e74f46fba5914cb089bf8abdaa4b53fecd455816
[linux-2.6-microblaze.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* Maximum number of letters for an LSM name string */
36 #define SECURITY_NAME_MAX       10
37
38 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
39 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
41 char *lsm_names;
42 /* Boot-time LSM user choice */
43 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44         CONFIG_DEFAULT_SECURITY;
45
46 static void __init major_lsm_init(void)
47 {
48         struct lsm_info *lsm;
49
50         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
51                 lsm->init();
52         }
53 }
54
55 /**
56  * security_init - initializes the security framework
57  *
58  * This should be called early in the kernel initialization sequence.
59  */
60 int __init security_init(void)
61 {
62         int i;
63         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
64
65         pr_info("Security Framework initializing\n");
66
67         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
68              i++)
69                 INIT_HLIST_HEAD(&list[i]);
70
71         /*
72          * Load minor LSMs, with the capability module always first.
73          */
74         capability_add_hooks();
75         yama_add_hooks();
76         loadpin_add_hooks();
77
78         /*
79          * Load all the remaining security modules.
80          */
81         major_lsm_init();
82
83         return 0;
84 }
85
86 /* Save user chosen LSM */
87 static int __init choose_lsm(char *str)
88 {
89         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90         return 1;
91 }
92 __setup("security=", choose_lsm);
93
94 static bool match_last_lsm(const char *list, const char *lsm)
95 {
96         const char *last;
97
98         if (WARN_ON(!list || !lsm))
99                 return false;
100         last = strrchr(list, ',');
101         if (last)
102                 /* Pass the comma, strcmp() will check for '\0' */
103                 last++;
104         else
105                 last = list;
106         return !strcmp(last, lsm);
107 }
108
109 static int lsm_append(char *new, char **result)
110 {
111         char *cp;
112
113         if (*result == NULL) {
114                 *result = kstrdup(new, GFP_KERNEL);
115                 if (*result == NULL)
116                         return -ENOMEM;
117         } else {
118                 /* Check if it is the last registered name */
119                 if (match_last_lsm(*result, new))
120                         return 0;
121                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
122                 if (cp == NULL)
123                         return -ENOMEM;
124                 kfree(*result);
125                 *result = cp;
126         }
127         return 0;
128 }
129
130 /**
131  * security_module_enable - Load given security module on boot ?
132  * @module: the name of the module
133  *
134  * Each LSM must pass this method before registering its own operations
135  * to avoid security registration races. This method may also be used
136  * to check if your LSM is currently loaded during kernel initialization.
137  *
138  * Returns:
139  *
140  * true if:
141  *
142  * - The passed LSM is the one chosen by user at boot time,
143  * - or the passed LSM is configured as the default and the user did not
144  *   choose an alternate LSM at boot time.
145  *
146  * Otherwise, return false.
147  */
148 int __init security_module_enable(const char *module)
149 {
150         return !strcmp(module, chosen_lsm);
151 }
152
153 /**
154  * security_add_hooks - Add a modules hooks to the hook lists.
155  * @hooks: the hooks to add
156  * @count: the number of hooks to add
157  * @lsm: the name of the security module
158  *
159  * Each LSM has to register its hooks with the infrastructure.
160  */
161 void __init security_add_hooks(struct security_hook_list *hooks, int count,
162                                 char *lsm)
163 {
164         int i;
165
166         for (i = 0; i < count; i++) {
167                 hooks[i].lsm = lsm;
168                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
169         }
170         if (lsm_append(lsm, &lsm_names) < 0)
171                 panic("%s - Cannot get early memory.\n", __func__);
172 }
173
174 int call_lsm_notifier(enum lsm_event event, void *data)
175 {
176         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
177 }
178 EXPORT_SYMBOL(call_lsm_notifier);
179
180 int register_lsm_notifier(struct notifier_block *nb)
181 {
182         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
183 }
184 EXPORT_SYMBOL(register_lsm_notifier);
185
186 int unregister_lsm_notifier(struct notifier_block *nb)
187 {
188         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
189 }
190 EXPORT_SYMBOL(unregister_lsm_notifier);
191
192 /*
193  * Hook list operation macros.
194  *
195  * call_void_hook:
196  *      This is a hook that does not return a value.
197  *
198  * call_int_hook:
199  *      This is a hook that returns a value.
