xref: /openbmc/linux/security/security.c (revision a65001e8)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static __initdata bool debug;
49 #define init_debug(...)						\
50 	do {							\
51 		if (debug)					\
52 			pr_info(__VA_ARGS__);			\
53 	} while (0)
54 
55 static void __init major_lsm_init(void)
56 {
57 	struct lsm_info *lsm;
58 	int ret;
59 
60 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 		init_debug("initializing %s\n", lsm->name);
62 		ret = lsm->init();
63 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 	}
65 }
66 
67 /**
68  * security_init - initializes the security framework
69  *
70  * This should be called early in the kernel initialization sequence.
71  */
72 int __init security_init(void)
73 {
74 	int i;
75 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76 
77 	pr_info("Security Framework initializing\n");
78 
79 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 	     i++)
81 		INIT_HLIST_HEAD(&list[i]);
82 
83 	/*
84 	 * Load minor LSMs, with the capability module always first.
85 	 */
86 	capability_add_hooks();
87 	yama_add_hooks();
88 	loadpin_add_hooks();
89 
90 	/*
91 	 * Load all the remaining security modules.
92 	 */
93 	major_lsm_init();
94 
95 	return 0;
96 }
97 
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 	return 1;
103 }
104 __setup("security=", choose_lsm);
105 
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 	debug = true;
110 	return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113 
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 	const char *last;
117 
118 	if (WARN_ON(!list || !lsm))
119 		return false;
120 	last = strrchr(list, ',');
121 	if (last)
122 		/* Pass the comma, strcmp() will check for '\0' */
123 		last++;
124 	else
125 		last = list;
126 	return !strcmp(last, lsm);
127 }
128 
129 static int lsm_append(char *new, char **result)
130 {
131 	char *cp;
132 
133 	if (*result == NULL) {
134 		*result = kstrdup(new, GFP_KERNEL);
135 		if (*result == NULL)
136 			return -ENOMEM;
137 	} else {
138 		/* Check if it is the last registered name */
139 		if (match_last_lsm(*result, new))
140 			return 0;
141 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 		if (cp == NULL)
143 			return -ENOMEM;
144 		kfree(*result);
145 		*result = cp;
146 	}
147 	return 0;
148 }
149 
150 /**
151  * security_module_enable - Load given security module on boot ?
152  * @module: the name of the module
153  *
154  * Each LSM must pass this method before registering its own operations
155  * to avoid security registration races. This method may also be used
156  * to check if your LSM is currently loaded during kernel initialization.
157  *
158  * Returns:
159  *
160  * true if:
161  *
162  * - The passed LSM is the one chosen by user at boot time,
163  * - or the passed LSM is configured as the default and the user did not
164  *   choose an alternate LSM at boot time.
165  *
166  * Otherwise, return false.
167  */
168 int __init security_module_enable(const char *module)
169 {
170 	return !strcmp(module, chosen_lsm);
171 }
172 
173 /**
174  * security_add_hooks - Add a modules hooks to the hook lists.
175  * @hooks: the hooks to add
176  * @count: the number of hooks to add
177  * @lsm: the name of the security module
178  *
179  * Each LSM has to register its hooks with the infrastructure.
180  */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 				char *lsm)
183 {
184 	int i;
185 
186 	for (i = 0; i < count; i++) {
187 		hooks[i].lsm = lsm;
188 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 	}
190 	if (lsm_append(lsm, &lsm_names) < 0)
191 		panic("%s - Cannot get early memory.\n", __func__);
192 }
193 
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199 
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205 
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211 
212 /*
213  * Hook list operation macros.
214  *
215  * call_void_hook:
216  *	This is a hook that does not return a value.
217  *
218  * call_int_hook:
219  *	This is a hook that returns a value.
220  */
221 
222 #define call_void_hook(FUNC, ...)				\
223 	do {							\
224 		struct security_hook_list *P;			\
225 								\
226 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 			P->hook.FUNC(__VA_ARGS__);		\
228 	} while (0)
229 
230 #define call_int_hook(FUNC, IRC, ...) ({			\
231 	int RC = IRC;						\
232 	do {							\
233 		struct security_hook_list *P;			\
234 								\
235 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 			RC = P->hook.FUNC(__VA_ARGS__);		\
237 			if (RC != 0)				\
238 				break;				\
239 		}						\
240 	} while (0);						\
241 	RC;							\
242 })
243 
244 /* Security operations */
245 
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250 
251 int security_binder_transaction(struct task_struct *from,
252 				struct task_struct *to)
253 {
254 	return call_int_hook(binder_transaction, 0, from, to);
255 }
256 
257 int security_binder_transfer_binder(struct task_struct *from,
258 				    struct task_struct *to)
259 {
260 	return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262 
263 int security_binder_transfer_file(struct task_struct *from,
264 				  struct task_struct *to, struct file *file)
265 {
266 	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268 
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 	return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273 
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 	return call_int_hook(ptrace_traceme, 0, parent);
277 }
278 
279 int security_capget(struct task_struct *target,
280 		     kernel_cap_t *effective,
281 		     kernel_cap_t *inheritable,
282 		     kernel_cap_t *permitted)
283 {
284 	return call_int_hook(capget, 0, target,
285 				effective, inheritable, permitted);
286 }
287 
288 int security_capset(struct cred *new, const struct cred *old,
289 		    const kernel_cap_t *effective,
290 		    const kernel_cap_t *inheritable,
291 		    const kernel_cap_t *permitted)
292 {
293 	return call_int_hook(capset, 0, new, old,
294 				effective, inheritable, permitted);
295 }
296 
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 		     int cap)
299 {
300 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302 
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 			     int cap)
305 {
306 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308 
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313 
314 int security_quota_on(struct dentry *dentry)
315 {
316 	return call_int_hook(quota_on, 0, dentry);
317 }
318 
319 int security_syslog(int type)
320 {
321 	return call_int_hook(syslog, 0, type);
322 }
323 
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 	return call_int_hook(settime, 0, ts, tz);
327 }
328 
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 	struct security_hook_list *hp;
332 	int cap_sys_admin = 1;
333 	int rc;
334 
335 	/*
336 	 * The module will respond with a positive value if
337 	 * it thinks the __vm_enough_memory() call should be
338 	 * made with the cap_sys_admin set. If all of the modules
339 	 * agree that it should be set it will. If any module
340 	 * thinks it should not be set it won't.
