xref: /openbmc/linux/security/security.c (revision c039bc3c)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34 
35 #define MAX_LSM_EVM_XATTR	2
36 
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX	10
39 
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42 
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 	CONFIG_DEFAULT_SECURITY;
47 
48 static __initdata bool debug;
49 #define init_debug(...)						\
50 	do {							\
51 		if (debug)					\
52 			pr_info(__VA_ARGS__);			\
53 	} while (0)
54 
55 static void __init major_lsm_init(void)
56 {
57 	struct lsm_info *lsm;
58 	int ret;
59 
60 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 		init_debug("initializing %s\n", lsm->name);
62 		ret = lsm->init();
63 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 	}
65 }
66 
67 /**
68  * security_init - initializes the security framework
69  *
70  * This should be called early in the kernel initialization sequence.
71  */
72 int __init security_init(void)
73 {
74 	int i;
75 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76 
77 	pr_info("Security Framework initializing\n");
78 
79 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 	     i++)
81 		INIT_HLIST_HEAD(&list[i]);
82 
83 	/*
84 	 * Load minor LSMs, with the capability module always first.
85 	 */
86 	capability_add_hooks();
87 	yama_add_hooks();
88 	loadpin_add_hooks();
89 
90 	/*
91 	 * Load all the remaining security modules.
92 	 */
93 	major_lsm_init();
94 
95 	return 0;
96 }
97 
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 	return 1;
103 }
104 __setup("security=", choose_lsm);
105 
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 	debug = true;
110 	return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113 
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 	const char *last;
117 
118 	if (WARN_ON(!list || !lsm))
119 		return false;
120 	last = strrchr(list, ',');
121 	if (last)
122 		/* Pass the comma, strcmp() will check for '\0' */
123 		last++;
124 	else
125 		last = list;
126 	return !strcmp(last, lsm);
127 }
128 
129 static int lsm_append(char *new, char **result)
130 {
131 	char *cp;
132 
133 	if (*result == NULL) {
134 		*result = kstrdup(new, GFP_KERNEL);
135 		if (*result == NULL)
136 			return -ENOMEM;
137 	} else {
138 		/* Check if it is the last registered name */
139 		if (match_last_lsm(*result, new))
140 			return 0;
141 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 		if (cp == NULL)
143 			return -ENOMEM;
144 		kfree(*result);
145 		*result = cp;
146 	}
147 	return 0;
148 }
149 
150 /**
151  * security_module_enable - Load given security module on boot ?
152  * @module: the name of the module
153  *
154  * Each LSM must pass this method before registering its own operations
155  * to avoid security registration races. This method may also be used
156  * to check if your LSM is currently loaded during kernel initialization.
157  *
158  * Returns:
159  *
160  * true if:
161  *
162  * - The passed LSM is the one chosen by user at boot time,
163  * - or the passed LSM is configured as the default and the user did not
164  *   choose an alternate LSM at boot time.
165  *
166  * Otherwise, return false.
167  */
168 int __init security_module_enable(const char *module)
169 {
170 	return !strcmp(module, chosen_lsm);
171 }
172 
173 /**
174  * security_add_hooks - Add a modules hooks to the hook lists.
175  * @hooks: the hooks to add
176  * @count: the number of hooks to add
177  * @lsm: the name of the security module
178  *
179  * Each LSM has to register its hooks with the infrastructure.
180  */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 				char *lsm)
183 {
184 	int i;
185 
186 	for (i = 0; i < count; i++) {
187 		hooks[i].lsm = lsm;
188 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 	}
190 	if (lsm_append(lsm, &lsm_names) < 0)
191 		panic("%s - Cannot get early memory.\n", __func__);
192 }
193 
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 	return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199 
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 	return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205 
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 	return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211 
212 /*
213  * Hook list operation macros.
214  *
215  * call_void_hook:
216  *	This is a hook that does not return a value.
217  *
218  * call_int_hook:
219  *	This is a hook that returns a value.
220  */
221 
222 #define call_void_hook(FUNC, ...)				\
223 	do {							\
224 		struct security_hook_list *P;			\
225 								\
226 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 			P->hook.FUNC(__VA_ARGS__);		\
228 	} while (0)
229 
230 #define call_int_hook(FUNC, IRC, ...) ({			\
231 	int RC = IRC;						\
232 	do {							\
233 		struct security_hook_list *P;			\
234 								\
235 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 			RC = P->hook.FUNC(__VA_ARGS__);		\
237 			if (RC != 0)				\
238 				break;				\
239 		}						\
240 	} while (0);						\
241 	RC;							\
242 })
243 
244 /* Security operations */
245 
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 	return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250 
251 int security_binder_transaction(struct task_struct *from,
252 				struct task_struct *to)
253 {
254 	return call_int_hook(binder_transaction, 0, from, to);
255 }
256 
257 int security_binder_transfer_binder(struct task_struct *from,
258 				    struct task_struct *to)
259 {
260 	return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262 
263 int security_binder_transfer_file(struct task_struct *from,
264 				  struct task_struct *to, struct file *file)
265 {
266 	return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268 
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 	return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273 
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 	return call_int_hook(ptrace_traceme, 0, parent);
277 }
278 
279 int security_capget(struct task_struct *target,
280 		     kernel_cap_t *effective,
281 		     kernel_cap_t *inheritable,
282 		     kernel_cap_t *permitted)
283 {
284 	return call_int_hook(capget, 0, target,
285 				effective, inheritable, permitted);
286 }
287 
288 int security_capset(struct cred *new, const struct cred *old,
289 		    const kernel_cap_t *effective,
290 		    const kernel_cap_t *inheritable,
291 		    const kernel_cap_t *permitted)
292 {
293 	return call_int_hook(capset, 0, new, old,
294 				effective, inheritable, permitted);
295 }
296 
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 		     int cap)
299 {
300 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302 
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 			     int cap)
305 {
306 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308 
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313 
314 int security_quota_on(struct dentry *dentry)
315 {
316 	return call_int_hook(quota_on, 0, dentry);
317 }
318 
319 int security_syslog(int type)
320 {
321 	return call_int_hook(syslog, 0, type);
322 }
323 
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 	return call_int_hook(settime, 0, ts, tz);
327 }
328 
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 	struct security_hook_list *hp;
332 	int cap_sys_admin = 1;
333 	int rc;
334 
335 	/*
336 	 * The module will respond with a positive value if
337 	 * it thinks the __vm_enough_memory() call should be
338 	 * made with the cap_sys_admin set. If all of the modules
339 	 * agree that it should be set it will. If any module
340 	 * thinks it should not be set it won't.
