xref: /openbmc/linux/security/security.c (revision 5ff32883)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/export.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static __initdata bool debug;
49 #define init_debug(...)						\
50 	do {							\
51 		if (debug)					\
52 			pr_info(__VA_ARGS__);			\
53 	} while (0)
54 
55 static void __init major_lsm_init(void)
56 {
57 	struct lsm_info *lsm;
58 	int ret;
59 
60 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 		init_debug("initializing %s\n", lsm->name);
62 		ret = lsm->init();
63 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 	}
65 }
66 
67 /**
68  * security_init - initializes the security framework
69  *
70  * This should be called early in the kernel initialization sequence.
71  */
72 int __init security_init(void)
73 {
74 	int i;
75 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76 
77 	pr_info("Security Framework initializing\n");
78 
79 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 	     i++)
81 		INIT_HLIST_HEAD(&list[i]);
82 
83 	/*
84 	 * Load minor LSMs, with the capability module always first.
85 	 */
86 	capability_add_hooks();
87 	yama_add_hooks();
88 	loadpin_add_hooks();
89 
90 	/*
91 	 * Load all the remaining security modules.
92 	 */
93 	major_lsm_init();
94 
95 	return 0;
96 }
97 
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 	return 1;
103 }
104 __setup("security=", choose_lsm);
105 
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 	debug = true;
110 	return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113 
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 	const char *last;
117 
118 	if (WARN_ON(!list || !lsm))
119 		return false;
120 	last = strrchr(list, ',');
121 	if (last)
122 		/* Pass the comma, strcmp() will check for '\0' */
123 		last++;
124 	else
125 		last = list;
126 	return !strcmp(last, lsm);
127 }
128 
129 static int lsm_append(char *new, char **result)
130 {
131 	char *cp;
132 
133 	if (*result == NULL) {
134 		*result = kstrdup(new, GFP_KERNEL);
135 		if (*result == NULL)
136 			return -ENOMEM;
137 	} else {
138 		/* Check if it is the last registered name */
139 		if (match_last_lsm(*result, new))
140 			return 0;
141 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 		if (cp == NULL)
143 			return -ENOMEM;
144 		kfree(*result);
145 		*result = cp;
146 	}
147 	return 0;
148 }
149 
150 /**
151  * security_module_enable - Load given security module on boot ?
152  * @module: the name of the module
153  *
154  * Each LSM must pass this method before registering its own operations
155  * to avoid security registration races. This method may also be used
156  * to check if your LSM is currently loaded during kernel initialization.
157  *
158  * Returns:
159  *
160  * true if:
161  *
162  * - The passed LSM is the one chosen by user at boot time,
163  * - or the passed LSM is configured as the default and the user did not
164  *   choose an alternate LSM at boot time.
165  *
166  * Otherwise, return false.
167  */
168 int __init security_module_enable(const char *module)
169 {
170 	return !strcmp(module, chosen_lsm);
171 }
172 
173 /**
174  * security_add_hooks - Add a modules hooks to the hook lists.
175  * @hooks: the hooks to add
176  * @count: the number of hooks to add
177  * @lsm: the name of the security module
178  *
179  * Each LSM has to register its hooks with the infrastructure.
180  */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 				char *lsm)
183 {
184 	int i;
185 
186 	for (i = 0; i < count; i++) {
187 		hooks[i].lsm = lsm;
188 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 	}
190 	if (lsm_append(lsm, &lsm_names) < 0)
191 		panic("%s - Cannot get early memory.\n", __func__);
192 }
193 
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199 
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205 
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211 
212 /*
213  * Hook list operation macros.
214  *
215  * call_void_hook:
216  *	This is a hook that does not return a value.
217  *
218  * call_int_hook:
219  *	This is a hook that returns a value.
220  */
221 
222 #define call_void_hook(FUNC, ...)				\
223 	do {							\
224 		struct security_hook_list *P;			\
225 								\
226 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 			P->hook.FUNC(__VA_ARGS__);		\
228 	} while (0)
229 
230 #define call_int_hook(FUNC, IRC, ...) ({			\
231 	int RC = IRC;						\
232 	do {							\
233 		struct security_hook_list *P;			\
234 								\
235 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 			RC = P->hook.FUNC(__VA_ARGS__);		\
237 			if (RC != 0)				\
238 				break;				\
239 		}						\
240 	} while (0);						\
241 	RC;							\
242 })
243 
244 /* Security operations */
245 
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250 
251 int security_binder_transaction(struct task_struct *from,
252 				struct task_struct *to)
253 {
254 	return call_int_hook(binder_transaction, 0, from, to);
255 }
256 
257 int security_binder_transfer_binder(struct task_struct *from,
258 				    struct task_struct *to)
259 {
260 	return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262 
263 int security_binder_transfer_file(struct task_struct *from,
264 				  struct task_struct *to, struct file *file)
265 {
266 	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268 
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 	return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273 
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 	return call_int_hook(ptrace_traceme, 0, parent);
277 }
278 
279 int security_capget(struct task_struct *target,
280 		     kernel_cap_t *effective,
281 		     kernel_cap_t *inheritable,
282 		     kernel_cap_t *permitted)
283 {
284 	return call_int_hook(capget, 0, target,
285 				effective, inheritable, permitted);
286 }
287 
288 int security_capset(struct cred *new, const struct cred *old,
289 		    const kernel_cap_t *effective,
290 		    const kernel_cap_t *inheritable,
291 		    const kernel_cap_t *permitted)
292 {
293 	return call_int_hook(capset, 0, new, old,
294 				effective, inheritable, permitted);
295 }
296 
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 		     int cap)
299 {
300 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302 
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 			     int cap)
305 {
306 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308 
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313 
314 int security_quota_on(struct dentry *dentry)
315 {
316 	return call_int_hook(quota_on, 0, dentry);
317 }
318 
319 int security_syslog(int type)
320 {
321 	return call_int_hook(syslog, 0, type);
322 }
323 
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 	return call_int_hook(settime, 0, ts, tz);
327 }
328 
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 	struct security_hook_list *hp;
332 	int cap_sys_admin = 1;
333 	int rc;
334 
335 	/*
336 	 * The module will respond with a positive value if
337 	 * it thinks the __vm_enough_memory() call should be
338 	 * made with the cap_sys_admin set. If all of the modules
339 	 * agree that it should be set it will. If any module
340 	 * thinks it should not be set it won't.
