35f93b7c585bcc050cbfc0d67f32c8ad4461ac15
[linux-2.6-microblaze.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #define pr_fmt(fmt) "LSM: " fmt
16
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/export.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34
35 #define MAX_LSM_EVM_XATTR       2
36
37 /* How many LSMs were built into the kernel? */
38 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
39
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata const char *chosen_lsm_order;
46 static __initdata const char *chosen_major_lsm;
47
48 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
49
50 /* Ordered list of LSMs to initialize. */
51 static __initdata struct lsm_info **ordered_lsms;
52 static __initdata struct lsm_info *exclusive;
53
54 static __initdata bool debug;
55 #define init_debug(...)                                         \
56         do {                                                    \
57                 if (debug)                                      \
58                         pr_info(__VA_ARGS__);                   \
59         } while (0)
60
61 static bool __init is_enabled(struct lsm_info *lsm)
62 {
63         if (!lsm->enabled)
64                 return false;
65
66         return *lsm->enabled;
67 }
68
69 /* Mark an LSM's enabled flag. */
70 static int lsm_enabled_true __initdata = 1;
71 static int lsm_enabled_false __initdata = 0;
72 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
73 {
74         /*
75          * When an LSM hasn't configured an enable variable, we can use
76          * a hard-coded location for storing the default enabled state.
77          */
78         if (!lsm->enabled) {
79                 if (enabled)
80                         lsm->enabled = &lsm_enabled_true;
81                 else
82                         lsm->enabled = &lsm_enabled_false;
83         } else if (lsm->enabled == &lsm_enabled_true) {
84                 if (!enabled)
85                         lsm->enabled = &lsm_enabled_false;
86         } else if (lsm->enabled == &lsm_enabled_false) {
87                 if (enabled)
88                         lsm->enabled = &lsm_enabled_true;
89         } else {
90                 *lsm->enabled = enabled;
91         }
92 }
93
94 /* Is an LSM already listed in the ordered LSMs list? */
95 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
96 {
97         struct lsm_info **check;
98
99         for (check = ordered_lsms; *check; check++)
100                 if (*check == lsm)
101                         return true;
102
103         return false;
104 }
105
106 /* Append an LSM to the list of ordered LSMs to initialize. */
107 static int last_lsm __initdata;
108 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
109 {
110         /* Ignore duplicate selections. */
111         if (exists_ordered_lsm(lsm))
112                 return;
113
114         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
115                 return;
116
117         /* Enable this LSM, if it is not already set. */
118         if (!lsm->enabled)
119                 lsm->enabled = &lsm_enabled_true;
120         ordered_lsms[last_lsm++] = lsm;
121
122         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
123                    is_enabled(lsm) ? "en" : "dis");
124 }
125
126 /* Is an LSM allowed to be initialized? */
127 static bool __init lsm_allowed(struct lsm_info *lsm)
128 {
129         /* Skip if the LSM is disabled. */
130         if (!is_enabled(lsm))
131                 return false;
132
133         /* Not allowed if another exclusive LSM already initialized. */
134         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
135                 init_debug("exclusive disabled: %s\n", lsm->name);
136                 return false;
137         }
138
139         return true;
140 }
141
142 /* Prepare LSM for initialization. */
143 static void __init prepare_lsm(struct lsm_info *lsm)
144 {
145         int enabled = lsm_allowed(lsm);
146
147         /* Record enablement (to handle any following exclusive LSMs). */
148         set_enabled(lsm, enabled);
149
150         /* If enabled, do pre-initialization work. */
151         if (enabled) {
152                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
153                         exclusive = lsm;
154                         init_debug("exclusive chosen: %s\n", lsm->name);
155                 }
156         }
157 }
158
159 /* Initialize a given LSM, if it is enabled. */
160 static void __init initialize_lsm(struct lsm_info *lsm)
161 {
162         if (is_enabled(lsm)) {
163                 int ret;
164
165                 init_debug("initializing %s\n", lsm->name);
166                 ret = lsm->init();
167                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
168         }
169 }
170
171 /* Populate ordered LSMs list from comma-separated LSM name list. */
172 static void __init ordered_lsm_parse(const char *order, const char *origin)
173 {
174         struct lsm_info *lsm;
175         char *sep, *name, *next;
176
177         /* Process "security=", if given. */
178         if (chosen_major_lsm) {
179                 struct lsm_info *major;
180
181                 /*
182                  * To match the original "security=" behavior, this
183                  * explicitly does NOT fallback to another Legacy Major
184                  * if the selected one was separately disabled: disable
185                  * all non-matching Legacy Major LSMs.
186                  */
187                 for (major = __start_lsm_info; major < __end_lsm_info;
188                      major++) {
189                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
190                             strcmp(major->name, chosen_major_lsm) != 0) {
191                                 set_enabled(major, false);
192                                 init_debug("security=%s disabled: %s\n",
193                                            chosen_major_lsm, major->name);
194                         }
195                 }
196         }
197
198         sep = kstrdup(order, GFP_KERNEL);
199         next = sep;
200         /* Walk the list, looking for matching LSMs. */
201         while ((name = strsep(&next, ",")) != NULL) {
202                 bool found = false;
203
204                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
205                         if (strcmp(lsm->name, name) == 0) {
206                                 append_ordered_lsm(lsm, origin);
207                                 found = true;
208                         }
209                 }
210
211                 if (!found)
212                         init_debug("%s ignored: %s\n", origin, name);
213         }
214
215         /* Process "security=", if given. */
216         if (chosen_major_lsm) {
217                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
218                         if (exists_ordered_lsm(lsm))
219                                 continue;
220                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
221                                 append_ordered_lsm(lsm, "security=");
222                 }
223         }
224
225         /* Disable all LSMs not in the ordered list. */
226         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
227                 if (exists_ordered_lsm(lsm))
228                         continue;
229                 set_enabled(lsm, false);
230                 init_debug("%s disabled: %s\n", origin, lsm->name);
231         }
232
233         kfree(sep);
234 }
235
236 static void __init ordered_lsm_init(void)
237 {
238         struct lsm_info **lsm;
239
240         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
241                                 GFP_KERNEL);
242
243         if (chosen_lsm_order)
244                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
245         else
246                 ordered_lsm_parse(builtin_lsm_order, "builtin");
247
248         for (lsm = ordered_lsms; *lsm; lsm++)
249                 prepare_lsm(*lsm);
250
251         for (lsm = ordered_lsms; *lsm; lsm++)
252                 initialize_lsm(*lsm);
253
254         kfree(ordered_lsms);
255 }
256
257 /**
258  * security_init - initializes the security framework
259  *
260  * This should be called early in the kernel initialization sequence.
