Merge tag 'powerpc-4.19-1' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc...
[linux-2.6-microblaze.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
32
33 #include <trace/events/initcall.h>
34
35 #define MAX_LSM_EVM_XATTR       2
36
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX       10
39
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46         CONFIG_DEFAULT_SECURITY;
47
48 static void __init do_security_initcalls(void)
49 {
50         int ret;
51         initcall_t *call;
52         call = __security_initcall_start;
53         trace_initcall_level("security");
54         while (call < __security_initcall_end) {
55                 trace_initcall_start((*call));
56                 ret = (*call) ();
57                 trace_initcall_finish((*call), ret);
58                 call++;
59         }
60 }
61
62 /**
63  * security_init - initializes the security framework
64  *
65  * This should be called early in the kernel initialization sequence.
66  */
67 int __init security_init(void)
68 {
69         int i;
70         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
71
72         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
73              i++)
74                 INIT_HLIST_HEAD(&list[i]);
75         pr_info("Security Framework initialized\n");
76
77         /*
78          * Load minor LSMs, with the capability module always first.
79          */
80         capability_add_hooks();
81         yama_add_hooks();
82         loadpin_add_hooks();
83
84         /*
85          * Load all the remaining security modules.
86          */
87         do_security_initcalls();
88
89         return 0;
90 }
91
92 /* Save user chosen LSM */
93 static int __init choose_lsm(char *str)
94 {
95         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
96         return 1;
97 }
98 __setup("security=", choose_lsm);
99
100 static bool match_last_lsm(const char *list, const char *lsm)
101 {
102         const char *last;
103
104         if (WARN_ON(!list || !lsm))
105                 return false;
106         last = strrchr(list, ',');
107         if (last)
108                 /* Pass the comma, strcmp() will check for '\0' */
109                 last++;
110         else
111                 last = list;
112         return !strcmp(last, lsm);
113 }
114
115 static int lsm_append(char *new, char **result)
116 {
117         char *cp;
118
119         if (*result == NULL) {
120                 *result = kstrdup(new, GFP_KERNEL);
121                 if (*result == NULL)
122                         return -ENOMEM;
123         } else {
124                 /* Check if it is the last registered name */
125                 if (match_last_lsm(*result, new))
126                         return 0;
127                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
128                 if (cp == NULL)
129                         return -ENOMEM;
130                 kfree(*result);
131                 *result = cp;
132         }
133         return 0;
134 }
135
136 /**
137  * security_module_enable - Load given security module on boot ?
138  * @module: the name of the module
139  *
140  * Each LSM must pass this method before registering its own operations
141  * to avoid security registration races. This method may also be used
142  * to check if your LSM is currently loaded during kernel initialization.
143  *
144  * Returns:
145  *
146  * true if:
147  *
148  * - The passed LSM is the one chosen by user at boot time,
149  * - or the passed LSM is configured as the default and the user did not
150  *   choose an alternate LSM at boot time.
151  *
152  * Otherwise, return false.
153  */
154 int __init security_module_enable(const char *module)
155 {
156         return !strcmp(module, chosen_lsm);
157 }
158
159 /**
160  * security_add_hooks - Add a modules hooks to the hook lists.
161  * @hooks: the hooks to add
162  * @count: the number of hooks to add
163  * @lsm: the name of the security module
164  *
165  * Each LSM has to register its hooks with the infrastructure.
166  */
167 void __init security_add_hooks(struct security_hook_list *hooks, int count,
168                                 char *lsm)
169 {
170         int i;
171
172         for (i = 0; i < count; i++) {
173                 hooks[i].lsm = lsm;
174                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
175         }
176         if (lsm_append(lsm, &lsm_names) < 0)
177                 panic("%s - Cannot get early memory.\n", __func__);
178 }
179
180 int call_lsm_notifier(enum lsm_event event, void *data)
181 {
182         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
183 }
184 EXPORT_SYMBOL(call_lsm_notifier);
185
186 int register_lsm_notifier(struct notifier_block *nb)
187 {
188         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
189 }
190 EXPORT_SYMBOL(register_lsm_notifier);
191
192 int unregister_lsm_notifier(struct notifier_block *nb)
193 {
194         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
195 }
196 EXPORT_SYMBOL(unregister_lsm_notifier);
197
198 /*
199  * Hook list operation macros.
200  *
201  * call_void_hook:
202  *      This is a hook that does not return a value.
203  *
204  * call_int_hook:
205  *      This is a hook that returns a value.