341 	 */
342 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 		rc = hp->hook.vm_enough_memory(mm, pages);
344 		if (rc <= 0) {
345 			cap_sys_admin = 0;
346 			break;
347 		}
348 	}
349 	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351 
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 	return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356 
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 	int ret;
360 
361 	ret = call_int_hook(bprm_check_security, 0, bprm);
362 	if (ret)
363 		return ret;
364 	return ima_bprm_check(bprm);
365 }
366 
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 	call_void_hook(bprm_committing_creds, bprm);
370 }
371 
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 	call_void_hook(bprm_committed_creds, bprm);
375 }
376 
377 int security_sb_alloc(struct super_block *sb)
378 {
379 	return call_int_hook(sb_alloc_security, 0, sb);
380 }
381 
382 void security_sb_free(struct super_block *sb)
383 {
384 	call_void_hook(sb_free_security, sb);
385 }
386 
387 void security_free_mnt_opts(void **mnt_opts)
388 {
389 	if (!*mnt_opts)
390 		return;
391 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
392 	*mnt_opts = NULL;
393 }
394 EXPORT_SYMBOL(security_free_mnt_opts);
395 
396 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
397 {
398 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
399 }
400 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
401 
402 int security_sb_remount(struct super_block *sb,
403 			void *mnt_opts)
404 {
405 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
406 }
407 EXPORT_SYMBOL(security_sb_remount);
408 
409 int security_sb_kern_mount(struct super_block *sb)
410 {
411 	return call_int_hook(sb_kern_mount, 0, sb);
412 }
413 
414 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
415 {
416 	return call_int_hook(sb_show_options, 0, m, sb);
417 }
418 
419 int security_sb_statfs(struct dentry *dentry)
420 {
421 	return call_int_hook(sb_statfs, 0, dentry);
422 }
423 
424 int security_sb_mount(const char *dev_name, const struct path *path,
425                        const char *type, unsigned long flags, void *data)
426 {
427 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
428 }
429 
430 int security_sb_umount(struct vfsmount *mnt, int flags)
431 {
432 	return call_int_hook(sb_umount, 0, mnt, flags);
433 }
434 
435 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
436 {
437 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
438 }
439 
440 int security_sb_set_mnt_opts(struct super_block *sb,
441 				void *mnt_opts,
442 				unsigned long kern_flags,
443 				unsigned long *set_kern_flags)
444 {
445 	return call_int_hook(sb_set_mnt_opts,
446 				mnt_opts ? -EOPNOTSUPP : 0, sb,
447 				mnt_opts, kern_flags, set_kern_flags);
448 }
449 EXPORT_SYMBOL(security_sb_set_mnt_opts);
450 
451 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
452 				struct super_block *newsb,
453 				unsigned long kern_flags,
454 				unsigned long *set_kern_flags)
455 {
456 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
457 				kern_flags, set_kern_flags);
458 }
459 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
460 
461 int security_add_mnt_opt(const char *option, const char *val, int len,
462 			 void **mnt_opts)
463 {
464 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
465 					option, val, len, mnt_opts);
466 }
467 EXPORT_SYMBOL(security_add_mnt_opt);
468 
469 int security_inode_alloc(struct inode *inode)
470 {
471 	inode->i_security = NULL;
472 	return call_int_hook(inode_alloc_security, 0, inode);
473 }
474 
475 void security_inode_free(struct inode *inode)
476 {
477 	integrity_inode_free(inode);
478 	call_void_hook(inode_free_security, inode);
479 }
480 
481 int security_dentry_init_security(struct dentry *dentry, int mode,
482 					const struct qstr *name, void **ctx,
483 					u32 *ctxlen)
484 {
485 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
486 				name, ctx, ctxlen);
487 }
488 EXPORT_SYMBOL(security_dentry_init_security);
489 
490 int security_dentry_create_files_as(struct dentry *dentry, int mode,
491 				    struct qstr *name,
492 				    const struct cred *old, struct cred *new)
493 {
494 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
495 				name, old, new);
496 }
497 EXPORT_SYMBOL(security_dentry_create_files_as);
498 
499 int security_inode_init_security(struct inode *inode, struct inode *dir,
500 				 const struct qstr *qstr,
501 				 const initxattrs initxattrs, void *fs_data)
502 {
503 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
504 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
505 	int ret;
506 
507 	if (unlikely(IS_PRIVATE(inode)))
508 		return 0;
509 
510 	if (!initxattrs)
511 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
512 				     dir, qstr, NULL, NULL, NULL);
513 	memset(new_xattrs, 0, sizeof(new_xattrs));
514 	lsm_xattr = new_xattrs;
515 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
516 						&lsm_xattr->name,
517 						&lsm_xattr->value,
518 						&lsm_xattr->value_len);
519 	if (ret)
520 		goto out;
521 
522 	evm_xattr = lsm_xattr + 1;
523 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
524 	if (ret)
525 		goto out;
526 	ret = initxattrs(inode, new_xattrs, fs_data);
527 out:
528 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
529 		kfree(xattr->value);
530 	return (ret == -EOPNOTSUPP) ? 0 : ret;
531 }
532 EXPORT_SYMBOL(security_inode_init_security);
533 
534 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
535 				     const struct qstr *qstr, const char **name,
536 				     void **value, size_t *len)
537 {
538 	if (unlikely(IS_PRIVATE(inode)))
539 		return -EOPNOTSUPP;
540 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
541 			     qstr, name, value, len);
542 }
543 EXPORT_SYMBOL(security_old_inode_init_security);
544 
545 #ifdef CONFIG_SECURITY_PATH
546 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
547 			unsigned int dev)
548 {
549 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
550 		return 0;
551 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
552 }
553 EXPORT_SYMBOL(security_path_mknod);
554 