341 	 */
342 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 		rc = hp->hook.vm_enough_memory(mm, pages);
344 		if (rc <= 0) {
345 			cap_sys_admin = 0;
346 			break;
347 		}
348 	}
349 	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351 
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 	return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356 
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 	int ret;
360 
361 	ret = call_int_hook(bprm_check_security, 0, bprm);
362 	if (ret)
363 		return ret;
364 	return ima_bprm_check(bprm);
365 }
366 
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 	call_void_hook(bprm_committing_creds, bprm);
370 }
371 
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 	call_void_hook(bprm_committed_creds, bprm);
375 }
376 
377 int security_sb_alloc(struct super_block *sb)
378 {
379 	return call_int_hook(sb_alloc_security, 0, sb);
380 }
381 
382 void security_sb_free(struct super_block *sb)
383 {
384 	call_void_hook(sb_free_security, sb);
385 }
386 
387 int security_sb_eat_lsm_opts(char *options, struct security_mnt_opts *opts)
388 {
389 	char *s = (char *)get_zeroed_page(GFP_KERNEL);
390 	int err;
391 
392 	if (!s)
393 		return -ENOMEM;
394 	err = call_int_hook(sb_copy_data, 0, options, s);
395 	if (!err)
396 		err = call_int_hook(sb_parse_opts_str, 0, s, opts);
397 	free_page((unsigned long)s);
398 	return err;
399 }
400 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
401 
402 int security_sb_remount(struct super_block *sb,
403 			struct security_mnt_opts *opts)
404 {
405 	return call_int_hook(sb_remount, 0, sb, opts);
406 }
407 EXPORT_SYMBOL(security_sb_remount);
408 
409 int security_sb_kern_mount(struct super_block *sb)
410 {
411 	return call_int_hook(sb_kern_mount, 0, sb);
412 }
413 
414 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
415 {
416 	return call_int_hook(sb_show_options, 0, m, sb);
417 }
418 
419 int security_sb_statfs(struct dentry *dentry)
420 {
421 	return call_int_hook(sb_statfs, 0, dentry);
422 }
423 
424 int security_sb_mount(const char *dev_name, const struct path *path,
425                        const char *type, unsigned long flags, void *data)
426 {
427 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
428 }
429 
430 int security_sb_umount(struct vfsmount *mnt, int flags)
431 {
432 	return call_int_hook(sb_umount, 0, mnt, flags);
433 }
434 
435 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
436 {
437 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
438 }
439 
440 int security_sb_set_mnt_opts(struct super_block *sb,
441 				struct security_mnt_opts *opts,
442 				unsigned long kern_flags,
443 				unsigned long *set_kern_flags)
444 {
445 	return call_int_hook(sb_set_mnt_opts,
446 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
447 				opts, kern_flags, set_kern_flags);
448 }
449 EXPORT_SYMBOL(security_sb_set_mnt_opts);
450 
451 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
452 				struct super_block *newsb,
453 				unsigned long kern_flags,
454 				unsigned long *set_kern_flags)
455 {
456 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
457 				kern_flags, set_kern_flags);
458 }
459 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
460 
461 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
462 {
463 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
464 }
465 EXPORT_SYMBOL(security_sb_parse_opts_str);
466 
467 int security_inode_alloc(struct inode *inode)
468 {
469 	inode->i_security = NULL;
470 	return call_int_hook(inode_alloc_security, 0, inode);
471 }
472 
473 void security_inode_free(struct inode *inode)
474 {
475 	integrity_inode_free(inode);
476 	call_void_hook(inode_free_security, inode);
477 }
478 
479 int security_dentry_init_security(struct dentry *dentry, int mode,
480 					const struct qstr *name, void **ctx,
481 					u32 *ctxlen)
482 {
483 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
484 				name, ctx, ctxlen);
485 }
486 EXPORT_SYMBOL(security_dentry_init_security);
487 
488 int security_dentry_create_files_as(struct dentry *dentry, int mode,
489 				    struct qstr *name,
490 				    const struct cred *old, struct cred *new)
491 {
492 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
493 				name, old, new);
494 }
495 EXPORT_SYMBOL(security_dentry_create_files_as);
496 
497 int security_inode_init_security(struct inode *inode, struct inode *dir,
498 				 const struct qstr *qstr,
499 				 const initxattrs initxattrs, void *fs_data)
500 {
501 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
502 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
503 	int ret;
504 
505 	if (unlikely(IS_PRIVATE(inode)))
506 		return 0;
507 
508 	if (!initxattrs)
509 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
510 				     dir, qstr, NULL, NULL, NULL);
511 	memset(new_xattrs, 0, sizeof(new_xattrs));
512 	lsm_xattr = new_xattrs;
513 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
514 						&lsm_xattr->name,
515 						&lsm_xattr->value,
516 						&lsm_xattr->value_len);
517 	if (ret)
518 		goto out;
519 
520 	evm_xattr = lsm_xattr + 1;
521 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
522 	if (ret)
523 		goto out;
524 	ret = initxattrs(inode, new_xattrs, fs_data);
525 out:
526 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
527 		kfree(xattr->value);
528 	return (ret == -EOPNOTSUPP) ? 0 : ret;
529 }
530 EXPORT_SYMBOL(security_inode_init_security);
531 
532 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
533 				     const struct qstr *qstr, const char **name,
534 				     void **value, size_t *len)
535 {
536 	if (unlikely(IS_PRIVATE(inode)))
537 		return -EOPNOTSUPP;
538 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
539 			     qstr, name, value, len);
540 }
541 EXPORT_SYMBOL(security_old_inode_init_security);
542 
543 #ifdef CONFIG_SECURITY_PATH
544 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
545 			unsigned int dev)
546 {
547 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
548 		return 0;
549 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
550 }
551 EXPORT_SYMBOL(security_path_mknod);
552 