341 	 */
342 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 		rc = hp->hook.vm_enough_memory(mm, pages);
344 		if (rc <= 0) {
345 			cap_sys_admin = 0;
346 			break;
347 		}
348 	}
349 	return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351 
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 	return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356 
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 	int ret;
360 
361 	ret = call_int_hook(bprm_check_security, 0, bprm);
362 	if (ret)
363 		return ret;
364 	return ima_bprm_check(bprm);
365 }
366 
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 	call_void_hook(bprm_committing_creds, bprm);
370 }
371 
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 	call_void_hook(bprm_committed_creds, bprm);
375 }
376 
377 int security_sb_alloc(struct super_block *sb)
378 {
379 	return call_int_hook(sb_alloc_security, 0, sb);
380 }
381 
382 void security_sb_free(struct super_block *sb)
383 {
384 	call_void_hook(sb_free_security, sb);
385 }
386 
387 int security_sb_copy_data(char *orig, char *copy)
388 {
389 	return call_int_hook(sb_copy_data, 0, orig, copy);
390 }
391 EXPORT_SYMBOL(security_sb_copy_data);
392 
393 int security_sb_remount(struct super_block *sb,
394 			struct security_mnt_opts *opts)
395 {
396 	return call_int_hook(sb_remount, 0, sb, opts);
397 }
398 
399 int security_sb_kern_mount(struct super_block *sb, int flags,
400 			   struct security_mnt_opts *opts)
401 {
402 	return call_int_hook(sb_kern_mount, 0, sb, flags, opts);
403 }
404 
405 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
406 {
407 	return call_int_hook(sb_show_options, 0, m, sb);
408 }
409 
410 int security_sb_statfs(struct dentry *dentry)
411 {
412 	return call_int_hook(sb_statfs, 0, dentry);
413 }
414 
415 int security_sb_mount(const char *dev_name, const struct path *path,
416                        const char *type, unsigned long flags, void *data)
417 {
418 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
419 }
420 
421 int security_sb_umount(struct vfsmount *mnt, int flags)
422 {
423 	return call_int_hook(sb_umount, 0, mnt, flags);
424 }
425 
426 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
427 {
428 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
429 }
430 
431 int security_sb_set_mnt_opts(struct super_block *sb,
432 				struct security_mnt_opts *opts,
433 				unsigned long kern_flags,
434 				unsigned long *set_kern_flags)
435 {
436 	return call_int_hook(sb_set_mnt_opts,
437 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
438 				opts, kern_flags, set_kern_flags);
439 }
440 EXPORT_SYMBOL(security_sb_set_mnt_opts);
441 
442 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
443 				struct super_block *newsb,
444 				unsigned long kern_flags,
445 				unsigned long *set_kern_flags)
446 {
447 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
448 				kern_flags, set_kern_flags);
449 }
450 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
451 
452 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
453 {
454 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
455 }
456 EXPORT_SYMBOL(security_sb_parse_opts_str);
457 
458 int security_inode_alloc(struct inode *inode)
459 {
460 	inode->i_security = NULL;
461 	return call_int_hook(inode_alloc_security, 0, inode);
462 }
463 
464 void security_inode_free(struct inode *inode)
465 {
466 	integrity_inode_free(inode);
467 	call_void_hook(inode_free_security, inode);
468 }
469 
470 int security_dentry_init_security(struct dentry *dentry, int mode,
471 					const struct qstr *name, void **ctx,
472 					u32 *ctxlen)
473 {
474 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
475 				name, ctx, ctxlen);
476 }
477 EXPORT_SYMBOL(security_dentry_init_security);
478 
479 int security_dentry_create_files_as(struct dentry *dentry, int mode,
480 				    struct qstr *name,
481 				    const struct cred *old, struct cred *new)
482 {
483 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
484 				name, old, new);
485 }
486 EXPORT_SYMBOL(security_dentry_create_files_as);
487 
488 int security_inode_init_security(struct inode *inode, struct inode *dir,
489 				 const struct qstr *qstr,
490 				 const initxattrs initxattrs, void *fs_data)
491 {
492 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
493 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
494 	int ret;
495 
496 	if (unlikely(IS_PRIVATE(inode)))
497 		return 0;
498 
499 	if (!initxattrs)
500 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
501 				     dir, qstr, NULL, NULL, NULL);
502 	memset(new_xattrs, 0, sizeof(new_xattrs));
503 	lsm_xattr = new_xattrs;
504 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
505 						&lsm_xattr->name,
506 						&lsm_xattr->value,
507 						&lsm_xattr->value_len);
508 	if (ret)
509 		goto out;
510 
511 	evm_xattr = lsm_xattr + 1;
512 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
513 	if (ret)
514 		goto out;
515 	ret = initxattrs(inode, new_xattrs, fs_data);
516 out:
517 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
518 		kfree(xattr->value);
519 	return (ret == -EOPNOTSUPP) ? 0 : ret;
520 }
521 EXPORT_SYMBOL(security_inode_init_security);
522 
523 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
524 				     const struct qstr *qstr, const char **name,
525 				     void **value, size_t *len)
526 {
527 	if (unlikely(IS_PRIVATE(inode)))
528 		return -EOPNOTSUPP;
529 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
530 			     qstr, name, value, len);
531 }
532 EXPORT_SYMBOL(security_old_inode_init_security);
533 
534 #ifdef CONFIG_SECURITY_PATH
535 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
536 			unsigned int dev)
537 {
538 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
539 		return 0;
540 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
541 }
542 EXPORT_SYMBOL(security_path_mknod);
543 
544 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
545 {
546 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
547 		return 0;