555 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
556 {
557 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
558 		return 0;
559 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
560 }
561 EXPORT_SYMBOL(security_path_mkdir);
562 
563 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
564 {
565 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
566 		return 0;
567 	return call_int_hook(path_rmdir, 0, dir, dentry);
568 }
569 
570 int security_path_unlink(const struct path *dir, struct dentry *dentry)
571 {
572 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
573 		return 0;
574 	return call_int_hook(path_unlink, 0, dir, dentry);
575 }
576 EXPORT_SYMBOL(security_path_unlink);
577 
578 int security_path_symlink(const struct path *dir, struct dentry *dentry,
579 			  const char *old_name)
580 {
581 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
582 		return 0;
583 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
584 }
585 
586 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
587 		       struct dentry *new_dentry)
588 {
589 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
590 		return 0;
591 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
592 }
593 
594 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
595 			 const struct path *new_dir, struct dentry *new_dentry,
596 			 unsigned int flags)
597 {
598 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
599 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
600 		return 0;
601 
602 	if (flags & RENAME_EXCHANGE) {
603 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
604 					old_dir, old_dentry);
605 		if (err)
606 			return err;
607 	}
608 
609 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
610 				new_dentry);
611 }
612 EXPORT_SYMBOL(security_path_rename);
613 
614 int security_path_truncate(const struct path *path)
615 {
616 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
617 		return 0;
618 	return call_int_hook(path_truncate, 0, path);
619 }
620 
621 int security_path_chmod(const struct path *path, umode_t mode)
622 {
623 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
624 		return 0;
625 	return call_int_hook(path_chmod, 0, path, mode);
626 }
627 
628 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
629 {
630 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
631 		return 0;
632 	return call_int_hook(path_chown, 0, path, uid, gid);
633 }
634 
635 int security_path_chroot(const struct path *path)
636 {
637 	return call_int_hook(path_chroot, 0, path);
638 }
639 #endif
640 
641 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
642 {
643 	if (unlikely(IS_PRIVATE(dir)))
644 		return 0;
645 	return call_int_hook(inode_create, 0, dir, dentry, mode);
646 }
647 EXPORT_SYMBOL_GPL(security_inode_create);
648 
649 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
650 			 struct dentry *new_dentry)
651 {
652 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
653 		return 0;
654 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
655 }
656 
657 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
658 {
659 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
660 		return 0;
661 	return call_int_hook(inode_unlink, 0, dir, dentry);
662 }
663 
664 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
665 			    const char *old_name)
666 {
667 	if (unlikely(IS_PRIVATE(dir)))
668 		return 0;
669 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
670 }
671 
672 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
673 {
674 	if (unlikely(IS_PRIVATE(dir)))
675 		return 0;
676 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
677 }
678 EXPORT_SYMBOL_GPL(security_inode_mkdir);
679 
680 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
681 {
682 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
683 		return 0;
684 	return call_int_hook(inode_rmdir, 0, dir, dentry);
685 }
686 
687 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
688 {
689 	if (unlikely(IS_PRIVATE(dir)))
690 		return 0;
691 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
692 }
693 
694 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
695 			   struct inode *new_dir, struct dentry *new_dentry,
696 			   unsigned int flags)
697 {
698         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
699             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
700 		return 0;
701 
702 	if (flags & RENAME_EXCHANGE) {
703 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
704 						     old_dir, old_dentry);
705 		if (err)
706 			return err;
707 	}
708 
709 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
710 					   new_dir, new_dentry);
711 }
712 
713 int security_inode_readlink(struct dentry *dentry)
714 {
715 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
716 		return 0;
717 	return call_int_hook(inode_readlink, 0, dentry);
718 }
719 
720 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
721 			       bool rcu)
722 {
723 	if (unlikely(IS_PRIVATE(inode)))
724 		return 0;
725 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
726 }
727 
728 int security_inode_permission(struct inode *inode, int mask)
729 {
730 	if (unlikely(IS_PRIVATE(inode)))
731 		return 0;
732 	return call_int_hook(inode_permission, 0, inode, mask);
733 }
734 
735 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
736 {
737 	int ret;
738 
739 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
740 		return 0;
741 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
742 	if (ret)
743 		return ret;
744 	return evm_inode_setattr(dentry, attr);
745 }
746 EXPORT_SYMBOL_GPL(security_inode_setattr);
747 
748 int security_inode_getattr(const struct path *path)
749 {
750 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
751 		return 0;
752 	return call_int_hook(inode_getattr, 0, path);
753 }
754 
755 int security_inode_setxattr(struct dentry *dentry, const char *name,
756 			    const void *value, size_t size, int flags)
757 {
758 	int ret;
759 
760 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
761 		return 0;
762 	/*
763 	 * SELinux and Smack integrate the cap call,
764 	 * so assume that all LSMs supplying this call do so.