553 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
554 {
555 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
556 		return 0;
557 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
558 }
559 EXPORT_SYMBOL(security_path_mkdir);
560 
561 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
562 {
563 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
564 		return 0;
565 	return call_int_hook(path_rmdir, 0, dir, dentry);
566 }
567 
568 int security_path_unlink(const struct path *dir, struct dentry *dentry)
569 {
570 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
571 		return 0;
572 	return call_int_hook(path_unlink, 0, dir, dentry);
573 }
574 EXPORT_SYMBOL(security_path_unlink);
575 
576 int security_path_symlink(const struct path *dir, struct dentry *dentry,
577 			  const char *old_name)
578 {
579 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
580 		return 0;
581 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
582 }
583 
584 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
585 		       struct dentry *new_dentry)
586 {
587 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
588 		return 0;
589 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
590 }
591 
592 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
593 			 const struct path *new_dir, struct dentry *new_dentry,
594 			 unsigned int flags)
595 {
596 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
597 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
598 		return 0;
599 
600 	if (flags & RENAME_EXCHANGE) {
601 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
602 					old_dir, old_dentry);
603 		if (err)
604 			return err;
605 	}
606 
607 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
608 				new_dentry);
609 }
610 EXPORT_SYMBOL(security_path_rename);
611 
612 int security_path_truncate(const struct path *path)
613 {
614 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
615 		return 0;
616 	return call_int_hook(path_truncate, 0, path);
617 }
618 
619 int security_path_chmod(const struct path *path, umode_t mode)
620 {
621 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
622 		return 0;
623 	return call_int_hook(path_chmod, 0, path, mode);
624 }
625 
626 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
627 {
628 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
629 		return 0;
630 	return call_int_hook(path_chown, 0, path, uid, gid);
631 }
632 
633 int security_path_chroot(const struct path *path)
634 {
635 	return call_int_hook(path_chroot, 0, path);
636 }
637 #endif
638 
639 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
640 {
641 	if (unlikely(IS_PRIVATE(dir)))
642 		return 0;
643 	return call_int_hook(inode_create, 0, dir, dentry, mode);
644 }
645 EXPORT_SYMBOL_GPL(security_inode_create);
646 
647 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
648 			 struct dentry *new_dentry)
649 {
650 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
651 		return 0;
652 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
653 }
654 
655 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
656 {
657 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
658 		return 0;
659 	return call_int_hook(inode_unlink, 0, dir, dentry);
660 }
661 
662 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
663 			    const char *old_name)
664 {
665 	if (unlikely(IS_PRIVATE(dir)))
666 		return 0;
667 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
668 }
669 
670 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
671 {
672 	if (unlikely(IS_PRIVATE(dir)))
673 		return 0;
674 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
675 }
676 EXPORT_SYMBOL_GPL(security_inode_mkdir);
677 
678 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
679 {
680 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
681 		return 0;
682 	return call_int_hook(inode_rmdir, 0, dir, dentry);
683 }
684 
685 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
686 {
687 	if (unlikely(IS_PRIVATE(dir)))
688 		return 0;
689 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
690 }
691 
692 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
693 			   struct inode *new_dir, struct dentry *new_dentry,
694 			   unsigned int flags)
695 {
696         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
697             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
698 		return 0;
699 
700 	if (flags & RENAME_EXCHANGE) {
701 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
702 						     old_dir, old_dentry);
703 		if (err)
704 			return err;
705 	}
706 
707 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
708 					   new_dir, new_dentry);
709 }
710 
711 int security_inode_readlink(struct dentry *dentry)
712 {
713 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
714 		return 0;
715 	return call_int_hook(inode_readlink, 0, dentry);
716 }
717 
718 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
719 			       bool rcu)
720 {
721 	if (unlikely(IS_PRIVATE(inode)))
722 		return 0;
723 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
724 }
725 
726 int security_inode_permission(struct inode *inode, int mask)
727 {
728 	if (unlikely(IS_PRIVATE(inode)))
729 		return 0;
730 	return call_int_hook(inode_permission, 0, inode, mask);
731 }
732 
733 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
734 {
735 	int ret;
736 
737 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
738 		return 0;
739 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
740 	if (ret)
741 		return ret;
742 	return evm_inode_setattr(dentry, attr);
743 }
744 EXPORT_SYMBOL_GPL(security_inode_setattr);
745 
746 int security_inode_getattr(const struct path *path)
747 {
748 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
749 		return 0;
750 	return call_int_hook(inode_getattr, 0, path);
751 }
752 
753 int security_inode_setxattr(struct dentry *dentry, const char *name,
754 			    const void *value, size_t size, int flags)
755 {
756 	int ret;
757 
758 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
759 		return 0;
760 	/*
761 	 * SELinux and Smack integrate the cap call,
762 	 * so assume that all LSMs supplying this call do so.