200  */
201
202 #define call_void_hook(FUNC, ...)                               \
203         do {                                                    \
204                 struct security_hook_list *P;                   \
205                                                                 \
206                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
207                         P->hook.FUNC(__VA_ARGS__);              \
208         } while (0)
209
210 #define call_int_hook(FUNC, IRC, ...) ({                        \
211         int RC = IRC;                                           \
212         do {                                                    \
213                 struct security_hook_list *P;                   \
214                                                                 \
215                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
216                         RC = P->hook.FUNC(__VA_ARGS__);         \
217                         if (RC != 0)                            \
218                                 break;                          \
219                 }                                               \
220         } while (0);                                            \
221         RC;                                                     \
222 })
223
224 /* Security operations */
225
226 int security_binder_set_context_mgr(struct task_struct *mgr)
227 {
228         return call_int_hook(binder_set_context_mgr, 0, mgr);
229 }
230
231 int security_binder_transaction(struct task_struct *from,
232                                 struct task_struct *to)
233 {
234         return call_int_hook(binder_transaction, 0, from, to);
235 }
236
237 int security_binder_transfer_binder(struct task_struct *from,
238                                     struct task_struct *to)
239 {
240         return call_int_hook(binder_transfer_binder, 0, from, to);
241 }
242
243 int security_binder_transfer_file(struct task_struct *from,
244                                   struct task_struct *to, struct file *file)
245 {
246         return call_int_hook(binder_transfer_file, 0, from, to, file);
247 }
248
249 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
250 {
251         return call_int_hook(ptrace_access_check, 0, child, mode);
252 }
253
254 int security_ptrace_traceme(struct task_struct *parent)
255 {
256         return call_int_hook(ptrace_traceme, 0, parent);
257 }
258
259 int security_capget(struct task_struct *target,
260                      kernel_cap_t *effective,
261                      kernel_cap_t *inheritable,
262                      kernel_cap_t *permitted)
263 {
264         return call_int_hook(capget, 0, target,
265                                 effective, inheritable, permitted);
266 }
267
268 int security_capset(struct cred *new, const struct cred *old,
269                     const kernel_cap_t *effective,
270                     const kernel_cap_t *inheritable,
271                     const kernel_cap_t *permitted)
272 {
273         return call_int_hook(capset, 0, new, old,
274                                 effective, inheritable, permitted);
275 }
276
277 int security_capable(const struct cred *cred, struct user_namespace *ns,
278                      int cap)
279 {
280         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
281 }
282
283 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
284                              int cap)
285 {
286         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
287 }
288
289 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
290 {
291         return call_int_hook(quotactl, 0, cmds, type, id, sb);
292 }
293
294 int security_quota_on(struct dentry *dentry)
295 {
296         return call_int_hook(quota_on, 0, dentry);
297 }
298
299 int security_syslog(int type)
300 {
301         return call_int_hook(syslog, 0, type);
302 }
303
304 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
305 {
306         return call_int_hook(settime, 0, ts, tz);
307 }
308
309 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
310 {
311         struct security_hook_list *hp;
312         int cap_sys_admin = 1;
313         int rc;
314
315         /*
316          * The module will respond with a positive value if
317          * it thinks the __vm_enough_memory() call should be
318          * made with the cap_sys_admin set. If all of the modules
319          * agree that it should be set it will. If any module
320          * thinks it should not be set it won't.
321          */
322         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
323                 rc = hp->hook.vm_enough_memory(mm, pages);
324                 if (rc <= 0) {
325                         cap_sys_admin = 0;
326                         break;
327                 }
328         }
329         return __vm_enough_memory(mm, pages, cap_sys_admin);
330 }
331
332 int security_bprm_set_creds(struct linux_binprm *bprm)
333 {
334         return call_int_hook(bprm_set_creds, 0, bprm);
335 }
336
337 int security_bprm_check(struct linux_binprm *bprm)
338 {
339         int ret;
340
341         ret = call_int_hook(bprm_check_security, 0, bprm);
342         if (ret)
343                 return ret;
344         return ima_bprm_check(bprm);
345 }
346
347 void security_bprm_committing_creds(struct linux_binprm *bprm)
348 {
349         call_void_hook(bprm_committing_creds, bprm);
350 }
351
352 void security_bprm_committed_creds(struct linux_binprm *bprm)
353 {
354         call_void_hook(bprm_committed_creds, bprm);
355 }
356
357 int security_sb_alloc(struct super_block *sb)
358 {
359         return call_int_hook(sb_alloc_security, 0, sb);
360 }
361
362 void security_sb_free(struct super_block *sb)
363 {
364         call_void_hook(sb_free_security, sb);
365 }
366
367 int security_sb_copy_data(char *orig, char *copy)
368 {
369         return call_int_hook(sb_copy_data, 0, orig, copy);
370 }
371 EXPORT_SYMBOL(security_sb_copy_data);
372
373 int security_sb_remount(struct super_block *sb, void *data)
374 {
375         return call_int_hook(sb_remount, 0, sb, data);
376 }
377
378 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
379 {
380         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
381 }
382
383 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
384 {
385         return call_int_hook(sb_show_options, 0, m, sb);
386 }
387
388 int security_sb_statfs(struct dentry *dentry)
389 {
390         return call_int_hook(sb_statfs, 0, dentry);
391 }
392
393 int security_sb_mount(const char *dev_name, const struct path *path,
394                        const char *type, unsigned long flags, void *data)
395 {
396         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
397 }
398
399 int security_sb_umount(struct vfsmount *mnt, int flags)
400 {
401         return call_int_hook(sb_umount, 0, mnt, flags);
402 }
403
404 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
405 {
406         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
407 }
408
409 int security_sb_set_mnt_opts(struct super_block *sb,
410                                 struct security_mnt_opts *opts,
411                                 unsigned long kern_flags,
412                                 unsigned long *set_kern_flags)
413 {
414         return call_int_hook(sb_set_mnt_opts,
415                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
416                                 opts, kern_flags, set_kern_flags);
417 }
418 EXPORT_SYMBOL(security_sb_set_mnt_opts);
419
420 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
421                                 struct super_block *newsb,
422                                 unsigned long kern_flags,
423                                 unsigned long *set_kern_flags)
424 {
425         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
426                                 kern_flags, set_kern_flags);
427 }
428 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
429
430 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
431 {
432         return call_int_hook(sb_parse_opts_str, 0, options, opts);
433 }
434 EXPORT_SYMBOL(security_sb_parse_opts_str);
435
436 int security_inode_alloc(struct inode *inode)
437 {
438         inode->i_security = NULL;
439         return call_int_hook(inode_alloc_security, 0, inode);
440 }
441
442 void security_inode_free(struct inode *inode)
443 {
444         integrity_inode_free(inode);
445         call_void_hook(inode_free_security, inode);
446 }
447
448 int security_dentry_init_security(struct dentry *dentry, int mode,
449                                         const struct qstr *name, void **ctx,
450                                         u32 *ctxlen)
451 {
452         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
453                                 name, ctx, ctxlen);
454 }
455 EXPORT_SYMBOL(security_dentry_init_security);
456
457 int security_dentry_create_files_as(struct dentry *dentry, int mode,
458                                     struct qstr *name,
459                                     const struct cred *old, struct cred *new)
460 {
461         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
462                                 name, old, new);
463 }
464 EXPORT_SYMBOL(security_dentry_create_files_as);
465
466 int security_inode_init_security(struct inode *inode, struct inode *dir,
467                                  const struct qstr *qstr,