765 	 */
766 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
767 				flags);
768 
769 	if (ret == 1)
770 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
771 	if (ret)
772 		return ret;
773 	ret = ima_inode_setxattr(dentry, name, value, size);
774 	if (ret)
775 		return ret;
776 	return evm_inode_setxattr(dentry, name, value, size);
777 }
778 
779 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
780 				  const void *value, size_t size, int flags)
781 {
782 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
783 		return;
784 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
785 	evm_inode_post_setxattr(dentry, name, value, size);
786 }
787 
788 int security_inode_getxattr(struct dentry *dentry, const char *name)
789 {
790 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
791 		return 0;
792 	return call_int_hook(inode_getxattr, 0, dentry, name);
793 }
794 
795 int security_inode_listxattr(struct dentry *dentry)
796 {
797 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
798 		return 0;
799 	return call_int_hook(inode_listxattr, 0, dentry);
800 }
801 
802 int security_inode_removexattr(struct dentry *dentry, const char *name)
803 {
804 	int ret;
805 
806 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
807 		return 0;
808 	/*
809 	 * SELinux and Smack integrate the cap call,
810 	 * so assume that all LSMs supplying this call do so.
811 	 */
812 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
813 	if (ret == 1)
814 		ret = cap_inode_removexattr(dentry, name);
815 	if (ret)
816 		return ret;
817 	ret = ima_inode_removexattr(dentry, name);
818 	if (ret)
819 		return ret;
820 	return evm_inode_removexattr(dentry, name);
821 }
822 
823 int security_inode_need_killpriv(struct dentry *dentry)
824 {
825 	return call_int_hook(inode_need_killpriv, 0, dentry);
826 }
827 
828 int security_inode_killpriv(struct dentry *dentry)
829 {
830 	return call_int_hook(inode_killpriv, 0, dentry);
831 }
832 
833 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
834 {
835 	struct security_hook_list *hp;
836 	int rc;
837 
838 	if (unlikely(IS_PRIVATE(inode)))
839 		return -EOPNOTSUPP;
840 	/*
841 	 * Only one module will provide an attribute with a given name.
842 	 */
843 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
844 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
845 		if (rc != -EOPNOTSUPP)
846 			return rc;
847 	}
848 	return -EOPNOTSUPP;
849 }
850 
851 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
852 {
853 	struct security_hook_list *hp;
854 	int rc;
855 
856 	if (unlikely(IS_PRIVATE(inode)))
857 		return -EOPNOTSUPP;
858 	/*
859 	 * Only one module will provide an attribute with a given name.
860 	 */
861 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
862 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
863 								flags);
864 		if (rc != -EOPNOTSUPP)
865 			return rc;
866 	}
867 	return -EOPNOTSUPP;
868 }
869 
870 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
871 {
872 	if (unlikely(IS_PRIVATE(inode)))
873 		return 0;
874 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
875 }
876 EXPORT_SYMBOL(security_inode_listsecurity);
877 
878 void security_inode_getsecid(struct inode *inode, u32 *secid)
879 {
880 	call_void_hook(inode_getsecid, inode, secid);
881 }
882 
883 int security_inode_copy_up(struct dentry *src, struct cred **new)
884 {
885 	return call_int_hook(inode_copy_up, 0, src, new);
886 }
887 EXPORT_SYMBOL(security_inode_copy_up);
888 
889 int security_inode_copy_up_xattr(const char *name)
890 {
891 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
892 }
893 EXPORT_SYMBOL(security_inode_copy_up_xattr);
894 
895 int security_file_permission(struct file *file, int mask)
896 {
897 	int ret;
898 
899 	ret = call_int_hook(file_permission, 0, file, mask);
900 	if (ret)
901 		return ret;
902 
903 	return fsnotify_perm(file, mask);
904 }
905 
906 int security_file_alloc(struct file *file)
907 {
908 	return call_int_hook(file_alloc_security, 0, file);
909 }
910 
911 void security_file_free(struct file *file)
912 {
913 	call_void_hook(file_free_security, file);
914 }
915 
916 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
917 {
918 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
919 }
920 
921 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
922 {
923 	/*
924 	 * Does we have PROT_READ and does the application expect
925 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
926 	 */
927 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
928 		return prot;
929 	if (!(current->personality & READ_IMPLIES_EXEC))
930 		return prot;
931 	/*
932 	 * if that's an anonymous mapping, let it.