206  */
207
208 #define call_void_hook(FUNC, ...)                               \
209         do {                                                    \
210                 struct security_hook_list *P;                   \
211                                                                 \
212                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
213                         P->hook.FUNC(__VA_ARGS__);              \
214         } while (0)
215
216 #define call_int_hook(FUNC, IRC, ...) ({                        \
217         int RC = IRC;                                           \
218         do {                                                    \
219                 struct security_hook_list *P;                   \
220                                                                 \
221                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
222                         RC = P->hook.FUNC(__VA_ARGS__);         \
223                         if (RC != 0)                            \
224                                 break;                          \
225                 }                                               \
226         } while (0);                                            \
227         RC;                                                     \
228 })
229
230 /* Security operations */
231
232 int security_binder_set_context_mgr(struct task_struct *mgr)
233 {
234         return call_int_hook(binder_set_context_mgr, 0, mgr);
235 }
236
237 int security_binder_transaction(struct task_struct *from,
238                                 struct task_struct *to)
239 {
240         return call_int_hook(binder_transaction, 0, from, to);
241 }
242
243 int security_binder_transfer_binder(struct task_struct *from,
244                                     struct task_struct *to)
245 {
246         return call_int_hook(binder_transfer_binder, 0, from, to);
247 }
248
249 int security_binder_transfer_file(struct task_struct *from,
250                                   struct task_struct *to, struct file *file)
251 {
252         return call_int_hook(binder_transfer_file, 0, from, to, file);
253 }
254
255 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
256 {
257         return call_int_hook(ptrace_access_check, 0, child, mode);
258 }
259
260 int security_ptrace_traceme(struct task_struct *parent)
261 {
262         return call_int_hook(ptrace_traceme, 0, parent);
263 }
264
265 int security_capget(struct task_struct *target,
266                      kernel_cap_t *effective,
267                      kernel_cap_t *inheritable,
268                      kernel_cap_t *permitted)
269 {
270         return call_int_hook(capget, 0, target,
271                                 effective, inheritable, permitted);
272 }
273
274 int security_capset(struct cred *new, const struct cred *old,
275                     const kernel_cap_t *effective,
276                     const kernel_cap_t *inheritable,
277                     const kernel_cap_t *permitted)
278 {
279         return call_int_hook(capset, 0, new, old,
280                                 effective, inheritable, permitted);
281 }
282
283 int security_capable(const struct cred *cred, struct user_namespace *ns,
284                      int cap)
285 {
286         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
287 }
288
289 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
290                              int cap)
291 {
292         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
293 }
294
295 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
296 {
297         return call_int_hook(quotactl, 0, cmds, type, id, sb);
298 }
299
300 int security_quota_on(struct dentry *dentry)
301 {
302         return call_int_hook(quota_on, 0, dentry);
303 }
304
305 int security_syslog(int type)
306 {
307         return call_int_hook(syslog, 0, type);
308 }
309
310 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
311 {
312         return call_int_hook(settime, 0, ts, tz);
313 }
314
315 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
316 {
317         struct security_hook_list *hp;
318         int cap_sys_admin = 1;
319         int rc;
320
321         /*
322          * The module will respond with a positive value if
323          * it thinks the __vm_enough_memory() call should be
324          * made with the cap_sys_admin set. If all of the modules
325          * agree that it should be set it will. If any module
326          * thinks it should not be set it won't.
327          */
328         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
329                 rc = hp->hook.vm_enough_memory(mm, pages);
330                 if (rc <= 0) {
331                         cap_sys_admin = 0;
332                         break;
333                 }
334         }
335         return __vm_enough_memory(mm, pages, cap_sys_admin);
336 }
337
338 int security_bprm_set_creds(struct linux_binprm *bprm)
339 {
340         return call_int_hook(bprm_set_creds, 0, bprm);
341 }
342
343 int security_bprm_check(struct linux_binprm *bprm)
344 {
345         int ret;
346
347         ret = call_int_hook(bprm_check_security, 0, bprm);
348         if (ret)
349                 return ret;
350         return ima_bprm_check(bprm);
351 }
352
353 void security_bprm_committing_creds(struct linux_binprm *bprm)
354 {
355         call_void_hook(bprm_committing_creds, bprm);
356 }
357
358 void security_bprm_committed_creds(struct linux_binprm *bprm)
359 {
360         call_void_hook(bprm_committed_creds, bprm);
361 }
362
363 int security_sb_alloc(struct super_block *sb)
364 {
365         return call_int_hook(sb_alloc_security, 0, sb);
366 }
367
368 void security_sb_free(struct super_block *sb)
369 {
370         call_void_hook(sb_free_security, sb);
371 }
372
373 int security_sb_copy_data(char *orig, char *copy)
374 {
375         return call_int_hook(sb_copy_data, 0, orig, copy);
376 }
377 EXPORT_SYMBOL(security_sb_copy_data);
378
379 int security_sb_remount(struct super_block *sb, void *data)
380 {
381         return call_int_hook(sb_remount, 0, sb, data);
382 }
383
384 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
385 {
386         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
387 }
388
389 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
390 {
391         return call_int_hook(sb_show_options, 0, m, sb);
392 }
393
394 int security_sb_statfs(struct dentry *dentry)
395 {
396         return call_int_hook(sb_statfs, 0, dentry);
397 }
398
399 int security_sb_mount(const char *dev_name, const struct path *path,
400                        const char *type, unsigned long flags, void *data)
401 {
402         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
403 }
404
405 int security_sb_umount(struct vfsmount *mnt, int flags)
406 {
407         return call_int_hook(sb_umount, 0, mnt, flags);
408 }
409
410 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
411 {
412         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
413 }
414
415 int security_sb_set_mnt_opts(struct super_block *sb,
416                                 struct security_mnt_opts *opts,
417                                 unsigned long kern_flags,
418                                 unsigned long *set_kern_flags)
419 {
420         return call_int_hook(sb_set_mnt_opts,
421                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
422                                 opts, kern_flags, set_kern_flags);
423 }
424 EXPORT_SYMBOL(security_sb_set_mnt_opts);
425
426 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
427                                 struct super_block *newsb,
428                                 unsigned long kern_flags,
429                                 unsigned long *set_kern_flags)
430 {
431         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
432                                 kern_flags, set_kern_flags);
433 }
434 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
435
436 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
437 {
438         return call_int_hook(sb_parse_opts_str, 0, options, opts);
439 }
440 EXPORT_SYMBOL(security_sb_parse_opts_str);
441
442 int security_inode_alloc(struct inode *inode)
443 {
444         inode->i_security = NULL;
445         return call_int_hook(inode_alloc_security, 0, inode);
446 }
447
448 void security_inode_free(struct inode *inode)
449 {
450         integrity_inode_free(inode);
451         call_void_hook(inode_free_security, inode);
452 }
453
454 int security_dentry_init_security(struct dentry *dentry, int mode,
455                                         const struct qstr *name, void **ctx,
456                                         u32 *ctxlen)
457 {
458         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
459                                 name, ctx, ctxlen);
460 }
461 EXPORT_SYMBOL(security_dentry_init_security);
462
463 int security_dentry_create_files_as(struct dentry *dentry, int mode,
464                                     struct qstr *name,
465                                     const struct cred *old, struct cred *new)
466 {
467         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
468                                 name, old, new);
469 }
470 EXPORT_SYMBOL(security_dentry_create_files_as);
471
472 int security_inode_init_security(struct inode *inode, struct inode *dir,
473                                  const struct qstr *qstr,
474                                  const initxattrs initxattrs, void *fs_data)
