xref: /openbmc/linux/security/security.c (revision a10d7c22)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static __initdata bool debug;
49 #define init_debug(...)						\
50 	do {							\
51 		if (debug)					\
52 			pr_info(__VA_ARGS__);			\
53 	} while (0)
54 
55 static void __init major_lsm_init(void)
56 {
57 	struct lsm_info *lsm;
58 	int ret;
59 
60 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 		init_debug("initializing %s\n", lsm->name);
62 		ret = lsm->init();
63 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 	}
65 }
66 
67 /**
68  * security_init - initializes the security framework
69  *
70  * This should be called early in the kernel initialization sequence.
71  */
72 int __init security_init(void)
73 {
74 	int i;
75 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76 
77 	pr_info("Security Framework initializing\n");
78 
79 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 	     i++)
81 		INIT_HLIST_HEAD(&list[i]);
82 
83 	/*
84 	 * Load minor LSMs, with the capability module always first.
85 	 */
86 	capability_add_hooks();
87 	yama_add_hooks();
88 	loadpin_add_hooks();
89 
90 	/*
91 	 * Load all the remaining security modules.
92 	 */
93 	major_lsm_init();
94 
95 	return 0;
96 }
97 
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 	return 1;
103 }
104 __setup("security=", choose_lsm);
105 
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 	debug = true;
110 	return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113 
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 	const char *last;
117 
118 	if (WARN_ON(!list || !lsm))
119 		return false;
120 	last = strrchr(list, ',');
121 	if (last)
122 		/* Pass the comma, strcmp() will check for '\0' */
123 		last++;
124 	else
125 		last = list;
126 	return !strcmp(last, lsm);
127 }
128 
129 static int lsm_append(char *new, char **result)
130 {
131 	char *cp;
132 
133 	if (*result == NULL) {
134 		*result = kstrdup(new, GFP_KERNEL);
135 		if (*result == NULL)
136 			return -ENOMEM;
137 	} else {
138 		/* Check if it is the last registered name */
139 		if (match_last_lsm(*result, new))
140 			return 0;
141 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 		if (cp == NULL)
143 			return -ENOMEM;
144 		kfree(*result);
145 		*result = cp;
146 	}
147 	return 0;
148 }
149 
150 /**
151  * security_module_enable - Load given security module on boot ?
152  * @module: the name of the module
153  *
154  * Each LSM must pass this method before registering its own operations
155  * to avoid security registration races. This method may also be used
156  * to check if your LSM is currently loaded during kernel initialization.
157  *
158  * Returns:
159  *
160  * true if:
161  *
162  * - The passed LSM is the one chosen by user at boot time,
163  * - or the passed LSM is configured as the default and the user did not
164  *   choose an alternate LSM at boot time.
165  *
166  * Otherwise, return false.
167  */
168 int __init security_module_enable(const char *module)
169 {
170 	return !strcmp(module, chosen_lsm);
171 }
172 
173 /**
174  * security_add_hooks - Add a modules hooks to the hook lists.
175  * @hooks: the hooks to add
176  * @count: the number of hooks to add
177  * @lsm: the name of the security module
178  *
179  * Each LSM has to register its hooks with the infrastructure.
180  */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 				char *lsm)
183 {
184 	int i;
185 
186 	for (i = 0; i < count; i++) {
187 		hooks[i].lsm = lsm;
188 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 	}
190 	if (lsm_append(lsm, &lsm_names) < 0)
191 		panic("%s - Cannot get early memory.\n", __func__);
192 }
193 
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199 
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205 
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211 
212 /*
213  * Hook list operation macros.
214  *
215  * call_void_hook:
216  *	This is a hook that does not return a value.
217  *
218  * call_int_hook:
219  *	This is a hook that returns a value.
220  */
221 
222 #define call_void_hook(FUNC, ...)				\
223 	do {							\
224 		struct security_hook_list *P;			\
225 								\
226 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 			P->hook.FUNC(__VA_ARGS__);		\
228 	} while (0)
229 
230 #define call_int_hook(FUNC, IRC, ...) ({			\
231 	int RC = IRC;						\
232 	do {							\
233 		struct security_hook_list *P;			\
234 								\
235 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 			RC = P->hook.FUNC(__VA_ARGS__);		\
237 			if (RC != 0)				\
238 				break;				\
239 		}						\
240 	} while (0);						\
241 	RC;							\
242 })
243 
244 /* Security operations */
245 
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250 
251 int security_binder_transaction(struct task_struct *from,
252 				struct task_struct *to)
253 {
254 	return call_int_hook(binder_transaction, 0, from, to);
255 }
256 
257 int security_binder_transfer_binder(struct task_struct *from,
258 				    struct task_struct *to)
259 {
260 	return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262 
263 int security_binder_transfer_file(struct task_struct *from,
264 				  struct task_struct *to, struct file *file)
265 {
266 	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268 
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 	return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273 
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 	return call_int_hook(ptrace_traceme, 0, parent);
277 }
278 
279 int security_capget(struct task_struct *target,
280 		     kernel_cap_t *effective,
281 		     kernel_cap_t *inheritable,
282 		     kernel_cap_t *permitted)
283 {
284 	return call_int_hook(capget, 0, target,
285 				effective, inheritable, permitted);
286 }
287 
288 int security_capset(struct cred *new, const struct cred *old,
289 		    const kernel_cap_t *effective,
290 		    const kernel_cap_t *inheritable,
291 		    const kernel_cap_t *permitted)
292 {
293 	return call_int_hook(capset, 0, new, old,
294 				effective, inheritable, permitted);
295 }
296 
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 		     int cap)
299 {
300 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302 
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 			     int cap)
305 {
306 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308 
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313 
314 int security_quota_on(struct dentry *dentry)
315 {
316 	return call_int_hook(quota_on, 0, dentry);
317 }
318 
319 int security_syslog(int type)
320 {
321 	return call_int_hook(syslog, 0, type);
322 }
323 
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 	return call_int_hook(settime, 0, ts, tz);
327 }
328 
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 	struct security_hook_list *hp;
332 	int cap_sys_admin = 1;
333 	int rc;
334 
335 	/*
336 	 * The module will respond with a positive value if
337 	 * it thinks the __vm_enough_memory() call should be
338 	 * made with the cap_sys_admin set. If all of the modules
339 	 * agree that it should be set it will. If any module
340 	 * thinks it should not be set it won't.
