perf stat: Don't report a null stalled cycles per insn metric
[linux-2.6-microblaze.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <linux/string.h>
29 #include <linux/msg.h>
30 #include <net/flow.h>
31
32 #define MAX_LSM_EVM_XATTR       2
33
34 /* How many LSMs were built into the kernel? */
35 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36
37 /*
38  * These are descriptions of the reasons that can be passed to the
39  * security_locked_down() LSM hook. Placing this array here allows
40  * all security modules to use the same descriptions for auditing
41  * purposes.
42  */
43 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
44         [LOCKDOWN_NONE] = "none",
45         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
46         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
47         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
48         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
49         [LOCKDOWN_HIBERNATION] = "hibernation",
50         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
51         [LOCKDOWN_IOPORT] = "raw io port access",
52         [LOCKDOWN_MSR] = "raw MSR access",
53         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
54         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
55         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
56         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
57         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
58         [LOCKDOWN_DEBUGFS] = "debugfs access",
59         [LOCKDOWN_XMON_WR] = "xmon write access",
60         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
61         [LOCKDOWN_KCORE] = "/proc/kcore access",
62         [LOCKDOWN_KPROBES] = "use of kprobes",
63         [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
64         [LOCKDOWN_PERF] = "unsafe use of perf",
65         [LOCKDOWN_TRACEFS] = "use of tracefs",
66         [LOCKDOWN_XMON_RW] = "xmon read and write access",
67         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
68 };
69
70 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
71 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
72
73 static struct kmem_cache *lsm_file_cache;
74 static struct kmem_cache *lsm_inode_cache;
75
76 char *lsm_names;
77 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
78
79 /* Boot-time LSM user choice */
80 static __initdata const char *chosen_lsm_order;
81 static __initdata const char *chosen_major_lsm;
82
83 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
84
85 /* Ordered list of LSMs to initialize. */
86 static __initdata struct lsm_info **ordered_lsms;
87 static __initdata struct lsm_info *exclusive;
88
89 static __initdata bool debug;
90 #define init_debug(...)                                         \
91         do {                                                    \
92                 if (debug)                                      \
93                         pr_info(__VA_ARGS__);                   \
94         } while (0)
95
96 static bool __init is_enabled(struct lsm_info *lsm)
97 {
98         if (!lsm->enabled)
99                 return false;
100
101         return *lsm->enabled;
102 }
103
104 /* Mark an LSM's enabled flag. */
105 static int lsm_enabled_true __initdata = 1;
106 static int lsm_enabled_false __initdata = 0;
107 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
108 {
109         /*
110          * When an LSM hasn't configured an enable variable, we can use
111          * a hard-coded location for storing the default enabled state.
112          */
113         if (!lsm->enabled) {
114                 if (enabled)
115                         lsm->enabled = &lsm_enabled_true;
116                 else
117                         lsm->enabled = &lsm_enabled_false;
118         } else if (lsm->enabled == &lsm_enabled_true) {
119                 if (!enabled)
120                         lsm->enabled = &lsm_enabled_false;
121         } else if (lsm->enabled == &lsm_enabled_false) {
122                 if (enabled)
123                         lsm->enabled = &lsm_enabled_true;
124         } else {
125                 *lsm->enabled = enabled;
126         }
127 }
128
129 /* Is an LSM already listed in the ordered LSMs list? */
130 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
131 {
132         struct lsm_info **check;
133
134         for (check = ordered_lsms; *check; check++)
135                 if (*check == lsm)
136                         return true;
137
138         return false;
139 }
140
141 /* Append an LSM to the list of ordered LSMs to initialize. */
142 static int last_lsm __initdata;
143 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
144 {
145         /* Ignore duplicate selections. */
146         if (exists_ordered_lsm(lsm))
147                 return;
148
149         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
150                 return;
151
152         /* Enable this LSM, if it is not already set. */
153         if (!lsm->enabled)
154                 lsm->enabled = &lsm_enabled_true;
155         ordered_lsms[last_lsm++] = lsm;
156
157         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
158                    is_enabled(lsm) ? "en" : "dis");
159 }
160
161 /* Is an LSM allowed to be initialized? */
162 static bool __init lsm_allowed(struct lsm_info *lsm)
163 {
164         /* Skip if the LSM is disabled. */
165         if (!is_enabled(lsm))
166                 return false;
167
168         /* Not allowed if another exclusive LSM already initialized. */
169         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
170                 init_debug("exclusive disabled: %s\n", lsm->name);
171                 return false;
172         }
173
174         return true;
175 }
176
177 static void __init lsm_set_blob_size(int *need, int *lbs)
178 {
179         int offset;
180
181         if (*need > 0) {
182                 offset = *lbs;
183                 *lbs += *need;
184                 *need = offset;
185         }
186 }
187
188 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
189 {
190         if (!needed)
191                 return;
192
193         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
194         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
195         /*
196          * The inode blob gets an rcu_head in addition to
197          * what the modules might need.