475 {
476         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
477         struct xattr *lsm_xattr, *evm_xattr, *xattr;
478         int ret;
479
480         if (unlikely(IS_PRIVATE(inode)))
481                 return 0;
482
483         if (!initxattrs)
484                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
485                                      dir, qstr, NULL, NULL, NULL);
486         memset(new_xattrs, 0, sizeof(new_xattrs));
487         lsm_xattr = new_xattrs;
488         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
489                                                 &lsm_xattr->name,
490                                                 &lsm_xattr->value,
491                                                 &lsm_xattr->value_len);
492         if (ret)
493                 goto out;
494
495         evm_xattr = lsm_xattr + 1;
496         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
497         if (ret)
498                 goto out;
499         ret = initxattrs(inode, new_xattrs, fs_data);
500 out:
501         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
502                 kfree(xattr->value);
503         return (ret == -EOPNOTSUPP) ? 0 : ret;
504 }
505 EXPORT_SYMBOL(security_inode_init_security);
506
507 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
508                                      const struct qstr *qstr, const char **name,
509                                      void **value, size_t *len)
510 {
511         if (unlikely(IS_PRIVATE(inode)))
512                 return -EOPNOTSUPP;
513         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
514                              qstr, name, value, len);
515 }
516 EXPORT_SYMBOL(security_old_inode_init_security);
517
518 #ifdef CONFIG_SECURITY_PATH
519 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
520                         unsigned int dev)
521 {
522         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
523                 return 0;
524         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
525 }
526 EXPORT_SYMBOL(security_path_mknod);
527
528 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
529 {
530         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
531                 return 0;
532         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
533 }
534 EXPORT_SYMBOL(security_path_mkdir);
535
536 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
537 {
538         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
539                 return 0;
540         return call_int_hook(path_rmdir, 0, dir, dentry);
541 }
542
543 int security_path_unlink(const struct path *dir, struct dentry *dentry)
544 {
545         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
546                 return 0;
547         return call_int_hook(path_unlink, 0, dir, dentry);
548 }
549 EXPORT_SYMBOL(security_path_unlink);
550
551 int security_path_symlink(const struct path *dir, struct dentry *dentry,
552                           const char *old_name)
553 {
554         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
555                 return 0;
556         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
557 }
558
559 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
560                        struct dentry *new_dentry)
561 {
562         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
563                 return 0;
564         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
565 }
566
567 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
568                          const struct path *new_dir, struct dentry *new_dentry,
569                          unsigned int flags)
570 {
571         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
572                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
573                 return 0;
574
575         if (flags & RENAME_EXCHANGE) {
576                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
577                                         old_dir, old_dentry);
578                 if (err)
579                         return err;
580         }
581
582         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
583                                 new_dentry);
584 }
585 EXPORT_SYMBOL(security_path_rename);
586
587 int security_path_truncate(const struct path *path)
588 {
589         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
590                 return 0;
591         return call_int_hook(path_truncate, 0, path);
592 }
593
594 int security_path_chmod(const struct path *path, umode_t mode)
595 {
596         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
597                 return 0;
598         return call_int_hook(path_chmod, 0, path, mode);
599 }
600
601 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
602 {
603         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
604                 return 0;
605         return call_int_hook(path_chown, 0, path, uid, gid);
606 }
607
608 int security_path_chroot(const struct path *path)
609 {
610         return call_int_hook(path_chroot, 0, path);
611 }
612 #endif
613
614 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
615 {
616         if (unlikely(IS_PRIVATE(dir)))
617                 return 0;
618         return call_int_hook(inode_create, 0, dir, dentry, mode);
619 }
620 EXPORT_SYMBOL_GPL(security_inode_create);
621
622 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
623                          struct dentry *new_dentry)
624 {
625         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
626                 return 0;
627         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
628 }
629
630 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
631 {
632         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
633                 return 0;
634         return call_int_hook(inode_unlink, 0, dir, dentry);
635 }
636
637 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
638                             const char *old_name)
639 {
640         if (unlikely(IS_PRIVATE(dir)))
641                 return 0;
642         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
643 }
644
645 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
646 {
647         if (unlikely(IS_PRIVATE(dir)))
648                 return 0;
649         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
650 }
651 EXPORT_SYMBOL_GPL(security_inode_mkdir);
652
653 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
654 {
655         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
656                 return 0;
657         return call_int_hook(inode_rmdir, 0, dir, dentry);
658 }
659
660 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
661 {
662         if (unlikely(IS_PRIVATE(dir)))
663                 return 0;
664         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
665 }
666
667 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
668                            struct inode *new_dir, struct dentry *new_dentry,
669                            unsigned int flags)
670 {
671         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
672             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
673                 return 0;
674
675         if (flags & RENAME_EXCHANGE) {
676                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
677                                                      old_dir, old_dentry);
678                 if (err)
679                         return err;
680         }
681
682         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
683                                            new_dir, new_dentry);
684 }
685
686 int security_inode_readlink(struct dentry *dentry)
687 {
688         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
689                 return 0;
690         return call_int_hook(inode_readlink, 0, dentry);
691 }
692
693 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
694                                bool rcu)
695 {
696         if (unlikely(IS_PRIVATE(inode)))
697                 return 0;
698         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
699 }
700
701 int security_inode_permission(struct inode *inode, int mask)
702 {
703         if (unlikely(IS_PRIVATE(inode)))
704                 return 0;
705         return call_int_hook(inode_permission, 0, inode, mask);
706 }
707
708 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
709 {
710         int ret;
711
712         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
713                 return 0;
714         ret = call_int_hook(inode_setattr, 0, dentry, attr);
715         if (ret)
716                 return ret;
717         return evm_inode_setattr(dentry, attr);
718 }
719 EXPORT_SYMBOL_GPL(security_inode_setattr);
720
721 int security_inode_getattr(const struct path *path)
722 {
723         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
724                 return 0;
725         return call_int_hook(inode_getattr, 0, path);
726 }
727
728 int security_inode_setxattr(struct dentry *dentry, const char *name,
729                             const void *value, size_t size, int flags)
730 {
731         int ret;
732
733         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
734                 return 0;
735         /*
736          * SELinux and Smack integrate the cap call,
737          * so assume that all LSMs supplying this call do so.