548 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
549 }
550 EXPORT_SYMBOL(security_path_mkdir);
551 
552 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
553 {
554 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
555 		return 0;
556 	return call_int_hook(path_rmdir, 0, dir, dentry);
557 }
558 
559 int security_path_unlink(const struct path *dir, struct dentry *dentry)
560 {
561 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
562 		return 0;
563 	return call_int_hook(path_unlink, 0, dir, dentry);
564 }
565 EXPORT_SYMBOL(security_path_unlink);
566 
567 int security_path_symlink(const struct path *dir, struct dentry *dentry,
568 			  const char *old_name)
569 {
570 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
571 		return 0;
572 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
573 }
574 
575 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
576 		       struct dentry *new_dentry)
577 {
578 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
579 		return 0;
580 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
581 }
582 
583 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
584 			 const struct path *new_dir, struct dentry *new_dentry,
585 			 unsigned int flags)
586 {
587 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
588 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
589 		return 0;
590 
591 	if (flags & RENAME_EXCHANGE) {
592 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
593 					old_dir, old_dentry);
594 		if (err)
595 			return err;
596 	}
597 
598 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
599 				new_dentry);
600 }
601 EXPORT_SYMBOL(security_path_rename);
602 
603 int security_path_truncate(const struct path *path)
604 {
605 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
606 		return 0;
607 	return call_int_hook(path_truncate, 0, path);
608 }
609 
610 int security_path_chmod(const struct path *path, umode_t mode)
611 {
612 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
613 		return 0;
614 	return call_int_hook(path_chmod, 0, path, mode);
615 }
616 
617 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
618 {
619 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
620 		return 0;
621 	return call_int_hook(path_chown, 0, path, uid, gid);
622 }
623 
624 int security_path_chroot(const struct path *path)
625 {
626 	return call_int_hook(path_chroot, 0, path);
627 }
628 #endif
629 
630 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
631 {
632 	if (unlikely(IS_PRIVATE(dir)))
633 		return 0;
634 	return call_int_hook(inode_create, 0, dir, dentry, mode);
635 }
636 EXPORT_SYMBOL_GPL(security_inode_create);
637 
638 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
639 			 struct dentry *new_dentry)
640 {
641 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
642 		return 0;
643 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
644 }
645 
646 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
647 {
648 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
649 		return 0;
650 	return call_int_hook(inode_unlink, 0, dir, dentry);
651 }
652 
653 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
654 			    const char *old_name)
655 {
656 	if (unlikely(IS_PRIVATE(dir)))
657 		return 0;
658 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
659 }
660 
661 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
662 {
663 	if (unlikely(IS_PRIVATE(dir)))
664 		return 0;
665 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
666 }
667 EXPORT_SYMBOL_GPL(security_inode_mkdir);
668 
669 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
670 {
671 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
672 		return 0;
673 	return call_int_hook(inode_rmdir, 0, dir, dentry);
674 }
675 
676 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
677 {
678 	if (unlikely(IS_PRIVATE(dir)))
679 		return 0;
680 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
681 }
682 
683 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
684 			   struct inode *new_dir, struct dentry *new_dentry,
685 			   unsigned int flags)
686 {
687         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
688             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
689 		return 0;
690 
691 	if (flags & RENAME_EXCHANGE) {
692 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
693 						     old_dir, old_dentry);
694 		if (err)
695 			return err;
696 	}
697 
698 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
699 					   new_dir, new_dentry);
700 }
701 
702 int security_inode_readlink(struct dentry *dentry)
703 {
704 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
705 		return 0;
706 	return call_int_hook(inode_readlink, 0, dentry);
707 }
708 
709 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
710 			       bool rcu)
711 {
712 	if (unlikely(IS_PRIVATE(inode)))
713 		return 0;
714 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
715 }
716 
717 int security_inode_permission(struct inode *inode, int mask)
718 {
719 	if (unlikely(IS_PRIVATE(inode)))
720 		return 0;
721 	return call_int_hook(inode_permission, 0, inode, mask);
722 }
723 
724 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
725 {
726 	int ret;
727 
728 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
729 		return 0;
730 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
731 	if (ret)
732 		return ret;
733 	return evm_inode_setattr(dentry, attr);
734 }
735 EXPORT_SYMBOL_GPL(security_inode_setattr);
736 
737 int security_inode_getattr(const struct path *path)
738 {
739 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
740 		return 0;
741 	return call_int_hook(inode_getattr, 0, path);
742 }
743 
744 int security_inode_setxattr(struct dentry *dentry, const char *name,
745 			    const void *value, size_t size, int flags)
746 {
747 	int ret;
748 
749 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
750 		return 0;
751 	/*
752 	 * SELinux and Smack integrate the cap call,
753 	 * so assume that all LSMs supplying this call do so.