468                                  const initxattrs initxattrs, void *fs_data)
469 {
470         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
471         struct xattr *lsm_xattr, *evm_xattr, *xattr;
472         int ret;
473
474         if (unlikely(IS_PRIVATE(inode)))
475                 return 0;
476
477         if (!initxattrs)
478                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
479                                      dir, qstr, NULL, NULL, NULL);
480         memset(new_xattrs, 0, sizeof(new_xattrs));
481         lsm_xattr = new_xattrs;
482         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
483                                                 &lsm_xattr->name,
484                                                 &lsm_xattr->value,
485                                                 &lsm_xattr->value_len);
486         if (ret)
487                 goto out;
488
489         evm_xattr = lsm_xattr + 1;
490         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
491         if (ret)
492                 goto out;
493         ret = initxattrs(inode, new_xattrs, fs_data);
494 out:
495         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
496                 kfree(xattr->value);
497         return (ret == -EOPNOTSUPP) ? 0 : ret;
498 }
499 EXPORT_SYMBOL(security_inode_init_security);
500
501 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
502                                      const struct qstr *qstr, const char **name,
503                                      void **value, size_t *len)
504 {
505         if (unlikely(IS_PRIVATE(inode)))
506                 return -EOPNOTSUPP;
507         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
508                              qstr, name, value, len);
509 }
510 EXPORT_SYMBOL(security_old_inode_init_security);
511
512 #ifdef CONFIG_SECURITY_PATH
513 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
514                         unsigned int dev)
515 {
516         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
517                 return 0;
518         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
519 }
520 EXPORT_SYMBOL(security_path_mknod);
521
522 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
523 {
524         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
525                 return 0;
526         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
527 }
528 EXPORT_SYMBOL(security_path_mkdir);
529
530 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
531 {
532         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
533                 return 0;
534         return call_int_hook(path_rmdir, 0, dir, dentry);
535 }
536
537 int security_path_unlink(const struct path *dir, struct dentry *dentry)
538 {
539         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
540                 return 0;
541         return call_int_hook(path_unlink, 0, dir, dentry);
542 }
543 EXPORT_SYMBOL(security_path_unlink);
544
545 int security_path_symlink(const struct path *dir, struct dentry *dentry,
546                           const char *old_name)
547 {
548         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
549                 return 0;
550         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
551 }
552
553 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
554                        struct dentry *new_dentry)
555 {
556         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
557                 return 0;
558         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
559 }
560
561 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
562                          const struct path *new_dir, struct dentry *new_dentry,
563                          unsigned int flags)
564 {
565         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
567                 return 0;
568
569         if (flags & RENAME_EXCHANGE) {
570                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
571                                         old_dir, old_dentry);
572                 if (err)
573                         return err;
574         }
575
576         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
577                                 new_dentry);
578 }
579 EXPORT_SYMBOL(security_path_rename);
580
581 int security_path_truncate(const struct path *path)
582 {
583         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
584                 return 0;
585         return call_int_hook(path_truncate, 0, path);
586 }
587
588 int security_path_chmod(const struct path *path, umode_t mode)
589 {
590         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
591                 return 0;
592         return call_int_hook(path_chmod, 0, path, mode);
593 }
594
595 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
596 {
597         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
598                 return 0;
599         return call_int_hook(path_chown, 0, path, uid, gid);
600 }
601
602 int security_path_chroot(const struct path *path)
603 {
604         return call_int_hook(path_chroot, 0, path);
605 }
606 #endif
607
608 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
609 {
610         if (unlikely(IS_PRIVATE(dir)))
611                 return 0;
612         return call_int_hook(inode_create, 0, dir, dentry, mode);
613 }
614 EXPORT_SYMBOL_GPL(security_inode_create);
615
616 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
617                          struct dentry *new_dentry)
618 {
619         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
620                 return 0;
621         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
622 }
623
624 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
625 {
626         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
627                 return 0;
628         return call_int_hook(inode_unlink, 0, dir, dentry);
629 }
630
631 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
632                             const char *old_name)
633 {
634         if (unlikely(IS_PRIVATE(dir)))
635                 return 0;
636         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
637 }
638
639 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
640 {
641         if (unlikely(IS_PRIVATE(dir)))
642                 return 0;
643         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
644 }
645 EXPORT_SYMBOL_GPL(security_inode_mkdir);
646
647 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
648 {
649         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
650                 return 0;
651         return call_int_hook(inode_rmdir, 0, dir, dentry);
652 }
653
654 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
655 {
656         if (unlikely(IS_PRIVATE(dir)))
657                 return 0;
658         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
659 }
660
661 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
662                            struct inode *new_dir, struct dentry *new_dentry,
663                            unsigned int flags)
664 {
665         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
666             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
667                 return 0;
668
669         if (flags & RENAME_EXCHANGE) {
670                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
671                                                      old_dir, old_dentry);
672                 if (err)
673                         return err;
674         }
675
676         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
677                                            new_dir, new_dentry);
678 }
679
680 int security_inode_readlink(struct dentry *dentry)
681 {
682         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
683                 return 0;
684         return call_int_hook(inode_readlink, 0, dentry);
685 }
686
687 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
688                                bool rcu)
689 {
690         if (unlikely(IS_PRIVATE(inode)))
691                 return 0;
692         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
693 }
694
695 int security_inode_permission(struct inode *inode, int mask)
696 {
697         if (unlikely(IS_PRIVATE(inode)))
698                 return 0;
699         return call_int_hook(inode_permission, 0, inode, mask);
700 }
701
702 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
703 {
704         int ret;
705
706         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
707                 return 0;
708         ret = call_int_hook(inode_setattr, 0, dentry, attr);
709         if (ret)
710                 return ret;
711         return evm_inode_setattr(dentry, attr);
712 }
713 EXPORT_SYMBOL_GPL(security_inode_setattr);
714
715 int security_inode_getattr(const struct path *path)
716 {
717         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
718                 return 0;
719         return call_int_hook(inode_getattr, 0, path);
720 }
721
722 int security_inode_setxattr(struct dentry *dentry, const char *name,
723                             const void *value, size_t size, int flags)
724 {
725         int ret;
726
727         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
728                 return 0;
729         /*
730          * SELinux and Smack integrate the cap call,
731          * so assume that all LSMs supplying this call do so.