763 	 */
764 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
765 				flags);
766 
767 	if (ret == 1)
768 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
769 	if (ret)
770 		return ret;
771 	ret = ima_inode_setxattr(dentry, name, value, size);
772 	if (ret)
773 		return ret;
774 	return evm_inode_setxattr(dentry, name, value, size);
775 }
776 
777 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
778 				  const void *value, size_t size, int flags)
779 {
780 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
781 		return;
782 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
783 	evm_inode_post_setxattr(dentry, name, value, size);
784 }
785 
786 int security_inode_getxattr(struct dentry *dentry, const char *name)
787 {
788 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
789 		return 0;
790 	return call_int_hook(inode_getxattr, 0, dentry, name);
791 }
792 
793 int security_inode_listxattr(struct dentry *dentry)
794 {
795 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
796 		return 0;
797 	return call_int_hook(inode_listxattr, 0, dentry);
798 }
799 
800 int security_inode_removexattr(struct dentry *dentry, const char *name)
801 {
802 	int ret;
803 
804 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
805 		return 0;
806 	/*
807 	 * SELinux and Smack integrate the cap call,
808 	 * so assume that all LSMs supplying this call do so.
809 	 */
810 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
811 	if (ret == 1)
812 		ret = cap_inode_removexattr(dentry, name);
813 	if (ret)
814 		return ret;
815 	ret = ima_inode_removexattr(dentry, name);
816 	if (ret)
817 		return ret;
818 	return evm_inode_removexattr(dentry, name);
819 }
820 
821 int security_inode_need_killpriv(struct dentry *dentry)
822 {
823 	return call_int_hook(inode_need_killpriv, 0, dentry);
824 }
825 
826 int security_inode_killpriv(struct dentry *dentry)
827 {
828 	return call_int_hook(inode_killpriv, 0, dentry);
829 }
830 
831 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
832 {
833 	struct security_hook_list *hp;
834 	int rc;
835 
836 	if (unlikely(IS_PRIVATE(inode)))
837 		return -EOPNOTSUPP;
838 	/*
839 	 * Only one module will provide an attribute with a given name.
840 	 */
841 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
842 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
843 		if (rc != -EOPNOTSUPP)
844 			return rc;
845 	}
846 	return -EOPNOTSUPP;
847 }
848 
849 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
850 {
851 	struct security_hook_list *hp;
852 	int rc;
853 
854 	if (unlikely(IS_PRIVATE(inode)))
855 		return -EOPNOTSUPP;
856 	/*
857 	 * Only one module will provide an attribute with a given name.
858 	 */
859 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
860 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
861 								flags);
862 		if (rc != -EOPNOTSUPP)
863 			return rc;
864 	}
865 	return -EOPNOTSUPP;
866 }
867 
868 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
869 {
870 	if (unlikely(IS_PRIVATE(inode)))
871 		return 0;
872 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
873 }
874 EXPORT_SYMBOL(security_inode_listsecurity);
875 
876 void security_inode_getsecid(struct inode *inode, u32 *secid)
877 {
878 	call_void_hook(inode_getsecid, inode, secid);
879 }
880 
881 int security_inode_copy_up(struct dentry *src, struct cred **new)
882 {
883 	return call_int_hook(inode_copy_up, 0, src, new);
884 }
885 EXPORT_SYMBOL(security_inode_copy_up);
886 
887 int security_inode_copy_up_xattr(const char *name)
888 {
889 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
890 }
891 EXPORT_SYMBOL(security_inode_copy_up_xattr);
892 
893 int security_file_permission(struct file *file, int mask)
894 {
895 	int ret;
896 
897 	ret = call_int_hook(file_permission, 0, file, mask);
898 	if (ret)
899 		return ret;
900 
901 	return fsnotify_perm(file, mask);
902 }
903 
904 int security_file_alloc(struct file *file)
905 {
906 	return call_int_hook(file_alloc_security, 0, file);
907 }
908 
909 void security_file_free(struct file *file)
910 {
911 	call_void_hook(file_free_security, file);
912 }
913 
914 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
915 {
916 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
917 }
918 
919 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
920 {
921 	/*
922 	 * Does we have PROT_READ and does the application expect
923 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
924 	 */
925 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
926 		return prot;
927 	if (!(current->personality & READ_IMPLIES_EXEC))
928 		return prot;
929 	/*
930 	 * if that's an anonymous mapping, let it.