198          */
199         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
200                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
201         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
202         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
203         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
204         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
205 }
206
207 /* Prepare LSM for initialization. */
208 static void __init prepare_lsm(struct lsm_info *lsm)
209 {
210         int enabled = lsm_allowed(lsm);
211
212         /* Record enablement (to handle any following exclusive LSMs). */
213         set_enabled(lsm, enabled);
214
215         /* If enabled, do pre-initialization work. */
216         if (enabled) {
217                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
218                         exclusive = lsm;
219                         init_debug("exclusive chosen: %s\n", lsm->name);
220                 }
221
222                 lsm_set_blob_sizes(lsm->blobs);
223         }
224 }
225
226 /* Initialize a given LSM, if it is enabled. */
227 static void __init initialize_lsm(struct lsm_info *lsm)
228 {
229         if (is_enabled(lsm)) {
230                 int ret;
231
232                 init_debug("initializing %s\n", lsm->name);
233                 ret = lsm->init();
234                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
235         }
236 }
237
238 /* Populate ordered LSMs list from comma-separated LSM name list. */
239 static void __init ordered_lsm_parse(const char *order, const char *origin)
240 {
241         struct lsm_info *lsm;
242         char *sep, *name, *next;
243
244         /* LSM_ORDER_FIRST is always first. */
245         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
246                 if (lsm->order == LSM_ORDER_FIRST)
247                         append_ordered_lsm(lsm, "first");
248         }
249
250         /* Process "security=", if given. */
251         if (chosen_major_lsm) {
252                 struct lsm_info *major;
253
254                 /*
255                  * To match the original "security=" behavior, this
256                  * explicitly does NOT fallback to another Legacy Major
257                  * if the selected one was separately disabled: disable
258                  * all non-matching Legacy Major LSMs.
259                  */
260                 for (major = __start_lsm_info; major < __end_lsm_info;
261                      major++) {
262                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
263                             strcmp(major->name, chosen_major_lsm) != 0) {
264                                 set_enabled(major, false);
265                                 init_debug("security=%s disabled: %s\n",
266                                            chosen_major_lsm, major->name);
267                         }
268                 }
269         }
270
271         sep = kstrdup(order, GFP_KERNEL);
272         next = sep;
273         /* Walk the list, looking for matching LSMs. */
274         while ((name = strsep(&next, ",")) != NULL) {
275                 bool found = false;
276
277                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
278                         if (lsm->order == LSM_ORDER_MUTABLE &&
279                             strcmp(lsm->name, name) == 0) {
280                                 append_ordered_lsm(lsm, origin);
281                                 found = true;
282                         }
283                 }
284
285                 if (!found)
286                         init_debug("%s ignored: %s\n", origin, name);
287         }
288
289         /* Process "security=", if given. */
290         if (chosen_major_lsm) {
291                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
292                         if (exists_ordered_lsm(lsm))
293                                 continue;
294                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
295                                 append_ordered_lsm(lsm, "security=");
296                 }
297         }
298
299         /* Disable all LSMs not in the ordered list. */
300         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
301                 if (exists_ordered_lsm(lsm))
302                         continue;
303                 set_enabled(lsm, false);
304                 init_debug("%s disabled: %s\n", origin, lsm->name);
305         }
306
307         kfree(sep);
308 }
309
310 static void __init lsm_early_cred(struct cred *cred);
311 static void __init lsm_early_task(struct task_struct *task);
312
313 static int lsm_append(const char *new, char **result);
314
315 static void __init ordered_lsm_init(void)
316 {
317         struct lsm_info **lsm;
318
319         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
320                                 GFP_KERNEL);
321