732          */
733         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
734                                 flags);
735
736         if (ret == 1)
737                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
738         if (ret)
739                 return ret;
740         ret = ima_inode_setxattr(dentry, name, value, size);
741         if (ret)
742                 return ret;
743         return evm_inode_setxattr(dentry, name, value, size);
744 }
745
746 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
747                                   const void *value, size_t size, int flags)
748 {
749         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
750                 return;
751         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
752         evm_inode_post_setxattr(dentry, name, value, size);
753 }
754
755 int security_inode_getxattr(struct dentry *dentry, const char *name)
756 {
757         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
758                 return 0;
759         return call_int_hook(inode_getxattr, 0, dentry, name);
760 }
761
762 int security_inode_listxattr(struct dentry *dentry)
763 {
764         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
765                 return 0;
766         return call_int_hook(inode_listxattr, 0, dentry);
767 }
768
769 int security_inode_removexattr(struct dentry *dentry, const char *name)
770 {
771         int ret;
772
773         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
774                 return 0;
775         /*
776          * SELinux and Smack integrate the cap call,
777          * so assume that all LSMs supplying this call do so.
778          */
779         ret = call_int_hook(inode_removexattr, 1, dentry, name);
780         if (ret == 1)
781                 ret = cap_inode_removexattr(dentry, name);
782         if (ret)
783                 return ret;
784         ret = ima_inode_removexattr(dentry, name);
785         if (ret)
786                 return ret;
787         return evm_inode_removexattr(dentry, name);
788 }
789
790 int security_inode_need_killpriv(struct dentry *dentry)
791 {
792         return call_int_hook(inode_need_killpriv, 0, dentry);
793 }
794
795 int security_inode_killpriv(struct dentry *dentry)
796 {
797         return call_int_hook(inode_killpriv, 0, dentry);
798 }
799
800 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
801 {
802         struct security_hook_list *hp;
803         int rc;
804
805         if (unlikely(IS_PRIVATE(inode)))
806                 return -EOPNOTSUPP;
807         /*
808          * Only one module will provide an attribute with a given name.
809          */
810         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
811                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
812                 if (rc != -EOPNOTSUPP)
813                         return rc;
814         }
815         return -EOPNOTSUPP;
816 }
817
818 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
819 {
820         struct security_hook_list *hp;
821         int rc;
822
823         if (unlikely(IS_PRIVATE(inode)))
824                 return -EOPNOTSUPP;
825         /*
826          * Only one module will provide an attribute with a given name.
827          */
828         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
829                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
830                                                                 flags);
831                 if (rc != -EOPNOTSUPP)
832                         return rc;
833         }
834         return -EOPNOTSUPP;
835 }
836
837 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
838 {
839         if (unlikely(IS_PRIVATE(inode)))
840                 return 0;
841         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
842 }
843 EXPORT_SYMBOL(security_inode_listsecurity);
844
845 void security_inode_getsecid(struct inode *inode, u32 *secid)
846 {
847         call_void_hook(inode_getsecid, inode, secid);
848 }
849
850 int security_inode_copy_up(struct dentry *src, struct cred **new)
851 {
852         return call_int_hook(inode_copy_up, 0, src, new);
853 }
854 EXPORT_SYMBOL(security_inode_copy_up);
855
856 int security_inode_copy_up_xattr(const char *name)
857 {
858         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
859 }
860 EXPORT_SYMBOL(security_inode_copy_up_xattr);
861
862 int security_file_permission(struct file *file, int mask)
863 {
864         int ret;
865
866         ret = call_int_hook(file_permission, 0, file, mask);
867         if (ret)
868                 return ret;
869
870         return fsnotify_perm(file, mask);
871 }
872
873 int security_file_alloc(struct file *file)
874 {
875         return call_int_hook(file_alloc_security, 0, file);
876 }
877
878 void security_file_free(struct file *file)
879 {
880         call_void_hook(file_free_security, file);
881 }
882
883 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
884 {
885         return call_int_hook(file_ioctl, 0, file, cmd, arg);
886 }
887
888 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
889 {
890         /*
891          * Does we have PROT_READ and does the application expect
892          * it to imply PROT_EXEC?  If not, nothing to talk about...
893          */
894         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
895                 return prot;
896         if (!(current->personality & READ_IMPLIES_EXEC))
897                 return prot;
898         /*
899          * if that's an anonymous mapping, let it.