754 	 */
755 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
756 				flags);
757 
758 	if (ret == 1)
759 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
760 	if (ret)
761 		return ret;
762 	ret = ima_inode_setxattr(dentry, name, value, size);
763 	if (ret)
764 		return ret;
765 	return evm_inode_setxattr(dentry, name, value, size);
766 }
767 
768 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
769 				  const void *value, size_t size, int flags)
770 {
771 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
772 		return;
773 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
774 	evm_inode_post_setxattr(dentry, name, value, size);
775 }
776 
777 int security_inode_getxattr(struct dentry *dentry, const char *name)
778 {
779 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
780 		return 0;
781 	return call_int_hook(inode_getxattr, 0, dentry, name);
782 }
783 
784 int security_inode_listxattr(struct dentry *dentry)
785 {
786 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
787 		return 0;
788 	return call_int_hook(inode_listxattr, 0, dentry);
789 }
790 
791 int security_inode_removexattr(struct dentry *dentry, const char *name)
792 {
793 	int ret;
794 
795 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
796 		return 0;
797 	/*
798 	 * SELinux and Smack integrate the cap call,
799 	 * so assume that all LSMs supplying this call do so.
800 	 */
801 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
802 	if (ret == 1)
803 		ret = cap_inode_removexattr(dentry, name);
804 	if (ret)
805 		return ret;
806 	ret = ima_inode_removexattr(dentry, name);
807 	if (ret)
808 		return ret;
809 	return evm_inode_removexattr(dentry, name);
810 }
811 
812 int security_inode_need_killpriv(struct dentry *dentry)
813 {
814 	return call_int_hook(inode_need_killpriv, 0, dentry);
815 }
816 
817 int security_inode_killpriv(struct dentry *dentry)
818 {
819 	return call_int_hook(inode_killpriv, 0, dentry);
820 }
821 
822 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
823 {
824 	struct security_hook_list *hp;
825 	int rc;
826 
827 	if (unlikely(IS_PRIVATE(inode)))
828 		return -EOPNOTSUPP;
829 	/*
830 	 * Only one module will provide an attribute with a given name.
831 	 */
832 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
833 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
834 		if (rc != -EOPNOTSUPP)
835 			return rc;
836 	}
837 	return -EOPNOTSUPP;
838 }
839 
840 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
841 {
842 	struct security_hook_list *hp;
843 	int rc;
844 
845 	if (unlikely(IS_PRIVATE(inode)))
846 		return -EOPNOTSUPP;
847 	/*
848 	 * Only one module will provide an attribute with a given name.
849 	 */
850 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
851 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
852 								flags);
853 		if (rc != -EOPNOTSUPP)
854 			return rc;
855 	}
856 	return -EOPNOTSUPP;
857 }
858 
859 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
860 {
861 	if (unlikely(IS_PRIVATE(inode)))
862 		return 0;
863 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
864 }
865 EXPORT_SYMBOL(security_inode_listsecurity);
866 
867 void security_inode_getsecid(struct inode *inode, u32 *secid)
868 {
869 	call_void_hook(inode_getsecid, inode, secid);
870 }
871 
872 int security_inode_copy_up(struct dentry *src, struct cred **new)
873 {
874 	return call_int_hook(inode_copy_up, 0, src, new);
875 }
876 EXPORT_SYMBOL(security_inode_copy_up);
877 
878 int security_inode_copy_up_xattr(const char *name)
879 {
880 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
881 }
882 EXPORT_SYMBOL(security_inode_copy_up_xattr);
883 
884 int security_file_permission(struct file *file, int mask)
885 {
886 	int ret;
887 
888 	ret = call_int_hook(file_permission, 0, file, mask);
889 	if (ret)
890 		return ret;
891 
892 	return fsnotify_perm(file, mask);
893 }
894 
895 int security_file_alloc(struct file *file)
896 {
897 	return call_int_hook(file_alloc_security, 0, file);
898 }
899 
900 void security_file_free(struct file *file)
901 {
902 	call_void_hook(file_free_security, file);
903 }
904 
905 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
906 {
907 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
908 }
909 
910 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
911 {
912 	/*
913 	 * Does we have PROT_READ and does the application expect
914 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
915 	 */
916 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
917 		return prot;
918 	if (!(current->personality & READ_IMPLIES_EXEC))
919 		return prot;
920 	/*
921 	 * if that's an anonymous mapping, let it.