261  */
262 int __init security_init(void)
263 {
264         int i;
265         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
266
267         pr_info("Security Framework initializing\n");
268
269         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
270              i++)
271                 INIT_HLIST_HEAD(&list[i]);
272
273         /*
274          * Load minor LSMs, with the capability module always first.
275          */
276         capability_add_hooks();
277
278         /* Load LSMs in specified order. */
279         ordered_lsm_init();
280
281         return 0;
282 }
283
284 /* Save user chosen LSM */
285 static int __init choose_major_lsm(char *str)
286 {
287         chosen_major_lsm = str;
288         return 1;
289 }
290 __setup("security=", choose_major_lsm);
291
292 /* Explicitly choose LSM initialization order. */
293 static int __init choose_lsm_order(char *str)
294 {
295         chosen_lsm_order = str;
296         return 1;
297 }
298 __setup("lsm=", choose_lsm_order);
299
300 /* Enable LSM order debugging. */
301 static int __init enable_debug(char *str)
302 {
303         debug = true;
304         return 1;
305 }
306 __setup("lsm.debug", enable_debug);
307
308 static bool match_last_lsm(const char *list, const char *lsm)
309 {
310         const char *last;
311
312         if (WARN_ON(!list || !lsm))
313                 return false;
314         last = strrchr(list, ',');
315         if (last)
316                 /* Pass the comma, strcmp() will check for '\0' */
317                 last++;
318         else
319                 last = list;
320         return !strcmp(last, lsm);
321 }
322
323 static int lsm_append(char *new, char **result)
324 {
325         char *cp;
326
327         if (*result == NULL) {
328                 *result = kstrdup(new, GFP_KERNEL);
329                 if (*result == NULL)
330                         return -ENOMEM;
331         } else {
332                 /* Check if it is the last registered name */
333                 if (match_last_lsm(*result, new))
334                         return 0;
335                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
336                 if (cp == NULL)
337                         return -ENOMEM;
338                 kfree(*result);
339                 *result = cp;
340         }
341         return 0;
342 }
343
344 /**
345  * security_add_hooks - Add a modules hooks to the hook lists.
346  * @hooks: the hooks to add
347  * @count: the number of hooks to add
348  * @lsm: the name of the security module
349  *
350  * Each LSM has to register its hooks with the infrastructure.
351  */
352 void __init security_add_hooks(struct security_hook_list *hooks, int count,
353                                 char *lsm)
354 {
355         int i;
356
357         for (i = 0; i < count; i++) {
358                 hooks[i].lsm = lsm;
359                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
360         }
361         if (lsm_append(lsm, &lsm_names) < 0)
362                 panic("%s - Cannot get early memory.\n", __func__);
363 }
364
365 int call_lsm_notifier(enum lsm_event event, void *data)
366 {
367         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
368 }
369 EXPORT_SYMBOL(call_lsm_notifier);
370
371 int register_lsm_notifier(struct notifier_block *nb)
372 {
373         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
374 }
375 EXPORT_SYMBOL(register_lsm_notifier);
376
377 int unregister_lsm_notifier(struct notifier_block *nb)
378 {
379         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
380 }
381 EXPORT_SYMBOL(unregister_lsm_notifier);
382
383 /*
384  * Hook list operation macros.
385  *
386  * call_void_hook:
387  *      This is a hook that does not return a value.
388  *
389  * call_int_hook:
390  *      This is a hook that returns a value.
391  */
392
393 #define call_void_hook(FUNC, ...)                               \
394         do {                                                    \
395                 struct security_hook_list *P;                   \
396                                                                 \
397                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
398                         P->hook.FUNC(__VA_ARGS__);              \
399         } while (0)
400
401 #define call_int_hook(FUNC, IRC, ...) ({                        \
402         int RC = IRC;                                           \
403         do {                                                    \
404                 struct security_hook_list *P;                   \
405                                                                 \
406                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
407                         RC = P->hook.FUNC(__VA_ARGS__);         \
408                         if (RC != 0)                            \
409                                 break;                          \
410                 }                                               \
411         } while (0);                                            \
412         RC;                                                     \
413 })
414
415 /* Security operations */
416
417 int security_binder_set_context_mgr(struct task_struct *mgr)
418 {
419         return call_int_hook(binder_set_context_mgr, 0, mgr);
420 }
421
422 int security_binder_transaction(struct task_struct *from,
423                                 struct task_struct *to)
424 {
425         return call_int_hook(binder_transaction, 0, from, to);
426 }
427
428 int security_binder_transfer_binder(struct task_struct *from,
429                                     struct task_struct *to)
430 {
431         return call_int_hook(binder_transfer_binder, 0, from, to);
432 }
433
434 int security_binder_transfer_file(struct task_struct *from,
435                                   struct task_struct *to, struct file *file)
436 {
437         return call_int_hook(binder_transfer_file, 0, from, to, file);
438 }
439
440 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
441 {
442         return call_int_hook(ptrace_access_check, 0, child, mode);
443 }
444
445 int security_ptrace_traceme(struct task_struct *parent)
446 {
447         return call_int_hook(ptrace_traceme, 0, parent);
448 }
449
450 int security_capget(struct task_struct *target,
451                      kernel_cap_t *effective,
452                      kernel_cap_t *inheritable,
453                      kernel_cap_t *permitted)
454 {
455         return call_int_hook(capget, 0, target,
456                                 effective, inheritable, permitted);
457 }
458
459 int security_capset(struct cred *new, const struct cred *old,
460                     const kernel_cap_t *effective,
461                     const kernel_cap_t *inheritable,
462                     const kernel_cap_t *permitted)
463 {
464         return call_int_hook(capset, 0, new, old,
465                                 effective, inheritable, permitted);
466 }
467
468 int security_capable(const struct cred *cred, struct user_namespace *ns,
469                      int cap)
470 {
471         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
472 }
473
474 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
475                              int cap)
476 {
477         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
478 }
479
480 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
481 {
482         return call_int_hook(quotactl, 0, cmds, type, id, sb);
483 }
484
485 int security_quota_on(struct dentry *dentry)
486 {
487         return call_int_hook(quota_on, 0, dentry);
488 }
489
490 int security_syslog(int type)
491 {
492         return call_int_hook(syslog, 0, type);
493 }
494
495 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
496 {
497         return call_int_hook(settime, 0, ts, tz);
498 }
499
500 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
501 {
502         struct security_hook_list *hp;
503         int cap_sys_admin = 1;
504         int rc;
505
506         /*
507          * The module will respond with a positive value if
508          * it thinks the __vm_enough_memory() call should be
509          * made with the cap_sys_admin set. If all of the modules
510          * agree that it should be set it will. If any module
511          * thinks it should not be set it won't.
