defconfig: exynos9610: Re-add dropped Wi-Fi AP options lost
[GitHub/LineageOS/android_kernel_motorola_exynos9610.git] / security / security.c
... / ...
CommitLineData
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15#include <linux/bpf.h>
16#include <linux/capability.h>
17#include <linux/dcache.h>
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
21#include <linux/lsm_hooks.h>
22#include <linux/integrity.h>
23#include <linux/ima.h>
24#include <linux/evm.h>
25#include <linux/fsnotify.h>
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
29#include <linux/backing-dev.h>
30#include <linux/string.h>
31#include <net/flow.h>
32
33#define MAX_LSM_EVM_XATTR 2
34
35/* Maximum number of letters for an LSM name string */
36#define SECURITY_NAME_MAX 10
37
38struct security_hook_heads security_hook_heads __lsm_ro_after_init;
39static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
41char *lsm_names;
42/* Boot-time LSM user choice */
43static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
45
46static void __init do_security_initcalls(void)
47{
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54}
55
56/**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61int __init security_init(void)
62{
63 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
65
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
69 pr_info("Security Framework initialized\n");
70
71 /*
72 * Load minor LSMs, with the capability module always first.
73 */
74 capability_add_hooks();
75 yama_add_hooks();
76 loadpin_add_hooks();
77
78 /*
79 * Load all the remaining security modules.
80 */
81 do_security_initcalls();
82
83 return 0;
84}
85
86/* Save user chosen LSM */
87static int __init choose_lsm(char *str)
88{
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91}
92__setup("security=", choose_lsm);
93
94static bool match_last_lsm(const char *list, const char *lsm)
95{
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107}
108
109static int lsm_append(char *new, char **result)
110{
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 if (*result == NULL)
116 return -ENOMEM;
117 } else {
118 /* Check if it is the last registered name */
119 if (match_last_lsm(*result, new))
120 return 0;
121 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
122 if (cp == NULL)
123 return -ENOMEM;
124 kfree(*result);
125 *result = cp;
126 }
127 return 0;
128}
129
130/**
131 * security_module_enable - Load given security module on boot ?
132 * @module: the name of the module
133 *
134 * Each LSM must pass this method before registering its own operations
135 * to avoid security registration races. This method may also be used
136 * to check if your LSM is currently loaded during kernel initialization.
137 *
138 * Returns:
139 *
140 * true if:
141 *
142 * - The passed LSM is the one chosen by user at boot time,
143 * - or the passed LSM is configured as the default and the user did not
144 * choose an alternate LSM at boot time.
145 *
146 * Otherwise, return false.
147 */
148int __init security_module_enable(const char *module)
149{
150 return !strcmp(module, chosen_lsm);
151}
152
153/**
154 * security_add_hooks - Add a modules hooks to the hook lists.
155 * @hooks: the hooks to add
156 * @count: the number of hooks to add
157 * @lsm: the name of the security module
158 *
159 * Each LSM has to register its hooks with the infrastructure.
160 */
161void __init security_add_hooks(struct security_hook_list *hooks, int count,
162 char *lsm)
163{
164 int i;
165
166 for (i = 0; i < count; i++) {
167 hooks[i].lsm = lsm;
168 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
169 }
170 if (lsm_append(lsm, &lsm_names) < 0)
171 panic("%s - Cannot get early memory.\n", __func__);
172}
173
174int call_lsm_notifier(enum lsm_event event, void *data)
175{
176 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
177}
178EXPORT_SYMBOL(call_lsm_notifier);
179
180int register_lsm_notifier(struct notifier_block *nb)
181{
182 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
183}
184EXPORT_SYMBOL(register_lsm_notifier);
185
186int unregister_lsm_notifier(struct notifier_block *nb)
187{
188 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
189}
190EXPORT_SYMBOL(unregister_lsm_notifier);
191
192/*
193 * Hook list operation macros.
194 *
195 * call_void_hook:
196 * This is a hook that does not return a value.
197 *
198 * call_int_hook:
199 * This is a hook that returns a value.