738          */
739         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
740                                 flags);
741
742         if (ret == 1)
743                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
744         if (ret)
745                 return ret;
746         ret = ima_inode_setxattr(dentry, name, value, size);
747         if (ret)
748                 return ret;
749         return evm_inode_setxattr(dentry, name, value, size);
750 }
751
752 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
753                                   const void *value, size_t size, int flags)
754 {
755         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
756                 return;
757         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
758         evm_inode_post_setxattr(dentry, name, value, size);
759 }
760
761 int security_inode_getxattr(struct dentry *dentry, const char *name)
762 {
763         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
764                 return 0;
765         return call_int_hook(inode_getxattr, 0, dentry, name);
766 }
767
768 int security_inode_listxattr(struct dentry *dentry)
769 {
770         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
771                 return 0;
772         return call_int_hook(inode_listxattr, 0, dentry);
773 }
774
775 int security_inode_removexattr(struct dentry *dentry, const char *name)
776 {
777         int ret;
778
779         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
780                 return 0;
781         /*
782          * SELinux and Smack integrate the cap call,
783          * so assume that all LSMs supplying this call do so.
784          */
785         ret = call_int_hook(inode_removexattr, 1, dentry, name);
786         if (ret == 1)
787                 ret = cap_inode_removexattr(dentry, name);
788         if (ret)
789                 return ret;
790         ret = ima_inode_removexattr(dentry, name);
791         if (ret)
792                 return ret;
793         return evm_inode_removexattr(dentry, name);
794 }
795
796 int security_inode_need_killpriv(struct dentry *dentry)
797 {
798         return call_int_hook(inode_need_killpriv, 0, dentry);
799 }
800
801 int security_inode_killpriv(struct dentry *dentry)
802 {
803         return call_int_hook(inode_killpriv, 0, dentry);
804 }
805
806 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
807 {
808         struct security_hook_list *hp;
809         int rc;
810
811         if (unlikely(IS_PRIVATE(inode)))
812                 return -EOPNOTSUPP;
813         /*
814          * Only one module will provide an attribute with a given name.
815          */
816         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
817                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
818                 if (rc != -EOPNOTSUPP)
819                         return rc;
820         }
821         return -EOPNOTSUPP;
822 }
823
824 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
825 {
826         struct security_hook_list *hp;
827         int rc;
828
829         if (unlikely(IS_PRIVATE(inode)))
830                 return -EOPNOTSUPP;
831         /*
832          * Only one module will provide an attribute with a given name.
833          */
834         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
835                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
836                                                                 flags);
837                 if (rc != -EOPNOTSUPP)
838                         return rc;
839         }
840         return -EOPNOTSUPP;
841 }
842
843 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
844 {
845         if (unlikely(IS_PRIVATE(inode)))
846                 return 0;
847         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
848 }
849 EXPORT_SYMBOL(security_inode_listsecurity);
850
851 void security_inode_getsecid(struct inode *inode, u32 *secid)
852 {
853         call_void_hook(inode_getsecid, inode, secid);
854 }
855
856 int security_inode_copy_up(struct dentry *src, struct cred **new)
857 {
858         return call_int_hook(inode_copy_up, 0, src, new);
859 }
860 EXPORT_SYMBOL(security_inode_copy_up);
861
862 int security_inode_copy_up_xattr(const char *name)
863 {
864         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
865 }
866 EXPORT_SYMBOL(security_inode_copy_up_xattr);
867
868 int security_file_permission(struct file *file, int mask)
869 {
870         int ret;
871
872         ret = call_int_hook(file_permission, 0, file, mask);
873         if (ret)
874                 return ret;
875
876         return fsnotify_perm(file, mask);
877 }
878
879 int security_file_alloc(struct file *file)
880 {
881         return call_int_hook(file_alloc_security, 0, file);
882 }
883
884 void security_file_free(struct file *file)
885 {
886         call_void_hook(file_free_security, file);
887 }
888
889 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
890 {
891         return call_int_hook(file_ioctl, 0, file, cmd, arg);
892 }
893
894 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
895 {
896         /*
897          * Does we have PROT_READ and does the application expect
898          * it to imply PROT_EXEC?  If not, nothing to talk about...
899          */
900         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
901                 return prot;
902         if (!(current->personality & READ_IMPLIES_EXEC))
903                 return prot;
904         /*
905          * if that's an anonymous mapping, let it.