933 	 */
934 	if (!file)
935 		return prot | PROT_EXEC;
936 	/*
937 	 * ditto if it's not on noexec mount, except that on !MMU we need
938 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
939 	 */
940 	if (!path_noexec(&file->f_path)) {
941 #ifndef CONFIG_MMU
942 		if (file->f_op->mmap_capabilities) {
943 			unsigned caps = file->f_op->mmap_capabilities(file);
944 			if (!(caps & NOMMU_MAP_EXEC))
945 				return prot;
946 		}
947 #endif
948 		return prot | PROT_EXEC;
949 	}
950 	/* anything on noexec mount won't get PROT_EXEC */
951 	return prot;
952 }
953 
954 int security_mmap_file(struct file *file, unsigned long prot,
955 			unsigned long flags)
956 {
957 	int ret;
958 	ret = call_int_hook(mmap_file, 0, file, prot,
959 					mmap_prot(file, prot), flags);
960 	if (ret)
961 		return ret;
962 	return ima_file_mmap(file, prot);
963 }
964 
965 int security_mmap_addr(unsigned long addr)
966 {
967 	return call_int_hook(mmap_addr, 0, addr);
968 }
969 
970 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
971 			    unsigned long prot)
972 {
973 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
974 }
975 
976 int security_file_lock(struct file *file, unsigned int cmd)
977 {
978 	return call_int_hook(file_lock, 0, file, cmd);
979 }
980 
981 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
982 {
983 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
984 }
985 
986 void security_file_set_fowner(struct file *file)
987 {
988 	call_void_hook(file_set_fowner, file);
989 }
990 
991 int security_file_send_sigiotask(struct task_struct *tsk,
992 				  struct fown_struct *fown, int sig)
993 {
994 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
995 }
996 
997 int security_file_receive(struct file *file)
998 {
999 	return call_int_hook(file_receive, 0, file);
1000 }
1001 
1002 int security_file_open(struct file *file)
1003 {
1004 	int ret;
1005 
1006 	ret = call_int_hook(file_open, 0, file);
1007 	if (ret)
1008 		return ret;
1009 
1010 	return fsnotify_perm(file, MAY_OPEN);
1011 }
1012 
1013 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1014 {
1015 	return call_int_hook(task_alloc, 0, task, clone_flags);
1016 }
1017 
1018 void security_task_free(struct task_struct *task)
1019 {
1020 	call_void_hook(task_free, task);
1021 }
1022 
1023 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1024 {
1025 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1026 }
1027 
1028 void security_cred_free(struct cred *cred)
1029 {
1030 	/*
1031 	 * There is a failure case in prepare_creds() that
1032 	 * may result in a call here with ->security being NULL.
1033 	 */
1034 	if (unlikely(cred->security == NULL))
1035 		return;
1036 
1037 	call_void_hook(cred_free, cred);
1038 }
1039 
1040 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1041 {
1042 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1043 }
1044 
1045 void security_transfer_creds(struct cred *new, const struct cred *old)
1046 {
1047 	call_void_hook(cred_transfer, new, old);
1048 }
1049 
1050 void security_cred_getsecid(const struct cred *c, u32 *secid)
1051 {
1052 	*secid = 0;
1053 	call_void_hook(cred_getsecid, c, secid);
1054 }
1055 EXPORT_SYMBOL(security_cred_getsecid);
1056 
1057 int security_kernel_act_as(struct cred *new, u32 secid)
1058 {
1059 	return call_int_hook(kernel_act_as, 0, new, secid);
1060 }
1061 
1062 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1063 {
1064 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1065 }
1066 
1067 int security_kernel_module_request(char *kmod_name)
1068 {
1069 	int ret;
1070 
1071 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1072 	if (ret)
1073 		return ret;
1074 	return integrity_kernel_module_request(kmod_name);
1075 }
1076 
1077 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1078 {
1079 	int ret;
1080 
1081 	ret = call_int_hook(kernel_read_file, 0, file, id);
1082 	if (ret)
1083 		return ret;
1084 	return ima_read_file(file, id);
1085 }
1086 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1087 
1088 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1089 				   enum kernel_read_file_id id)
1090 {
1091 	int ret;
1092 
1093 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1094 	if (ret)
1095 		return ret;
1096 	return ima_post_read_file(file, buf, size, id);
1097 }
1098 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1099 
1100 int security_kernel_load_data(enum kernel_load_data_id id)
1101 {
1102 	int ret;
1103 
1104 	ret = call_int_hook(kernel_load_data, 0, id);
1105 	if (ret)
1106 		return ret;
1107 	return ima_load_data(id);
1108 }
1109 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1110 
1111 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1112 			     int flags)
1113 {
1114 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1115 }
1116 
1117 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1118 {
1119 	return call_int_hook(task_setpgid, 0, p, pgid);
1120 }
1121 
1122 int security_task_getpgid(struct task_struct *p)
1123 {
1124 	return call_int_hook(task_getpgid, 0, p);
1125 }
1126 
1127 int security_task_getsid(struct task_struct *p)
1128 {
1129 	return call_int_hook(task_getsid, 0, p);
1130 }
1131 
1132 void security_task_getsecid(struct task_struct *p, u32 *secid)
1133 {
1134 	*secid = 0;
1135 	call_void_hook(task_getsecid, p, secid);
1136 }
1137 EXPORT_SYMBOL(security_task_getsecid);
1138 
1139 int security_task_setnice(struct task_struct *p, int nice)
1140 {
1141 	return call_int_hook(task_setnice, 0, p, nice);
1142 }
1143 
1144 int security_task_setioprio(struct task_struct *p, int ioprio)
1145 {
1146 	return call_int_hook(task_setioprio, 0, p, ioprio);
1147 }
1148 
1149 int security_task_getioprio(struct task_struct *p)
1150 {
1151 	return call_int_hook(task_getioprio, 0, p);
1152 }
1153 
1154 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1155 			  unsigned int flags)
1156 {
1157 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1158 }
1159 
1160 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1161 		struct rlimit *new_rlim)
1162 {
1163 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1164 }
1165 
1166 int security_task_setscheduler(struct task_struct *p)
1167 {
1168 	return call_int_hook(task_setscheduler, 0, p);
1169 }
1170 
1171 int security_task_getscheduler(struct task_struct *p)
1172 {