512          */
513         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
514                 rc = hp->hook.vm_enough_memory(mm, pages);
515                 if (rc <= 0) {
516                         cap_sys_admin = 0;
517                         break;
518                 }
519         }
520         return __vm_enough_memory(mm, pages, cap_sys_admin);
521 }
522
523 int security_bprm_set_creds(struct linux_binprm *bprm)
524 {
525         return call_int_hook(bprm_set_creds, 0, bprm);
526 }
527
528 int security_bprm_check(struct linux_binprm *bprm)
529 {
530         int ret;
531
532         ret = call_int_hook(bprm_check_security, 0, bprm);
533         if (ret)
534                 return ret;
535         return ima_bprm_check(bprm);
536 }
537
538 void security_bprm_committing_creds(struct linux_binprm *bprm)
539 {
540         call_void_hook(bprm_committing_creds, bprm);
541 }
542
543 void security_bprm_committed_creds(struct linux_binprm *bprm)
544 {
545         call_void_hook(bprm_committed_creds, bprm);
546 }
547
548 int security_sb_alloc(struct super_block *sb)
549 {
550         return call_int_hook(sb_alloc_security, 0, sb);
551 }
552
553 void security_sb_free(struct super_block *sb)
554 {
555         call_void_hook(sb_free_security, sb);
556 }
557
558 void security_free_mnt_opts(void **mnt_opts)
559 {
560         if (!*mnt_opts)
561                 return;
562         call_void_hook(sb_free_mnt_opts, *mnt_opts);
563         *mnt_opts = NULL;
564 }
565 EXPORT_SYMBOL(security_free_mnt_opts);
566
567 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
568 {
569         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
570 }
571 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
572
573 int security_sb_remount(struct super_block *sb,
574                         void *mnt_opts)
575 {
576         return call_int_hook(sb_remount, 0, sb, mnt_opts);
577 }
578 EXPORT_SYMBOL(security_sb_remount);
579
580 int security_sb_kern_mount(struct super_block *sb)
581 {
582         return call_int_hook(sb_kern_mount, 0, sb);
583 }
584
585 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
586 {
587         return call_int_hook(sb_show_options, 0, m, sb);
588 }
589
590 int security_sb_statfs(struct dentry *dentry)
591 {
592         return call_int_hook(sb_statfs, 0, dentry);
593 }
594
595 int security_sb_mount(const char *dev_name, const struct path *path,
596                        const char *type, unsigned long flags, void *data)
597 {
598         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
599 }
600
601 int security_sb_umount(struct vfsmount *mnt, int flags)
602 {
603         return call_int_hook(sb_umount, 0, mnt, flags);
604 }
605
606 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
607 {
608         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
609 }
610
611 int security_sb_set_mnt_opts(struct super_block *sb,
612                                 void *mnt_opts,
613                                 unsigned long kern_flags,
614                                 unsigned long *set_kern_flags)
615 {
616         return call_int_hook(sb_set_mnt_opts,
617                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
618                                 mnt_opts, kern_flags, set_kern_flags);
619 }
620 EXPORT_SYMBOL(security_sb_set_mnt_opts);
621
622 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
623                                 struct super_block *newsb,
624                                 unsigned long kern_flags,
625                                 unsigned long *set_kern_flags)
626 {
627         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
628                                 kern_flags, set_kern_flags);
629 }
630 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
631
632 int security_add_mnt_opt(const char *option, const char *val, int len,
633                          void **mnt_opts)
634 {
635         return call_int_hook(sb_add_mnt_opt, -EINVAL,
636                                         option, val, len, mnt_opts);
637 }
638 EXPORT_SYMBOL(security_add_mnt_opt);
639
640 int security_inode_alloc(struct inode *inode)
641 {
642         inode->i_security = NULL;
643         return call_int_hook(inode_alloc_security, 0, inode);
644 }
645
646 void security_inode_free(struct inode *inode)
647 {
648         integrity_inode_free(inode);
649         call_void_hook(inode_free_security, inode);
650 }
651
652 int security_dentry_init_security(struct dentry *dentry, int mode,
653                                         const struct qstr *name, void **ctx,
654                                         u32 *ctxlen)
655 {
656         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
657                                 name, ctx, ctxlen);
658 }
659 EXPORT_SYMBOL(security_dentry_init_security);
660
661 int security_dentry_create_files_as(struct dentry *dentry, int mode,
662                                     struct qstr *name,
663                                     const struct cred *old, struct cred *new)
664 {
665         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
666                                 name, old, new);
667 }
668 EXPORT_SYMBOL(security_dentry_create_files_as);
669
670 int security_inode_init_security(struct inode *inode, struct inode *dir,
671                                  const struct qstr *qstr,
672                                  const initxattrs initxattrs, void *fs_data)
673 {
674         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
675         struct xattr *lsm_xattr, *evm_xattr, *xattr;
676         int ret;
677
678         if (unlikely(IS_PRIVATE(inode)))
679                 return 0;
680
681         if (!initxattrs)
682                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
683                                      dir, qstr, NULL, NULL, NULL);
684         memset(new_xattrs, 0, sizeof(new_xattrs));
685         lsm_xattr = new_xattrs;
686         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
687                                                 &lsm_xattr->name,
688                                                 &lsm_xattr->value,
689                                                 &lsm_xattr->value_len);
690         if (ret)
691                 goto out;
692
693         evm_xattr = lsm_xattr + 1;
694         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
695         if (ret)
696                 goto out;
697         ret = initxattrs(inode, new_xattrs, fs_data);
698 out:
699         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
700                 kfree(xattr->value);
701         return (ret == -EOPNOTSUPP) ? 0 : ret;
702 }
703 EXPORT_SYMBOL(security_inode_init_security);
704
705 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
706                                      const struct qstr *qstr, const char **name,
707                                      void **value, size_t *len)
708 {
709         if (unlikely(IS_PRIVATE(inode)))
710                 return -EOPNOTSUPP;
711         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
712                              qstr, name, value, len);
713 }
714 EXPORT_SYMBOL(security_old_inode_init_security);
715
716 #ifdef CONFIG_SECURITY_PATH
717 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
718                         unsigned int dev)
719 {
720         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
721                 return 0;
722         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
723 }
724 EXPORT_SYMBOL(security_path_mknod);
725
726 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
727 {
728         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
729                 return 0;
730         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
731 }
732 EXPORT_SYMBOL(security_path_mkdir);
733
734 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
735 {
736         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
737                 return 0;
738         return call_int_hook(path_rmdir, 0, dir, dentry);
739 }
740
741 int security_path_unlink(const struct path *dir, struct dentry *dentry)
742 {
743         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
744                 return 0;
745         return call_int_hook(path_unlink, 0, dir, dentry);
746 }
747 EXPORT_SYMBOL(security_path_unlink);
748
749 int security_path_symlink(const struct path *dir, struct dentry *dentry,
750                           const char *old_name)
751 {
752         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
753                 return 0;
754         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
755 }
756
757 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
758                        struct dentry *new_dentry)
759 {