200 */
201
202#define call_void_hook(FUNC, ...) \
203 do { \
204 struct security_hook_list *P; \
205 \
206 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
207 P->hook.FUNC(__VA_ARGS__); \
208 } while (0)
209
210#define call_int_hook(FUNC, IRC, ...) ({ \
211 int RC = IRC; \
212 do { \
213 struct security_hook_list *P; \
214 \
215 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
216 RC = P->hook.FUNC(__VA_ARGS__); \
217 if (RC != 0) \
218 break; \
219 } \
220 } while (0); \
221 RC; \
222})
223
224/* Security operations */
225
226int security_binder_set_context_mgr(struct task_struct *mgr)
227{
228 return call_int_hook(binder_set_context_mgr, 0, mgr);
229}
230
231int security_binder_transaction(struct task_struct *from,
232 struct task_struct *to)
233{
234 return call_int_hook(binder_transaction, 0, from, to);
235}
236
237int security_binder_transfer_binder(struct task_struct *from,
238 struct task_struct *to)
239{
240 return call_int_hook(binder_transfer_binder, 0, from, to);
241}
242
243int security_binder_transfer_file(struct task_struct *from,
244 struct task_struct *to, struct file *file)
245{
246 return call_int_hook(binder_transfer_file, 0, from, to, file);
247}
248
249int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
250{
251 return call_int_hook(ptrace_access_check, 0, child, mode);
252}
253
254int security_ptrace_traceme(struct task_struct *parent)
255{
256 return call_int_hook(ptrace_traceme, 0, parent);
257}
258
259int security_capget(struct task_struct *target,
260 kernel_cap_t *effective,
261 kernel_cap_t *inheritable,
262 kernel_cap_t *permitted)
263{
264 return call_int_hook(capget, 0, target,
265 effective, inheritable, permitted);
266}
267
268int security_capset(struct cred *new, const struct cred *old,
269 const kernel_cap_t *effective,
270 const kernel_cap_t *inheritable,
271 const kernel_cap_t *permitted)
272{
273 return call_int_hook(capset, 0, new, old,
274 effective, inheritable, permitted);
275}
276
277int security_capable(const struct cred *cred, struct user_namespace *ns,
278 int cap)
279{
280 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
281}
282
283int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
284 int cap)
285{
286 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
287}
288
289int security_quotactl(int cmds, int type, int id, struct super_block *sb)
290{
291 return call_int_hook(quotactl, 0, cmds, type, id, sb);
292}
293
294int security_quota_on(struct dentry *dentry)
295{
296 return call_int_hook(quota_on, 0, dentry);
297}
298
299int security_syslog(int type)
300{
301 return call_int_hook(syslog, 0, type);
302}
303
304int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
305{
306 return call_int_hook(settime, 0, ts, tz);
307}
308
309int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
310{
311 struct security_hook_list *hp;
312 int cap_sys_admin = 1;
313 int rc;
314
315 /*
316 * The module will respond with a positive value if
317 * it thinks the __vm_enough_memory() call should be
318 * made with the cap_sys_admin set. If all of the modules
319 * agree that it should be set it will. If any module
320 * thinks it should not be set it won't.
321 */
322 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
323 rc = hp->hook.vm_enough_memory(mm, pages);
324 if (rc <= 0) {
325 cap_sys_admin = 0;
326 break;
327 }
328 }
329 return __vm_enough_memory(mm, pages, cap_sys_admin);
330}
331
332int security_bprm_set_creds(struct linux_binprm *bprm)
333{
334 return call_int_hook(bprm_set_creds, 0, bprm);
335}
336
337int security_bprm_check(struct linux_binprm *bprm)
338{
339 int ret;
340
341 ret = call_int_hook(bprm_check_security, 0, bprm);
342 if (ret)
343 return ret;
344 return ima_bprm_check(bprm);
345}
346
347void security_bprm_committing_creds(struct linux_binprm *bprm)
348{
349 call_void_hook(bprm_committing_creds, bprm);
350}
351
352void security_bprm_committed_creds(struct linux_binprm *bprm)
353{
354 call_void_hook(bprm_committed_creds, bprm);
355}
356
357int security_sb_alloc(struct super_block *sb)
358{
359 return call_int_hook(sb_alloc_security, 0, sb);
360}
361
362void security_sb_free(struct super_block *sb)
363{
364 call_void_hook(sb_free_security, sb);
365}
366
367int security_sb_copy_data(char *orig, char *copy)
368{
369 return call_int_hook(sb_copy_data, 0, orig, copy);
370}
371EXPORT_SYMBOL(security_sb_copy_data);
372
373int security_sb_remount(struct super_block *sb, void *data)
374{
375 return call_int_hook(sb_remount, 0, sb, data);
376}
377
378int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
379{
380 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
381}
382
383int security_sb_show_options(struct seq_file *m, struct super_block *sb)
384{
385 return call_int_hook(sb_show_options, 0, m, sb);
386}
387
388int security_sb_statfs(struct dentry *dentry)
389{
390 return call_int_hook(sb_statfs, 0, dentry);
391}
392
393int security_sb_mount(const char *dev_name, const struct path *path,
394 const char *type, unsigned long flags, void *data)
395{
396 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
397}
398
399int security_sb_umount(struct vfsmount *mnt, int flags)
400{
401 return call_int_hook(sb_umount, 0, mnt, flags);
402}
403
404int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
405{
406 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
407}
408
409int security_sb_set_mnt_opts(struct super_block *sb,
410 struct security_mnt_opts *opts,
411 unsigned long kern_flags,
412 unsigned long *set_kern_flags)
413{
414 return call_int_hook(sb_set_mnt_opts,
415 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
416 opts, kern_flags, set_kern_flags);
417}
418EXPORT_SYMBOL(security_sb_set_mnt_opts);
419
420int security_sb_clone_mnt_opts(const struct super_block *oldsb,
421 struct super_block *newsb,
422 unsigned long kern_flags,
423 unsigned long *set_kern_flags)
424{
425 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
426 kern_flags, set_kern_flags);
427}
428EXPORT_SYMBOL(security_sb_clone_mnt_opts);
429
430int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
431{
432 return call_int_hook(sb_parse_opts_str, 0, options, opts);
433}
434EXPORT_SYMBOL(security_sb_parse_opts_str);
435
436int security_inode_alloc(struct inode *inode)
437{
438 inode->i_security = NULL;
439 return call_int_hook(inode_alloc_security, 0, inode);
440}
441
442void security_inode_free(struct inode *inode)
443{
444 integrity_inode_free(inode);
445 call_void_hook(inode_free_security, inode);
446}
447
448int security_dentry_init_security(struct dentry *dentry, int mode,
449 const struct qstr *name, void **ctx,
450 u32 *ctxlen)
451{
452 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
453 name, ctx, ctxlen);
454}
455EXPORT_SYMBOL(security_dentry_init_security);
456
457int security_dentry_create_files_as(struct dentry *dentry, int mode,
458 struct qstr *name,
459 const struct cred *old, struct cred *new)
460{
461 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
462 name, old, new);
463}
464EXPORT_SYMBOL(security_dentry_create_files_as);
465
466int security_inode_init_security(struct inode *inode, struct inode *dir,
467 const struct qstr *qstr,
468 const initxattrs initxattrs, void *fs_data)
469{
470 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
471 struct xattr *lsm_xattr, *evm_xattr, *xattr;
472 int ret;
473
474 if (unlikely(IS_PRIVATE(inode)))