931 	 */
932 	if (!file)
933 		return prot | PROT_EXEC;
934 	/*
935 	 * ditto if it's not on noexec mount, except that on !MMU we need
936 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
937 	 */
938 	if (!path_noexec(&file->f_path)) {
939 #ifndef CONFIG_MMU
940 		if (file->f_op->mmap_capabilities) {
941 			unsigned caps = file->f_op->mmap_capabilities(file);
942 			if (!(caps & NOMMU_MAP_EXEC))
943 				return prot;
944 		}
945 #endif
946 		return prot | PROT_EXEC;
947 	}
948 	/* anything on noexec mount won't get PROT_EXEC */
949 	return prot;
950 }
951 
952 int security_mmap_file(struct file *file, unsigned long prot,
953 			unsigned long flags)
954 {
955 	int ret;
956 	ret = call_int_hook(mmap_file, 0, file, prot,
957 					mmap_prot(file, prot), flags);
958 	if (ret)
959 		return ret;
960 	return ima_file_mmap(file, prot);
961 }
962 
963 int security_mmap_addr(unsigned long addr)
964 {
965 	return call_int_hook(mmap_addr, 0, addr);
966 }
967 
968 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
969 			    unsigned long prot)
970 {
971 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
972 }
973 
974 int security_file_lock(struct file *file, unsigned int cmd)
975 {
976 	return call_int_hook(file_lock, 0, file, cmd);
977 }
978 
979 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
980 {
981 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
982 }
983 
984 void security_file_set_fowner(struct file *file)
985 {
986 	call_void_hook(file_set_fowner, file);
987 }
988 
989 int security_file_send_sigiotask(struct task_struct *tsk,
990 				  struct fown_struct *fown, int sig)
991 {
992 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
993 }
994 
995 int security_file_receive(struct file *file)
996 {
997 	return call_int_hook(file_receive, 0, file);
998 }
999 
1000 int security_file_open(struct file *file)
1001 {
1002 	int ret;
1003 
1004 	ret = call_int_hook(file_open, 0, file);
1005 	if (ret)
1006 		return ret;
1007 
1008 	return fsnotify_perm(file, MAY_OPEN);
1009 }
1010 
1011 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1012 {
1013 	return call_int_hook(task_alloc, 0, task, clone_flags);
1014 }
1015 
1016 void security_task_free(struct task_struct *task)
1017 {
1018 	call_void_hook(task_free, task);
1019 }
1020 
1021 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1022 {
1023 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1024 }
1025 
1026 void security_cred_free(struct cred *cred)
1027 {
1028 	call_void_hook(cred_free, cred);
1029 }
1030 
1031 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1032 {
1033 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1034 }
1035 
1036 void security_transfer_creds(struct cred *new, const struct cred *old)
1037 {
1038 	call_void_hook(cred_transfer, new, old);
1039 }
1040 
1041 void security_cred_getsecid(const struct cred *c, u32 *secid)
1042 {
1043 	*secid = 0;
1044 	call_void_hook(cred_getsecid, c, secid);
1045 }
1046 EXPORT_SYMBOL(security_cred_getsecid);
1047 
1048 int security_kernel_act_as(struct cred *new, u32 secid)
1049 {
1050 	return call_int_hook(kernel_act_as, 0, new, secid);
1051 }
1052 
1053 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1054 {
1055 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1056 }
1057 
1058 int security_kernel_module_request(char *kmod_name)
1059 {
1060 	int ret;
1061 
1062 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1063 	if (ret)
1064 		return ret;
1065 	return integrity_kernel_module_request(kmod_name);
1066 }
1067 
1068 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1069 {
1070 	int ret;
1071 
1072 	ret = call_int_hook(kernel_read_file, 0, file, id);
1073 	if (ret)
1074 		return ret;
1075 	return ima_read_file(file, id);
1076 }
1077 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1078 
1079 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1080 				   enum kernel_read_file_id id)
1081 {
1082 	int ret;
1083 
1084 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1085 	if (ret)
1086 		return ret;
1087 	return ima_post_read_file(file, buf, size, id);
1088 }
1089 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1090 
1091 int security_kernel_load_data(enum kernel_load_data_id id)
1092 {
1093 	int ret;
1094 
1095 	ret = call_int_hook(kernel_load_data, 0, id);
1096 	if (ret)
1097 		return ret;
1098 	return ima_load_data(id);
1099 }
1100 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1101 
1102 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1103 			     int flags)
1104 {
1105 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1106 }
1107 
1108 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1109 {
1110 	return call_int_hook(task_setpgid, 0, p, pgid);
1111 }
1112 
1113 int security_task_getpgid(struct task_struct *p)
1114 {
1115 	return call_int_hook(task_getpgid, 0, p);
1116 }
1117 
1118 int security_task_getsid(struct task_struct *p)
1119 {
1120 	return call_int_hook(task_getsid, 0, p);
1121 }
1122 
1123 void security_task_getsecid(struct task_struct *p, u32 *secid)
1124 {
1125 	*secid = 0;
1126 	call_void_hook(task_getsecid, p, secid);
1127 }
1128 EXPORT_SYMBOL(security_task_getsecid);
1129 
1130 int security_task_setnice(struct task_struct *p, int nice)
1131 {
1132 	return call_int_hook(task_setnice, 0, p, nice);
1133 }
1134 
1135 int security_task_setioprio(struct task_struct *p, int ioprio)
1136 {
1137 	return call_int_hook(task_setioprio, 0, p, ioprio);
1138 }
1139 
1140 int security_task_getioprio(struct task_struct *p)
1141 {
1142 	return call_int_hook(task_getioprio, 0, p);
1143 }
1144 
1145 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1146 			  unsigned int flags)
1147 {
1148 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1149 }
1150 
1151 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1152 		struct rlimit *new_rlim)
1153 {
1154 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1155 }
1156 
1157 int security_task_setscheduler(struct task_struct *p)
1158 {
1159 	return call_int_hook(task_setscheduler, 0, p);
1160 }
1161 
1162 int security_task_getscheduler(struct task_struct *p)
1163 {
1164 	return call_int_hook(task_getscheduler, 0, p);
1165 }
1166 
1167 int security_task_movememory(struct task_struct *p)
1168 {
1169 	return call_int_hook(task_movememory, 0, p);