322         if (chosen_lsm_order) {
323                 if (chosen_major_lsm) {
324                         pr_info("security= is ignored because it is superseded by lsm=\n");
325                         chosen_major_lsm = NULL;
326                 }
327                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
328         } else
329                 ordered_lsm_parse(builtin_lsm_order, "builtin");
330
331         for (lsm = ordered_lsms; *lsm; lsm++)
332                 prepare_lsm(*lsm);
333
334         init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
335         init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
336         init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
337         init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
338         init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
339         init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
340
341         /*
342          * Create any kmem_caches needed for blobs
343          */
344         if (blob_sizes.lbs_file)
345                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
346                                                    blob_sizes.lbs_file, 0,
347                                                    SLAB_PANIC, NULL);
348         if (blob_sizes.lbs_inode)
349                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
350                                                     blob_sizes.lbs_inode, 0,
351                                                     SLAB_PANIC, NULL);
352
353         lsm_early_cred((struct cred *) current->cred);
354         lsm_early_task(current);
355         for (lsm = ordered_lsms; *lsm; lsm++)
356                 initialize_lsm(*lsm);
357
358         kfree(ordered_lsms);
359 }
360
361 int __init early_security_init(void)
362 {
363         int i;
364         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
365         struct lsm_info *lsm;
366
367         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
368              i++)
369                 INIT_HLIST_HEAD(&list[i]);
370
371         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
372                 if (!lsm->enabled)
373                         lsm->enabled = &lsm_enabled_true;
374                 prepare_lsm(lsm);
375                 initialize_lsm(lsm);
376         }
377
378         return 0;
379 }
380
381 /**
382  * security_init - initializes the security framework
383  *
384  * This should be called early in the kernel initialization sequence.
385  */
386 int __init security_init(void)
387 {
388         struct lsm_info *lsm;
389
390         pr_info("Security Framework initializing\n");
391
392         /*
393          * Append the names of the early LSM modules now that kmalloc() is
394          * available
395          */
396         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
397                 if (lsm->enabled)
398                         lsm_append(lsm->name, &lsm_names);
399         }
400
401         /* Load LSMs in specified order. */
402         ordered_lsm_init();
403
404         return 0;
405 }
406
407 /* Save user chosen LSM */
408 static int __init choose_major_lsm(char *str)
409 {
410         chosen_major_lsm = str;
411         return 1;
412 }
413 __setup("security=", choose_major_lsm);
414
415 /* Explicitly choose LSM initialization order. */
416 static int __init choose_lsm_order(char *str)
417 {
418         chosen_lsm_order = str;
419         return 1;
420 }
421 __setup("lsm=", choose_lsm_order);
422
423 /* Enable LSM order debugging. */
424 static int __init enable_debug(char *str)
425 {
426         debug = true;
427         return 1;
428 }
429 __setup("lsm.debug", enable_debug);
430
431 static bool match_last_lsm(const char *list, const char *lsm)
432 {
433         const char *last;
434
435         if (WARN_ON(!list || !lsm))
436                 return false;
437         last = strrchr(list, ',');
438         if (last)
439                 /* Pass the comma, strcmp() will check for '\0' */
440                 last++;
441         else
442                 last = list;
443         return !strcmp(last, lsm);
444 }
445
446 static int lsm_append(const char *new, char **result)
447 {
448         char *cp;
449
450         if (*result == NULL) {
451                 *result = kstrdup(new, GFP_KERNEL);
452                 if (*result == NULL)
453                         return -ENOMEM;
454         } else {
455                 /* Check if it is the last registered name */
456                 if (match_last_lsm(*result, new))
457                         return 0;
458                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
459                 if (cp == NULL)
460                         return -ENOMEM;
461                 kfree(*result);
462                 *result = cp;
463         }
464         return 0;
465 }
466
467 /**
468  * security_add_hooks - Add a modules hooks to the hook lists.