475 return 0;
476
477 if (!initxattrs)
478 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
479 dir, qstr, NULL, NULL, NULL);
480 memset(new_xattrs, 0, sizeof(new_xattrs));
481 lsm_xattr = new_xattrs;
482 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
483 &lsm_xattr->name,
484 &lsm_xattr->value,
485 &lsm_xattr->value_len);
486 if (ret)
487 goto out;
488
489 evm_xattr = lsm_xattr + 1;
490 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
491 if (ret)
492 goto out;
493 ret = initxattrs(inode, new_xattrs, fs_data);
494out:
495 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
496 kfree(xattr->value);
497 return (ret == -EOPNOTSUPP) ? 0 : ret;
498}
499EXPORT_SYMBOL(security_inode_init_security);
500
501int security_old_inode_init_security(struct inode *inode, struct inode *dir,
502 const struct qstr *qstr, const char **name,
503 void **value, size_t *len)
504{
505 if (unlikely(IS_PRIVATE(inode)))
506 return -EOPNOTSUPP;
507 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
508 qstr, name, value, len);
509}
510EXPORT_SYMBOL(security_old_inode_init_security);
511
512#ifdef CONFIG_SECURITY_PATH
513int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
514 unsigned int dev)
515{
516 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
517 return 0;
518 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
519}
520EXPORT_SYMBOL(security_path_mknod);
521
522int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
523{
524 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
525 return 0;
526 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
527}
528EXPORT_SYMBOL(security_path_mkdir);
529
530int security_path_rmdir(const struct path *dir, struct dentry *dentry)
531{
532 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
533 return 0;
534 return call_int_hook(path_rmdir, 0, dir, dentry);
535}
536
537int security_path_unlink(const struct path *dir, struct dentry *dentry)
538{
539 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
540 return 0;
541 return call_int_hook(path_unlink, 0, dir, dentry);
542}
543EXPORT_SYMBOL(security_path_unlink);
544
545int security_path_symlink(const struct path *dir, struct dentry *dentry,
546 const char *old_name)
547{
548 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
549 return 0;
550 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
551}
552
553int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
554 struct dentry *new_dentry)
555{
556 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
557 return 0;
558 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
559}
560
561int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
562 const struct path *new_dir, struct dentry *new_dentry,
563 unsigned int flags)
564{
565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
567 return 0;
568
569 if (flags & RENAME_EXCHANGE) {
570 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
571 old_dir, old_dentry);
572 if (err)
573 return err;
574 }
575
576 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
577 new_dentry);
578}
579EXPORT_SYMBOL(security_path_rename);
580
581int security_path_truncate(const struct path *path)
582{
583 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
584 return 0;
585 return call_int_hook(path_truncate, 0, path);
586}
587
588int security_path_chmod(const struct path *path, umode_t mode)
589{
590 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
591 return 0;
592 return call_int_hook(path_chmod, 0, path, mode);
593}
594
595int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
596{
597 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
598 return 0;
599 return call_int_hook(path_chown, 0, path, uid, gid);
600}
601EXPORT_SYMBOL(security_path_chown);
602
603int security_path_chroot(const struct path *path)
604{
605 return call_int_hook(path_chroot, 0, path);
606}
607#endif
608
609int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
610{
611 if (unlikely(IS_PRIVATE(dir)))
612 return 0;
613 return call_int_hook(inode_create, 0, dir, dentry, mode);
614}
615EXPORT_SYMBOL_GPL(security_inode_create);
616
617int security_inode_link(struct dentry *old_dentry, struct inode *dir,
618 struct dentry *new_dentry)
619{
620 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
621 return 0;
622 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
623}
624
625int security_inode_unlink(struct inode *dir, struct dentry *dentry)
626{
627 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
628 return 0;
629 return call_int_hook(inode_unlink, 0, dir, dentry);
630}
631
632int security_inode_symlink(struct inode *dir, struct dentry *dentry,
633 const char *old_name)
634{
635 if (unlikely(IS_PRIVATE(dir)))
636 return 0;
637 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
638}
639
640int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
641{
642 if (unlikely(IS_PRIVATE(dir)))
643 return 0;
644 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
645}
646EXPORT_SYMBOL_GPL(security_inode_mkdir);
647
648int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
649{
650 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
651 return 0;
652 return call_int_hook(inode_rmdir, 0, dir, dentry);
653}
654
655int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
656{
657 if (unlikely(IS_PRIVATE(dir)))
658 return 0;
659 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
660}
661
662int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
663 struct inode *new_dir, struct dentry *new_dentry,
664 unsigned int flags)
665{
666 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
667 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
668 return 0;
669
670 if (flags & RENAME_EXCHANGE) {
671 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
672 old_dir, old_dentry);
673 if (err)
674 return err;
675 }
676
677 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
678 new_dir, new_dentry);
679}
680
681int security_inode_readlink(struct dentry *dentry)
682{
683 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
684 return 0;
685 return call_int_hook(inode_readlink, 0, dentry);
686}
687
688int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
689 bool rcu)
690{
691 if (unlikely(IS_PRIVATE(inode)))
692 return 0;
693 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
694}
695
696int security_inode_permission(struct inode *inode, int mask)
697{
698 if (unlikely(IS_PRIVATE(inode)))
699 return 0;
700 return call_int_hook(inode_permission, 0, inode, mask);
701}
702
703int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
704{
705 int ret;
706
707 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
708 return 0;
709 ret = call_int_hook(inode_setattr, 0, dentry, attr);
710 if (ret)
711 return ret;
712 return evm_inode_setattr(dentry, attr);
713}
714EXPORT_SYMBOL_GPL(security_inode_setattr);
715
716int security_inode_getattr(const struct path *path)
717{
718 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
719 return 0;
720 return call_int_hook(inode_getattr, 0, path);
721}
722
723int security_inode_setxattr(struct dentry *dentry, const char *name,
724 const void *value, size_t size, int flags)
725{
726 int ret;
727
728 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
729 return 0;
730 /*
731 * SELinux and Smack integrate the cap call,
732 * so assume that all LSMs supplying this call do so.