900          */
901         if (!file)
902                 return prot | PROT_EXEC;
903         /*
904          * ditto if it's not on noexec mount, except that on !MMU we need
905          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
906          */
907         if (!path_noexec(&file->f_path)) {
908 #ifndef CONFIG_MMU
909                 if (file->f_op->mmap_capabilities) {
910                         unsigned caps = file->f_op->mmap_capabilities(file);
911                         if (!(caps & NOMMU_MAP_EXEC))
912                                 return prot;
913                 }
914 #endif
915                 return prot | PROT_EXEC;
916         }
917         /* anything on noexec mount won't get PROT_EXEC */
918         return prot;
919 }
920
921 int security_mmap_file(struct file *file, unsigned long prot,
922                         unsigned long flags)
923 {
924         int ret;
925         ret = call_int_hook(mmap_file, 0, file, prot,
926                                         mmap_prot(file, prot), flags);
927         if (ret)
928                 return ret;
929         return ima_file_mmap(file, prot);
930 }
931
932 int security_mmap_addr(unsigned long addr)
933 {
934         return call_int_hook(mmap_addr, 0, addr);
935 }
936
937 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
938                             unsigned long prot)
939 {
940         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
941 }
942
943 int security_file_lock(struct file *file, unsigned int cmd)
944 {
945         return call_int_hook(file_lock, 0, file, cmd);
946 }
947
948 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
949 {
950         return call_int_hook(file_fcntl, 0, file, cmd, arg);
951 }
952
953 void security_file_set_fowner(struct file *file)
954 {
955         call_void_hook(file_set_fowner, file);
956 }
957
958 int security_file_send_sigiotask(struct task_struct *tsk,
959                                   struct fown_struct *fown, int sig)
960 {
961         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
962 }
963
964 int security_file_receive(struct file *file)
965 {
966         return call_int_hook(file_receive, 0, file);
967 }
968
969 int security_file_open(struct file *file)
970 {
971         int ret;
972
973         ret = call_int_hook(file_open, 0, file);
974         if (ret)
975                 return ret;
976
977         return fsnotify_perm(file, MAY_OPEN);
978 }
979
980 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
981 {
982         return call_int_hook(task_alloc, 0, task, clone_flags);
983 }
984
985 void security_task_free(struct task_struct *task)
986 {
987         call_void_hook(task_free, task);
988 }
989
990 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
991 {
992         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
993 }
994
995 void security_cred_free(struct cred *cred)
996 {
997         call_void_hook(cred_free, cred);
998 }
999
1000 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1001 {
1002         return call_int_hook(cred_prepare, 0, new, old, gfp);
1003 }
1004
1005 void security_transfer_creds(struct cred *new, const struct cred *old)
1006 {
1007         call_void_hook(cred_transfer, new, old);
1008 }
1009
1010 void security_cred_getsecid(const struct cred *c, u32 *secid)
1011 {
1012         *secid = 0;
1013         call_void_hook(cred_getsecid, c, secid);
1014 }
1015 EXPORT_SYMBOL(security_cred_getsecid);
1016
1017 int security_kernel_act_as(struct cred *new, u32 secid)
1018 {
1019         return call_int_hook(kernel_act_as, 0, new, secid);
1020 }
1021
1022 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1023 {
1024         return call_int_hook(kernel_create_files_as, 0, new, inode);
1025 }
1026
1027 int security_kernel_module_request(char *kmod_name)
1028 {
1029         int ret;
1030
1031         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1032         if (ret)
1033                 return ret;
1034         return integrity_kernel_module_request(kmod_name);
1035 }
1036
1037 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1038 {
1039         int ret;
1040
1041         ret = call_int_hook(kernel_read_file, 0, file, id);
1042         if (ret)
1043                 return ret;
1044         return ima_read_file(file, id);
1045 }
1046 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1047
1048 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1049                                    enum kernel_read_file_id id)
1050 {
1051         int ret;
1052
1053         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1054         if (ret)
1055                 return ret;
1056         return ima_post_read_file(file, buf, size, id);
1057 }
1058 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1059
1060 int security_kernel_load_data(enum kernel_load_data_id id)
1061 {
1062         int ret;
1063
1064         ret = call_int_hook(kernel_load_data, 0, id);
1065         if (ret)
1066                 return ret;
1067         return ima_load_data(id);
1068 }
1069 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1070
1071 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1072                              int flags)
1073 {
1074         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1075 }
1076
1077 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1078 {
1079         return call_int_hook(task_setpgid, 0, p, pgid);
1080 }
1081
1082 int security_task_getpgid(struct task_struct *p)
1083 {
1084         return call_int_hook(task_getpgid, 0, p);
1085 }
1086
1087 int security_task_getsid(struct task_struct *p)
1088 {
1089         return call_int_hook(task_getsid, 0, p);
1090 }
1091
1092 void security_task_getsecid(struct task_struct *p, u32 *secid)
1093 {
1094         *secid = 0;
1095         call_void_hook(task_getsecid, p, secid);
1096 }
1097 EXPORT_SYMBOL(security_task_getsecid);
1098
1099 int security_task_setnice(struct task_struct *p, int nice)
1100 {
1101         return call_int_hook(task_setnice, 0, p, nice);
1102 }
1103
1104 int security_task_setioprio(struct task_struct *p, int ioprio)
1105 {
1106         return call_int_hook(task_setioprio, 0, p, ioprio);
1107 }
1108
1109 int security_task_getioprio(struct task_struct *p)
1110 {
1111         return call_int_hook(task_getioprio, 0, p);
1112 }
1113
1114 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1115                           unsigned int flags)
1116 {
1117         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1118 }
1119
1120 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1121                 struct rlimit *new_rlim)
1122 {
1123         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1124 }
1125
1126 int security_task_setscheduler(struct task_struct *p)
1127 {
1128         return call_int_hook(task_setscheduler, 0, p);
1129 }
1130
1131 int security_task_getscheduler(struct task_struct *p)
1132 {