922 	 */
923 	if (!file)
924 		return prot | PROT_EXEC;
925 	/*
926 	 * ditto if it's not on noexec mount, except that on !MMU we need
927 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
928 	 */
929 	if (!path_noexec(&file->f_path)) {
930 #ifndef CONFIG_MMU
931 		if (file->f_op->mmap_capabilities) {
932 			unsigned caps = file->f_op->mmap_capabilities(file);
933 			if (!(caps & NOMMU_MAP_EXEC))
934 				return prot;
935 		}
936 #endif
937 		return prot | PROT_EXEC;
938 	}
939 	/* anything on noexec mount won't get PROT_EXEC */
940 	return prot;
941 }
942 
943 int security_mmap_file(struct file *file, unsigned long prot,
944 			unsigned long flags)
945 {
946 	int ret;
947 	ret = call_int_hook(mmap_file, 0, file, prot,
948 					mmap_prot(file, prot), flags);
949 	if (ret)
950 		return ret;
951 	return ima_file_mmap(file, prot);
952 }
953 
954 int security_mmap_addr(unsigned long addr)
955 {
956 	return call_int_hook(mmap_addr, 0, addr);
957 }
958 
959 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
960 			    unsigned long prot)
961 {
962 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
963 }
964 
965 int security_file_lock(struct file *file, unsigned int cmd)
966 {
967 	return call_int_hook(file_lock, 0, file, cmd);
968 }
969 
970 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
971 {
972 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
973 }
974 
975 void security_file_set_fowner(struct file *file)
976 {
977 	call_void_hook(file_set_fowner, file);
978 }
979 
980 int security_file_send_sigiotask(struct task_struct *tsk,
981 				  struct fown_struct *fown, int sig)
982 {
983 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
984 }
985 
986 int security_file_receive(struct file *file)
987 {
988 	return call_int_hook(file_receive, 0, file);
989 }
990 
991 int security_file_open(struct file *file)
992 {
993 	int ret;
994 
995 	ret = call_int_hook(file_open, 0, file);
996 	if (ret)
997 		return ret;
998 
999 	return fsnotify_perm(file, MAY_OPEN);
1000 }
1001 
1002 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1003 {
1004 	return call_int_hook(task_alloc, 0, task, clone_flags);
1005 }
1006 
1007 void security_task_free(struct task_struct *task)
1008 {
1009 	call_void_hook(task_free, task);
1010 }
1011 
1012 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1013 {
1014 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1015 }
1016 
1017 void security_cred_free(struct cred *cred)
1018 {
1019 	call_void_hook(cred_free, cred);
1020 }
1021 
1022 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1023 {
1024 	return call_int_hook(cred_prepare, 0, new, old, gfp);
1025 }
1026 
1027 void security_transfer_creds(struct cred *new, const struct cred *old)
1028 {
1029 	call_void_hook(cred_transfer, new, old);
1030 }
1031 
1032 void security_cred_getsecid(const struct cred *c, u32 *secid)
1033 {
1034 	*secid = 0;
1035 	call_void_hook(cred_getsecid, c, secid);
1036 }
1037 EXPORT_SYMBOL(security_cred_getsecid);
1038 
1039 int security_kernel_act_as(struct cred *new, u32 secid)
1040 {
1041 	return call_int_hook(kernel_act_as, 0, new, secid);
1042 }
1043 
1044 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1045 {
1046 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1047 }
1048 
1049 int security_kernel_module_request(char *kmod_name)
1050 {
1051 	int ret;
1052 
1053 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1054 	if (ret)
1055 		return ret;
1056 	return integrity_kernel_module_request(kmod_name);
1057 }
1058 
1059 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1060 {
1061 	int ret;
1062 
1063 	ret = call_int_hook(kernel_read_file, 0, file, id);
1064 	if (ret)
1065 		return ret;
1066 	return ima_read_file(file, id);
1067 }
1068 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1069 
1070 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1071 				   enum kernel_read_file_id id)
1072 {
1073 	int ret;
1074 
1075 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1076 	if (ret)
1077 		return ret;
1078 	return ima_post_read_file(file, buf, size, id);
1079 }
1080 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1081 
1082 int security_kernel_load_data(enum kernel_load_data_id id)
1083 {
1084 	int ret;
1085 
1086 	ret = call_int_hook(kernel_load_data, 0, id);
1087 	if (ret)
1088 		return ret;
1089 	return ima_load_data(id);
1090 }
1091 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1092 
1093 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1094 			     int flags)
1095 {
1096 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1097 }
1098 
1099 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1100 {
1101 	return call_int_hook(task_setpgid, 0, p, pgid);
1102 }
1103 
1104 int security_task_getpgid(struct task_struct *p)
1105 {
1106 	return call_int_hook(task_getpgid, 0, p);
1107 }
1108 
1109 int security_task_getsid(struct task_struct *p)
1110 {
1111 	return call_int_hook(task_getsid, 0, p);
1112 }
1113 
1114 void security_task_getsecid(struct task_struct *p, u32 *secid)
1115 {
1116 	*secid = 0;
1117 	call_void_hook(task_getsecid, p, secid);
1118 }
1119 EXPORT_SYMBOL(security_task_getsecid);
1120 
1121 int security_task_setnice(struct task_struct *p, int nice)
1122 {
1123 	return call_int_hook(task_setnice, 0, p, nice);
1124 }
1125 
1126 int security_task_setioprio(struct task_struct *p, int ioprio)
1127 {
1128 	return call_int_hook(task_setioprio, 0, p, ioprio);
1129 }
1130 
1131 int security_task_getioprio(struct task_struct *p)
1132 {
1133 	return call_int_hook(task_getioprio, 0, p);
1134 }
1135 
1136 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1137 			  unsigned int flags)
1138 {
1139 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1140 }
1141 
1142 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1143 		struct rlimit *new_rlim)
1144 {
1145 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1146 }
1147 
1148 int security_task_setscheduler(struct task_struct *p)
1149 {
1150 	return call_int_hook(task_setscheduler, 0, p);
1151 }
1152 
1153 int security_task_getscheduler(struct task_struct *p)
1154 {
1155 	return call_int_hook(task_getscheduler, 0, p);
1156 }
1157 
1158 int security_task_movememory(struct task_struct *p)
1159 {
1160 	return call_int_hook(task_movememory, 0, p);