906          */
907         if (!file)
908                 return prot | PROT_EXEC;
909         /*
910          * ditto if it's not on noexec mount, except that on !MMU we need
911          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
912          */
913         if (!path_noexec(&file->f_path)) {
914 #ifndef CONFIG_MMU
915                 if (file->f_op->mmap_capabilities) {
916                         unsigned caps = file->f_op->mmap_capabilities(file);
917                         if (!(caps & NOMMU_MAP_EXEC))
918                                 return prot;
919                 }
920 #endif
921                 return prot | PROT_EXEC;
922         }
923         /* anything on noexec mount won't get PROT_EXEC */
924         return prot;
925 }
926
927 int security_mmap_file(struct file *file, unsigned long prot,
928                         unsigned long flags)
929 {
930         int ret;
931         ret = call_int_hook(mmap_file, 0, file, prot,
932                                         mmap_prot(file, prot), flags);
933         if (ret)
934                 return ret;
935         return ima_file_mmap(file, prot);
936 }
937
938 int security_mmap_addr(unsigned long addr)
939 {
940         return call_int_hook(mmap_addr, 0, addr);
941 }
942
943 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
944                             unsigned long prot)
945 {
946         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
947 }
948
949 int security_file_lock(struct file *file, unsigned int cmd)
950 {
951         return call_int_hook(file_lock, 0, file, cmd);
952 }
953
954 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
955 {
956         return call_int_hook(file_fcntl, 0, file, cmd, arg);
957 }
958
959 void security_file_set_fowner(struct file *file)
960 {
961         call_void_hook(file_set_fowner, file);
962 }
963
964 int security_file_send_sigiotask(struct task_struct *tsk,
965                                   struct fown_struct *fown, int sig)
966 {
967         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
968 }
969
970 int security_file_receive(struct file *file)
971 {
972         return call_int_hook(file_receive, 0, file);
973 }
974
975 int security_file_open(struct file *file)
976 {
977         int ret;
978
979         ret = call_int_hook(file_open, 0, file);
980         if (ret)
981                 return ret;
982
983         return fsnotify_perm(file, MAY_OPEN);
984 }
985
986 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
987 {
988         return call_int_hook(task_alloc, 0, task, clone_flags);
989 }
990
991 void security_task_free(struct task_struct *task)
992 {
993         call_void_hook(task_free, task);
994 }
995
996 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
997 {
998         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
999 }
1000
1001 void security_cred_free(struct cred *cred)
1002 {
1003         call_void_hook(cred_free, cred);
1004 }
1005
1006 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1007 {
1008         return call_int_hook(cred_prepare, 0, new, old, gfp);
1009 }
1010
1011 void security_transfer_creds(struct cred *new, const struct cred *old)
1012 {
1013         call_void_hook(cred_transfer, new, old);
1014 }
1015
1016 void security_cred_getsecid(const struct cred *c, u32 *secid)
1017 {
1018         *secid = 0;
1019         call_void_hook(cred_getsecid, c, secid);
1020 }
1021 EXPORT_SYMBOL(security_cred_getsecid);
1022
1023 int security_kernel_act_as(struct cred *new, u32 secid)
1024 {
1025         return call_int_hook(kernel_act_as, 0, new, secid);
1026 }
1027
1028 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1029 {
1030         return call_int_hook(kernel_create_files_as, 0, new, inode);
1031 }
1032
1033 int security_kernel_module_request(char *kmod_name)
1034 {
1035         int ret;
1036
1037         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1038         if (ret)
1039                 return ret;
1040         return integrity_kernel_module_request(kmod_name);
1041 }
1042
1043 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1044 {
1045         int ret;
1046
1047         ret = call_int_hook(kernel_read_file, 0, file, id);
1048         if (ret)
1049                 return ret;
1050         return ima_read_file(file, id);
1051 }
1052 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1053
1054 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1055                                    enum kernel_read_file_id id)
1056 {
1057         int ret;
1058
1059         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1060         if (ret)
1061                 return ret;
1062         return ima_post_read_file(file, buf, size, id);
1063 }
1064 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1065
1066 int security_kernel_load_data(enum kernel_load_data_id id)
1067 {
1068         int ret;
1069
1070         ret = call_int_hook(kernel_load_data, 0, id);
1071         if (ret)
1072                 return ret;
1073         return ima_load_data(id);
1074 }
1075 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1076
1077 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1078                              int flags)
1079 {
1080         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1081 }
1082
1083 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1084 {
1085         return call_int_hook(task_setpgid, 0, p, pgid);
1086 }
1087
1088 int security_task_getpgid(struct task_struct *p)
1089 {
1090         return call_int_hook(task_getpgid, 0, p);
1091 }
1092
1093 int security_task_getsid(struct task_struct *p)
1094 {
1095         return call_int_hook(task_getsid, 0, p);
1096 }
1097
1098 void security_task_getsecid(struct task_struct *p, u32 *secid)
1099 {
1100         *secid = 0;
1101         call_void_hook(task_getsecid, p, secid);
1102 }
1103 EXPORT_SYMBOL(security_task_getsecid);
1104
1105 int security_task_setnice(struct task_struct *p, int nice)
1106 {
1107         return call_int_hook(task_setnice, 0, p, nice);
1108 }
1109
1110 int security_task_setioprio(struct task_struct *p, int ioprio)
1111 {
1112         return call_int_hook(task_setioprio, 0, p, ioprio);
1113 }
1114
1115 int security_task_getioprio(struct task_struct *p)
1116 {
1117         return call_int_hook(task_getioprio, 0, p);
1118 }
1119
1120 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1121                           unsigned int flags)
1122 {
1123         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1124 }
1125
1126 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1127                 struct rlimit *new_rlim)
1128 {
1129         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1130 }
1131
1132 int security_task_setscheduler(struct task_struct *p)
1133 {
1134         return call_int_hook(task_setscheduler, 0, p);
1135 }
1136
1137 int security_task_getscheduler(struct task_struct *p)
1138 {