760         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
761                 return 0;
762         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
763 }
764
765 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
766                          const struct path *new_dir, struct dentry *new_dentry,
767                          unsigned int flags)
768 {
769         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
770                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
771                 return 0;
772
773         if (flags & RENAME_EXCHANGE) {
774                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
775                                         old_dir, old_dentry);
776                 if (err)
777                         return err;
778         }
779
780         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
781                                 new_dentry);
782 }
783 EXPORT_SYMBOL(security_path_rename);
784
785 int security_path_truncate(const struct path *path)
786 {
787         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
788                 return 0;
789         return call_int_hook(path_truncate, 0, path);
790 }
791
792 int security_path_chmod(const struct path *path, umode_t mode)
793 {
794         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
795                 return 0;
796         return call_int_hook(path_chmod, 0, path, mode);
797 }
798
799 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
800 {
801         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
802                 return 0;
803         return call_int_hook(path_chown, 0, path, uid, gid);
804 }
805
806 int security_path_chroot(const struct path *path)
807 {
808         return call_int_hook(path_chroot, 0, path);
809 }
810 #endif
811
812 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
813 {
814         if (unlikely(IS_PRIVATE(dir)))
815                 return 0;
816         return call_int_hook(inode_create, 0, dir, dentry, mode);
817 }
818 EXPORT_SYMBOL_GPL(security_inode_create);
819
820 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
821                          struct dentry *new_dentry)
822 {
823         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
824                 return 0;
825         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
826 }
827
828 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
829 {
830         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
831                 return 0;
832         return call_int_hook(inode_unlink, 0, dir, dentry);
833 }
834
835 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
836                             const char *old_name)
837 {
838         if (unlikely(IS_PRIVATE(dir)))
839                 return 0;
840         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
841 }
842
843 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
844 {
845         if (unlikely(IS_PRIVATE(dir)))
846                 return 0;
847         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
848 }
849 EXPORT_SYMBOL_GPL(security_inode_mkdir);
850
851 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
852 {
853         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
854                 return 0;
855         return call_int_hook(inode_rmdir, 0, dir, dentry);
856 }
857
858 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
859 {
860         if (unlikely(IS_PRIVATE(dir)))
861                 return 0;
862         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
863 }
864
865 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
866                            struct inode *new_dir, struct dentry *new_dentry,
867                            unsigned int flags)
868 {
869         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
870             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
871                 return 0;
872
873         if (flags & RENAME_EXCHANGE) {
874                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
875                                                      old_dir, old_dentry);
876                 if (err)
877                         return err;
878         }
879
880         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
881                                            new_dir, new_dentry);
882 }
883
884 int security_inode_readlink(struct dentry *dentry)
885 {
886         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
887                 return 0;
888         return call_int_hook(inode_readlink, 0, dentry);
889 }
890
891 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
892                                bool rcu)
893 {
894         if (unlikely(IS_PRIVATE(inode)))
895                 return 0;
896         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
897 }
898
899 int security_inode_permission(struct inode *inode, int mask)
900 {
901         if (unlikely(IS_PRIVATE(inode)))
902                 return 0;
903         return call_int_hook(inode_permission, 0, inode, mask);
904 }
905
906 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
907 {
908         int ret;
909
910         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
911                 return 0;
912         ret = call_int_hook(inode_setattr, 0, dentry, attr);
913         if (ret)
914                 return ret;
915         return evm_inode_setattr(dentry, attr);
916 }
917 EXPORT_SYMBOL_GPL(security_inode_setattr);
918
919 int security_inode_getattr(const struct path *path)
920 {
921         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
922                 return 0;
923         return call_int_hook(inode_getattr, 0, path);
924 }
925
926 int security_inode_setxattr(struct dentry *dentry, const char *name,
927                             const void *value, size_t size, int flags)
928 {
929         int ret;
930
931         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
932                 return 0;
933         /*
934          * SELinux and Smack integrate the cap call,
935          * so assume that all LSMs supplying this call do so.
936          */
937         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
938                                 flags);
939
940         if (ret == 1)
941                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
942         if (ret)
943                 return ret;
944         ret = ima_inode_setxattr(dentry, name, value, size);
945         if (ret)
946                 return ret;
947         return evm_inode_setxattr(dentry, name, value, size);
948 }
949
950 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
951                                   const void *value, size_t size, int flags)
952 {
953         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
954                 return;
955         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
956         evm_inode_post_setxattr(dentry, name, value, size);
957 }
958
959 int security_inode_getxattr(struct dentry *dentry, const char *name)
960 {
961         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
962                 return 0;
963         return call_int_hook(inode_getxattr, 0, dentry, name);
964 }
965
966 int security_inode_listxattr(struct dentry *dentry)
967 {
968         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
969                 return 0;
970         return call_int_hook(inode_listxattr, 0, dentry);
971 }
972
973 int security_inode_removexattr(struct dentry *dentry, const char *name)
974 {
975         int ret;
976
977         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
978                 return 0;
979         /*
980          * SELinux and Smack integrate the cap call,
981          * so assume that all LSMs supplying this call do so.
982          */
983         ret = call_int_hook(inode_removexattr, 1, dentry, name);
984         if (ret == 1)
985                 ret = cap_inode_removexattr(dentry, name);
986         if (ret)
987                 return ret;
988         ret = ima_inode_removexattr(dentry, name);
989         if (ret)
990                 return ret;
991         return evm_inode_removexattr(dentry, name);
992 }
993
994 int security_inode_need_killpriv(struct dentry *dentry)
995 {
996         return call_int_hook(inode_need_killpriv, 0, dentry);
997 }
998
999 int security_inode_killpriv(struct dentry *dentry)
1000 {
1001         return call_int_hook(inode_killpriv, 0, dentry);
1002 }
1003
1004 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1005 {
1006         struct security_hook_list *hp;
1007         int rc;
1008
1009         if (unlikely(IS_PRIVATE(inode)))
1010                 return -EOPNOTSUPP;
1011         /*
1012          * Only one module will provide an attribute with a given name.