469  * @hooks: the hooks to add
470  * @count: the number of hooks to add
471  * @lsm: the name of the security module
472  *
473  * Each LSM has to register its hooks with the infrastructure.
474  */
475 void __init security_add_hooks(struct security_hook_list *hooks, int count,
476                                 char *lsm)
477 {
478         int i;
479
480         for (i = 0; i < count; i++) {
481                 hooks[i].lsm = lsm;
482                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
483         }
484
485         /*
486          * Don't try to append during early_security_init(), we'll come back
487          * and fix this up afterwards.
488          */
489         if (slab_is_available()) {
490                 if (lsm_append(lsm, &lsm_names) < 0)
491                         panic("%s - Cannot get early memory.\n", __func__);
492         }
493 }
494
495 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
496 {
497         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
498                                             event, data);
499 }
500 EXPORT_SYMBOL(call_blocking_lsm_notifier);
501
502 int register_blocking_lsm_notifier(struct notifier_block *nb)
503 {
504         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
505                                                 nb);
506 }
507 EXPORT_SYMBOL(register_blocking_lsm_notifier);
508
509 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
510 {
511         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
512                                                   nb);
513 }
514 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
515
516 /**
517  * lsm_cred_alloc - allocate a composite cred blob
518  * @cred: the cred that needs a blob
519  * @gfp: allocation type
520  *
521  * Allocate the cred blob for all the modules
522  *
523  * Returns 0, or -ENOMEM if memory can't be allocated.
524  */
525 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
526 {
527         if (blob_sizes.lbs_cred == 0) {
528                 cred->security = NULL;
529                 return 0;
530         }
531
532         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
533         if (cred->security == NULL)
534                 return -ENOMEM;
535         return 0;
536 }
537
538 /**
539  * lsm_early_cred - during initialization allocate a composite cred blob
540  * @cred: the cred that needs a blob
541  *
542  * Allocate the cred blob for all the modules
543  */
544 static void __init lsm_early_cred(struct cred *cred)
545 {
546         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
547
548         if (rc)
549                 panic("%s: Early cred alloc failed.\n", __func__);
550 }
551
552 /**
553  * lsm_file_alloc - allocate a composite file blob
554  * @file: the file that needs a blob
555  *
556  * Allocate the file blob for all the modules
557  *
558  * Returns 0, or -ENOMEM if memory can't be allocated.
559  */
560 static int lsm_file_alloc(struct file *file)
561 {
562         if (!lsm_file_cache) {
563                 file->f_security = NULL;
564                 return 0;
565         }
566
567         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
568         if (file->f_security == NULL)
569                 return -ENOMEM;
570         return 0;
571 }
572
573 /**
574  * lsm_inode_alloc - allocate a composite inode blob
575  * @inode: the inode that needs a blob
576  *
577  * Allocate the inode blob for all the modules
578  *
579  * Returns 0, or -ENOMEM if memory can't be allocated.
580  */
581 int lsm_inode_alloc(struct inode *inode)
582 {
583         if (!lsm_inode_cache) {
584                 inode->i_security = NULL;
585                 return 0;
586         }
587
588         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
589         if (inode->i_security == NULL)
590                 return -ENOMEM;
591         return 0;
592 }
593
594 /**
595  * lsm_task_alloc - allocate a composite task blob
596  * @task: the task that needs a blob
597  *
598  * Allocate the task blob for all the modules
599  *
600  * Returns 0, or -ENOMEM if memory can't be allocated.
601  */
602 static int lsm_task_alloc(struct task_struct *task)
603 {
604         if (blob_sizes.lbs_task == 0) {
605                 task->security = NULL;
606                 return 0;
607         }
608
609         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
610         if (task->security == NULL)
611                 return -ENOMEM;
612         return 0;
613 }
614
615 /**
616  * lsm_ipc_alloc - allocate a composite ipc blob
617  * @kip: the ipc that needs a blob
618  *
619  * Allocate the ipc blob for all the modules
620  *
621  * Returns 0, or -ENOMEM if memory can't be allocated.