1139         return call_int_hook(task_getscheduler, 0, p);
1140 }
1141
1142 int security_task_movememory(struct task_struct *p)
1143 {
1144         return call_int_hook(task_movememory, 0, p);
1145 }
1146
1147 int security_task_kill(struct task_struct *p, struct siginfo *info,
1148                         int sig, const struct cred *cred)
1149 {
1150         return call_int_hook(task_kill, 0, p, info, sig, cred);
1151 }
1152
1153 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1154                          unsigned long arg4, unsigned long arg5)
1155 {
1156         int thisrc;
1157         int rc = -ENOSYS;
1158         struct security_hook_list *hp;
1159
1160         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1161                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1162                 if (thisrc != -ENOSYS) {
1163                         rc = thisrc;
1164                         if (thisrc != 0)
1165                                 break;
1166                 }
1167         }
1168         return rc;
1169 }
1170
1171 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1172 {
1173         call_void_hook(task_to_inode, p, inode);
1174 }
1175
1176 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1177 {
1178         return call_int_hook(ipc_permission, 0, ipcp, flag);
1179 }
1180
1181 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1182 {
1183         *secid = 0;
1184         call_void_hook(ipc_getsecid, ipcp, secid);
1185 }
1186
1187 int security_msg_msg_alloc(struct msg_msg *msg)
1188 {
1189         return call_int_hook(msg_msg_alloc_security, 0, msg);
1190 }
1191
1192 void security_msg_msg_free(struct msg_msg *msg)
1193 {
1194         call_void_hook(msg_msg_free_security, msg);
1195 }
1196
1197 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1198 {
1199         return call_int_hook(msg_queue_alloc_security, 0, msq);
1200 }
1201
1202 void security_msg_queue_free(struct kern_ipc_perm *msq)
1203 {
1204         call_void_hook(msg_queue_free_security, msq);
1205 }
1206
1207 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1208 {
1209         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1210 }
1211
1212 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1213 {
1214         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1215 }
1216
1217 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1218                                struct msg_msg *msg, int msqflg)
1219 {
1220         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1221 }
1222
1223 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1224                                struct task_struct *target, long type, int mode)
1225 {
1226         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1227 }
1228
1229 int security_shm_alloc(struct kern_ipc_perm *shp)
1230 {
1231         return call_int_hook(shm_alloc_security, 0, shp);
1232 }
1233
1234 void security_shm_free(struct kern_ipc_perm *shp)
1235 {
1236         call_void_hook(shm_free_security, shp);
1237 }
1238
1239 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1240 {
1241         return call_int_hook(shm_associate, 0, shp, shmflg);
1242 }
1243
1244 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1245 {
1246         return call_int_hook(shm_shmctl, 0, shp, cmd);
1247 }
1248
1249 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1250 {
1251         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1252 }
1253
1254 int security_sem_alloc(struct kern_ipc_perm *sma)
1255 {
1256         return call_int_hook(sem_alloc_security, 0, sma);
1257 }
1258
1259 void security_sem_free(struct kern_ipc_perm *sma)
1260 {
1261         call_void_hook(sem_free_security, sma);
1262 }
1263
1264 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1265 {
1266         return call_int_hook(sem_associate, 0, sma, semflg);
1267 }
1268
1269 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1270 {
1271         return call_int_hook(sem_semctl, 0, sma, cmd);
1272 }
1273
1274 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1275                         unsigned nsops, int alter)
1276 {
1277         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1278 }
1279
1280 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1281 {
1282         if (unlikely(inode && IS_PRIVATE(inode)))
1283                 return;
1284         call_void_hook(d_instantiate, dentry, inode);
1285 }
1286 EXPORT_SYMBOL(security_d_instantiate);
1287
1288 int security_getprocattr(struct task_struct *p, char *name, char **value)
1289 {
1290         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1291 }
1292
1293 int security_setprocattr(const char *name, void *value, size_t size)
1294 {
1295         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1296 }
1297
1298 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1299 {
1300         return call_int_hook(netlink_send, 0, sk, skb);
1301 }
1302
1303 int security_ismaclabel(const char *name)
1304 {
1305         return call_int_hook(ismaclabel, 0, name);
1306 }
1307 EXPORT_SYMBOL(security_ismaclabel);
1308
1309 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1310 {
1311         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1312                                 seclen);
1313 }
1314 EXPORT_SYMBOL(security_secid_to_secctx);
1315
1316 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1317 {
1318         *secid = 0;
1319         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1320 }
1321 EXPORT_SYMBOL(security_secctx_to_secid);
1322
1323 void security_release_secctx(char *secdata, u32 seclen)
1324 {
1325         call_void_hook(release_secctx, secdata, seclen);
1326 }
1327 EXPORT_SYMBOL(security_release_secctx);
1328
1329 void security_inode_invalidate_secctx(struct inode *inode)
1330 {
1331         call_void_hook(inode_invalidate_secctx, inode);
1332 }
1333 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1334
1335 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1336 {
1337         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1338 }
1339 EXPORT_SYMBOL(security_inode_notifysecctx);
1340
1341 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1342 {
1343         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1344 }
1345 EXPORT_SYMBOL(security_inode_setsecctx);
1346
1347 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1348 {
1349         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1350 }
1351 EXPORT_SYMBOL(security_inode_getsecctx);
1352
1353 #ifdef CONFIG_SECURITY_NETWORK
1354
1355 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1356 {
1357         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1358 }
1359 EXPORT_SYMBOL(security_unix_stream_connect);
1360
1361 int security_unix_may_send(struct socket *sock,  struct socket *other)
1362 {
1363         return call_int_hook(unix_may_send, 0, sock, other);
1364 }
1365 EXPORT_SYMBOL(security_unix_may_send);