1161 }
1162 
1163 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1164 			int sig, const struct cred *cred)
1165 {
1166 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1167 }
1168 
1169 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1170 			 unsigned long arg4, unsigned long arg5)
1171 {
1172 	int thisrc;
1173 	int rc = -ENOSYS;
1174 	struct security_hook_list *hp;
1175 
1176 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1177 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1178 		if (thisrc != -ENOSYS) {
1179 			rc = thisrc;
1180 			if (thisrc != 0)
1181 				break;
1182 		}
1183 	}
1184 	return rc;
1185 }
1186 
1187 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1188 {
1189 	call_void_hook(task_to_inode, p, inode);
1190 }
1191 
1192 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1193 {
1194 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1195 }
1196 
1197 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1198 {
1199 	*secid = 0;
1200 	call_void_hook(ipc_getsecid, ipcp, secid);
1201 }
1202 
1203 int security_msg_msg_alloc(struct msg_msg *msg)
1204 {
1205 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1206 }
1207 
1208 void security_msg_msg_free(struct msg_msg *msg)
1209 {
1210 	call_void_hook(msg_msg_free_security, msg);
1211 }
1212 
1213 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1214 {
1215 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1216 }
1217 
1218 void security_msg_queue_free(struct kern_ipc_perm *msq)
1219 {
1220 	call_void_hook(msg_queue_free_security, msq);
1221 }
1222 
1223 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1224 {
1225 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1226 }
1227 
1228 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1229 {
1230 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1231 }
1232 
1233 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1234 			       struct msg_msg *msg, int msqflg)
1235 {
1236 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1237 }
1238 
1239 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1240 			       struct task_struct *target, long type, int mode)
1241 {
1242 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1243 }
1244 
1245 int security_shm_alloc(struct kern_ipc_perm *shp)
1246 {
1247 	return call_int_hook(shm_alloc_security, 0, shp);
1248 }
1249 
1250 void security_shm_free(struct kern_ipc_perm *shp)
1251 {
1252 	call_void_hook(shm_free_security, shp);
1253 }
1254 
1255 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1256 {
1257 	return call_int_hook(shm_associate, 0, shp, shmflg);
1258 }
1259 
1260 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1261 {
1262 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1263 }
1264 
1265 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1266 {
1267 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1268 }
1269 
1270 int security_sem_alloc(struct kern_ipc_perm *sma)
1271 {
1272 	return call_int_hook(sem_alloc_security, 0, sma);
1273 }
1274 
1275 void security_sem_free(struct kern_ipc_perm *sma)
1276 {
1277 	call_void_hook(sem_free_security, sma);
1278 }
1279 
1280 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1281 {
1282 	return call_int_hook(sem_associate, 0, sma, semflg);
1283 }
1284 
1285 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1286 {
1287 	return call_int_hook(sem_semctl, 0, sma, cmd);
1288 }
1289 
1290 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1291 			unsigned nsops, int alter)
1292 {
1293 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1294 }
1295 
1296 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1297 {
1298 	if (unlikely(inode && IS_PRIVATE(inode)))
1299 		return;
1300 	call_void_hook(d_instantiate, dentry, inode);
1301 }
1302 EXPORT_SYMBOL(security_d_instantiate);
1303 
1304 int security_getprocattr(struct task_struct *p, char *name, char **value)
1305 {
1306 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1307 }
1308 
1309 int security_setprocattr(const char *name, void *value, size_t size)
1310 {
1311 	return call_int_hook(setprocattr, -EINVAL, name, value, size);
1312 }
1313 
1314 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1315 {
1316 	return call_int_hook(netlink_send, 0, sk, skb);
1317 }
1318 
1319 int security_ismaclabel(const char *name)
1320 {
1321 	return call_int_hook(ismaclabel, 0, name);
1322 }
1323 EXPORT_SYMBOL(security_ismaclabel);
1324 
1325 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1326 {
1327 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1328 				seclen);
1329 }
1330 EXPORT_SYMBOL(security_secid_to_secctx);
1331 
1332 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1333 {
1334 	*secid = 0;
1335 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1336 }
1337 EXPORT_SYMBOL(security_secctx_to_secid);
1338 
1339 void security_release_secctx(char *secdata, u32 seclen)
1340 {
1341 	call_void_hook(release_secctx, secdata, seclen);
1342 }
1343 EXPORT_SYMBOL(security_release_secctx);
1344 
1345 void security_inode_invalidate_secctx(struct inode *inode)
1346 {
1347 	call_void_hook(inode_invalidate_secctx, inode);
1348 }
1349 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1350 
1351 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1352 {
1353 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1354 }
1355 EXPORT_SYMBOL(security_inode_notifysecctx);
1356 
1357 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1358 {
1359 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1360 }
1361 EXPORT_SYMBOL(security_inode_setsecctx);
1362 
1363 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1364 {
1365 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1366 }
1367 EXPORT_SYMBOL(security_inode_getsecctx);
1368 
1369 #ifdef CONFIG_SECURITY_NETWORK
1370 
1371 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1372 {
1373 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1374 }
1375 EXPORT_SYMBOL(security_unix_stream_connect);
1376 
1377 int security_unix_may_send(struct socket *sock,  struct socket *other)
1378 {
1379 	return call_int_hook(unix_may_send, 0, sock, other);
1380 }
1381 EXPORT_SYMBOL(security_unix_may_send);
1382 
1383 int security_socket_create(int family, int type, int protocol, int kern)