341 	 */
342 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 		rc = hp->hook.vm_enough_memory(mm, pages);
344 		if (rc <= 0) {
345 			cap_sys_admin = 0;
346 			break;
347 		}
348 	}
349 	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351 
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 	return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356 
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 	int ret;
360 
361 	ret = call_int_hook(bprm_check_security, 0, bprm);
362 	if (ret)
363 		return ret;
364 	return ima_bprm_check(bprm);
365 }
366 
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 	call_void_hook(bprm_committing_creds, bprm);
370 }
371 
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 	call_void_hook(bprm_committed_creds, bprm);
375 }
376 
377 int security_sb_alloc(struct super_block *sb)
378 {
379 	return call_int_hook(sb_alloc_security, 0, sb);
380 }
381 
382 void security_sb_free(struct super_block *sb)
383 {
384 	call_void_hook(sb_free_security, sb);
385 }
386 
387 int security_sb_eat_lsm_opts(char *options, struct security_mnt_opts *opts)
388 {
389 	char *s = (char *)get_zeroed_page(GFP_KERNEL);
390 	int err;
391 
392 	if (!s)
393 		return -ENOMEM;
394 	err = call_int_hook(sb_copy_data, 0, options, s);
395 	if (!err)
396 		err = call_int_hook(sb_parse_opts_str, 0, s, opts);
397 	free_page((unsigned long)s);
398 	return err;
399 }
400 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
401 
402 int security_sb_remount(struct super_block *sb,
403 			struct security_mnt_opts *opts)
404 {
405 	return call_int_hook(sb_remount, 0, sb, opts);
406 }
407 
408 int security_sb_kern_mount(struct super_block *sb)
409 {
410 	return call_int_hook(sb_kern_mount, 0, sb);
411 }
412 
413 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
414 {
415 	return call_int_hook(sb_show_options, 0, m, sb);
416 }
417 
418 int security_sb_statfs(struct dentry *dentry)
419 {
420 	return call_int_hook(sb_statfs, 0, dentry);
421 }
422 
423 int security_sb_mount(const char *dev_name, const struct path *path,
424                        const char *type, unsigned long flags, void *data)
425 {
426 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
427 }
428 
429 int security_sb_umount(struct vfsmount *mnt, int flags)
430 {
431 	return call_int_hook(sb_umount, 0, mnt, flags);
432 }
433 
434 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
435 {
436 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
437 }
438 
439 int security_sb_set_mnt_opts(struct super_block *sb,
440 				struct security_mnt_opts *opts,
441 				unsigned long kern_flags,
442 				unsigned long *set_kern_flags)
443 {
444 	return call_int_hook(sb_set_mnt_opts,
445 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
446 				opts, kern_flags, set_kern_flags);
447 }
448 EXPORT_SYMBOL(security_sb_set_mnt_opts);
449 
450 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
451 				struct super_block *newsb,
452 				unsigned long kern_flags,
453 				unsigned long *set_kern_flags)
454 {
455 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
456 				kern_flags, set_kern_flags);
457 }
458 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
459 
460 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
461 {
462 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
463 }
464 EXPORT_SYMBOL(security_sb_parse_opts_str);
465 
466 int security_inode_alloc(struct inode *inode)
467 {
468 	inode->i_security = NULL;
469 	return call_int_hook(inode_alloc_security, 0, inode);
470 }
471 
472 void security_inode_free(struct inode *inode)
473 {
474 	integrity_inode_free(inode);
475 	call_void_hook(inode_free_security, inode);
476 }
477 
478 int security_dentry_init_security(struct dentry *dentry, int mode,
479 					const struct qstr *name, void **ctx,
480 					u32 *ctxlen)
481 {
482 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
483 				name, ctx, ctxlen);
484 }
485 EXPORT_SYMBOL(security_dentry_init_security);
486 
487 int security_dentry_create_files_as(struct dentry *dentry, int mode,
488 				    struct qstr *name,
489 				    const struct cred *old, struct cred *new)
490 {
491 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
492 				name, old, new);
493 }
494 EXPORT_SYMBOL(security_dentry_create_files_as);
495 
496 int security_inode_init_security(struct inode *inode, struct inode *dir,
497 				 const struct qstr *qstr,
498 				 const initxattrs initxattrs, void *fs_data)
499 {
500 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
501 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
502 	int ret;
503 
504 	if (unlikely(IS_PRIVATE(inode)))
505 		return 0;
506 
507 	if (!initxattrs)
508 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
509 				     dir, qstr, NULL, NULL, NULL);
510 	memset(new_xattrs, 0, sizeof(new_xattrs));
511 	lsm_xattr = new_xattrs;
512 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
513 						&lsm_xattr->name,
514 						&lsm_xattr->value,
515 						&lsm_xattr->value_len);
516 	if (ret)
517 		goto out;
518 
519 	evm_xattr = lsm_xattr + 1;
520 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
521 	if (ret)
522 		goto out;
523 	ret = initxattrs(inode, new_xattrs, fs_data);
524 out:
525 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
526 		kfree(xattr->value);
527 	return (ret == -EOPNOTSUPP) ? 0 : ret;
528 }
529 EXPORT_SYMBOL(security_inode_init_security);
530 
531 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
532 				     const struct qstr *qstr, const char **name,
533 				     void **value, size_t *len)
534 {
535 	if (unlikely(IS_PRIVATE(inode)))
536 		return -EOPNOTSUPP;
537 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
538 			     qstr, name, value, len);
539 }
540 EXPORT_SYMBOL(security_old_inode_init_security);
541 
542 #ifdef CONFIG_SECURITY_PATH
543 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
544 			unsigned int dev)
545 {
546 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
547 		return 0;
548 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
549 }
550 EXPORT_SYMBOL(security_path_mknod);
551 
552 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