1170 }
1171 
1172 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1173 			int sig, const struct cred *cred)
1174 {
1175 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1176 }
1177 
1178 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1179 			 unsigned long arg4, unsigned long arg5)
1180 {
1181 	int thisrc;
1182 	int rc = -ENOSYS;
1183 	struct security_hook_list *hp;
1184 
1185 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1186 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1187 		if (thisrc != -ENOSYS) {
1188 			rc = thisrc;
1189 			if (thisrc != 0)
1190 				break;
1191 		}
1192 	}
1193 	return rc;
1194 }
1195 
1196 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1197 {
1198 	call_void_hook(task_to_inode, p, inode);
1199 }
1200 
1201 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1202 {
1203 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1204 }
1205 
1206 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1207 {
1208 	*secid = 0;
1209 	call_void_hook(ipc_getsecid, ipcp, secid);
1210 }
1211 
1212 int security_msg_msg_alloc(struct msg_msg *msg)
1213 {
1214 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1215 }
1216 
1217 void security_msg_msg_free(struct msg_msg *msg)
1218 {
1219 	call_void_hook(msg_msg_free_security, msg);
1220 }
1221 
1222 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1223 {
1224 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1225 }
1226 
1227 void security_msg_queue_free(struct kern_ipc_perm *msq)
1228 {
1229 	call_void_hook(msg_queue_free_security, msq);
1230 }
1231 
1232 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1233 {
1234 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1235 }
1236 
1237 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1238 {
1239 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1240 }
1241 
1242 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1243 			       struct msg_msg *msg, int msqflg)
1244 {
1245 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1246 }
1247 
1248 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1249 			       struct task_struct *target, long type, int mode)
1250 {
1251 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1252 }
1253 
1254 int security_shm_alloc(struct kern_ipc_perm *shp)
1255 {
1256 	return call_int_hook(shm_alloc_security, 0, shp);
1257 }
1258 
1259 void security_shm_free(struct kern_ipc_perm *shp)
1260 {
1261 	call_void_hook(shm_free_security, shp);
1262 }
1263 
1264 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1265 {
1266 	return call_int_hook(shm_associate, 0, shp, shmflg);
1267 }
1268 
1269 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1270 {
1271 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1272 }
1273 
1274 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1275 {
1276 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1277 }
1278 
1279 int security_sem_alloc(struct kern_ipc_perm *sma)
1280 {
1281 	return call_int_hook(sem_alloc_security, 0, sma);
1282 }
1283 
1284 void security_sem_free(struct kern_ipc_perm *sma)
1285 {
1286 	call_void_hook(sem_free_security, sma);
1287 }
1288 
1289 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1290 {
1291 	return call_int_hook(sem_associate, 0, sma, semflg);
1292 }
1293 
1294 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1295 {
1296 	return call_int_hook(sem_semctl, 0, sma, cmd);
1297 }
1298 
1299 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1300 			unsigned nsops, int alter)
1301 {
1302 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1303 }
1304 
1305 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1306 {
1307 	if (unlikely(inode && IS_PRIVATE(inode)))
1308 		return;
1309 	call_void_hook(d_instantiate, dentry, inode);
1310 }
1311 EXPORT_SYMBOL(security_d_instantiate);
1312 
1313 int security_getprocattr(struct task_struct *p, char *name, char **value)
1314 {
1315 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1316 }
1317 
1318 int security_setprocattr(const char *name, void *value, size_t size)
1319 {
1320 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1321 }
1322 
1323 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1324 {
1325 	return call_int_hook(netlink_send, 0, sk, skb);
1326 }
1327 
1328 int security_ismaclabel(const char *name)
1329 {
1330 	return call_int_hook(ismaclabel, 0, name);
1331 }
1332 EXPORT_SYMBOL(security_ismaclabel);
1333 
1334 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1335 {
1336 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1337 				seclen);
1338 }
1339 EXPORT_SYMBOL(security_secid_to_secctx);
1340 
1341 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1342 {
1343 	*secid = 0;
1344 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1345 }
1346 EXPORT_SYMBOL(security_secctx_to_secid);
1347 
1348 void security_release_secctx(char *secdata, u32 seclen)
1349 {
1350 	call_void_hook(release_secctx, secdata, seclen);
1351 }
1352 EXPORT_SYMBOL(security_release_secctx);
1353 
1354 void security_inode_invalidate_secctx(struct inode *inode)
1355 {
1356 	call_void_hook(inode_invalidate_secctx, inode);
1357 }
1358 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1359 
1360 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1361 {
1362 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1363 }
1364 EXPORT_SYMBOL(security_inode_notifysecctx);
1365 
1366 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1367 {
1368 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1369 }
1370 EXPORT_SYMBOL(security_inode_setsecctx);
1371 
1372 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1373 {
1374 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1375 }
1376 EXPORT_SYMBOL(security_inode_getsecctx);
1377 
1378 #ifdef CONFIG_SECURITY_NETWORK
1379 
1380 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1381 {
1382 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1383 }
1384 EXPORT_SYMBOL(security_unix_stream_connect);
1385 
1386 int security_unix_may_send(struct socket *sock,  struct socket *other)
1387 {
1388 	return call_int_hook(unix_may_send, 0, sock, other);
1389 }
1390 EXPORT_SYMBOL(security_unix_may_send);
1391 
1392 int security_socket_create(int family, int type, int protocol, int kern)