1013          */
1014         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1015                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1016                 if (rc != -EOPNOTSUPP)
1017                         return rc;
1018         }
1019         return -EOPNOTSUPP;
1020 }
1021
1022 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1023 {
1024         struct security_hook_list *hp;
1025         int rc;
1026
1027         if (unlikely(IS_PRIVATE(inode)))
1028                 return -EOPNOTSUPP;
1029         /*
1030          * Only one module will provide an attribute with a given name.
1031          */
1032         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1033                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1034                                                                 flags);
1035                 if (rc != -EOPNOTSUPP)
1036                         return rc;
1037         }
1038         return -EOPNOTSUPP;
1039 }
1040
1041 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1042 {
1043         if (unlikely(IS_PRIVATE(inode)))
1044                 return 0;
1045         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1046 }
1047 EXPORT_SYMBOL(security_inode_listsecurity);
1048
1049 void security_inode_getsecid(struct inode *inode, u32 *secid)
1050 {
1051         call_void_hook(inode_getsecid, inode, secid);
1052 }
1053
1054 int security_inode_copy_up(struct dentry *src, struct cred **new)
1055 {
1056         return call_int_hook(inode_copy_up, 0, src, new);
1057 }
1058 EXPORT_SYMBOL(security_inode_copy_up);
1059
1060 int security_inode_copy_up_xattr(const char *name)
1061 {
1062         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1063 }
1064 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1065
1066 int security_file_permission(struct file *file, int mask)
1067 {
1068         int ret;
1069
1070         ret = call_int_hook(file_permission, 0, file, mask);
1071         if (ret)
1072                 return ret;
1073
1074         return fsnotify_perm(file, mask);
1075 }
1076
1077 int security_file_alloc(struct file *file)
1078 {
1079         return call_int_hook(file_alloc_security, 0, file);
1080 }
1081
1082 void security_file_free(struct file *file)
1083 {
1084         call_void_hook(file_free_security, file);
1085 }
1086
1087 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1088 {
1089         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1090 }
1091
1092 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1093 {
1094         /*
1095          * Does we have PROT_READ and does the application expect
1096          * it to imply PROT_EXEC?  If not, nothing to talk about...
1097          */
1098         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1099                 return prot;
1100         if (!(current->personality & READ_IMPLIES_EXEC))
1101                 return prot;
1102         /*
1103          * if that's an anonymous mapping, let it.
1104          */
1105         if (!file)
1106                 return prot | PROT_EXEC;
1107         /*
1108          * ditto if it's not on noexec mount, except that on !MMU we need
1109          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1110          */
1111         if (!path_noexec(&file->f_path)) {
1112 #ifndef CONFIG_MMU
1113                 if (file->f_op->mmap_capabilities) {
1114                         unsigned caps = file->f_op->mmap_capabilities(file);
1115                         if (!(caps & NOMMU_MAP_EXEC))
1116                                 return prot;
1117                 }
1118 #endif
1119                 return prot | PROT_EXEC;
1120         }
1121         /* anything on noexec mount won't get PROT_EXEC */
1122         return prot;
1123 }
1124
1125 int security_mmap_file(struct file *file, unsigned long prot,
1126                         unsigned long flags)
1127 {
1128         int ret;
1129         ret = call_int_hook(mmap_file, 0, file, prot,
1130                                         mmap_prot(file, prot), flags);
1131         if (ret)
1132                 return ret;
1133         return ima_file_mmap(file, prot);
1134 }
1135
1136 int security_mmap_addr(unsigned long addr)
1137 {
1138         return call_int_hook(mmap_addr, 0, addr);
1139 }
1140
1141 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1142                             unsigned long prot)
1143 {
1144         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1145 }
1146
1147 int security_file_lock(struct file *file, unsigned int cmd)
1148 {
1149         return call_int_hook(file_lock, 0, file, cmd);
1150 }
1151
1152 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1153 {
1154         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1155 }
1156
1157 void security_file_set_fowner(struct file *file)
1158 {
1159         call_void_hook(file_set_fowner, file);
1160 }
1161
1162 int security_file_send_sigiotask(struct task_struct *tsk,
1163                                   struct fown_struct *fown, int sig)
1164 {
1165         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1166 }
1167
1168 int security_file_receive(struct file *file)
1169 {
1170         return call_int_hook(file_receive, 0, file);
1171 }
1172
1173 int security_file_open(struct file *file)
1174 {
1175         int ret;
1176
1177         ret = call_int_hook(file_open, 0, file);
1178         if (ret)
1179                 return ret;
1180
1181         return fsnotify_perm(file, MAY_OPEN);
1182 }
1183
1184 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1185 {
1186         return call_int_hook(task_alloc, 0, task, clone_flags);
1187 }
1188
1189 void security_task_free(struct task_struct *task)
1190 {
1191         call_void_hook(task_free, task);
1192 }
1193
1194 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1195 {
1196         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1197 }
1198
1199 void security_cred_free(struct cred *cred)
1200 {
1201         call_void_hook(cred_free, cred);
1202 }
1203
1204 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1205 {
1206         return call_int_hook(cred_prepare, 0, new, old, gfp);
1207 }
1208
1209 void security_transfer_creds(struct cred *new, const struct cred *old)
1210 {
1211         call_void_hook(cred_transfer, new, old);
1212 }
1213
1214 void security_cred_getsecid(const struct cred *c, u32 *secid)
1215 {
1216         *secid = 0;
1217         call_void_hook(cred_getsecid, c, secid);
1218 }
1219 EXPORT_SYMBOL(security_cred_getsecid);
1220
1221 int security_kernel_act_as(struct cred *new, u32 secid)
1222 {
1223         return call_int_hook(kernel_act_as, 0, new, secid);
1224 }
1225
1226 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1227 {
1228         return call_int_hook(kernel_create_files_as, 0, new, inode);
1229 }
1230
1231 int security_kernel_module_request(char *kmod_name)
1232 {
1233         int ret;
1234
1235         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1236         if (ret)
1237                 return ret;
1238         return integrity_kernel_module_request(kmod_name);
1239 }
1240
1241 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1242 {
1243         int ret;
1244
1245         ret = call_int_hook(kernel_read_file, 0, file, id);
1246         if (ret)
1247                 return ret;
1248         return ima_read_file(file, id);
1249 }
1250 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1251
1252 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1253                                    enum kernel_read_file_id id)
1254 {
1255         int ret;
1256
1257         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1258         if (ret)