1173 	return call_int_hook(task_getscheduler, 0, p);
1174 }
1175 
1176 int security_task_movememory(struct task_struct *p)
1177 {
1178 	return call_int_hook(task_movememory, 0, p);
1179 }
1180 
1181 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1182 			int sig, const struct cred *cred)
1183 {
1184 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1185 }
1186 
1187 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1188 			 unsigned long arg4, unsigned long arg5)
1189 {
1190 	int thisrc;
1191 	int rc = -ENOSYS;
1192 	struct security_hook_list *hp;
1193 
1194 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1195 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1196 		if (thisrc != -ENOSYS) {
1197 			rc = thisrc;
1198 			if (thisrc != 0)
1199 				break;
1200 		}
1201 	}
1202 	return rc;
1203 }
1204 
1205 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1206 {
1207 	call_void_hook(task_to_inode, p, inode);
1208 }
1209 
1210 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1211 {
1212 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1213 }
1214 
1215 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1216 {
1217 	*secid = 0;
1218 	call_void_hook(ipc_getsecid, ipcp, secid);
1219 }
1220 
1221 int security_msg_msg_alloc(struct msg_msg *msg)
1222 {
1223 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1224 }
1225 
1226 void security_msg_msg_free(struct msg_msg *msg)
1227 {
1228 	call_void_hook(msg_msg_free_security, msg);
1229 }
1230 
1231 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1232 {
1233 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1234 }
1235 
1236 void security_msg_queue_free(struct kern_ipc_perm *msq)
1237 {
1238 	call_void_hook(msg_queue_free_security, msq);
1239 }
1240 
1241 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1242 {
1243 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1244 }
1245 
1246 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1247 {
1248 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1249 }
1250 
1251 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1252 			       struct msg_msg *msg, int msqflg)
1253 {
1254 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1255 }
1256 
1257 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1258 			       struct task_struct *target, long type, int mode)
1259 {
1260 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1261 }
1262 
1263 int security_shm_alloc(struct kern_ipc_perm *shp)
1264 {
1265 	return call_int_hook(shm_alloc_security, 0, shp);
1266 }
1267 
1268 void security_shm_free(struct kern_ipc_perm *shp)
1269 {
1270 	call_void_hook(shm_free_security, shp);
1271 }
1272 
1273 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1274 {
1275 	return call_int_hook(shm_associate, 0, shp, shmflg);
1276 }
1277 
1278 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1279 {
1280 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1281 }
1282 
1283 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1284 {
1285 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1286 }
1287 
1288 int security_sem_alloc(struct kern_ipc_perm *sma)
1289 {
1290 	return call_int_hook(sem_alloc_security, 0, sma);
1291 }
1292 
1293 void security_sem_free(struct kern_ipc_perm *sma)
1294 {
1295 	call_void_hook(sem_free_security, sma);
1296 }
1297 
1298 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1299 {
1300 	return call_int_hook(sem_associate, 0, sma, semflg);
1301 }
1302 
1303 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1304 {
1305 	return call_int_hook(sem_semctl, 0, sma, cmd);
1306 }
1307 
1308 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1309 			unsigned nsops, int alter)
1310 {
1311 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1312 }
1313 
1314 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1315 {
1316 	if (unlikely(inode && IS_PRIVATE(inode)))
1317 		return;
1318 	call_void_hook(d_instantiate, dentry, inode);
1319 }
1320 EXPORT_SYMBOL(security_d_instantiate);
1321 
1322 int security_getprocattr(struct task_struct *p, char *name, char **value)
1323 {
1324 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1325 }
1326 
1327 int security_setprocattr(const char *name, void *value, size_t size)
1328 {
1329 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1330 }
1331 
1332 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1333 {
1334 	return call_int_hook(netlink_send, 0, sk, skb);
1335 }
1336 
1337 int security_ismaclabel(const char *name)
1338 {
1339 	return call_int_hook(ismaclabel, 0, name);
1340 }
1341 EXPORT_SYMBOL(security_ismaclabel);
1342 
1343 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1344 {
1345 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1346 				seclen);
1347 }
1348 EXPORT_SYMBOL(security_secid_to_secctx);
1349 
1350 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1351 {
1352 	*secid = 0;
1353 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1354 }
1355 EXPORT_SYMBOL(security_secctx_to_secid);
1356 
1357 void security_release_secctx(char *secdata, u32 seclen)
1358 {
1359 	call_void_hook(release_secctx, secdata, seclen);
1360 }
1361 EXPORT_SYMBOL(security_release_secctx);
1362 
1363 void security_inode_invalidate_secctx(struct inode *inode)
1364 {
1365 	call_void_hook(inode_invalidate_secctx, inode);
1366 }
1367 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1368 
1369 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1370 {
1371 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1372 }
1373 EXPORT_SYMBOL(security_inode_notifysecctx);
1374 
1375 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1376 {
1377 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1378 }
1379 EXPORT_SYMBOL(security_inode_setsecctx);
1380 
1381 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1382 {
1383 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1384 }
1385 EXPORT_SYMBOL(security_inode_getsecctx);
1386 
1387 #ifdef CONFIG_SECURITY_NETWORK
1388 
1389 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1390 {
1391 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1392 }
1393 EXPORT_SYMBOL(security_unix_stream_connect);
1394 
1395 int security_unix_may_send(struct socket *sock,  struct socket *other)
1396 {
1397 	return call_int_hook(unix_may_send, 0, sock, other);
1398 }
