583{
1584        return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1585}
1586EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1587
1588int security_ib_alloc_security(void **sec)
1589{
1590        return call_int_hook(ib_alloc_security, 0, sec);
1591}
1592EXPORT_SYMBOL(security_ib_alloc_security);
1593
1594void security_ib_free_security(void *sec)
1595{
1596        call_void_hook(ib_free_security, sec);
1597}
1598EXPORT_SYMBOL(security_ib_free_security);
1599#endif  /* CONFIG_SECURITY_INFINIBAND */
1600
1601#ifdef CONFIG_SECURITY_NETWORK_XFRM
1602
1603int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1604                               struct xfrm_user_sec_ctx *sec_ctx,
1605                               gfp_t gfp)
1606{
1607        return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1608}
1609EXPORT_SYMBOL(security_xfrm_policy_alloc);
1610
1611int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1612                              struct xfrm_sec_ctx **new_ctxp)
1613{
1614        return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1615}
1616
1617void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1618{
1619        call_void_hook(xfrm_policy_free_security, ctx);
1620}
1621EXPORT_SYMBOL(security_xfrm_policy_free);
1622
1623int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1624{
1625        return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1626}
1627
1628int security_xfrm_state_alloc(struct xfrm_state *x,
1629                              struct xfrm_user_sec_ctx *sec_ctx)
1630{
1631        return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1632}
1633EXPORT_SYMBOL(security_xfrm_state_alloc);
1634
1635int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1636                                      struct xfrm_sec_ctx *polsec, u32 secid)
1637{
1638        return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1639}
1640
1641int security_xfrm_state_delete(struct xfrm_state *x)
1642{
1643        return call_int_hook(xfrm_state_delete_security, 0, x);
1644}
1645EXPORT_SYMBOL(security_xfrm_state_delete);
1646
1647void security_xfrm_state_free(struct xfrm_state *x)
1648{
1649        call_void_hook(xfrm_state_free_security, x);
1650}
1651
1652int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1653{
1654        return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1655}
1656
1657int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1658                                       struct xfrm_policy *xp,
1659                                       const struct flowi *fl)
1660{
1661        struct security_hook_list *hp;
1662        int rc = 1;
1663
1664        /*
1665         * Since this function is expected to return 0 or 1, the judgment
1666         * becomes difficult if multiple LSMs supply this call. Fortunately,
1667         * we can use the first LSM's judgment because currently only SELinux
1668         * supplies this call.
1669         *
1670         * For speed optimization, we explicitly break the loop rather than
1671         * using the macro
1672         */
1673        hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1674                                list) {
1675                rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1676                break;
1677        }
1678        return rc;
1679}
1680
1681int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1682{
1683        return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1684}
1685
1686void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1687{
1688        int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1689                                0);
1690
1691        BUG_ON(rc);
1692}
1693EXPORT_SYMBOL(security_skb_classify_flow);
1694
1695#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1696
1697#ifdef CONFIG_KEYS
1698
1699int security_key_alloc(struct key *key, const struct cred *cred,
1700                       unsigned long flags)
1701{
1702        return call_int_hook(key_alloc, 0, key, cred, flags);
1703}
1704
1705void security_key_free(struct key *key)
1706{
1707        call_void_hook(key_free, key);
1708}
1709
1710int security_key_permission(key_ref_t key_ref,
1711                            const struct cred *cred, unsigned perm)
1712{
1713        return call_int_hook(key_permission, 0, key_ref, cred, perm);
1714}
1715
1716int security_key_getsecurity(struct key *key, char **_buffer)
1717{
1718        *_buffer = NULL;
1719        return call_int_hook(key_getsecurity, 0, key, _buffer);
1720}
1721
1722#endif  /* CONFIG_KEYS */
1723
1724#ifdef CONFIG_AUDIT
1725
1726int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1727{
1728        return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1729}
1730
1731int security_audit_rule_known(struct audit_krule *krule)
1732{
1733        return call_int_hook(audit_rule_known, 0, krule);
1734}
1735
1736void security_audit_rule_free(void *lsmrule)
1737{
1738        call_void_hook(audit_rule_free, lsmrule);
1739}
1740
1741int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1742                              struct audit_context *actx)
1743{
1744        return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1745                                actx);
1746}
1747#endif /* CONFIG_AUDIT */
1748
1749#ifdef CONFIG_BPF_SYSCALL
1750int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1751{
1752        return call_int_hook(bpf, 0, cmd, attr, size);
1753}
1754int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1755{
1756        return call_int_hook(bpf_map, 0, map, fmode);
1757}
1758int security_bpf_prog(struct bpf_prog *prog)
1759{
1760        return call_int_hook(bpf_prog, 0, prog);
1761}
1762int security_bpf_map_alloc(struct bpf_map *map)
1763{
1764        return call_int_hook(bpf_map_alloc_security, 0, map);
1765}
1766int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1767{
1768        return call_int_hook(bpf_prog_alloc_security, 0, aux);
1769}
1770void security_bpf_map_free(struct bpf_map *map)
1771{
1772        call_void_hook(bpf_map_free_security, map);
1773}
1774void security_bpf_prog_free(struct bpf_prog_aux *aux)
1775{
1776        call_void_hook(bpf_prog_free_security, aux);
1777}
1778#endif /* CONFIG_BPF_SYSCALL */
1779