1366
1367 int security_socket_create(int family, int type, int protocol, int kern)
1368 {
1369         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1370 }
1371
1372 int security_socket_post_create(struct socket *sock, int family,
1373                                 int type, int protocol, int kern)
1374 {
1375         return call_int_hook(socket_post_create, 0, sock, family, type,
1376                                                 protocol, kern);
1377 }
1378
1379 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1380 {
1381         return call_int_hook(socket_socketpair, 0, socka, sockb);
1382 }
1383 EXPORT_SYMBOL(security_socket_socketpair);
1384
1385 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1386 {
1387         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1388 }
1389
1390 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1391 {
1392         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1393 }
1394
1395 int security_socket_listen(struct socket *sock, int backlog)
1396 {
1397         return call_int_hook(socket_listen, 0, sock, backlog);
1398 }
1399
1400 int security_socket_accept(struct socket *sock, struct socket *newsock)
1401 {
1402         return call_int_hook(socket_accept, 0, sock, newsock);
1403 }
1404
1405 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1406 {
1407         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1408 }
1409
1410 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1411                             int size, int flags)
1412 {
1413         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1414 }
1415
1416 int security_socket_getsockname(struct socket *sock)
1417 {
1418         return call_int_hook(socket_getsockname, 0, sock);
1419 }
1420
1421 int security_socket_getpeername(struct socket *sock)
1422 {
1423         return call_int_hook(socket_getpeername, 0, sock);
1424 }
1425
1426 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1427 {
1428         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1429 }
1430
1431 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1432 {
1433         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1434 }
1435
1436 int security_socket_shutdown(struct socket *sock, int how)
1437 {
1438         return call_int_hook(socket_shutdown, 0, sock, how);
1439 }
1440
1441 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1442 {
1443         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1444 }
1445 EXPORT_SYMBOL(security_sock_rcv_skb);
1446
1447 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1448                                       int __user *optlen, unsigned len)
1449 {
1450         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1451                                 optval, optlen, len);
1452 }
1453
1454 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1455 {
1456         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1457                              skb, secid);
1458 }
1459 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1460
1461 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1462 {
1463         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1464 }
1465
1466 void security_sk_free(struct sock *sk)
1467 {
1468         call_void_hook(sk_free_security, sk);
1469 }
1470
1471 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1472 {
1473         call_void_hook(sk_clone_security, sk, newsk);
1474 }
1475 EXPORT_SYMBOL(security_sk_clone);
1476
1477 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1478 {
1479         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1480 }
1481 EXPORT_SYMBOL(security_sk_classify_flow);
1482
1483 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1484 {
1485         call_void_hook(req_classify_flow, req, fl);
1486 }
1487 EXPORT_SYMBOL(security_req_classify_flow);
1488
1489 void security_sock_graft(struct sock *sk, struct socket *parent)
1490 {
1491         call_void_hook(sock_graft, sk, parent);
1492 }
1493 EXPORT_SYMBOL(security_sock_graft);
1494
1495 int security_inet_conn_request(struct sock *sk,
1496                         struct sk_buff *skb, struct request_sock *req)
1497 {
1498         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1499 }
1500 EXPORT_SYMBOL(security_inet_conn_request);
1501
1502 void security_inet_csk_clone(struct sock *newsk,
1503                         const struct request_sock *req)
1504 {
1505         call_void_hook(inet_csk_clone, newsk, req);
1506 }
1507
1508 void security_inet_conn_established(struct sock *sk,
1509                         struct sk_buff *skb)
1510 {
1511         call_void_hook(inet_conn_established, sk, skb);
1512 }
1513 EXPORT_SYMBOL(security_inet_conn_established);
1514
1515 int security_secmark_relabel_packet(u32 secid)
1516 {
1517         return call_int_hook(secmark_relabel_packet, 0, secid);
1518 }
1519 EXPORT_SYMBOL(security_secmark_relabel_packet);
1520
1521 void security_secmark_refcount_inc(void)
1522 {
1523         call_void_hook(secmark_refcount_inc);
1524 }
1525 EXPORT_SYMBOL(security_secmark_refcount_inc);
1526
1527 void security_secmark_refcount_dec(void)
1528 {
1529         call_void_hook(secmark_refcount_dec);
1530 }
1531 EXPORT_SYMBOL(security_secmark_refcount_dec);
1532
1533 int security_tun_dev_alloc_security(void **security)
1534 {
1535         return call_int_hook(tun_dev_alloc_security, 0, security);
1536 }
1537 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1538
1539 void security_tun_dev_free_security(void *security)
1540 {
1541         call_void_hook(tun_dev_free_security, security);
1542 }
1543 EXPORT_SYMBOL(security_tun_dev_free_security);
1544
1545 int security_tun_dev_create(void)
1546 {
1547         return call_int_hook(tun_dev_create, 0);
1548 }
1549 EXPORT_SYMBOL(security_tun_dev_create);
1550
1551 int security_tun_dev_attach_queue(void *security)
1552 {
1553         return call_int_hook(tun_dev_attach_queue, 0, security);
1554 }
1555 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1556
1557 int security_tun_dev_attach(struct sock *sk, void *security)
1558 {
1559         return call_int_hook(tun_dev_attach, 0, sk, security);
1560 }
1561 EXPORT_SYMBOL(security_tun_dev_attach);
1562
1563 int security_tun_dev_open(void *security)
1564 {
1565         return call_int_hook(tun_dev_open, 0, security);
1566 }
1567 EXPORT_SYMBOL(security_tun_dev_open);
1568
1569 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1570 {
1571         return call_int_hook(sctp_assoc_request, 0, ep, skb);
1572 }
1573 EXPORT_SYMBOL(security_sctp_assoc_request);
1574
1575 int security_sctp_bind_connect(struct sock *sk, int optname,
1576                                struct sockaddr *address, int addrlen)
1577 {
1578         return call_int_hook(sctp_bind_connect, 0, sk, optname,
1579                              address, addrlen);
1580 }
1581 EXPORT_SYMBOL(security_sctp_bind_connect);