1393 {
1394 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1395 }
1396 
1397 int security_socket_post_create(struct socket *sock, int family,
1398 				int type, int protocol, int kern)
1399 {
1400 	return call_int_hook(socket_post_create, 0, sock, family, type,
1401 						protocol, kern);
1402 }
1403 
1404 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1405 {
1406 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1407 }
1408 EXPORT_SYMBOL(security_socket_socketpair);
1409 
1410 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1411 {
1412 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1413 }
1414 
1415 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1416 {
1417 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1418 }
1419 
1420 int security_socket_listen(struct socket *sock, int backlog)
1421 {
1422 	return call_int_hook(socket_listen, 0, sock, backlog);
1423 }
1424 
1425 int security_socket_accept(struct socket *sock, struct socket *newsock)
1426 {
1427 	return call_int_hook(socket_accept, 0, sock, newsock);
1428 }
1429 
1430 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1431 {
1432 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1433 }
1434 
1435 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1436 			    int size, int flags)
1437 {
1438 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1439 }
1440 
1441 int security_socket_getsockname(struct socket *sock)
1442 {
1443 	return call_int_hook(socket_getsockname, 0, sock);
1444 }
1445 
1446 int security_socket_getpeername(struct socket *sock)
1447 {
1448 	return call_int_hook(socket_getpeername, 0, sock);
1449 }
1450 
1451 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1452 {
1453 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1454 }
1455 
1456 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1457 {
1458 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1459 }
1460 
1461 int security_socket_shutdown(struct socket *sock, int how)
1462 {
1463 	return call_int_hook(socket_shutdown, 0, sock, how);
1464 }
1465 
1466 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1467 {
1468 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1469 }
1470 EXPORT_SYMBOL(security_sock_rcv_skb);
1471 
1472 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1473 				      int __user *optlen, unsigned len)
1474 {
1475 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1476 				optval, optlen, len);
1477 }
1478 
1479 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1480 {
1481 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1482 			     skb, secid);
1483 }
1484 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1485 
1486 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1487 {
1488 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1489 }
1490 
1491 void security_sk_free(struct sock *sk)
1492 {
1493 	call_void_hook(sk_free_security, sk);
1494 }
1495 
1496 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1497 {
1498 	call_void_hook(sk_clone_security, sk, newsk);
1499 }
1500 EXPORT_SYMBOL(security_sk_clone);
1501 
1502 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1503 {
1504 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1505 }
1506 EXPORT_SYMBOL(security_sk_classify_flow);
1507 
1508 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1509 {
1510 	call_void_hook(req_classify_flow, req, fl);
1511 }
1512 EXPORT_SYMBOL(security_req_classify_flow);
1513 
1514 void security_sock_graft(struct sock *sk, struct socket *parent)
1515 {
1516 	call_void_hook(sock_graft, sk, parent);
1517 }
1518 EXPORT_SYMBOL(security_sock_graft);
1519 
1520 int security_inet_conn_request(struct sock *sk,
1521 			struct sk_buff *skb, struct request_sock *req)
1522 {
1523 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1524 }
1525 EXPORT_SYMBOL(security_inet_conn_request);
1526 
1527 void security_inet_csk_clone(struct sock *newsk,
1528 			const struct request_sock *req)
1529 {
1530 	call_void_hook(inet_csk_clone, newsk, req);
1531 }
1532 
1533 void security_inet_conn_established(struct sock *sk,
1534 			struct sk_buff *skb)
1535 {
1536 	call_void_hook(inet_conn_established, sk, skb);
1537 }
1538 EXPORT_SYMBOL(security_inet_conn_established);
1539 
1540 int security_secmark_relabel_packet(u32 secid)
1541 {
1542 	return call_int_hook(secmark_relabel_packet, 0, secid);
1543 }
1544 EXPORT_SYMBOL(security_secmark_relabel_packet);
1545 
1546 void security_secmark_refcount_inc(void)
1547 {
1548 	call_void_hook(secmark_refcount_inc);
1549 }
1550 EXPORT_SYMBOL(security_secmark_refcount_inc);
1551 
1552 void security_secmark_refcount_dec(void)
1553 {
1554 	call_void_hook(secmark_refcount_dec);
1555 }
1556 EXPORT_SYMBOL(security_secmark_refcount_dec);
1557 
1558 int security_tun_dev_alloc_security(void **security)
1559 {
1560 	return call_int_hook(tun_dev_alloc_security, 0, security);
1561 }
1562 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1563 
1564 void security_tun_dev_free_security(void *security)
1565 {
1566 	call_void_hook(tun_dev_free_security, security);
1567 }
1568 EXPORT_SYMBOL(security_tun_dev_free_security);
1569 
1570 int security_tun_dev_create(void)
1571 {
1572 	return call_int_hook(tun_dev_create, 0);
1573 }
1574 EXPORT_SYMBOL(security_tun_dev_create);
1575 
1576 int security_tun_dev_attach_queue(void *security)
1577 {
1578 	return call_int_hook(tun_dev_attach_queue, 0, security);
1579 }
1580 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1581 
1582 int security_tun_dev_attach(struct sock *sk, void *security)
1583 {
1584 	return call_int_hook(tun_dev_attach, 0, sk, security);
1585 }
1586 EXPORT_SYMBOL(security_tun_dev_attach);
1587 
1588 int security_tun_dev_open(void *security)
1589 {
1590 	return call_int_hook(tun_dev_open, 0, security);
1591 }
1592 EXPORT_SYMBOL(security_tun_dev_open);
1593 
1594 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1595 {
1596 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1597 }
1598 EXPORT_SYMBOL(security_sctp_assoc_request);
1599 
1600 int security_sctp_bind_connect(struct sock *sk, int optname,
1601 			       struct sockaddr *address, int addrlen)
1602 {
1603 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1604 			     address, addrlen);
1605 }