733 */
734 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
735 flags);
736
737 if (ret == 1)
738 ret = cap_inode_setxattr(dentry, name, value, size, flags);
739 if (ret)
740 return ret;
741 ret = ima_inode_setxattr(dentry, name, value, size);
742 if (ret)
743 return ret;
744 return evm_inode_setxattr(dentry, name, value, size);
745}
746
747void security_inode_post_setxattr(struct dentry *dentry, const char *name,
748 const void *value, size_t size, int flags)
749{
750 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
751 return;
752 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
753 evm_inode_post_setxattr(dentry, name, value, size);
754}
755
756int security_inode_getxattr(struct dentry *dentry, const char *name)
757{
758 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
759 return 0;
760 return call_int_hook(inode_getxattr, 0, dentry, name);
761}
762
763int security_inode_listxattr(struct dentry *dentry)
764{
765 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
766 return 0;
767 return call_int_hook(inode_listxattr, 0, dentry);
768}
769
770int security_inode_removexattr(struct dentry *dentry, const char *name)
771{
772 int ret;
773
774 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
775 return 0;
776 /*
777 * SELinux and Smack integrate the cap call,
778 * so assume that all LSMs supplying this call do so.
779 */
780 ret = call_int_hook(inode_removexattr, 1, dentry, name);
781 if (ret == 1)
782 ret = cap_inode_removexattr(dentry, name);
783 if (ret)
784 return ret;
785 ret = ima_inode_removexattr(dentry, name);
786 if (ret)
787 return ret;
788 return evm_inode_removexattr(dentry, name);
789}
790
791int security_inode_need_killpriv(struct dentry *dentry)
792{
793 return call_int_hook(inode_need_killpriv, 0, dentry);
794}
795
796int security_inode_killpriv(struct dentry *dentry)
797{
798 return call_int_hook(inode_killpriv, 0, dentry);
799}
800
801int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
802{
803 struct security_hook_list *hp;
804 int rc;
805
806 if (unlikely(IS_PRIVATE(inode)))
807 return -EOPNOTSUPP;
808 /*
809 * Only one module will provide an attribute with a given name.
810 */
811 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
812 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
813 if (rc != -EOPNOTSUPP)
814 return rc;
815 }
816 return -EOPNOTSUPP;
817}
818
819int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
820{
821 struct security_hook_list *hp;
822 int rc;
823
824 if (unlikely(IS_PRIVATE(inode)))
825 return -EOPNOTSUPP;
826 /*
827 * Only one module will provide an attribute with a given name.
828 */
829 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
830 rc = hp->hook.inode_setsecurity(inode, name, value, size,
831 flags);
832 if (rc != -EOPNOTSUPP)
833 return rc;
834 }
835 return -EOPNOTSUPP;
836}
837
838int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
839{
840 if (unlikely(IS_PRIVATE(inode)))
841 return 0;
842 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
843}
844EXPORT_SYMBOL(security_inode_listsecurity);
845
846void security_inode_getsecid(struct inode *inode, u32 *secid)
847{
848 call_void_hook(inode_getsecid, inode, secid);
849}
850
851int security_inode_copy_up(struct dentry *src, struct cred **new)
852{
853 return call_int_hook(inode_copy_up, 0, src, new);
854}
855EXPORT_SYMBOL(security_inode_copy_up);
856
857int security_inode_copy_up_xattr(const char *name)
858{
859 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
860}
861EXPORT_SYMBOL(security_inode_copy_up_xattr);
862
863int security_file_permission(struct file *file, int mask)
864{
865 int ret;
866
867 ret = call_int_hook(file_permission, 0, file, mask);
868 if (ret)
869 return ret;
870
871 return fsnotify_perm(file, mask);
872}
873
874int security_file_alloc(struct file *file)
875{
876 return call_int_hook(file_alloc_security, 0, file);
877}
878
879void security_file_free(struct file *file)
880{
881 call_void_hook(file_free_security, file);
882}
883
884int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
885{
886 return call_int_hook(file_ioctl, 0, file, cmd, arg);
887}
888
889static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
890{
891 /*
892 * Does we have PROT_READ and does the application expect
893 * it to imply PROT_EXEC? If not, nothing to talk about...
894 */
895 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
896 return prot;
897 if (!(current->personality & READ_IMPLIES_EXEC))
898 return prot;
899 /*
900 * if that's an anonymous mapping, let it.