1384 {
1385 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1386 }
1387 
1388 int security_socket_post_create(struct socket *sock, int family,
1389 				int type, int protocol, int kern)
1390 {
1391 	return call_int_hook(socket_post_create, 0, sock, family, type,
1392 						protocol, kern);
1393 }
1394 
1395 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1396 {
1397 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1398 }
1399 EXPORT_SYMBOL(security_socket_socketpair);
1400 
1401 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1402 {
1403 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1404 }
1405 
1406 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1407 {
1408 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1409 }
1410 
1411 int security_socket_listen(struct socket *sock, int backlog)
1412 {
1413 	return call_int_hook(socket_listen, 0, sock, backlog);
1414 }
1415 
1416 int security_socket_accept(struct socket *sock, struct socket *newsock)
1417 {
1418 	return call_int_hook(socket_accept, 0, sock, newsock);
1419 }
1420 
1421 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1422 {
1423 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1424 }
1425 
1426 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1427 			    int size, int flags)
1428 {
1429 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1430 }
1431 
1432 int security_socket_getsockname(struct socket *sock)
1433 {
1434 	return call_int_hook(socket_getsockname, 0, sock);
1435 }
1436 
1437 int security_socket_getpeername(struct socket *sock)
1438 {
1439 	return call_int_hook(socket_getpeername, 0, sock);
1440 }
1441 
1442 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1443 {
1444 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1445 }
1446 
1447 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1448 {
1449 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1450 }
1451 
1452 int security_socket_shutdown(struct socket *sock, int how)
1453 {
1454 	return call_int_hook(socket_shutdown, 0, sock, how);
1455 }
1456 
1457 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1458 {
1459 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1460 }
1461 EXPORT_SYMBOL(security_sock_rcv_skb);
1462 
1463 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1464 				      int __user *optlen, unsigned len)
1465 {
1466 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1467 				optval, optlen, len);
1468 }
1469 
1470 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1471 {
1472 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1473 			     skb, secid);
1474 }
1475 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1476 
1477 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1478 {
1479 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1480 }
1481 
1482 void security_sk_free(struct sock *sk)
1483 {
1484 	call_void_hook(sk_free_security, sk);
1485 }
1486 
1487 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1488 {
1489 	call_void_hook(sk_clone_security, sk, newsk);
1490 }
1491 EXPORT_SYMBOL(security_sk_clone);
1492 
1493 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1494 {
1495 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1496 }
1497 EXPORT_SYMBOL(security_sk_classify_flow);
1498 
1499 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1500 {
1501 	call_void_hook(req_classify_flow, req, fl);
1502 }
1503 EXPORT_SYMBOL(security_req_classify_flow);
1504 
1505 void security_sock_graft(struct sock *sk, struct socket *parent)
1506 {
1507 	call_void_hook(sock_graft, sk, parent);
1508 }
1509 EXPORT_SYMBOL(security_sock_graft);
1510 
1511 int security_inet_conn_request(struct sock *sk,
1512 			struct sk_buff *skb, struct request_sock *req)
1513 {
1514 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1515 }
1516 EXPORT_SYMBOL(security_inet_conn_request);
1517 
1518 void security_inet_csk_clone(struct sock *newsk,
1519 			const struct request_sock *req)
1520 {
1521 	call_void_hook(inet_csk_clone, newsk, req);
1522 }
1523 
1524 void security_inet_conn_established(struct sock *sk,
1525 			struct sk_buff *skb)
1526 {
1527 	call_void_hook(inet_conn_established, sk, skb);
1528 }
1529 EXPORT_SYMBOL(security_inet_conn_established);
1530 
1531 int security_secmark_relabel_packet(u32 secid)
1532 {
1533 	return call_int_hook(secmark_relabel_packet, 0, secid);
1534 }
1535 EXPORT_SYMBOL(security_secmark_relabel_packet);
1536 
1537 void security_secmark_refcount_inc(void)
1538 {
1539 	call_void_hook(secmark_refcount_inc);
1540 }
1541 EXPORT_SYMBOL(security_secmark_refcount_inc);
1542 
1543 void security_secmark_refcount_dec(void)
1544 {
1545 	call_void_hook(secmark_refcount_dec);
1546 }
1547 EXPORT_SYMBOL(security_secmark_refcount_dec);
1548 
1549 int security_tun_dev_alloc_security(void **security)
1550 {
1551 	return call_int_hook(tun_dev_alloc_security, 0, security);
1552 }
1553 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1554 
1555 void security_tun_dev_free_security(void *security)
1556 {
1557 	call_void_hook(tun_dev_free_security, security);
1558 }
1559 EXPORT_SYMBOL(security_tun_dev_free_security);
1560 
1561 int security_tun_dev_create(void)
1562 {
1563 	return call_int_hook(tun_dev_create, 0);
1564 }
1565 EXPORT_SYMBOL(security_tun_dev_create);
1566 
1567 int security_tun_dev_attach_queue(void *security)
1568 {
1569 	return call_int_hook(tun_dev_attach_queue, 0, security);
1570 }
1571 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1572 
1573 int security_tun_dev_attach(struct sock *sk, void *security)
1574 {
1575 	return call_int_hook(tun_dev_attach, 0, sk, security);
1576 }
1577 EXPORT_SYMBOL(security_tun_dev_attach);
1578 
1579 int security_tun_dev_open(void *security)
1580 {
1581 	return call_int_hook(tun_dev_open, 0, security);
1582 }
1583 EXPORT_SYMBOL(security_tun_dev_open);
1584 
1585 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1586 {
1587 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
1588 }
1589 EXPORT_SYMBOL(security_sctp_assoc_request);
1590 
1591 int security_sctp_bind_connect(struct sock *sk, int optname,
1592 			       struct sockaddr *address, int addrlen)
1593 {
1594 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
1595 			     address, addrlen);
1596 }