622  */
623 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
624 {
625         if (blob_sizes.lbs_ipc == 0) {
626                 kip->security = NULL;
627                 return 0;
628         }
629
630         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
631         if (kip->security == NULL)
632                 return -ENOMEM;
633         return 0;
634 }
635
636 /**
637  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
638  * @mp: the msg_msg that needs a blob
639  *
640  * Allocate the ipc blob for all the modules
641  *
642  * Returns 0, or -ENOMEM if memory can't be allocated.
643  */
644 static int lsm_msg_msg_alloc(struct msg_msg *mp)
645 {
646         if (blob_sizes.lbs_msg_msg == 0) {
647                 mp->security = NULL;
648                 return 0;
649         }
650
651         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
652         if (mp->security == NULL)
653                 return -ENOMEM;
654         return 0;
655 }
656
657 /**
658  * lsm_early_task - during initialization allocate a composite task blob
659  * @task: the task that needs a blob
660  *
661  * Allocate the task blob for all the modules
662  */
663 static void __init lsm_early_task(struct task_struct *task)
664 {
665         int rc = lsm_task_alloc(task);
666
667         if (rc)
668                 panic("%s: Early task alloc failed.\n", __func__);
669 }
670
671 /*
672  * Hook list operation macros.
673  *
674  * call_void_hook:
675  *      This is a hook that does not return a value.
676  *
677  * call_int_hook:
678  *      This is a hook that returns a value.
679  */
680
681 #define call_void_hook(FUNC, ...)                               \
682         do {                                                    \
683                 struct security_hook_list *P;                   \
684                                                                 \
685                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
686                         P->hook.FUNC(__VA_ARGS__);              \
687         } while (0)
688
689 #define call_int_hook(FUNC, IRC, ...) ({                        \
690         int RC = IRC;                                           \
691         do {                                                    \
692                 struct security_hook_list *P;                   \
693                                                                 \
694                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
695                         RC = P->hook.FUNC(__VA_ARGS__);         \
696                         if (RC != 0)                            \
697                                 break;                          \
698                 }                                               \
699         } while (0);                                            \
700         RC;                                                     \
701 })
702
703 /* Security operations */
704
705 int security_binder_set_context_mgr(struct task_struct *mgr)
706 {
707         return call_int_hook(binder_set_context_mgr, 0, mgr);
708 }
709
710 int security_binder_transaction(struct task_struct *from,
711                                 struct task_struct *to)
712 {
713         return call_int_hook(binder_transaction, 0, from, to);
714 }
715
716 int security_binder_transfer_binder(struct task_struct *from,
717                                     struct task_struct *to)
718 {
719         return call_int_hook(binder_transfer_binder, 0, from, to);
720 }
721
722 int security_binder_transfer_file(struct task_struct *from,
723                                   struct task_struct *to, struct file *file)
724 {
725         return call_int_hook(binder_transfer_file, 0, from, to, file);
726 }
727
728 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
729 {
730         return call_int_hook(ptrace_access_check, 0, child, mode);
731 }
732
733 int security_ptrace_traceme(struct task_struct *parent)
734 {
735         return call_int_hook(ptrace_traceme, 0, parent);
736 }
737
738 int security_capget(struct task_struct *target,
739                      kernel_cap_t *effective,
740                      kernel_cap_t *inheritable,
741                      kernel_cap_t *permitted)
742 {
743         return call_int_hook(capget, 0, target,
744                                 effective, inheritable, permitted);
745 }
746
747 int security_capset(struct cred *new, const struct cred *old,
748                     const kernel_cap_t *effective,
749                     const kernel_cap_t *inheritable,
750                     const kernel_cap_t *permitted)
751 {
752         return call_int_hook(capset, 0, new, old,
753                                 effective, inheritable, permitted);
754 }
755
756 int security_capable(const struct cred *cred,
757                      struct user_namespace *ns,
758                      int cap,
759                      unsigned int opts)
760 {
761         return call_int_hook(capable, 0, cred, ns, cap, opts);
762 }
763
764 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
765 {
766         return call_int_hook(quotactl, 0, cmds, type, id, sb);
767 }
768
769 int security_quota_on(struct dentry *dentry)
770 {
771         return call_int_hook(quota_on, 0, dentry);
772 }
773
774 int security_syslog(int type)
775 {
776         return call_int_hook(syslog, 0, type);
777 }
778
779 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
780 {
781         return call_int_hook(settime, 0, ts, tz);
782 }
783
784 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
785 {
786         struct security_hook_list *hp;
787         int cap_sys_admin = 1;
788         int rc;
789
790         /*
791          * The module will respond with a positive value if
792          * it thinks the __vm_enough_memory() call should be
793          * made with the cap_sys_admin set. If all of the modules
794          * agree that it should be set it will. If any module
795          * thinks it should not be set it won't.