1399 EXPORT_SYMBOL(security_unix_may_send);
1400 
1401 int security_socket_create(int family, int type, int protocol, int kern)
1402 {
1403 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1404 }
1405 
1406 int security_socket_post_create(struct socket *sock, int family,
1407 				int type, int protocol, int kern)
1408 {
1409 	return call_int_hook(socket_post_create, 0, sock, family, type,
1410 						protocol, kern);
1411 }
1412 
1413 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1414 {
1415 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1416 }
1417 EXPORT_SYMBOL(security_socket_socketpair);
1418 
1419 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1420 {
1421 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1422 }
1423 
1424 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1425 {
1426 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1427 }
1428 
1429 int security_socket_listen(struct socket *sock, int backlog)
1430 {
1431 	return call_int_hook(socket_listen, 0, sock, backlog);
1432 }
1433 
1434 int security_socket_accept(struct socket *sock, struct socket *newsock)
1435 {
1436 	return call_int_hook(socket_accept, 0, sock, newsock);
1437 }
1438 
1439 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1440 {
1441 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1442 }
1443 
1444 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1445 			    int size, int flags)
1446 {
1447 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1448 }
1449 
1450 int security_socket_getsockname(struct socket *sock)
1451 {
1452 	return call_int_hook(socket_getsockname, 0, sock);
1453 }
1454 
1455 int security_socket_getpeername(struct socket *sock)
1456 {
1457 	return call_int_hook(socket_getpeername, 0, sock);
1458 }
1459 
1460 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1461 {
1462 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1463 }
1464 
1465 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1466 {
1467 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1468 }
1469 
1470 int security_socket_shutdown(struct socket *sock, int how)
1471 {
1472 	return call_int_hook(socket_shutdown, 0, sock, how);
1473 }
1474 
1475 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1476 {
1477 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1478 }
1479 EXPORT_SYMBOL(security_sock_rcv_skb);
1480 
1481 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1482 				      int __user *optlen, unsigned len)
1483 {
1484 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1485 				optval, optlen, len);
1486 }
1487 
1488 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1489 {
1490 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1491 			     skb, secid);
1492 }
1493 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1494 
1495 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1496 {
1497 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1498 }
1499 
1500 void security_sk_free(struct sock *sk)
1501 {
1502 	call_void_hook(sk_free_security, sk);
1503 }
1504 
1505 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1506 {
1507 	call_void_hook(sk_clone_security, sk, newsk);
1508 }
1509 EXPORT_SYMBOL(security_sk_clone);
1510 
1511 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1512 {
1513 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1514 }
1515 EXPORT_SYMBOL(security_sk_classify_flow);
1516 
1517 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1518 {
1519 	call_void_hook(req_classify_flow, req, fl);
1520 }
1521 EXPORT_SYMBOL(security_req_classify_flow);
1522 
1523 void security_sock_graft(struct sock *sk, struct socket *parent)
1524 {
1525 	call_void_hook(sock_graft, sk, parent);
1526 }
1527 EXPORT_SYMBOL(security_sock_graft);
1528 
1529 int security_inet_conn_request(struct sock *sk,
1530 			struct sk_buff *skb, struct request_sock *req)
1531 {
1532 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1533 }
1534 EXPORT_SYMBOL(security_inet_conn_request);
1535 
1536 void security_inet_csk_clone(struct sock *newsk,
1537 			const struct request_sock *req)
1538 {
1539 	call_void_hook(inet_csk_clone, newsk, req);
1540 }
1541 
1542 void security_inet_conn_established(struct sock *sk,
1543 			struct sk_buff *skb)
1544 {
1545 	call_void_hook(inet_conn_established, sk, skb);
1546 }
1547 EXPORT_SYMBOL(security_inet_conn_established);
1548 
1549 int security_secmark_relabel_packet(u32 secid)
1550 {
1551 	return call_int_hook(secmark_relabel_packet, 0, secid);
1552 }
1553 EXPORT_SYMBOL(security_secmark_relabel_packet);
1554 
1555 void security_secmark_refcount_inc(void)
1556 {
1557 	call_void_hook(secmark_refcount_inc);
1558 }
1559 EXPORT_SYMBOL(security_secmark_refcount_inc);
1560 
1561 void security_secmark_refcount_dec(void)
1562 {
1563 	call_void_hook(secmark_refcount_dec);
1564 }
1565 EXPORT_SYMBOL(security_secmark_refcount_dec);
1566 
1567 int security_tun_dev_alloc_security(void **security)
1568 {
1569 	return call_int_hook(tun_dev_alloc_security, 0, security);
1570 }
1571 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1572 
1573 void security_tun_dev_free_security(void *security)
1574 {
1575 	call_void_hook(tun_dev_free_security, security);
1576 }
1577 EXPORT_SYMBOL(security_tun_dev_free_security);
1578 
1579 int security_tun_dev_create(void)
1580 {
1581 	return call_int_hook(tun_dev_create, 0);
1582 }
1583 EXPORT_SYMBOL(security_tun_dev_create);
1584 
1585 int security_tun_dev_attach_queue(void *security)
1586 {
1587 	return call_int_hook(tun_dev_attach_queue, 0, security);
1588 }
1589 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1590 
1591 int security_tun_dev_attach(struct sock *sk, void *security)
1592 {
1593 	return call_int_hook(tun_dev_attach, 0, sk, security);
1594 }
1595 EXPORT_SYMBOL(security_tun_dev_attach);
1596 
1597 int security_tun_dev_open(void *security)
1598 {
1599 	return call_int_hook(tun_dev_open, 0, security);
1600 }
1601 EXPORT_SYMBOL(security_tun_dev_open);
1602 
1603 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1604 {
1605 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1606 }
1607 EXPORT_SYMBOL(security_sctp_assoc_request);
1608 
1609 int security_sctp_bind_connect(struct sock *sk, int optname,
1610 			       struct sockaddr *address, int addrlen)
1611 {
1612 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1613 			     address, addrlen);