901 */
902 if (!file)
903 return prot | PROT_EXEC;
904 /*
905 * ditto if it's not on noexec mount, except that on !MMU we need
906 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
907 */
908 if (!path_noexec(&file->f_path)) {
909#ifndef CONFIG_MMU
910 if (file->f_op->mmap_capabilities) {
911 unsigned caps = file->f_op->mmap_capabilities(file);
912 if (!(caps & NOMMU_MAP_EXEC))
913 return prot;
914 }
915#endif
916 return prot | PROT_EXEC;
917 }
918 /* anything on noexec mount won't get PROT_EXEC */
919 return prot;
920}
921
922int security_mmap_file(struct file *file, unsigned long prot,
923 unsigned long flags)
924{
925 int ret;
926 ret = call_int_hook(mmap_file, 0, file, prot,
927 mmap_prot(file, prot), flags);
928 if (ret)
929 return ret;
930 return ima_file_mmap(file, prot);
931}
932
933int security_mmap_addr(unsigned long addr)
934{
935 return call_int_hook(mmap_addr, 0, addr);
936}
937
938int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
939 unsigned long prot)
940{
941 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
942}
943
944int security_file_lock(struct file *file, unsigned int cmd)
945{
946 return call_int_hook(file_lock, 0, file, cmd);
947}
948
949int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
950{
951 return call_int_hook(file_fcntl, 0, file, cmd, arg);
952}
953
954void security_file_set_fowner(struct file *file)
955{
956 call_void_hook(file_set_fowner, file);
957}
958
959int security_file_send_sigiotask(struct task_struct *tsk,
960 struct fown_struct *fown, int sig)
961{
962 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
963}
964
965int security_file_receive(struct file *file)
966{
967 return call_int_hook(file_receive, 0, file);
968}
969
970int security_file_open(struct file *file, const struct cred *cred)
971{
972 int ret;
973
974 ret = call_int_hook(file_open, 0, file, cred);
975 if (ret)
976 return ret;
977
978 return fsnotify_perm(file, MAY_OPEN);
979}
980
981int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
982{
983 return call_int_hook(task_alloc, 0, task, clone_flags);
984}
985
986void security_task_free(struct task_struct *task)
987{
988 call_void_hook(task_free, task);
989}
990
991int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
992{
993 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
994}
995
996void security_cred_free(struct cred *cred)
997{
998 /*
999 * There is a failure case in prepare_creds() that
1000 * may result in a call here with ->security being NULL.
1001 */
1002 if (unlikely(cred->security == NULL))
1003 return;
1004
1005 call_void_hook(cred_free, cred);
1006}
1007
1008int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1009{
1010 return call_int_hook(cred_prepare, 0, new, old, gfp);
1011}
1012
1013void security_transfer_creds(struct cred *new, const struct cred *old)
1014{
1015 call_void_hook(cred_transfer, new, old);
1016}
1017
1018int security_kernel_act_as(struct cred *new, u32 secid)
1019{
1020 return call_int_hook(kernel_act_as, 0, new, secid);
1021}
1022
1023int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1024{
1025 return call_int_hook(kernel_create_files_as, 0, new, inode);
1026}
1027
1028int security_kernel_module_request(char *kmod_name)
1029{
1030 return call_int_hook(kernel_module_request, 0, kmod_name);
1031}
1032
1033int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1034{
1035 int ret;
1036
1037 ret = call_int_hook(kernel_read_file, 0, file, id);
1038 if (ret)
1039 return ret;
1040 return ima_read_file(file, id);
1041}
1042EXPORT_SYMBOL_GPL(security_kernel_read_file);
1043
1044int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1045 enum kernel_read_file_id id)
1046{
1047 int ret;
1048
1049 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1050 if (ret)
1051 return ret;
1052 return ima_post_read_file(file, buf, size, id);
1053}
1054EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1055
1056int security_task_fix_setuid(struct cred *new, const struct cred *old,
1057 int flags)
1058{
1059 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1060}
1061
1062int security_task_setpgid(struct task_struct *p, pid_t pgid)
1063{
1064 return call_int_hook(task_setpgid, 0, p, pgid);
1065}
1066
1067int security_task_getpgid(struct task_struct *p)
1068{
1069 return call_int_hook(task_getpgid, 0, p);
1070}
1071
1072int security_task_getsid(struct task_struct *p)
1073{
1074 return call_int_hook(task_getsid, 0, p);
1075}
1076
1077void security_task_getsecid(struct task_struct *p, u32 *secid)
1078{
1079 *secid = 0;
1080 call_void_hook(task_getsecid, p, secid);
1081}
1082EXPORT_SYMBOL(security_task_getsecid);
1083
1084int security_task_setnice(struct task_struct *p, int nice)
1085{
1086 return call_int_hook(task_setnice, 0, p, nice);
1087}
1088
1089int security_task_setioprio(struct task_struct *p, int ioprio)
1090{
1091 return call_int_hook(task_setioprio, 0, p, ioprio);
1092}
1093
1094int security_task_getioprio(struct task_struct *p)
1095{
1096 return call_int_hook(task_getioprio, 0, p);
1097}
1098
1099int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1100 unsigned int flags)
1101{
1102 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1103}
1104
1105int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1106 struct rlimit *new_rlim)
1107{
1108 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1109}
1110
1111int security_task_setscheduler(struct task_struct *p)
1112{
1113 return call_int_hook(task_setscheduler, 0, p);
1114}
1115
1116int security_task_getscheduler(struct task_struct *p)
1117{
1118 return call_int_hook(task_getscheduler, 0, p);
1119}
1120
1121int security_task_movememory(struct task_struct *p)
1122{
1123 return call_int_hook(task_movememory, 0, p);
1124}
1125