1597 EXPORT_SYMBOL(security_sctp_bind_connect);
1598 
1599 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1600 			    struct sock *newsk)
1601 {
1602 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
1603 }
1604 EXPORT_SYMBOL(security_sctp_sk_clone);
1605 
1606 #endif	/* CONFIG_SECURITY_NETWORK */
1607 
1608 #ifdef CONFIG_SECURITY_INFINIBAND
1609 
1610 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1611 {
1612 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1613 }
1614 EXPORT_SYMBOL(security_ib_pkey_access);
1615 
1616 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1617 {
1618 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1619 }
1620 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1621 
1622 int security_ib_alloc_security(void **sec)
1623 {
1624 	return call_int_hook(ib_alloc_security, 0, sec);
1625 }
1626 EXPORT_SYMBOL(security_ib_alloc_security);
1627 
1628 void security_ib_free_security(void *sec)
1629 {
1630 	call_void_hook(ib_free_security, sec);
1631 }
1632 EXPORT_SYMBOL(security_ib_free_security);
1633 #endif	/* CONFIG_SECURITY_INFINIBAND */
1634 
1635 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1636 
1637 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1638 			       struct xfrm_user_sec_ctx *sec_ctx,
1639 			       gfp_t gfp)
1640 {
1641 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1642 }
1643 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1644 
1645 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1646 			      struct xfrm_sec_ctx **new_ctxp)
1647 {
1648 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1649 }
1650 
1651 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1652 {
1653 	call_void_hook(xfrm_policy_free_security, ctx);
1654 }
1655 EXPORT_SYMBOL(security_xfrm_policy_free);
1656 
1657 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1658 {
1659 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1660 }
1661 
1662 int security_xfrm_state_alloc(struct xfrm_state *x,
1663 			      struct xfrm_user_sec_ctx *sec_ctx)
1664 {
1665 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1666 }
1667 EXPORT_SYMBOL(security_xfrm_state_alloc);
1668 
1669 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1670 				      struct xfrm_sec_ctx *polsec, u32 secid)
1671 {
1672 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1673 }
1674 
1675 int security_xfrm_state_delete(struct xfrm_state *x)
1676 {
1677 	return call_int_hook(xfrm_state_delete_security, 0, x);
1678 }
1679 EXPORT_SYMBOL(security_xfrm_state_delete);
1680 
1681 void security_xfrm_state_free(struct xfrm_state *x)
1682 {
1683 	call_void_hook(xfrm_state_free_security, x);
1684 }
1685 
1686 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1687 {
1688 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1689 }
1690 
1691 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1692 				       struct xfrm_policy *xp,
1693 				       const struct flowi *fl)
1694 {
1695 	struct security_hook_list *hp;
1696 	int rc = 1;
1697 
1698 	/*
1699 	 * Since this function is expected to return 0 or 1, the judgment
1700 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1701 	 * we can use the first LSM's judgment because currently only SELinux
1702 	 * supplies this call.
1703 	 *
1704 	 * For speed optimization, we explicitly break the loop rather than
1705 	 * using the macro
1706 	 */
1707 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1708 				list) {
1709 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1710 		break;
1711 	}
1712 	return rc;
1713 }
1714 
1715 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1716 {
1717 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1718 }
1719 
1720 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1721 {
1722 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1723 				0);
1724 
1725 	BUG_ON(rc);
1726 }
1727 EXPORT_SYMBOL(security_skb_classify_flow);
1728 
1729 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1730 
1731 #ifdef CONFIG_KEYS
1732 
1733 int security_key_alloc(struct key *key, const struct cred *cred,
1734 		       unsigned long flags)
1735 {
1736 	return call_int_hook(key_alloc, 0, key, cred, flags);
1737 }
1738 
1739 void security_key_free(struct key *key)
1740 {
1741 	call_void_hook(key_free, key);
1742 }
1743 
1744 int security_key_permission(key_ref_t key_ref,
1745 			    const struct cred *cred, unsigned perm)
1746 {
1747 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1748 }
1749 
1750 int security_key_getsecurity(struct key *key, char **_buffer)
1751 {
1752 	*_buffer = NULL;
1753 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1754 }
1755 
1756 #endif	/* CONFIG_KEYS */
1757 
1758 #ifdef CONFIG_AUDIT
1759 
1760 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1761 {
1762 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1763 }
1764 
1765 int security_audit_rule_known(struct audit_krule *krule)
1766 {
1767 	return call_int_hook(audit_rule_known, 0, krule);
1768 }
1769 
1770 void security_audit_rule_free(void *lsmrule)
1771 {
1772 	call_void_hook(audit_rule_free, lsmrule);
1773 }
1774 
1775 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1776 			      struct audit_context *actx)
1777 {
1778 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1779 				actx);
1780 }
1781 #endif /* CONFIG_AUDIT */
1782 
1783 #ifdef CONFIG_BPF_SYSCALL
1784 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1785 {
1786 	return call_int_hook(bpf, 0, cmd, attr, size);
1787 }
1788 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1789 {
1790 	return call_int_hook(bpf_map, 0, map, fmode);
1791 }
1792 int security_bpf_prog(struct bpf_prog *prog)
1793 {
1794 	return call_int_hook(bpf_prog, 0, prog);
1795 }
1796 int security_bpf_map_alloc(struct bpf_map *map)
1797 {
1798 	return call_int_hook(bpf_map_alloc_security, 0, map);
1799 }
1800 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1801 {
1802 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
1803 }
1804 void security_bpf_map_free(struct bpf_map *map)
1805 {
1806 	call_void_hook(bpf_map_free_security, map);
1807 }
1808 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1809 {
1810 	call_void_hook(bpf_prog_free_security, aux);
1811 }
1812 #endif /* CONFIG_BPF_SYSCALL */
1813