1259                 return ret;
1260         return ima_post_read_file(file, buf, size, id);
1261 }
1262 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1263
1264 int security_kernel_load_data(enum kernel_load_data_id id)
1265 {
1266         int ret;
1267
1268         ret = call_int_hook(kernel_load_data, 0, id);
1269         if (ret)
1270                 return ret;
1271         return ima_load_data(id);
1272 }
1273 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1274
1275 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1276                              int flags)
1277 {
1278         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1279 }
1280
1281 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1282 {
1283         return call_int_hook(task_setpgid, 0, p, pgid);
1284 }
1285
1286 int security_task_getpgid(struct task_struct *p)
1287 {
1288         return call_int_hook(task_getpgid, 0, p);
1289 }
1290
1291 int security_task_getsid(struct task_struct *p)
1292 {
1293         return call_int_hook(task_getsid, 0, p);
1294 }
1295
1296 void security_task_getsecid(struct task_struct *p, u32 *secid)
1297 {
1298         *secid = 0;
1299         call_void_hook(task_getsecid, p, secid);
1300 }
1301 EXPORT_SYMBOL(security_task_getsecid);
1302
1303 int security_task_setnice(struct task_struct *p, int nice)
1304 {
1305         return call_int_hook(task_setnice, 0, p, nice);
1306 }
1307
1308 int security_task_setioprio(struct task_struct *p, int ioprio)
1309 {
1310         return call_int_hook(task_setioprio, 0, p, ioprio);
1311 }
1312
1313 int security_task_getioprio(struct task_struct *p)
1314 {
1315         return call_int_hook(task_getioprio, 0, p);
1316 }
1317
1318 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1319                           unsigned int flags)
1320 {
1321         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1322 }
1323
1324 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1325                 struct rlimit *new_rlim)
1326 {
1327         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1328 }
1329
1330 int security_task_setscheduler(struct task_struct *p)
1331 {
1332         return call_int_hook(task_setscheduler, 0, p);
1333 }
1334
1335 int security_task_getscheduler(struct task_struct *p)
1336 {
1337         return call_int_hook(task_getscheduler, 0, p);
1338 }
1339
1340 int security_task_movememory(struct task_struct *p)
1341 {
1342         return call_int_hook(task_movememory, 0, p);
1343 }
1344
1345 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1346                         int sig, const struct cred *cred)
1347 {
1348         return call_int_hook(task_kill, 0, p, info, sig, cred);
1349 }
1350
1351 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1352                          unsigned long arg4, unsigned long arg5)
1353 {
1354         int thisrc;
1355         int rc = -ENOSYS;
1356         struct security_hook_list *hp;
1357
1358         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1359                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1360                 if (thisrc != -ENOSYS) {
1361                         rc = thisrc;
1362                         if (thisrc != 0)
1363                                 break;
1364                 }
1365         }
1366         return rc;
1367 }
1368
1369 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1370 {
1371         call_void_hook(task_to_inode, p, inode);
1372 }
1373
1374 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1375 {
1376         return call_int_hook(ipc_permission, 0, ipcp, flag);
1377 }
1378
1379 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1380 {
1381         *secid = 0;
1382         call_void_hook(ipc_getsecid, ipcp, secid);
1383 }
1384
1385 int security_msg_msg_alloc(struct msg_msg *msg)
1386 {
1387         return call_int_hook(msg_msg_alloc_security, 0, msg);
1388 }
1389
1390 void security_msg_msg_free(struct msg_msg *msg)
1391 {
1392         call_void_hook(msg_msg_free_security, msg);
1393 }
1394
1395 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1396 {
1397         return call_int_hook(msg_queue_alloc_security, 0, msq);
1398 }
1399
1400 void security_msg_queue_free(struct kern_ipc_perm *msq)
1401 {
1402         call_void_hook(msg_queue_free_security, msq);
1403 }
1404
1405 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1406 {
1407         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1408 }
1409
1410 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1411 {
1412         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1413 }
1414
1415 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1416                                struct msg_msg *msg, int msqflg)
1417 {
1418         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1419 }
1420
1421 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1422                                struct task_struct *target, long type, int mode)
1423 {
1424         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1425 }
1426
1427 int security_shm_alloc(struct kern_ipc_perm *shp)
1428 {
1429         return call_int_hook(shm_alloc_security, 0, shp);
1430 }
1431
1432 void security_shm_free(struct kern_ipc_perm *shp)
1433 {
1434         call_void_hook(shm_free_security, shp);
1435 }
1436
1437 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1438 {
1439         return call_int_hook(shm_associate, 0, shp, shmflg);
1440 }
1441
1442 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1443 {
1444         return call_int_hook(shm_shmctl, 0, shp, cmd);
1445 }
1446
1447 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1448 {
1449         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1450 }
1451
1452 int security_sem_alloc(struct kern_ipc_perm *sma)
1453 {
1454         return call_int_hook(sem_alloc_security, 0, sma);
1455 }
1456
1457 void security_sem_free(struct kern_ipc_perm *sma)
1458 {
1459         call_void_hook(sem_free_security, sma);
1460 }
1461
1462 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1463 {
1464         return call_int_hook(sem_associate, 0, sma, semflg);
1465 }
1466
1467 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1468 {
1469         return call_int_hook(sem_semctl, 0, sma, cmd);
1470 }
1471
1472 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1473                         unsigned nsops, int alter)
1474 {
1475         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1476 }
1477
1478 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1479 {
1480         if (unlikely(inode && IS_PRIVATE(inode)))
1481                 return;
1482         call_void_hook(d_instantiate, dentry, inode);
1483 }
1484 EXPORT_SYMBOL(security_d_instantiate);
1485
1486 int security_getprocattr(struct task_struct *p, char *name, char **value)
1487 {
1488         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1489 }
1490
1491 int security_setprocattr(const char *name, void *value, size_t size)
1492 {
1493         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1494 }
1495
1496 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1497 {
1498         return call_int_hook(netlink_send, 0, sk, skb);
1499 }
1500
1501 int security_ismaclabel(const char *name)
1502 {
1503         return call_int_hook(ismaclabel, 0, name);
1504 }
1505 EXPORT_SYMBOL(security_ismaclabel);
1506
1507 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1508 {
1509         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1510                                 seclen);
1511 }
1512 EXPORT_SYMBOL(security_secid_to_secctx);
1513
1514 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1515 {