553 {
554 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
555 		return 0;
556 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
557 }
558 EXPORT_SYMBOL(security_path_mkdir);
559 
560 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
561 {
562 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
563 		return 0;
564 	return call_int_hook(path_rmdir, 0, dir, dentry);
565 }
566 
567 int security_path_unlink(const struct path *dir, struct dentry *dentry)
568 {
569 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
570 		return 0;
571 	return call_int_hook(path_unlink, 0, dir, dentry);
572 }
573 EXPORT_SYMBOL(security_path_unlink);
574 
575 int security_path_symlink(const struct path *dir, struct dentry *dentry,
576 			  const char *old_name)
577 {
578 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
579 		return 0;
580 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
581 }
582 
583 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
584 		       struct dentry *new_dentry)
585 {
586 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
587 		return 0;
588 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
589 }
590 
591 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
592 			 const struct path *new_dir, struct dentry *new_dentry,
593 			 unsigned int flags)
594 {
595 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
596 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
597 		return 0;
598 
599 	if (flags & RENAME_EXCHANGE) {
600 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
601 					old_dir, old_dentry);
602 		if (err)
603 			return err;
604 	}
605 
606 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
607 				new_dentry);
608 }
609 EXPORT_SYMBOL(security_path_rename);
610 
611 int security_path_truncate(const struct path *path)
612 {
613 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
614 		return 0;
615 	return call_int_hook(path_truncate, 0, path);
616 }
617 
618 int security_path_chmod(const struct path *path, umode_t mode)
619 {
620 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
621 		return 0;
622 	return call_int_hook(path_chmod, 0, path, mode);
623 }
624 
625 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
626 {
627 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
628 		return 0;
629 	return call_int_hook(path_chown, 0, path, uid, gid);
630 }
631 
632 int security_path_chroot(const struct path *path)
633 {
634 	return call_int_hook(path_chroot, 0, path);
635 }
636 #endif
637 
638 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
639 {
640 	if (unlikely(IS_PRIVATE(dir)))
641 		return 0;
642 	return call_int_hook(inode_create, 0, dir, dentry, mode);
643 }
644 EXPORT_SYMBOL_GPL(security_inode_create);
645 
646 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
647 			 struct dentry *new_dentry)
648 {
649 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
650 		return 0;
651 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
652 }
653 
654 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
655 {
656 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
657 		return 0;
658 	return call_int_hook(inode_unlink, 0, dir, dentry);
659 }
660 
661 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
662 			    const char *old_name)
663 {
664 	if (unlikely(IS_PRIVATE(dir)))
665 		return 0;
666 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
667 }
668 
669 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
670 {
671 	if (unlikely(IS_PRIVATE(dir)))
672 		return 0;
673 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
674 }
675 EXPORT_SYMBOL_GPL(security_inode_mkdir);
676 
677 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
678 {
679 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
680 		return 0;
681 	return call_int_hook(inode_rmdir, 0, dir, dentry);
682 }
683 
684 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
685 {
686 	if (unlikely(IS_PRIVATE(dir)))
687 		return 0;
688 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
689 }
690 
691 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
692 			   struct inode *new_dir, struct dentry *new_dentry,
693 			   unsigned int flags)
694 {
695         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
696             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
697 		return 0;
698 
699 	if (flags & RENAME_EXCHANGE) {
700 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
701 						     old_dir, old_dentry);
702 		if (err)
703 			return err;
704 	}
705 
706 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
707 					   new_dir, new_dentry);
708 }
709 
710 int security_inode_readlink(struct dentry *dentry)
711 {
712 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
713 		return 0;
714 	return call_int_hook(inode_readlink, 0, dentry);
715 }
716 
717 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
718 			       bool rcu)
719 {
720 	if (unlikely(IS_PRIVATE(inode)))
721 		return 0;
722 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
723 }
724 
725 int security_inode_permission(struct inode *inode, int mask)
726 {
727 	if (unlikely(IS_PRIVATE(inode)))
728 		return 0;
729 	return call_int_hook(inode_permission, 0, inode, mask);
730 }
731 
732 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
733 {
734 	int ret;
735 
736 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
737 		return 0;
738 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
739 	if (ret)
740 		return ret;
741 	return evm_inode_setattr(dentry, attr);
742 }
743 EXPORT_SYMBOL_GPL(security_inode_setattr);
744 
745 int security_inode_getattr(const struct path *path)
746 {
747 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
748 		return 0;
749 	return call_int_hook(inode_getattr, 0, path);
750 }
751 
752 int security_inode_setxattr(struct dentry *dentry, const char *name,
753 			    const void *value, size_t size, int flags)
754 {
755 	int ret;
756 
757 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
758 		return 0;
759 	/*
760 	 * SELinux and Smack integrate the cap call,
761 	 * so assume that all LSMs supplying this call do so.