1126int security_task_kill(struct task_struct *p, struct siginfo *info,
1127 int sig, u32 secid)
1128{
1129 return call_int_hook(task_kill, 0, p, info, sig, secid);
1130}
1131
1132int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1133 unsigned long arg4, unsigned long arg5)
1134{
1135 int thisrc;
1136 int rc = -ENOSYS;
1137 struct security_hook_list *hp;
1138
1139 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1140 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1141 if (thisrc != -ENOSYS) {
1142 rc = thisrc;
1143 if (thisrc != 0)
1144 break;
1145 }
1146 }
1147 return rc;
1148}
1149
1150void security_task_to_inode(struct task_struct *p, struct inode *inode)
1151{
1152 call_void_hook(task_to_inode, p, inode);
1153}
1154
1155int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1156{
1157 return call_int_hook(ipc_permission, 0, ipcp, flag);
1158}
1159
1160void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1161{
1162 *secid = 0;
1163 call_void_hook(ipc_getsecid, ipcp, secid);
1164}
1165
1166int security_msg_msg_alloc(struct msg_msg *msg)
1167{
1168 return call_int_hook(msg_msg_alloc_security, 0, msg);
1169}
1170
1171void security_msg_msg_free(struct msg_msg *msg)
1172{
1173 call_void_hook(msg_msg_free_security, msg);
1174}
1175
1176int security_msg_queue_alloc(struct msg_queue *msq)
1177{
1178 return call_int_hook(msg_queue_alloc_security, 0, msq);
1179}
1180
1181void security_msg_queue_free(struct msg_queue *msq)
1182{
1183 call_void_hook(msg_queue_free_security, msq);
1184}
1185
1186int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1187{
1188 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1189}
1190
1191int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1192{
1193 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1194}
1195
1196int security_msg_queue_msgsnd(struct msg_queue *msq,
1197 struct msg_msg *msg, int msqflg)
1198{
1199 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1200}
1201
1202int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1203 struct task_struct *target, long type, int mode)
1204{
1205 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1206}
1207
1208int security_shm_alloc(struct shmid_kernel *shp)
1209{
1210 return call_int_hook(shm_alloc_security, 0, shp);
1211}
1212
1213void security_shm_free(struct shmid_kernel *shp)
1214{
1215 call_void_hook(shm_free_security, shp);
1216}
1217
1218int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1219{
1220 return call_int_hook(shm_associate, 0, shp, shmflg);
1221}
1222
1223int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1224{
1225 return call_int_hook(shm_shmctl, 0, shp, cmd);
1226}
1227
1228int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1229{
1230 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1231}
1232
1233int security_sem_alloc(struct sem_array *sma)
1234{
1235 return call_int_hook(sem_alloc_security, 0, sma);
1236}
1237
1238void security_sem_free(struct sem_array *sma)
1239{
1240 call_void_hook(sem_free_security, sma);
1241}
1242
1243int security_sem_associate(struct sem_array *sma, int semflg)
1244{
1245 return call_int_hook(sem_associate, 0, sma, semflg);
1246}
1247
1248int security_sem_semctl(struct sem_array *sma, int cmd)
1249{
1250 return call_int_hook(sem_semctl, 0, sma, cmd);
1251}
1252
1253int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1254 unsigned nsops, int alter)
1255{
1256 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1257}
1258
1259void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1260{
1261 if (unlikely(inode && IS_PRIVATE(inode)))
1262 return;
1263 call_void_hook(d_instantiate, dentry, inode);
1264}
1265EXPORT_SYMBOL(security_d_instantiate);
1266
1267int security_getprocattr(struct task_struct *p, char *name, char **value)
1268{
1269 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1270}
1271
1272int security_setprocattr(const char *name, void *value, size_t size)
1273{
1274 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1275}
1276
1277int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1278{
1279 return call_int_hook(netlink_send, 0, sk, skb);
1280}
1281
1282int security_ismaclabel(const char *name)
1283{
1284 return call_int_hook(ismaclabel, 0, name);
1285}
1286EXPORT_SYMBOL(security_ismaclabel);
1287
1288int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1289{
1290 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1291 seclen);
1292}
1293EXPORT_SYMBOL(security_secid_to_secctx);
1294
1295int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1296{
1297 *secid = 0;
1298 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1299}
1300EXPORT_SYMBOL(security_secctx_to_secid);
1301
1302void security_release_secctx(char *secdata, u32 seclen)
1303{
1304 call_void_hook(release_secctx, secdata, seclen);
1305}
1306EXPORT_SYMBOL(security_release_secctx);
1307
1308void security_inode_invalidate_secctx(struct inode *inode)
1309{
1310 call_void_hook(inode_invalidate_secctx, inode);
1311}
1312EXPORT_SYMBOL(security_inode_invalidate_secctx);
1313
1314int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1315{
1316 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1317}
1318EXPORT_SYMBOL(security_inode_notifysecctx);
1319
1320int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1321{
1322 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1323}
1324EXPORT_SYMBOL(security_inode_setsecctx);
1325
1326int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1327{
1328 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1329}
1330EXPORT_SYMBOL(security_inode_getsecctx);
1331
1332#ifdef CONFIG_SECURITY_NETWORK
1333
1334int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1335{
1336 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1337}
1338EXPORT_SYMBOL(security_unix_stream_connect);