1582
1583 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1584                             struct sock *newsk)
1585 {
1586         call_void_hook(sctp_sk_clone, ep, sk, newsk);
1587 }
1588 EXPORT_SYMBOL(security_sctp_sk_clone);
1589
1590 #endif  /* CONFIG_SECURITY_NETWORK */
1591
1592 #ifdef CONFIG_SECURITY_INFINIBAND
1593
1594 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1595 {
1596         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1597 }
1598 EXPORT_SYMBOL(security_ib_pkey_access);
1599
1600 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1601 {
1602         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1603 }
1604 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1605
1606 int security_ib_alloc_security(void **sec)
1607 {
1608         return call_int_hook(ib_alloc_security, 0, sec);
1609 }
1610 EXPORT_SYMBOL(security_ib_alloc_security);
1611
1612 void security_ib_free_security(void *sec)
1613 {
1614         call_void_hook(ib_free_security, sec);
1615 }
1616 EXPORT_SYMBOL(security_ib_free_security);
1617 #endif  /* CONFIG_SECURITY_INFINIBAND */
1618
1619 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1620
1621 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1622                                struct xfrm_user_sec_ctx *sec_ctx,
1623                                gfp_t gfp)
1624 {
1625         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1626 }
1627 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1628
1629 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1630                               struct xfrm_sec_ctx **new_ctxp)
1631 {
1632         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1633 }
1634
1635 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1636 {
1637         call_void_hook(xfrm_policy_free_security, ctx);
1638 }
1639 EXPORT_SYMBOL(security_xfrm_policy_free);
1640
1641 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1642 {
1643         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1644 }
1645
1646 int security_xfrm_state_alloc(struct xfrm_state *x,
1647                               struct xfrm_user_sec_ctx *sec_ctx)
1648 {
1649         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1650 }
1651 EXPORT_SYMBOL(security_xfrm_state_alloc);
1652
1653 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1654                                       struct xfrm_sec_ctx *polsec, u32 secid)
1655 {
1656         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1657 }
1658
1659 int security_xfrm_state_delete(struct xfrm_state *x)
1660 {
1661         return call_int_hook(xfrm_state_delete_security, 0, x);
1662 }
1663 EXPORT_SYMBOL(security_xfrm_state_delete);
1664
1665 void security_xfrm_state_free(struct xfrm_state *x)
1666 {
1667         call_void_hook(xfrm_state_free_security, x);
1668 }
1669
1670 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1671 {
1672         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1673 }
1674
1675 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1676                                        struct xfrm_policy *xp,
1677                                        const struct flowi *fl)
1678 {
1679         struct security_hook_list *hp;
1680         int rc = 1;
1681
1682         /*
1683          * Since this function is expected to return 0 or 1, the judgment
1684          * becomes difficult if multiple LSMs supply this call. Fortunately,
1685          * we can use the first LSM's judgment because currently only SELinux
1686          * supplies this call.
1687          *
1688          * For speed optimization, we explicitly break the loop rather than
1689          * using the macro
1690          */
1691         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1692                                 list) {
1693                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1694                 break;
1695         }
1696         return rc;
1697 }
1698
1699 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1700 {
1701         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1702 }
1703
1704 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1705 {
1706         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1707                                 0);
1708
1709         BUG_ON(rc);
1710 }
1711 EXPORT_SYMBOL(security_skb_classify_flow);
1712
1713 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1714
1715 #ifdef CONFIG_KEYS
1716
1717 int security_key_alloc(struct key *key, const struct cred *cred,
1718                        unsigned long flags)
1719 {
1720         return call_int_hook(key_alloc, 0, key, cred, flags);
1721 }
1722
1723 void security_key_free(struct key *key)
1724 {
1725         call_void_hook(key_free, key);
1726 }
1727
1728 int security_key_permission(key_ref_t key_ref,
1729                             const struct cred *cred, unsigned perm)
1730 {
1731         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1732 }
1733
1734 int security_key_getsecurity(struct key *key, char **_buffer)
1735 {
1736         *_buffer = NULL;
1737         return call_int_hook(key_getsecurity, 0, key, _buffer);
1738 }
1739
1740 #endif  /* CONFIG_KEYS */
1741
1742 #ifdef CONFIG_AUDIT
1743
1744 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1745 {
1746         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1747 }
1748
1749 int security_audit_rule_known(struct audit_krule *krule)
1750 {
1751         return call_int_hook(audit_rule_known, 0, krule);
1752 }
1753
1754 void security_audit_rule_free(void *lsmrule)
1755 {
1756         call_void_hook(audit_rule_free, lsmrule);
1757 }
1758
1759 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1760                               struct audit_context *actx)
1761 {
1762         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1763                                 actx);
1764 }
1765 #endif /* CONFIG_AUDIT */
1766
1767 #ifdef CONFIG_BPF_SYSCALL
1768 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1769 {
1770         return call_int_hook(bpf, 0, cmd, attr, size);
1771 }
1772 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1773 {
1774         return call_int_hook(bpf_map, 0, map, fmode);
1775 }
1776 int security_bpf_prog(struct bpf_prog *prog)
1777 {
1778         return call_int_hook(bpf_prog, 0, prog);
1779 }
1780 int security_bpf_map_alloc(struct bpf_map *map)
1781 {
1782         return call_int_hook(bpf_map_alloc_security, 0, map);
1783 }
1784 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1785 {
1786         return call_int_hook(bpf_prog_alloc_security, 0, aux);
1787 }
1788 void security_bpf_map_free(struct bpf_map *map)
1789 {
1790         call_void_hook(bpf_map_free_security, map);
1791 }
1792 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1793 {
1794         call_void_hook(bpf_prog_free_security, aux);
1795 }
1796 #endif /* CONFIG_BPF_SYSCALL */