762 	 */
763 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
764 				flags);
765 
766 	if (ret == 1)
767 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
768 	if (ret)
769 		return ret;
770 	ret = ima_inode_setxattr(dentry, name, value, size);
771 	if (ret)
772 		return ret;
773 	return evm_inode_setxattr(dentry, name, value, size);
774 }
775 
776 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
777 				  const void *value, size_t size, int flags)
778 {
779 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
780 		return;
781 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
782 	evm_inode_post_setxattr(dentry, name, value, size);
783 }
784 
785 int security_inode_getxattr(struct dentry *dentry, const char *name)
786 {
787 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
788 		return 0;
789 	return call_int_hook(inode_getxattr, 0, dentry, name);
790 }
791 
792 int security_inode_listxattr(struct dentry *dentry)
793 {
794 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
795 		return 0;
796 	return call_int_hook(inode_listxattr, 0, dentry);
797 }
798 
799 int security_inode_removexattr(struct dentry *dentry, const char *name)
800 {
801 	int ret;
802 
803 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
804 		return 0;
805 	/*
806 	 * SELinux and Smack integrate the cap call,
807 	 * so assume that all LSMs supplying this call do so.
808 	 */
809 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
810 	if (ret == 1)
811 		ret = cap_inode_removexattr(dentry, name);
812 	if (ret)
813 		return ret;
814 	ret = ima_inode_removexattr(dentry, name);
815 	if (ret)
816 		return ret;
817 	return evm_inode_removexattr(dentry, name);
818 }
819 
820 int security_inode_need_killpriv(struct dentry *dentry)
821 {
822 	return call_int_hook(inode_need_killpriv, 0, dentry);
823 }
824 
825 int security_inode_killpriv(struct dentry *dentry)
826 {
827 	return call_int_hook(inode_killpriv, 0, dentry);
828 }
829 
830 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
831 {
832 	struct security_hook_list *hp;
833 	int rc;
834 
835 	if (unlikely(IS_PRIVATE(inode)))
836 		return -EOPNOTSUPP;
837 	/*
838 	 * Only one module will provide an attribute with a given name.
839 	 */
840 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
841 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
842 		if (rc != -EOPNOTSUPP)
843 			return rc;
844 	}
845 	return -EOPNOTSUPP;
846 }
847 
848 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
849 {
850 	struct security_hook_list *hp;
851 	int rc;
852 
853 	if (unlikely(IS_PRIVATE(inode)))
854 		return -EOPNOTSUPP;
855 	/*
856 	 * Only one module will provide an attribute with a given name.
857 	 */
858 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
859 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
860 								flags);
861 		if (rc != -EOPNOTSUPP)
862 			return rc;
863 	}
864 	return -EOPNOTSUPP;
865 }
866 
867 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
868 {
869 	if (unlikely(IS_PRIVATE(inode)))
870 		return 0;
871 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
872 }
873 EXPORT_SYMBOL(security_inode_listsecurity);
874 
875 void security_inode_getsecid(struct inode *inode, u32 *secid)
876 {
877 	call_void_hook(inode_getsecid, inode, secid);
878 }
879 
880 int security_inode_copy_up(struct dentry *src, struct cred **new)
881 {
882 	return call_int_hook(inode_copy_up, 0, src, new);
883 }
884 EXPORT_SYMBOL(security_inode_copy_up);
885 
886 int security_inode_copy_up_xattr(const char *name)
887 {
888 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
889 }
890 EXPORT_SYMBOL(security_inode_copy_up_xattr);
891 
892 int security_file_permission(struct file *file, int mask)
893 {
894 	int ret;
895 
896 	ret = call_int_hook(file_permission, 0, file, mask);
897 	if (ret)
898 		return ret;
899 
900 	return fsnotify_perm(file, mask);
901 }
902 
903 int security_file_alloc(struct file *file)
904 {
905 	return call_int_hook(file_alloc_security, 0, file);
906 }
907 
908 void security_file_free(struct file *file)
909 {
910 	call_void_hook(file_free_security, file);
911 }
912 
913 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
914 {
915 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
916 }
917 
918 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
919 {
920 	/*
921 	 * Does we have PROT_READ and does the application expect
922 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
923 	 */
924 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
925 		return prot;
926 	if (!(current->personality & READ_IMPLIES_EXEC))
927 		return prot;
928 	/*
929 	 * if that's an anonymous mapping, let it.