1516         *secid = 0;
1517         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1518 }
1519 EXPORT_SYMBOL(security_secctx_to_secid);
1520
1521 void security_release_secctx(char *secdata, u32 seclen)
1522 {
1523         call_void_hook(release_secctx, secdata, seclen);
1524 }
1525 EXPORT_SYMBOL(security_release_secctx);
1526
1527 void security_inode_invalidate_secctx(struct inode *inode)
1528 {
1529         call_void_hook(inode_invalidate_secctx, inode);
1530 }
1531 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1532
1533 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1534 {
1535         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1536 }
1537 EXPORT_SYMBOL(security_inode_notifysecctx);
1538
1539 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1540 {
1541         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1542 }
1543 EXPORT_SYMBOL(security_inode_setsecctx);
1544
1545 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1546 {
1547         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1548 }
1549 EXPORT_SYMBOL(security_inode_getsecctx);
1550
1551 #ifdef CONFIG_SECURITY_NETWORK
1552
1553 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1554 {
1555         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1556 }
1557 EXPORT_SYMBOL(security_unix_stream_connect);
1558
1559 int security_unix_may_send(struct socket *sock,  struct socket *other)
1560 {
1561         return call_int_hook(unix_may_send, 0, sock, other);
1562 }
1563 EXPORT_SYMBOL(security_unix_may_send);
1564
1565 int security_socket_create(int family, int type, int protocol, int kern)
1566 {
1567         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1568 }
1569
1570 int security_socket_post_create(struct socket *sock, int family,
1571                                 int type, int protocol, int kern)
1572 {
1573         return call_int_hook(socket_post_create, 0, sock, family, type,
1574                                                 protocol, kern);
1575 }
1576
1577 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1578 {
1579         return call_int_hook(socket_socketpair, 0, socka, sockb);
1580 }
1581 EXPORT_SYMBOL(security_socket_socketpair);
1582
1583 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1584 {
1585         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1586 }
1587
1588 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1589 {
1590         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1591 }
1592
1593 int security_socket_listen(struct socket *sock, int backlog)
1594 {
1595         return call_int_hook(socket_listen, 0, sock, backlog);
1596 }
1597
1598 int security_socket_accept(struct socket *sock, struct socket *newsock)
1599 {
1600         return call_int_hook(socket_accept, 0, sock, newsock);
1601 }
1602
1603 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1604 {
1605         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1606 }
1607
1608 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1609                             int size, int flags)
1610 {
1611         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1612 }
1613
1614 int security_socket_getsockname(struct socket *sock)
1615 {
1616         return call_int_hook(socket_getsockname, 0, sock);
1617 }
1618
1619 int security_socket_getpeername(struct socket *sock)
1620 {
1621         return call_int_hook(socket_getpeername, 0, sock);
1622 }
1623
1624 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1625 {
1626         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1627 }
1628
1629 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1630 {
1631         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1632 }
1633
1634 int security_socket_shutdown(struct socket *sock, int how)
1635 {
1636         return call_int_hook(socket_shutdown, 0, sock, how);
1637 }
1638
1639 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1640 {
1641         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1642 }
1643 EXPORT_SYMBOL(security_sock_rcv_skb);
1644
1645 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1646                                       int __user *optlen, unsigned len)
1647 {
1648         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1649                                 optval, optlen, len);
1650 }
1651
1652 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1653 {
1654         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1655                              skb, secid);
1656 }
1657 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1658
1659 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1660 {
1661         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1662 }
1663
1664 void security_sk_free(struct sock *sk)
1665 {
1666         call_void_hook(sk_free_security, sk);
1667 }
1668
1669 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1670 {
1671         call_void_hook(sk_clone_security, sk, newsk);
1672 }
1673 EXPORT_SYMBOL(security_sk_clone);
1674
1675 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1676 {
1677         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1678 }
1679 EXPORT_SYMBOL(security_sk_classify_flow);
1680
1681 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1682 {
1683         call_void_hook(req_classify_flow, req, fl);
1684 }
1685 EXPORT_SYMBOL(security_req_classify_flow);
1686
1687 void security_sock_graft(struct sock *sk, struct socket *parent)
1688 {
1689         call_void_hook(sock_graft, sk, parent);
1690 }
1691 EXPORT_SYMBOL(security_sock_graft);
1692
1693 int security_inet_conn_request(struct sock *sk,
1694                         struct sk_buff *skb, struct request_sock *req)
1695 {
1696         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1697 }
1698 EXPORT_SYMBOL(security_inet_conn_request);
1699
1700 void security_inet_csk_clone(struct sock *newsk,
1701                         const struct request_sock *req)
1702 {
1703         call_void_hook(inet_csk_clone, newsk, req);
1704 }
1705
1706 void security_inet_conn_established(struct sock *sk,
1707                         struct sk_buff *skb)
1708 {
1709         call_void_hook(inet_conn_established, sk, skb);
1710 }
1711 EXPORT_SYMBOL(security_inet_conn_established);
1712
1713 int security_secmark_relabel_packet(u32 secid)
1714 {
1715         return call_int_hook(secmark_relabel_packet, 0, secid);
1716 }
1717 EXPORT_SYMBOL(security_secmark_relabel_packet);
1718
1719 void security_secmark_refcount_inc(void)
1720 {
1721         call_void_hook(secmark_refcount_inc);
1722 }
1723 EXPORT_SYMBOL(security_secmark_refcount_inc);
1724
1725 void security_secmark_refcount_dec(void)
1726 {
1727         call_void_hook(secmark_refcount_dec);
1728 }
1729 EXPORT_SYMBOL(security_secmark_refcount_dec);
1730
1731 int security_tun_dev_alloc_security(void **security)
1732 {
1733         return call_int_hook(tun_dev_alloc_security, 0, security);
1734 }
1735 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1736
1737 void security_tun_dev_free_security(void *security)
1738 {
1739         call_void_hook(tun_dev_free_security, security);
1740 }
1741 EXPORT_SYMBOL(security_tun_dev_free_security);
1742
1743 int security_tun_dev_create(void)
1744 {
1745         return call_int_hook(tun_dev_create, 0);
1746 }
1747 EXPORT_SYMBOL(security_tun_dev_create);
1748
1749 int security_tun_dev_attach_queue(void *security)
1750 {
1751         return call_int_hook(tun_dev_attach_queue, 0, security);
1752 }
1753 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1754
1755 int security_tun_dev_attach(struct sock *sk, void *security)
1756 {
1757         return call_int_hook(tun_dev_attach, 0, sk, security);