1339
1340int security_unix_may_send(struct socket *sock, struct socket *other)
1341{
1342 return call_int_hook(unix_may_send, 0, sock, other);
1343}
1344EXPORT_SYMBOL(security_unix_may_send);
1345
1346int security_socket_create(int family, int type, int protocol, int kern)
1347{
1348 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1349}
1350
1351int security_socket_post_create(struct socket *sock, int family,
1352 int type, int protocol, int kern)
1353{
1354 return call_int_hook(socket_post_create, 0, sock, family, type,
1355 protocol, kern);
1356}
1357
1358int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1359{
1360 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1361}
1362
1363int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1364{
1365 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1366}
1367
1368int security_socket_listen(struct socket *sock, int backlog)
1369{
1370 return call_int_hook(socket_listen, 0, sock, backlog);
1371}
1372
1373int security_socket_accept(struct socket *sock, struct socket *newsock)
1374{
1375 return call_int_hook(socket_accept, 0, sock, newsock);
1376}
1377
1378int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1379{
1380 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1381}
1382
1383int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1384 int size, int flags)
1385{
1386 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1387}
1388
1389int security_socket_getsockname(struct socket *sock)
1390{
1391 return call_int_hook(socket_getsockname, 0, sock);
1392}
1393
1394int security_socket_getpeername(struct socket *sock)
1395{
1396 return call_int_hook(socket_getpeername, 0, sock);
1397}
1398
1399int security_socket_getsockopt(struct socket *sock, int level, int optname)
1400{
1401 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1402}
1403
1404int security_socket_setsockopt(struct socket *sock, int level, int optname)
1405{
1406 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1407}
1408
1409int security_socket_shutdown(struct socket *sock, int how)
1410{
1411 return call_int_hook(socket_shutdown, 0, sock, how);
1412}
1413
1414int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1415{
1416 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1417}
1418EXPORT_SYMBOL(security_sock_rcv_skb);
1419
1420int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1421 int __user *optlen, unsigned len)
1422{
1423 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1424 optval, optlen, len);
1425}
1426
1427int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1428{
1429 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1430 skb, secid);
1431}
1432EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1433
1434int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1435{
1436 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1437}
1438
1439void security_sk_free(struct sock *sk)
1440{
1441 call_void_hook(sk_free_security, sk);
1442}
1443
1444void security_sk_clone(const struct sock *sk, struct sock *newsk)
1445{
1446 call_void_hook(sk_clone_security, sk, newsk);
1447}
1448EXPORT_SYMBOL(security_sk_clone);
1449
1450void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1451{
1452 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1453}
1454EXPORT_SYMBOL(security_sk_classify_flow);
1455
1456void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1457{
1458 call_void_hook(req_classify_flow, req, fl);
1459}
1460EXPORT_SYMBOL(security_req_classify_flow);
1461
1462void security_sock_graft(struct sock *sk, struct socket *parent)
1463{
1464 call_void_hook(sock_graft, sk, parent);
1465}
1466EXPORT_SYMBOL(security_sock_graft);
1467
1468int security_inet_conn_request(struct sock *sk,
1469 struct sk_buff *skb, struct request_sock *req)
1470{
1471 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1472}
1473EXPORT_SYMBOL(security_inet_conn_request);
1474
1475void security_inet_csk_clone(struct sock *newsk,
1476 const struct request_sock *req)
1477{
1478 call_void_hook(inet_csk_clone, newsk, req);
1479}
1480
1481void security_inet_conn_established(struct sock *sk,
1482 struct sk_buff *skb)
1483{
1484 call_void_hook(inet_conn_established, sk, skb);
1485}
1486
1487int security_secmark_relabel_packet(u32 secid)
1488{
1489 return call_int_hook(secmark_relabel_packet, 0, secid);
1490}
1491EXPORT_SYMBOL(security_secmark_relabel_packet);
1492
1493void security_secmark_refcount_inc(void)
1494{
1495 call_void_hook(secmark_refcount_inc);
1496}
1497EXPORT_SYMBOL(security_secmark_refcount_inc);
1498
1499void security_secmark_refcount_dec(void)
1500{
1501 call_void_hook(secmark_refcount_dec);
1502}
1503EXPORT_SYMBOL(security_secmark_refcount_dec);
1504
1505int security_tun_dev_alloc_security(void **security)
1506{
1507 return call_int_hook(tun_dev_alloc_security, 0, security);
1508}
1509EXPORT_SYMBOL(security_tun_dev_alloc_security);
1510
1511void security_tun_dev_free_security(void *security)
1512{
1513 call_void_hook(tun_dev_free_security, security);
1514}
1515EXPORT_SYMBOL(security_tun_dev_free_security);
1516
1517int security_tun_dev_create(void)
1518{
1519 return call_int_hook(tun_dev_create, 0);
1520}
1521EXPORT_SYMBOL(security_tun_dev_create);
1522
1523int security_tun_dev_attach_queue(void *security)
1524{
1525 return call_int_hook(tun_dev_attach_queue, 0, security);
1526}
1527EXPORT_SYMBOL(security_tun_dev_attach_queue);
1528
1529int security_tun_dev_attach(struct sock *sk, void *security)
1530{
1531 return call_int_hook(tun_dev_attach, 0, sk, security);
1532}
1533EXPORT_SYMBOL(security_tun_dev_attach);
1534
1535int security_tun_dev_open(void *security)
1536{
1537 return call_int_hook(tun_dev_open, 0, security);
1538}
1539EXPORT_SYMBOL(security_tun_dev_open);
1540