930 	 */
931 	if (!file)
932 		return prot | PROT_EXEC;
933 	/*
934 	 * ditto if it's not on noexec mount, except that on !MMU we need
935 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
936 	 */
937 	if (!path_noexec(&file->f_path)) {
938 #ifndef CONFIG_MMU
939 		if (file->f_op->mmap_capabilities) {
940 			unsigned caps = file->f_op->mmap_capabilities(file);
941 			if (!(caps & NOMMU_MAP_EXEC))
942 				return prot;
943 		}
944 #endif
945 		return prot | PROT_EXEC;
946 	}
947 	/* anything on noexec mount won't get PROT_EXEC */
948 	return prot;
949 }
950 
951 int security_mmap_file(struct file *file, unsigned long prot,
952 			unsigned long flags)
953 {
954 	int ret;
955 	ret = call_int_hook(mmap_file, 0, file, prot,
956 					mmap_prot(file, prot), flags);
957 	if (ret)
958 		return ret;
959 	return ima_file_mmap(file, prot);
960 }
961 
962 int security_mmap_addr(unsigned long addr)
963 {
964 	return call_int_hook(mmap_addr, 0, addr);
965 }
966 
967 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
968 			    unsigned long prot)
969 {
970 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
971 }
972 
973 int security_file_lock(struct file *file, unsigned int cmd)
974 {
975 	return call_int_hook(file_lock, 0, file, cmd);
976 }
977 
978 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
979 {
980 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
981 }
982 
983 void security_file_set_fowner(struct file *file)
984 {
985 	call_void_hook(file_set_fowner, file);
986 }
987 
988 int security_file_send_sigiotask(struct task_struct *tsk,
989 				  struct fown_struct *fown, int sig)
990 {
991 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
992 }
993 
994 int security_file_receive(struct file *file)
995 {
996 	return call_int_hook(file_receive, 0, file);
997 }
998 
999 int security_file_open(struct file *file)
1000 {
1001 	int ret;
1002 
1003 	ret = call_int_hook(file_open, 0, file);
1004 	if (ret)
1005 		return ret;
1006 
1007 	return fsnotify_perm(file, MAY_OPEN);
1008 }
1009 
1010 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1011 {
1012 	return call_int_hook(task_alloc, 0, task, clone_flags);
1013 }
1014 
1015 void security_task_free(struct task_struct *task)
1016 {
1017 	call_void_hook(task_free, task);
1018 }
1019 
1020 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1021 {
1022 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1023 }
1024 
1025 void security_cred_free(struct cred *cred)
1026 {
1027 	call_void_hook(cred_free, cred);
1028 }
1029 
1030 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1031 {
1032 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1033 }
1034 
1035 void security_transfer_creds(struct cred *new, const struct cred *old)
1036 {
1037 	call_void_hook(cred_transfer, new, old);
1038 }
1039 
1040 void security_cred_getsecid(const struct cred *c, u32 *secid)
1041 {
1042 	*secid = 0;
1043 	call_void_hook(cred_getsecid, c, secid);
1044 }
1045 EXPORT_SYMBOL(security_cred_getsecid);
1046 
1047 int security_kernel_act_as(struct cred *new, u32 secid)
1048 {
1049 	return call_int_hook(kernel_act_as, 0, new, secid);
1050 }
1051 
1052 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1053 {
1054 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1055 }
1056 
1057 int security_kernel_module_request(char *kmod_name)
1058 {
1059 	int ret;
1060 
1061 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1062 	if (ret)
1063 		return ret;
1064 	return integrity_kernel_module_request(kmod_name);
1065 }
1066 
1067 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1068 {
1069 	int ret;
1070 
1071 	ret = call_int_hook(kernel_read_file, 0, file, id);
1072 	if (ret)
1073 		return ret;
1074 	return ima_read_file(file, id);
1075 }
1076 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1077 
1078 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1079 				   enum kernel_read_file_id id)
1080 {
1081 	int ret;
1082 
1083 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1084 	if (ret)
1085 		return ret;
1086 	return ima_post_read_file(file, buf, size, id);
1087 }
1088 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1089 
1090 int security_kernel_load_data(enum kernel_load_data_id id)
1091 {
1092 	int ret;
1093 
1094 	ret = call_int_hook(kernel_load_data, 0, id);
1095 	if (ret)
1096 		return ret;
1097 	return ima_load_data(id);
1098 }
1099 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1100 
1101 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1102 			     int flags)
1103 {
1104 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1105 }
1106 
1107 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1108 {
1109 	return call_int_hook(task_setpgid, 0, p, pgid);
1110 }
1111 
1112 int security_task_getpgid(struct task_struct *p)
1113 {
1114 	return call_int_hook(task_getpgid, 0, p);
1115 }
1116 
1117 int security_task_getsid(struct task_struct *p)
1118 {
1119 	return call_int_hook(task_getsid, 0, p);
1120 }
1121 
1122 void security_task_getsecid(struct task_struct *p, u32 *secid)
1123 {
1124 	*secid = 0;
1125 	call_void_hook(task_getsecid, p, secid);
1126 }
1127 EXPORT_SYMBOL(security_task_getsecid);
1128 
1129 int security_task_setnice(struct task_struct *p, int nice)
1130 {
1131 	return call_int_hook(task_setnice, 0, p, nice);
1132 }
1133 
1134 int security_task_setioprio(struct task_struct *p, int ioprio)
1135 {
1136 	return call_int_hook(task_setioprio, 0, p, ioprio);
1137 }
1138 
1139 int security_task_getioprio(struct task_struct *p)
1140 {
1141 	return call_int_hook(task_getioprio, 0, p);
1142 }
1143 
1144 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1145 			  unsigned int flags)
1146 {
1147 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1148 }
1149 
1150 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1151 		struct rlimit *new_rlim)
1152 {
1153 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1154 }
1155 
1156 int security_task_setscheduler(struct task_struct *p)
1157 {
1158 	return call_int_hook(task_setscheduler, 0, p);
1159 }
1160 
1161 int security_task_getscheduler(struct task_struct *p)
1162 {
1163 	return call_int_hook(task_getscheduler, 0, p);
1164 }
1165 
1166 int security_task_movememory(struct task_struct *p)
1167 {
1168 	return call_int_hook(task_movememory, 0, p);