1133         return call_int_hook(task_getscheduler, 0, p);
1134 }
1135
1136 int security_task_movememory(struct task_struct *p)
1137 {
1138         return call_int_hook(task_movememory, 0, p);
1139 }
1140
1141 int security_task_kill(struct task_struct *p, struct siginfo *info,
1142                         int sig, const struct cred *cred)
1143 {
1144         return call_int_hook(task_kill, 0, p, info, sig, cred);
1145 }
1146
1147 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1148                          unsigned long arg4, unsigned long arg5)
1149 {
1150         int thisrc;
1151         int rc = -ENOSYS;
1152         struct security_hook_list *hp;
1153
1154         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1155                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1156                 if (thisrc != -ENOSYS) {
1157                         rc = thisrc;
1158                         if (thisrc != 0)
1159                                 break;
1160                 }
1161         }
1162         return rc;
1163 }
1164
1165 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1166 {
1167         call_void_hook(task_to_inode, p, inode);
1168 }
1169
1170 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1171 {
1172         return call_int_hook(ipc_permission, 0, ipcp, flag);
1173 }
1174
1175 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1176 {
1177         *secid = 0;
1178         call_void_hook(ipc_getsecid, ipcp, secid);
1179 }
1180
1181 int security_msg_msg_alloc(struct msg_msg *msg)
1182 {
1183         return call_int_hook(msg_msg_alloc_security, 0, msg);
1184 }
1185
1186 void security_msg_msg_free(struct msg_msg *msg)
1187 {
1188         call_void_hook(msg_msg_free_security, msg);
1189 }
1190
1191 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1192 {
1193         return call_int_hook(msg_queue_alloc_security, 0, msq);
1194 }
1195
1196 void security_msg_queue_free(struct kern_ipc_perm *msq)
1197 {
1198         call_void_hook(msg_queue_free_security, msq);
1199 }
1200
1201 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1202 {
1203         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1204 }
1205
1206 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1207 {
1208         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1209 }
1210
1211 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1212                                struct msg_msg *msg, int msqflg)
1213 {
1214         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1215 }
1216
1217 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1218                                struct task_struct *target, long type, int mode)
1219 {
1220         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1221 }
1222
1223 int security_shm_alloc(struct kern_ipc_perm *shp)
1224 {
1225         return call_int_hook(shm_alloc_security, 0, shp);
1226 }
1227
1228 void security_shm_free(struct kern_ipc_perm *shp)
1229 {
1230         call_void_hook(shm_free_security, shp);
1231 }
1232
1233 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1234 {
1235         return call_int_hook(shm_associate, 0, shp, shmflg);
1236 }
1237
1238 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1239 {
1240         return call_int_hook(shm_shmctl, 0, shp, cmd);
1241 }
1242
1243 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1244 {
1245         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1246 }
1247
1248 int security_sem_alloc(struct kern_ipc_perm *sma)
1249 {
1250         return call_int_hook(sem_alloc_security, 0, sma);
1251 }
1252
1253 void security_sem_free(struct kern_ipc_perm *sma)
1254 {
1255         call_void_hook(sem_free_security, sma);
1256 }
1257
1258 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1259 {
1260         return call_int_hook(sem_associate, 0, sma, semflg);
1261 }
1262
1263 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1264 {
1265         return call_int_hook(sem_semctl, 0, sma, cmd);
1266 }
1267
1268 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1269                         unsigned nsops, int alter)
1270 {
1271         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1272 }
1273
1274 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1275 {
1276         if (unlikely(inode && IS_PRIVATE(inode)))
1277                 return;
1278         call_void_hook(d_instantiate, dentry, inode);
1279 }
1280 EXPORT_SYMBOL(security_d_instantiate);
1281
1282 int security_getprocattr(struct task_struct *p, char *name, char **value)
1283 {
1284         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1285 }
1286
1287 int security_setprocattr(const char *name, void *value, size_t size)
1288 {
1289         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1290 }
1291
1292 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1293 {
1294         return call_int_hook(netlink_send, 0, sk, skb);
1295 }
1296
1297 int security_ismaclabel(const char *name)
1298 {
1299         return call_int_hook(ismaclabel, 0, name);
1300 }
1301 EXPORT_SYMBOL(security_ismaclabel);
1302
1303 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1304 {
1305         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1306                                 seclen);
1307 }
1308 EXPORT_SYMBOL(security_secid_to_secctx);
1309
1310 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1311 {
1312         *secid = 0;
1313         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1314 }
1315 EXPORT_SYMBOL(security_secctx_to_secid);
1316
1317 void security_release_secctx(char *secdata, u32 seclen)
1318 {
1319         call_void_hook(release_secctx, secdata, seclen);
1320 }
1321 EXPORT_SYMBOL(security_release_secctx);
1322
1323 void security_inode_invalidate_secctx(struct inode *inode)
1324 {
1325         call_void_hook(inode_invalidate_secctx, inode);
1326 }
1327 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1328
1329 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1330 {
1331         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1332 }
1333 EXPORT_SYMBOL(security_inode_notifysecctx);
1334
1335 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1336 {
1337         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1338 }
1339 EXPORT_SYMBOL(security_inode_setsecctx);
1340
1341 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1342 {
1343         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1344 }
1345 EXPORT_SYMBOL(security_inode_getsecctx);
1346
1347 #ifdef CONFIG_SECURITY_NETWORK
1348
1349 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1350 {
1351         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1352 }
1353 EXPORT_SYMBOL(security_unix_stream_connect);
1354
1355 int security_unix_may_send(struct socket *sock,  struct socket *other)
1356 {
1357         return call_int_hook(unix_may_send, 0, sock, other);
1358 }
1359 EXPORT_SYMBOL(security_unix_may_send);