1758 }
1759 EXPORT_SYMBOL(security_tun_dev_attach);
1760
1761 int security_tun_dev_open(void *security)
1762 {
1763         return call_int_hook(tun_dev_open, 0, security);
1764 }
1765 EXPORT_SYMBOL(security_tun_dev_open);
1766
1767 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1768 {
1769         return call_int_hook(sctp_assoc_request, 0, ep, skb);
1770 }
1771 EXPORT_SYMBOL(security_sctp_assoc_request);
1772
1773 int security_sctp_bind_connect(struct sock *sk, int optname,
1774                                struct sockaddr *address, int addrlen)
1775 {
1776         return call_int_hook(sctp_bind_connect, 0, sk, optname,
1777                              address, addrlen);
1778 }
1779 EXPORT_SYMBOL(security_sctp_bind_connect);
1780
1781 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1782                             struct sock *newsk)
1783 {
1784         call_void_hook(sctp_sk_clone, ep, sk, newsk);
1785 }
1786 EXPORT_SYMBOL(security_sctp_sk_clone);
1787
1788 #endif  /* CONFIG_SECURITY_NETWORK */
1789
1790 #ifdef CONFIG_SECURITY_INFINIBAND
1791
1792 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1793 {
1794         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1795 }
1796 EXPORT_SYMBOL(security_ib_pkey_access);
1797
1798 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1799 {
1800         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1801 }
1802 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1803
1804 int security_ib_alloc_security(void **sec)
1805 {
1806         return call_int_hook(ib_alloc_security, 0, sec);
1807 }
1808 EXPORT_SYMBOL(security_ib_alloc_security);
1809
1810 void security_ib_free_security(void *sec)
1811 {
1812         call_void_hook(ib_free_security, sec);
1813 }
1814 EXPORT_SYMBOL(security_ib_free_security);
1815 #endif  /* CONFIG_SECURITY_INFINIBAND */
1816
1817 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1818
1819 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1820                                struct xfrm_user_sec_ctx *sec_ctx,
1821                                gfp_t gfp)
1822 {
1823         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1824 }
1825 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1826
1827 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1828                               struct xfrm_sec_ctx **new_ctxp)
1829 {
1830         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1831 }
1832
1833 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1834 {
1835         call_void_hook(xfrm_policy_free_security, ctx);
1836 }
1837 EXPORT_SYMBOL(security_xfrm_policy_free);
1838
1839 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1840 {
1841         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1842 }
1843
1844 int security_xfrm_state_alloc(struct xfrm_state *x,
1845                               struct xfrm_user_sec_ctx *sec_ctx)
1846 {
1847         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1848 }
1849 EXPORT_SYMBOL(security_xfrm_state_alloc);
1850
1851 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1852                                       struct xfrm_sec_ctx *polsec, u32 secid)
1853 {
1854         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1855 }
1856
1857 int security_xfrm_state_delete(struct xfrm_state *x)
1858 {
1859         return call_int_hook(xfrm_state_delete_security, 0, x);
1860 }
1861 EXPORT_SYMBOL(security_xfrm_state_delete);
1862
1863 void security_xfrm_state_free(struct xfrm_state *x)
1864 {
1865         call_void_hook(xfrm_state_free_security, x);
1866 }
1867
1868 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1869 {
1870         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1871 }
1872
1873 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1874                                        struct xfrm_policy *xp,
1875                                        const struct flowi *fl)
1876 {
1877         struct security_hook_list *hp;
1878         int rc = 1;
1879
1880         /*
1881          * Since this function is expected to return 0 or 1, the judgment
1882          * becomes difficult if multiple LSMs supply this call. Fortunately,
1883          * we can use the first LSM's judgment because currently only SELinux
1884          * supplies this call.
1885          *
1886          * For speed optimization, we explicitly break the loop rather than
1887          * using the macro
1888          */
1889         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1890                                 list) {
1891                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1892                 break;
1893         }
1894         return rc;
1895 }
1896
1897 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1898 {
1899         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1900 }
1901
1902 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1903 {
1904         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1905                                 0);
1906
1907         BUG_ON(rc);
1908 }
1909 EXPORT_SYMBOL(security_skb_classify_flow);
1910
1911 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1912
1913 #ifdef CONFIG_KEYS
1914
1915 int security_key_alloc(struct key *key, const struct cred *cred,
1916                        unsigned long flags)
1917 {
1918         return call_int_hook(key_alloc, 0, key, cred, flags);
1919 }
1920
1921 void security_key_free(struct key *key)
1922 {
1923         call_void_hook(key_free, key);
1924 }
1925
1926 int security_key_permission(key_ref_t key_ref,
1927                             const struct cred *cred, unsigned perm)
1928 {
1929         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1930 }
1931
1932 int security_key_getsecurity(struct key *key, char **_buffer)
1933 {
1934         *_buffer = NULL;
1935         return call_int_hook(key_getsecurity, 0, key, _buffer);
1936 }
1937
1938 #endif  /* CONFIG_KEYS */
1939
1940 #ifdef CONFIG_AUDIT
1941
1942 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1943 {
1944         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1945 }
1946
1947 int security_audit_rule_known(struct audit_krule *krule)
1948 {
1949         return call_int_hook(audit_rule_known, 0, krule);
1950 }
1951
1952 void security_audit_rule_free(void *lsmrule)
1953 {
1954         call_void_hook(audit_rule_free, lsmrule);
1955 }
1956
1957 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1958                               struct audit_context *actx)
1959 {
1960         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1961                                 actx);
1962 }
1963 #endif /* CONFIG_AUDIT */
1964
1965 #ifdef CONFIG_BPF_SYSCALL
1966 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1967 {
1968         return call_int_hook(bpf, 0, cmd, attr, size);
1969 }
1970 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1971 {
1972         return call_int_hook(bpf_map, 0, map, fmode);
1973 }
1974 int security_bpf_prog(struct bpf_prog *prog)
1975 {
1976         return call_int_hook(bpf_prog, 0, prog);
1977 }
1978 int security_bpf_map_alloc(struct bpf_map *map)
1979 {
1980         return call_int_hook(bpf_map_alloc_security, 0, map);
1981 }
1982 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1983 {
1984         return call_int_hook(bpf_prog_alloc_security, 0, aux);
1985 }
1986 void security_bpf_map_free(struct bpf_map *map)
1987 {
1988         call_void_hook(bpf_map_free_security, map);
1989 }
1990 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1991 {
1992         call_void_hook(bpf_prog_free_security, aux);
1993 }
1994 #endif /* CONFIG_BPF_SYSCALL */