1169 }
1170 
1171 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1172 			int sig, const struct cred *cred)
1173 {
1174 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1175 }
1176 
1177 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1178 			 unsigned long arg4, unsigned long arg5)
1179 {
1180 	int thisrc;
1181 	int rc = -ENOSYS;
1182 	struct security_hook_list *hp;
1183 
1184 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1185 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1186 		if (thisrc != -ENOSYS) {
1187 			rc = thisrc;
1188 			if (thisrc != 0)
1189 				break;
1190 		}
1191 	}
1192 	return rc;
1193 }
1194 
1195 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1196 {
1197 	call_void_hook(task_to_inode, p, inode);
1198 }
1199 
1200 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1201 {
1202 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1203 }
1204 
1205 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1206 {
1207 	*secid = 0;
1208 	call_void_hook(ipc_getsecid, ipcp, secid);
1209 }
1210 
1211 int security_msg_msg_alloc(struct msg_msg *msg)
1212 {
1213 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1214 }
1215 
1216 void security_msg_msg_free(struct msg_msg *msg)
1217 {
1218 	call_void_hook(msg_msg_free_security, msg);
1219 }
1220 
1221 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1222 {
1223 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1224 }
1225 
1226 void security_msg_queue_free(struct kern_ipc_perm *msq)
1227 {
1228 	call_void_hook(msg_queue_free_security, msq);
1229 }
1230 
1231 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1232 {
1233 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1234 }
1235 
1236 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1237 {
1238 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1239 }
1240 
1241 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1242 			       struct msg_msg *msg, int msqflg)
1243 {
1244 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1245 }
1246 
1247 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1248 			       struct task_struct *target, long type, int mode)
1249 {
1250 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1251 }
1252 
1253 int security_shm_alloc(struct kern_ipc_perm *shp)
1254 {
1255 	return call_int_hook(shm_alloc_security, 0, shp);
1256 }
1257 
1258 void security_shm_free(struct kern_ipc_perm *shp)
1259 {
1260 	call_void_hook(shm_free_security, shp);
1261 }
1262 
1263 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1264 {
1265 	return call_int_hook(shm_associate, 0, shp, shmflg);
1266 }
1267 
1268 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1269 {
1270 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1271 }
1272 
1273 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1274 {
1275 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1276 }
1277 
1278 int security_sem_alloc(struct kern_ipc_perm *sma)
1279 {
1280 	return call_int_hook(sem_alloc_security, 0, sma);
1281 }
1282 
1283 void security_sem_free(struct kern_ipc_perm *sma)
1284 {
1285 	call_void_hook(sem_free_security, sma);
1286 }
1287 
1288 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1289 {
1290 	return call_int_hook(sem_associate, 0, sma, semflg);
1291 }
1292 
1293 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1294 {
1295 	return call_int_hook(sem_semctl, 0, sma, cmd);
1296 }
1297 
1298 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1299 			unsigned nsops, int alter)
1300 {
1301 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1302 }
1303 
1304 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1305 {
1306 	if (unlikely(inode && IS_PRIVATE(inode)))
1307 		return;
1308 	call_void_hook(d_instantiate, dentry, inode);
1309 }
1310 EXPORT_SYMBOL(security_d_instantiate);
1311 
1312 int security_getprocattr(struct task_struct *p, char *name, char **value)
1313 {
1314 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1315 }
1316 
1317 int security_setprocattr(const char *name, void *value, size_t size)
1318 {
1319 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1320 }
1321 
1322 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1323 {
1324 	return call_int_hook(netlink_send, 0, sk, skb);
1325 }
1326 
1327 int security_ismaclabel(const char *name)
1328 {
1329 	return call_int_hook(ismaclabel, 0, name);
1330 }
1331 EXPORT_SYMBOL(security_ismaclabel);
1332 
1333 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1334 {
1335 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1336 				seclen);
1337 }
1338 EXPORT_SYMBOL(security_secid_to_secctx);
1339 
1340 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1341 {
1342 	*secid = 0;
1343 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1344 }
1345 EXPORT_SYMBOL(security_secctx_to_secid);
1346 
1347 void security_release_secctx(char *secdata, u32 seclen)
1348 {
1349 	call_void_hook(release_secctx, secdata, seclen);
1350 }
1351 EXPORT_SYMBOL(security_release_secctx);
1352 
1353 void security_inode_invalidate_secctx(struct inode *inode)
1354 {
1355 	call_void_hook(inode_invalidate_secctx, inode);
1356 }
1357 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1358 
1359 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1360 {
1361 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1362 }
1363 EXPORT_SYMBOL(security_inode_notifysecctx);
1364 
1365 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1366 {
1367 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1368 }
1369 EXPORT_SYMBOL(security_inode_setsecctx);
1370 
1371 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1372 {
1373 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1374 }
1375 EXPORT_SYMBOL(security_inode_getsecctx);
1376 
1377 #ifdef CONFIG_SECURITY_NETWORK
1378 
1379 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1380 {
1381 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1382 }
1383 EXPORT_SYMBOL(security_unix_stream_connect);
1384 
1385 int security_unix_may_send(struct socket *sock,  struct socket *other)
1386 {
1387 	return call_int_hook(unix_may_send, 0, sock, other);
1388 }
1389 EXPORT_SYMBOL(security_unix_may_send);
1390 
1391 int security_socket_create(int family, int type, int protocol, int kern)