1360
1361 int security_socket_create(int family, int type, int protocol, int kern)
1362 {
1363         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1364 }
1365
1366 int security_socket_post_create(struct socket *sock, int family,
1367                                 int type, int protocol, int kern)
1368 {
1369         return call_int_hook(socket_post_create, 0, sock, family, type,
1370                                                 protocol, kern);
1371 }
1372
1373 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1374 {
1375         return call_int_hook(socket_socketpair, 0, socka, sockb);
1376 }
1377 EXPORT_SYMBOL(security_socket_socketpair);
1378
1379 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1380 {
1381         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1382 }
1383
1384 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1385 {
1386         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1387 }
1388
1389 int security_socket_listen(struct socket *sock, int backlog)
1390 {
1391         return call_int_hook(socket_listen, 0, sock, backlog);
1392 }
1393
1394 int security_socket_accept(struct socket *sock, struct socket *newsock)
1395 {
1396         return call_int_hook(socket_accept, 0, sock, newsock);
1397 }
1398
1399 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1400 {
1401         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1402 }
1403
1404 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1405                             int size, int flags)
1406 {
1407         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1408 }
1409
1410 int security_socket_getsockname(struct socket *sock)
1411 {
1412         return call_int_hook(socket_getsockname, 0, sock);
1413 }
1414
1415 int security_socket_getpeername(struct socket *sock)
1416 {
1417         return call_int_hook(socket_getpeername, 0, sock);
1418 }
1419
1420 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1421 {
1422         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1423 }
1424
1425 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1426 {
1427         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1428 }
1429
1430 int security_socket_shutdown(struct socket *sock, int how)
1431 {
1432         return call_int_hook(socket_shutdown, 0, sock, how);
1433 }
1434
1435 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1436 {
1437         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1438 }
1439 EXPORT_SYMBOL(security_sock_rcv_skb);
1440
1441 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1442                                       int __user *optlen, unsigned len)
1443 {
1444         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1445                                 optval, optlen, len);
1446 }
1447
1448 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1449 {
1450         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1451                              skb, secid);
1452 }
1453 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1454
1455 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1456 {
1457         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1458 }
1459
1460 void security_sk_free(struct sock *sk)
1461 {
1462         call_void_hook(sk_free_security, sk);
1463 }
1464
1465 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1466 {
1467         call_void_hook(sk_clone_security, sk, newsk);
1468 }
1469 EXPORT_SYMBOL(security_sk_clone);
1470
1471 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1472 {
1473         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1474 }
1475 EXPORT_SYMBOL(security_sk_classify_flow);
1476
1477 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1478 {
1479         call_void_hook(req_classify_flow, req, fl);
1480 }
1481 EXPORT_SYMBOL(security_req_classify_flow);
1482
1483 void security_sock_graft(struct sock *sk, struct socket *parent)
1484 {
1485         call_void_hook(sock_graft, sk, parent);
1486 }
1487 EXPORT_SYMBOL(security_sock_graft);
1488
1489 int security_inet_conn_request(struct sock *sk,
1490                         struct sk_buff *skb, struct request_sock *req)
1491 {
1492         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1493 }
1494 EXPORT_SYMBOL(security_inet_conn_request);
1495
1496 void security_inet_csk_clone(struct sock *newsk,
1497                         const struct request_sock *req)
1498 {
1499         call_void_hook(inet_csk_clone, newsk, req);
1500 }
1501
1502 void security_inet_conn_established(struct sock *sk,
1503                         struct sk_buff *skb)
1504 {
1505         call_void_hook(inet_conn_established, sk, skb);
1506 }
1507 EXPORT_SYMBOL(security_inet_conn_established);
1508
1509 int security_secmark_relabel_packet(u32 secid)
1510 {
1511         return call_int_hook(secmark_relabel_packet, 0, secid);
1512 }
1513 EXPORT_SYMBOL(security_secmark_relabel_packet);
1514
1515 void security_secmark_refcount_inc(void)
1516 {
1517         call_void_hook(secmark_refcount_inc);
1518 }
1519 EXPORT_SYMBOL(security_secmark_refcount_inc);
1520
1521 void security_secmark_refcount_dec(void)
1522 {
1523         call_void_hook(secmark_refcount_dec);
1524 }
1525 EXPORT_SYMBOL(security_secmark_refcount_dec);
1526
1527 int security_tun_dev_alloc_security(void **security)
1528 {
1529         return call_int_hook(tun_dev_alloc_security, 0, security);
1530 }
1531 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1532
1533 void security_tun_dev_free_security(void *security)
1534 {
1535         call_void_hook(tun_dev_free_security, security);
1536 }
1537 EXPORT_SYMBOL(security_tun_dev_free_security);
1538
1539 int security_tun_dev_create(void)
1540 {
1541         return call_int_hook(tun_dev_create, 0);
1542 }
1543 EXPORT_SYMBOL(security_tun_dev_create);
1544
1545 int security_tun_dev_attach_queue(void *security)
1546 {
1547         return call_int_hook(tun_dev_attach_queue, 0, security);
1548 }
1549 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1550
1551 int security_tun_dev_attach(struct sock *sk, void *security)
1552 {
1553         return call_int_hook(tun_dev_attach, 0, sk, security);
1554 }
1555 EXPORT_SYMBOL(security_tun_dev_attach);
1556
1557 int security_tun_dev_open(void *security)
1558 {
1559         return call_int_hook(tun_dev_open, 0, security);
1560 }
1561 EXPORT_SYMBOL(security_tun_dev_open);
1562
1563 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1564 {
1565         return call_int_hook(sctp_assoc_request, 0, ep, skb);
1566 }
1567 EXPORT_SYMBOL(security_sctp_assoc_request);
1568
1569 int security_sctp_bind_connect(struct sock *sk, int optname,
1570                                struct sockaddr *address, int addrlen)
1571 {
1572         return call_int_hook(sctp_bind_connect, 0, sk, optname,
1573                              address, addrlen);
1574 }
1575 EXPORT_SYMBOL(security_sctp_bind_connect);