1541#endif /* CONFIG_SECURITY_NETWORK */
1542
1543#ifdef CONFIG_SECURITY_INFINIBAND
1544
1545int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1546{
1547 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1548}
1549EXPORT_SYMBOL(security_ib_pkey_access);
1550
1551int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1552{
1553 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1554}
1555EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1556
1557int security_ib_alloc_security(void **sec)
1558{
1559 return call_int_hook(ib_alloc_security, 0, sec);
1560}
1561EXPORT_SYMBOL(security_ib_alloc_security);
1562
1563void security_ib_free_security(void *sec)
1564{
1565 call_void_hook(ib_free_security, sec);
1566}
1567EXPORT_SYMBOL(security_ib_free_security);
1568#endif /* CONFIG_SECURITY_INFINIBAND */
1569
1570#ifdef CONFIG_SECURITY_NETWORK_XFRM
1571
1572int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1573 struct xfrm_user_sec_ctx *sec_ctx,
1574 gfp_t gfp)
1575{
1576 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1577}
1578EXPORT_SYMBOL(security_xfrm_policy_alloc);
1579
1580int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1581 struct xfrm_sec_ctx **new_ctxp)
1582{
1583 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1584}
1585
1586void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1587{
1588 call_void_hook(xfrm_policy_free_security, ctx);
1589}
1590EXPORT_SYMBOL(security_xfrm_policy_free);
1591
1592int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1593{
1594 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1595}
1596
1597int security_xfrm_state_alloc(struct xfrm_state *x,
1598 struct xfrm_user_sec_ctx *sec_ctx)
1599{
1600 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1601}
1602EXPORT_SYMBOL(security_xfrm_state_alloc);
1603
1604int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1605 struct xfrm_sec_ctx *polsec, u32 secid)
1606{
1607 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1608}
1609
1610int security_xfrm_state_delete(struct xfrm_state *x)
1611{
1612 return call_int_hook(xfrm_state_delete_security, 0, x);
1613}
1614EXPORT_SYMBOL(security_xfrm_state_delete);
1615
1616void security_xfrm_state_free(struct xfrm_state *x)
1617{
1618 call_void_hook(xfrm_state_free_security, x);
1619}
1620
1621int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1622{
1623 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1624}
1625
1626int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1627 struct xfrm_policy *xp,
1628 const struct flowi *fl)
1629{
1630 struct security_hook_list *hp;
1631 int rc = 1;
1632
1633 /*
1634 * Since this function is expected to return 0 or 1, the judgment
1635 * becomes difficult if multiple LSMs supply this call. Fortunately,
1636 * we can use the first LSM's judgment because currently only SELinux
1637 * supplies this call.
1638 *
1639 * For speed optimization, we explicitly break the loop rather than
1640 * using the macro
1641 */
1642 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1643 list) {
1644 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1645 break;
1646 }
1647 return rc;
1648}
1649
1650int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1651{
1652 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1653}
1654
1655void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1656{
1657 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1658 0);
1659
1660 BUG_ON(rc);
1661}
1662EXPORT_SYMBOL(security_skb_classify_flow);
1663
1664#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1665
1666#ifdef CONFIG_KEYS
1667
1668int security_key_alloc(struct key *key, const struct cred *cred,
1669 unsigned long flags)
1670{
1671 return call_int_hook(key_alloc, 0, key, cred, flags);
1672}
1673
1674void security_key_free(struct key *key)
1675{
1676 call_void_hook(key_free, key);
1677}
1678
1679int security_key_permission(key_ref_t key_ref,
1680 const struct cred *cred, unsigned perm)
1681{
1682 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1683}
1684
1685int security_key_getsecurity(struct key *key, char **_buffer)
1686{
1687 *_buffer = NULL;
1688 return call_int_hook(key_getsecurity, 0, key, _buffer);
1689}
1690
1691#endif /* CONFIG_KEYS */
1692
1693#ifdef CONFIG_AUDIT
1694
1695int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1696{
1697 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1698}
1699
1700int security_audit_rule_known(struct audit_krule *krule)
1701{
1702 return call_int_hook(audit_rule_known, 0, krule);
1703}
1704
1705void security_audit_rule_free(void *lsmrule)
1706{
1707 call_void_hook(audit_rule_free, lsmrule);
1708}
1709
1710int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1711 struct audit_context *actx)
1712{
1713 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1714 actx);
1715}
1716#endif /* CONFIG_AUDIT */
1717
1718#ifdef CONFIG_BPF_SYSCALL
1719int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1720{
1721 return call_int_hook(bpf, 0, cmd, attr, size);
1722}
1723int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1724{
1725 return call_int_hook(bpf_map, 0, map, fmode);
1726}
1727int security_bpf_prog(struct bpf_prog *prog)
1728{
1729 return call_int_hook(bpf_prog, 0, prog);
1730}
1731int security_bpf_map_alloc(struct bpf_map *map)
1732{
1733 return call_int_hook(bpf_map_alloc_security, 0, map);
1734}
1735int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1736{
1737 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1738}
1739void security_bpf_map_free(struct bpf_map *map)
1740{
1741 call_void_hook(bpf_map_free_security, map);
1742}
1743void security_bpf_prog_free(struct bpf_prog_aux *aux)
1744{
1745 call_void_hook(bpf_prog_free_security, aux);
1746}
1747#endif /* CONFIG_BPF_SYSCALL */