1392 {
1393 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1394 }
1395 
1396 int security_socket_post_create(struct socket *sock, int family,
1397 				int type, int protocol, int kern)
1398 {
1399 	return call_int_hook(socket_post_create, 0, sock, family, type,
1400 						protocol, kern);
1401 }
1402 
1403 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1404 {
1405 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1406 }
1407 EXPORT_SYMBOL(security_socket_socketpair);
1408 
1409 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1410 {
1411 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1412 }
1413 
1414 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1415 {
1416 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1417 }
1418 
1419 int security_socket_listen(struct socket *sock, int backlog)
1420 {
1421 	return call_int_hook(socket_listen, 0, sock, backlog);
1422 }
1423 
1424 int security_socket_accept(struct socket *sock, struct socket *newsock)
1425 {
1426 	return call_int_hook(socket_accept, 0, sock, newsock);
1427 }
1428 
1429 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1430 {
1431 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1432 }
1433 
1434 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1435 			    int size, int flags)
1436 {
1437 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1438 }
1439 
1440 int security_socket_getsockname(struct socket *sock)
1441 {
1442 	return call_int_hook(socket_getsockname, 0, sock);
1443 }
1444 
1445 int security_socket_getpeername(struct socket *sock)
1446 {
1447 	return call_int_hook(socket_getpeername, 0, sock);
1448 }
1449 
1450 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1451 {
1452 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1453 }
1454 
1455 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1456 {
1457 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1458 }
1459 
1460 int security_socket_shutdown(struct socket *sock, int how)
1461 {
1462 	return call_int_hook(socket_shutdown, 0, sock, how);
1463 }
1464 
1465 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1466 {
1467 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1468 }
1469 EXPORT_SYMBOL(security_sock_rcv_skb);
1470 
1471 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1472 				      int __user *optlen, unsigned len)
1473 {
1474 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1475 				optval, optlen, len);
1476 }
1477 
1478 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1479 {
1480 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1481 			     skb, secid);
1482 }
1483 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1484 
1485 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1486 {
1487 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1488 }
1489 
1490 void security_sk_free(struct sock *sk)
1491 {
1492 	call_void_hook(sk_free_security, sk);
1493 }
1494 
1495 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1496 {
1497 	call_void_hook(sk_clone_security, sk, newsk);
1498 }
1499 EXPORT_SYMBOL(security_sk_clone);
1500 
1501 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1502 {
1503 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1504 }
1505 EXPORT_SYMBOL(security_sk_classify_flow);
1506 
1507 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1508 {
1509 	call_void_hook(req_classify_flow, req, fl);
1510 }
1511 EXPORT_SYMBOL(security_req_classify_flow);
1512 
1513 void security_sock_graft(struct sock *sk, struct socket *parent)
1514 {
1515 	call_void_hook(sock_graft, sk, parent);
1516 }
1517 EXPORT_SYMBOL(security_sock_graft);
1518 
1519 int security_inet_conn_request(struct sock *sk,
1520 			struct sk_buff *skb, struct request_sock *req)
1521 {
1522 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1523 }
1524 EXPORT_SYMBOL(security_inet_conn_request);
1525 
1526 void security_inet_csk_clone(struct sock *newsk,
1527 			const struct request_sock *req)
1528 {
1529 	call_void_hook(inet_csk_clone, newsk, req);
1530 }
1531 
1532 void security_inet_conn_established(struct sock *sk,
1533 			struct sk_buff *skb)
1534 {
1535 	call_void_hook(inet_conn_established, sk, skb);
1536 }
1537 EXPORT_SYMBOL(security_inet_conn_established);
1538 
1539 int security_secmark_relabel_packet(u32 secid)
1540 {
1541 	return call_int_hook(secmark_relabel_packet, 0, secid);
1542 }
1543 EXPORT_SYMBOL(security_secmark_relabel_packet);
1544 
1545 void security_secmark_refcount_inc(void)
1546 {
1547 	call_void_hook(secmark_refcount_inc);
1548 }
1549 EXPORT_SYMBOL(security_secmark_refcount_inc);
1550 
1551 void security_secmark_refcount_dec(void)
1552 {
1553 	call_void_hook(secmark_refcount_dec);
1554 }
1555 EXPORT_SYMBOL(security_secmark_refcount_dec);
1556 
1557 int security_tun_dev_alloc_security(void **security)
1558 {
1559 	return call_int_hook(tun_dev_alloc_security, 0, security);
1560 }
1561 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1562 
1563 void security_tun_dev_free_security(void *security)
1564 {
1565 	call_void_hook(tun_dev_free_security, security);
1566 }
1567 EXPORT_SYMBOL(security_tun_dev_free_security);
1568 
1569 int security_tun_dev_create(void)
1570 {
1571 	return call_int_hook(tun_dev_create, 0);
1572 }
1573 EXPORT_SYMBOL(security_tun_dev_create);
1574 
1575 int security_tun_dev_attach_queue(void *security)
1576 {
1577 	return call_int_hook(tun_dev_attach_queue, 0, security);
1578 }
1579 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1580 
1581 int security_tun_dev_attach(struct sock *sk, void *security)
1582 {
1583 	return call_int_hook(tun_dev_attach, 0, sk, security);
1584 }
1585 EXPORT_SYMBOL(security_tun_dev_attach);
1586 
1587 int security_tun_dev_open(void *security)
1588 {
1589 	return call_int_hook(tun_dev_open, 0, security);
1590 }
1591 EXPORT_SYMBOL(security_tun_dev_open);
1592 
1593 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1594 {
1595 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1596 }
1597 EXPORT_SYMBOL(security_sctp_assoc_request);
1598 
1599 int security_sctp_bind_connect(struct sock *sk, int optname,
1600 			       struct sockaddr *address, int addrlen)
1601 {
1602 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1603 			     address, addrlen);
1604 }