1576
1577 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1578                             struct sock *newsk)
1579 {
1580         call_void_hook(sctp_sk_clone, ep, sk, newsk);
1581 }
1582 EXPORT_SYMBOL(security_sctp_sk_clone);
1583
1584 #endif  /* CONFIG_SECURITY_NETWORK */
1585
1586 #ifdef CONFIG_SECURITY_INFINIBAND
1587
1588 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1589 {
1590         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1591 }
1592 EXPORT_SYMBOL(security_ib_pkey_access);
1593
1594 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1595 {
1596         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1597 }
1598 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1599
1600 int security_ib_alloc_security(void **sec)
1601 {
1602         return call_int_hook(ib_alloc_security, 0, sec);
1603 }
1604 EXPORT_SYMBOL(security_ib_alloc_security);
1605
1606 void security_ib_free_security(void *sec)
1607 {
1608         call_void_hook(ib_free_security, sec);
1609 }
1610 EXPORT_SYMBOL(security_ib_free_security);
1611 #endif  /* CONFIG_SECURITY_INFINIBAND */
1612
1613 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1614
1615 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1616                                struct xfrm_user_sec_ctx *sec_ctx,
1617                                gfp_t gfp)
1618 {
1619         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1620 }
1621 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1622
1623 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1624                               struct xfrm_sec_ctx **new_ctxp)
1625 {
1626         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1627 }
1628
1629 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1630 {
1631         call_void_hook(xfrm_policy_free_security, ctx);
1632 }
1633 EXPORT_SYMBOL(security_xfrm_policy_free);
1634
1635 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1636 {
1637         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1638 }
1639
1640 int security_xfrm_state_alloc(struct xfrm_state *x,
1641                               struct xfrm_user_sec_ctx *sec_ctx)
1642 {
1643         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1644 }
1645 EXPORT_SYMBOL(security_xfrm_state_alloc);
1646
1647 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1648                                       struct xfrm_sec_ctx *polsec, u32 secid)
1649 {
1650         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1651 }
1652
1653 int security_xfrm_state_delete(struct xfrm_state *x)
1654 {
1655         return call_int_hook(xfrm_state_delete_security, 0, x);
1656 }
1657 EXPORT_SYMBOL(security_xfrm_state_delete);
1658
1659 void security_xfrm_state_free(struct xfrm_state *x)
1660 {
1661         call_void_hook(xfrm_state_free_security, x);
1662 }
1663
1664 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1665 {
1666         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1667 }
1668
1669 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1670                                        struct xfrm_policy *xp,
1671                                        const struct flowi *fl)
1672 {
1673         struct security_hook_list *hp;
1674         int rc = 1;
1675
1676         /*
1677          * Since this function is expected to return 0 or 1, the judgment
1678          * becomes difficult if multiple LSMs supply this call. Fortunately,
1679          * we can use the first LSM's judgment because currently only SELinux
1680          * supplies this call.
1681          *
1682          * For speed optimization, we explicitly break the loop rather than
1683          * using the macro
1684          */
1685         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1686                                 list) {
1687                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1688                 break;
1689         }
1690         return rc;
1691 }
1692
1693 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1694 {
1695         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1696 }
1697
1698 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1699 {
1700         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1701                                 0);
1702
1703         BUG_ON(rc);
1704 }
1705 EXPORT_SYMBOL(security_skb_classify_flow);
1706
1707 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1708
1709 #ifdef CONFIG_KEYS
1710
1711 int security_key_alloc(struct key *key, const struct cred *cred,
1712                        unsigned long flags)
1713 {
1714         return call_int_hook(key_alloc, 0, key, cred, flags);
1715 }
1716
1717 void security_key_free(struct key *key)
1718 {
1719         call_void_hook(key_free, key);
1720 }
1721
1722 int security_key_permission(key_ref_t key_ref,
1723                             const struct cred *cred, unsigned perm)
1724 {
1725         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1726 }
1727
1728 int security_key_getsecurity(struct key *key, char **_buffer)
1729 {
1730         *_buffer = NULL;
1731         return call_int_hook(key_getsecurity, 0, key, _buffer);
1732 }
1733
1734 #endif  /* CONFIG_KEYS */
1735
1736 #ifdef CONFIG_AUDIT
1737
1738 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1739 {
1740         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1741 }
1742
1743 int security_audit_rule_known(struct audit_krule *krule)
1744 {
1745         return call_int_hook(audit_rule_known, 0, krule);
1746 }
1747
1748 void security_audit_rule_free(void *lsmrule)
1749 {
1750         call_void_hook(audit_rule_free, lsmrule);
1751 }
1752
1753 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1754                               struct audit_context *actx)
1755 {
1756         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1757                                 actx);
1758 }
1759 #endif /* CONFIG_AUDIT */
1760
1761 #ifdef CONFIG_BPF_SYSCALL
1762 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1763 {
1764         return call_int_hook(bpf, 0, cmd, attr, size);
1765 }
1766 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1767 {
1768         return call_int_hook(bpf_map, 0, map, fmode);
1769 }
1770 int security_bpf_prog(struct bpf_prog *prog)
1771 {
1772         return call_int_hook(bpf_prog, 0, prog);
1773 }
1774 int security_bpf_map_alloc(struct bpf_map *map)
1775 {
1776         return call_int_hook(bpf_map_alloc_security, 0, map);
1777 }
1778 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1779 {
1780         return call_int_hook(bpf_prog_alloc_security, 0, aux);
1781 }
1782 void security_bpf_map_free(struct bpf_map *map)
1783 {
1784         call_void_hook(bpf_map_free_security, map);
1785 }
1786 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1787 {
1788         call_void_hook(bpf_prog_free_security, aux);
1789 }
1790 #endif /* CONFIG_BPF_SYSCALL */