1606 EXPORT_SYMBOL(security_sctp_bind_connect);
1607 
1608 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1609 			    struct sock *newsk)
1610 {
1611 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1612 }
1613 EXPORT_SYMBOL(security_sctp_sk_clone);
1614 
1615 #endif	/* CONFIG_SECURITY_NETWORK */
1616 
1617 #ifdef CONFIG_SECURITY_INFINIBAND
1618 
1619 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1620 {
1621 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1622 }
1623 EXPORT_SYMBOL(security_ib_pkey_access);
1624 
1625 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1626 {
1627 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1628 }
1629 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1630 
1631 int security_ib_alloc_security(void **sec)
1632 {
1633 	return call_int_hook(ib_alloc_security, 0, sec);
1634 }
1635 EXPORT_SYMBOL(security_ib_alloc_security);
1636 
1637 void security_ib_free_security(void *sec)
1638 {
1639 	call_void_hook(ib_free_security, sec);
1640 }
1641 EXPORT_SYMBOL(security_ib_free_security);
1642 #endif	/* CONFIG_SECURITY_INFINIBAND */
1643 
1644 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1645 
1646 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1647 			       struct xfrm_user_sec_ctx *sec_ctx,
1648 			       gfp_t gfp)
1649 {
1650 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1651 }
1652 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1653 
1654 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1655 			      struct xfrm_sec_ctx **new_ctxp)
1656 {
1657 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1658 }
1659 
1660 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1661 {
1662 	call_void_hook(xfrm_policy_free_security, ctx);
1663 }
1664 EXPORT_SYMBOL(security_xfrm_policy_free);
1665 
1666 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1667 {
1668 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1669 }
1670 
1671 int security_xfrm_state_alloc(struct xfrm_state *x,
1672 			      struct xfrm_user_sec_ctx *sec_ctx)
1673 {
1674 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1675 }
1676 EXPORT_SYMBOL(security_xfrm_state_alloc);
1677 
1678 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1679 				      struct xfrm_sec_ctx *polsec, u32 secid)
1680 {
1681 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1682 }
1683 
1684 int security_xfrm_state_delete(struct xfrm_state *x)
1685 {
1686 	return call_int_hook(xfrm_state_delete_security, 0, x);
1687 }
1688 EXPORT_SYMBOL(security_xfrm_state_delete);
1689 
1690 void security_xfrm_state_free(struct xfrm_state *x)
1691 {
1692 	call_void_hook(xfrm_state_free_security, x);
1693 }
1694 
1695 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1696 {
1697 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1698 }
1699 
1700 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1701 				       struct xfrm_policy *xp,
1702 				       const struct flowi *fl)
1703 {
1704 	struct security_hook_list *hp;
1705 	int rc = 1;
1706 
1707 	/*
1708 	 * Since this function is expected to return 0 or 1, the judgment
1709 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1710 	 * we can use the first LSM's judgment because currently only SELinux
1711 	 * supplies this call.
1712 	 *
1713 	 * For speed optimization, we explicitly break the loop rather than
1714 	 * using the macro
1715 	 */
1716 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1717 				list) {
1718 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1719 		break;
1720 	}
1721 	return rc;
1722 }
1723 
1724 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1725 {
1726 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1727 }
1728 
1729 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1730 {
1731 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1732 				0);
1733 
1734 	BUG_ON(rc);
1735 }
1736 EXPORT_SYMBOL(security_skb_classify_flow);
1737 
1738 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1739 
1740 #ifdef CONFIG_KEYS
1741 
1742 int security_key_alloc(struct key *key, const struct cred *cred,
1743 		       unsigned long flags)
1744 {
1745 	return call_int_hook(key_alloc, 0, key, cred, flags);
1746 }
1747 
1748 void security_key_free(struct key *key)
1749 {
1750 	call_void_hook(key_free, key);
1751 }
1752 
1753 int security_key_permission(key_ref_t key_ref,
1754 			    const struct cred *cred, unsigned perm)
1755 {
1756 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1757 }
1758 
1759 int security_key_getsecurity(struct key *key, char **_buffer)
1760 {
1761 	*_buffer = NULL;
1762 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1763 }
1764 
1765 #endif	/* CONFIG_KEYS */
1766 
1767 #ifdef CONFIG_AUDIT
1768 
1769 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1770 {
1771 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1772 }
1773 
1774 int security_audit_rule_known(struct audit_krule *krule)
1775 {
1776 	return call_int_hook(audit_rule_known, 0, krule);
1777 }
1778 
1779 void security_audit_rule_free(void *lsmrule)
1780 {
1781 	call_void_hook(audit_rule_free, lsmrule);
1782 }
1783 
1784 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1785 			      struct audit_context *actx)
1786 {
1787 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1788 				actx);
1789 }
1790 #endif /* CONFIG_AUDIT */
1791 
1792 #ifdef CONFIG_BPF_SYSCALL
1793 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1794 {
1795 	return call_int_hook(bpf, 0, cmd, attr, size);
1796 }
1797 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1798 {
1799 	return call_int_hook(bpf_map, 0, map, fmode);
1800 }
1801 int security_bpf_prog(struct bpf_prog *prog)
1802 {
1803 	return call_int_hook(bpf_prog, 0, prog);
1804 }
1805 int security_bpf_map_alloc(struct bpf_map *map)
1806 {
1807 	return call_int_hook(bpf_map_alloc_security, 0, map);
1808 }
1809 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1810 {
1811 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1812 }
1813 void security_bpf_map_free(struct bpf_map *map)
1814 {
1815 	call_void_hook(bpf_map_free_security, map);
1816 }
1817 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1818 {
1819 	call_void_hook(bpf_prog_free_security, aux);
1820 }
1821 #endif /* CONFIG_BPF_SYSCALL */
1822