1605 EXPORT_SYMBOL(security_sctp_bind_connect);
1606 
1607 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1608 			    struct sock *newsk)
1609 {
1610 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1611 }
1612 EXPORT_SYMBOL(security_sctp_sk_clone);
1613 
1614 #endif	/* CONFIG_SECURITY_NETWORK */
1615 
1616 #ifdef CONFIG_SECURITY_INFINIBAND
1617 
1618 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1619 {
1620 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1621 }
1622 EXPORT_SYMBOL(security_ib_pkey_access);
1623 
1624 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1625 {
1626 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1627 }
1628 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1629 
1630 int security_ib_alloc_security(void **sec)
1631 {
1632 	return call_int_hook(ib_alloc_security, 0, sec);
1633 }
1634 EXPORT_SYMBOL(security_ib_alloc_security);
1635 
1636 void security_ib_free_security(void *sec)
1637 {
1638 	call_void_hook(ib_free_security, sec);
1639 }
1640 EXPORT_SYMBOL(security_ib_free_security);
1641 #endif	/* CONFIG_SECURITY_INFINIBAND */
1642 
1643 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1644 
1645 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1646 			       struct xfrm_user_sec_ctx *sec_ctx,
1647 			       gfp_t gfp)
1648 {
1649 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1650 }
1651 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1652 
1653 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1654 			      struct xfrm_sec_ctx **new_ctxp)
1655 {
1656 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1657 }
1658 
1659 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1660 {
1661 	call_void_hook(xfrm_policy_free_security, ctx);
1662 }
1663 EXPORT_SYMBOL(security_xfrm_policy_free);
1664 
1665 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1666 {
1667 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1668 }
1669 
1670 int security_xfrm_state_alloc(struct xfrm_state *x,
1671 			      struct xfrm_user_sec_ctx *sec_ctx)
1672 {
1673 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1674 }
1675 EXPORT_SYMBOL(security_xfrm_state_alloc);
1676 
1677 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1678 				      struct xfrm_sec_ctx *polsec, u32 secid)
1679 {
1680 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1681 }
1682 
1683 int security_xfrm_state_delete(struct xfrm_state *x)
1684 {
1685 	return call_int_hook(xfrm_state_delete_security, 0, x);
1686 }
1687 EXPORT_SYMBOL(security_xfrm_state_delete);
1688 
1689 void security_xfrm_state_free(struct xfrm_state *x)
1690 {
1691 	call_void_hook(xfrm_state_free_security, x);
1692 }
1693 
1694 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1695 {
1696 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1697 }
1698 
1699 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1700 				       struct xfrm_policy *xp,
1701 				       const struct flowi *fl)
1702 {
1703 	struct security_hook_list *hp;
1704 	int rc = 1;
1705 
1706 	/*
1707 	 * Since this function is expected to return 0 or 1, the judgment
1708 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1709 	 * we can use the first LSM's judgment because currently only SELinux
1710 	 * supplies this call.
1711 	 *
1712 	 * For speed optimization, we explicitly break the loop rather than
1713 	 * using the macro
1714 	 */
1715 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1716 				list) {
1717 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1718 		break;
1719 	}
1720 	return rc;
1721 }
1722 
1723 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1724 {
1725 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1726 }
1727 
1728 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1729 {
1730 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1731 				0);
1732 
1733 	BUG_ON(rc);
1734 }
1735 EXPORT_SYMBOL(security_skb_classify_flow);
1736 
1737 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1738 
1739 #ifdef CONFIG_KEYS
1740 
1741 int security_key_alloc(struct key *key, const struct cred *cred,
1742 		       unsigned long flags)
1743 {
1744 	return call_int_hook(key_alloc, 0, key, cred, flags);
1745 }
1746 
1747 void security_key_free(struct key *key)
1748 {
1749 	call_void_hook(key_free, key);
1750 }
1751 
1752 int security_key_permission(key_ref_t key_ref,
1753 			    const struct cred *cred, unsigned perm)
1754 {
1755 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1756 }
1757 
1758 int security_key_getsecurity(struct key *key, char **_buffer)
1759 {
1760 	*_buffer = NULL;
1761 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1762 }
1763 
1764 #endif	/* CONFIG_KEYS */
1765 
1766 #ifdef CONFIG_AUDIT
1767 
1768 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1769 {
1770 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1771 }
1772 
1773 int security_audit_rule_known(struct audit_krule *krule)
1774 {
1775 	return call_int_hook(audit_rule_known, 0, krule);
1776 }
1777 
1778 void security_audit_rule_free(void *lsmrule)
1779 {
1780 	call_void_hook(audit_rule_free, lsmrule);
1781 }
1782 
1783 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1784 			      struct audit_context *actx)
1785 {
1786 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1787 				actx);
1788 }
1789 #endif /* CONFIG_AUDIT */
1790 
1791 #ifdef CONFIG_BPF_SYSCALL
1792 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1793 {
1794 	return call_int_hook(bpf, 0, cmd, attr, size);
1795 }
1796 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1797 {
1798 	return call_int_hook(bpf_map, 0, map, fmode);
1799 }
1800 int security_bpf_prog(struct bpf_prog *prog)
1801 {
1802 	return call_int_hook(bpf_prog, 0, prog);
1803 }
1804 int security_bpf_map_alloc(struct bpf_map *map)
1805 {
1806 	return call_int_hook(bpf_map_alloc_security, 0, map);
1807 }
1808 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1809 {
1810 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1811 }
1812 void security_bpf_map_free(struct bpf_map *map)
1813 {
1814 	call_void_hook(bpf_map_free_security, map);
1815 }
1816 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1817 {
1818 	call_void_hook(bpf_prog_free_security, aux);
1819 }
1820 #endif /* CONFIG_BPF_SYSCALL */
1821