796          */
797         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
798                 rc = hp->hook.vm_enough_memory(mm, pages);
799                 if (rc <= 0) {
800                         cap_sys_admin = 0;
801                         break;
802                 }
803         }
804         return __vm_enough_memory(mm, pages, cap_sys_admin);
805 }
806
807 int security_bprm_set_creds(struct linux_binprm *bprm)
808 {
809         return call_int_hook(bprm_set_creds, 0, bprm);
810 }
811
812 int security_bprm_check(struct linux_binprm *bprm)
813 {
814         int ret;
815
816         ret = call_int_hook(bprm_check_security, 0, bprm);
817         if (ret)
818                 return ret;
819         return ima_bprm_check(bprm);
820 }
821
822 void security_bprm_committing_creds(struct linux_binprm *bprm)
823 {
824         call_void_hook(bprm_committing_creds, bprm);
825 }
826
827 void security_bprm_committed_creds(struct linux_binprm *bprm)
828 {
829         call_void_hook(bprm_committed_creds, bprm);
830 }
831
832 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
833 {
834         return call_int_hook(fs_context_dup, 0, fc, src_fc);
835 }
836
837 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
838 {
839         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
840 }
841
842 int security_sb_alloc(struct super_block *sb)
843 {
844         return call_int_hook(sb_alloc_security, 0, sb);
845 }
846
847 void security_sb_free(struct super_block *sb)
848 {
849         call_void_hook(sb_free_security, sb);
850 }
851
852 void security_free_mnt_opts(void **mnt_opts)
853 {
854         if (!*mnt_opts)
855                 return;
856         call_void_hook(sb_free_mnt_opts, *mnt_opts);
857         *mnt_opts = NULL;
858 }
859 EXPORT_SYMBOL(security_free_mnt_opts);
860
861 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
862 {
863         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
864 }
865 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
866
867 int security_sb_remount(struct super_block *sb,
868                         void *mnt_opts)
869 {
870         return call_int_hook(sb_remount, 0, sb, mnt_opts);
871 }
872 EXPORT_SYMBOL(security_sb_remount);
873
874 int security_sb_kern_mount(struct super_block *sb)
875 {
876         return call_int_hook(sb_kern_mount, 0, sb);
877 }
878
879 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
880 {
881         return call_int_hook(sb_show_options, 0, m, sb);
882 }
883
884 int security_sb_statfs(struct dentry *dentry)
885 {
886         return call_int_hook(sb_statfs, 0, dentry);
887 }
888
889 int security_sb_mount(const char *dev_name, const struct path *path,
890                        const char *type, unsigned long flags, void *data)
891 {
892         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
893 }
894
895 int security_sb_umount(struct vfsmount *mnt, int flags)
896 {
897         return call_int_hook(sb_umount, 0, mnt, flags);
898 }
899
900 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
901 {
902         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
903 }
904
905 int security_sb_set_mnt_opts(struct super_block *sb,
906                                 void *mnt_opts,
907                                 unsigned long kern_flags,
908                                 unsigned long *set_kern_flags)
909 {
910         return call_int_hook(sb_set_mnt_opts,
911                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
912                                 mnt_opts, kern_flags, set_kern_flags);
913 }
914 EXPORT_SYMBOL(security_sb_set_mnt_opts);
915
916 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
917                                 struct super_block *newsb,
918                                 unsigned long kern_flags,
919                                 unsigned long *set_kern_flags)
920 {
921         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
922                                 kern_flags, set_kern_flags);
923 }
924 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
925
926 int security_add_mnt_opt(const char *option, const char *val, int len,
927                          void **mnt_opts)