1614 }
1615 EXPORT_SYMBOL(security_sctp_bind_connect);
1616 
1617 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1618 			    struct sock *newsk)
1619 {
1620 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1621 }
1622 EXPORT_SYMBOL(security_sctp_sk_clone);
1623 
1624 #endif	/* CONFIG_SECURITY_NETWORK */
1625 
1626 #ifdef CONFIG_SECURITY_INFINIBAND
1627 
1628 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1629 {
1630 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1631 }
1632 EXPORT_SYMBOL(security_ib_pkey_access);
1633 
1634 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1635 {
1636 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1637 }
1638 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1639 
1640 int security_ib_alloc_security(void **sec)
1641 {
1642 	return call_int_hook(ib_alloc_security, 0, sec);
1643 }
1644 EXPORT_SYMBOL(security_ib_alloc_security);
1645 
1646 void security_ib_free_security(void *sec)
1647 {
1648 	call_void_hook(ib_free_security, sec);
1649 }
1650 EXPORT_SYMBOL(security_ib_free_security);
1651 #endif	/* CONFIG_SECURITY_INFINIBAND */
1652 
1653 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1654 
1655 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1656 			       struct xfrm_user_sec_ctx *sec_ctx,
1657 			       gfp_t gfp)
1658 {
1659 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1660 }
1661 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1662 
1663 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1664 			      struct xfrm_sec_ctx **new_ctxp)
1665 {
1666 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1667 }
1668 
1669 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1670 {
1671 	call_void_hook(xfrm_policy_free_security, ctx);
1672 }
1673 EXPORT_SYMBOL(security_xfrm_policy_free);
1674 
1675 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1676 {
1677 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1678 }
1679 
1680 int security_xfrm_state_alloc(struct xfrm_state *x,
1681 			      struct xfrm_user_sec_ctx *sec_ctx)
1682 {
1683 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1684 }
1685 EXPORT_SYMBOL(security_xfrm_state_alloc);
1686 
1687 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1688 				      struct xfrm_sec_ctx *polsec, u32 secid)
1689 {
1690 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1691 }
1692 
1693 int security_xfrm_state_delete(struct xfrm_state *x)
1694 {
1695 	return call_int_hook(xfrm_state_delete_security, 0, x);
1696 }
1697 EXPORT_SYMBOL(security_xfrm_state_delete);
1698 
1699 void security_xfrm_state_free(struct xfrm_state *x)
1700 {
1701 	call_void_hook(xfrm_state_free_security, x);
1702 }
1703 
1704 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1705 {
1706 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1707 }
1708 
1709 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1710 				       struct xfrm_policy *xp,
1711 				       const struct flowi *fl)
1712 {
1713 	struct security_hook_list *hp;
1714 	int rc = 1;
1715 
1716 	/*
1717 	 * Since this function is expected to return 0 or 1, the judgment
1718 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1719 	 * we can use the first LSM's judgment because currently only SELinux
1720 	 * supplies this call.
1721 	 *
1722 	 * For speed optimization, we explicitly break the loop rather than
1723 	 * using the macro
1724 	 */
1725 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1726 				list) {
1727 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1728 		break;
1729 	}
1730 	return rc;
1731 }
1732 
1733 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1734 {
1735 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1736 }
1737 
1738 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1739 {
1740 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1741 				0);
1742 
1743 	BUG_ON(rc);
1744 }
1745 EXPORT_SYMBOL(security_skb_classify_flow);
1746 
1747 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1748 
1749 #ifdef CONFIG_KEYS
1750 
1751 int security_key_alloc(struct key *key, const struct cred *cred,
1752 		       unsigned long flags)
1753 {
1754 	return call_int_hook(key_alloc, 0, key, cred, flags);
1755 }
1756 
1757 void security_key_free(struct key *key)
1758 {
1759 	call_void_hook(key_free, key);
1760 }
1761 
1762 int security_key_permission(key_ref_t key_ref,
1763 			    const struct cred *cred, unsigned perm)
1764 {
1765 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1766 }
1767 
1768 int security_key_getsecurity(struct key *key, char **_buffer)
1769 {
1770 	*_buffer = NULL;
1771 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1772 }
1773 
1774 #endif	/* CONFIG_KEYS */
1775 
1776 #ifdef CONFIG_AUDIT
1777 
1778 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1779 {
1780 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1781 }
1782 
1783 int security_audit_rule_known(struct audit_krule *krule)
1784 {
1785 	return call_int_hook(audit_rule_known, 0, krule);
1786 }
1787 
1788 void security_audit_rule_free(void *lsmrule)
1789 {
1790 	call_void_hook(audit_rule_free, lsmrule);
1791 }
1792 
1793 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1794 			      struct audit_context *actx)
1795 {
1796 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1797 				actx);
1798 }
1799 #endif /* CONFIG_AUDIT */
1800 
1801 #ifdef CONFIG_BPF_SYSCALL
1802 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1803 {
1804 	return call_int_hook(bpf, 0, cmd, attr, size);
1805 }
1806 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1807 {
1808 	return call_int_hook(bpf_map, 0, map, fmode);
1809 }
1810 int security_bpf_prog(struct bpf_prog *prog)
1811 {
1812 	return call_int_hook(bpf_prog, 0, prog);
1813 }
1814 int security_bpf_map_alloc(struct bpf_map *map)
1815 {
1816 	return call_int_hook(bpf_map_alloc_security, 0, map);
1817 }
1818 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1819 {
1820 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1821 }
1822 void security_bpf_map_free(struct bpf_map *map)
1823 {
1824 	call_void_hook(bpf_map_free_security, map);
1825 }
1826 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1827 {
1828 	call_void_hook(bpf_prog_free_security, aux);
1829 }
1830 #endif /* CONFIG_BPF_SYSCALL */
1831