928 {
929         return call_int_hook(sb_add_mnt_opt, -EINVAL,
930                                         option, val, len, mnt_opts);
931 }
932 EXPORT_SYMBOL(security_add_mnt_opt);
933
934 int security_move_mount(const struct path *from_path, const struct path *to_path)
935 {
936         return call_int_hook(move_mount, 0, from_path, to_path);
937 }
938
939 int security_path_notify(const struct path *path, u64 mask,
940                                 unsigned int obj_type)
941 {
942         return call_int_hook(path_notify, 0, path, mask, obj_type);
943 }
944
945 int security_inode_alloc(struct inode *inode)
946 {
947         int rc = lsm_inode_alloc(inode);
948
949         if (unlikely(rc))
950                 return rc;
951         rc = call_int_hook(inode_alloc_security, 0, inode);
952         if (unlikely(rc))
953                 security_inode_free(inode);
954         return rc;
955 }
956
957 static void inode_free_by_rcu(struct rcu_head *head)
958 {
959         /*
960          * The rcu head is at the start of the inode blob
961          */
962         kmem_cache_free(lsm_inode_cache, head);
963 }
964
965 void security_inode_free(struct inode *inode)
966 {
967         integrity_inode_free(inode);
968         call_void_hook(inode_free_security, inode);
969         /*
970          * The inode may still be referenced in a path walk and
971          * a call to security_inode_permission() can be made
972          * after inode_free_security() is called. Ideally, the VFS
973          * wouldn't do this, but fixing that is a much harder
974          * job. For now, simply free the i_security via RCU, and
975          * leave the current inode->i_security pointer intact.
976          * The inode will be freed after the RCU grace period too.
977          */
978         if (inode->i_security)
979                 call_rcu((struct rcu_head *)inode->i_security,
980                                 inode_free_by_rcu);
981 }
982
983 int security_dentry_init_security(struct dentry *dentry, int mode,
984                                         const struct qstr *name, void **ctx,
985                                         u32 *ctxlen)
986 {
987         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
988                                 name, ctx, ctxlen);
989 }
990 EXPORT_SYMBOL(security_dentry_init_security);
991
992 int security_dentry_create_files_as(struct dentry *dentry, int mode,
993                                     struct qstr *name,
994                                     const struct cred *old, struct cred *new)
995 {
996         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
997                                 name, old, new);
998 }
999 EXPORT_SYMBOL(security_dentry_create_files_as);
1000
1001 int security_inode_init_security(struct inode *inode, struct inode *dir,
1002                                  const struct qstr *qstr,
1003                                  const initxattrs initxattrs, void *fs_data)
1004 {
1005         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1006         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1007         int ret;
1008
1009         if (unlikely(IS_PRIVATE(inode)))
1010                 return 0;
1011
1012         if (!initxattrs)
1013                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1014                                      dir, qstr, NULL, NULL, NULL);
1015         memset(new_xattrs, 0, sizeof(new_xattrs));
1016         lsm_xattr = new_xattrs;
1017         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1018                                                 &lsm_xattr->name,
1019                                                 &lsm_xattr->value,
1020                                                 &lsm_xattr->value_len);
1021         if (ret)
1022                 goto out;
1023
1024         evm_xattr = lsm_xattr + 1;
1025         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1026         if (ret)
1027                 goto out;
1028         ret = initxattrs(inode, new_xattrs, fs_data);
1029 out:
1030         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1031                 kfree(xattr->value);
1032         return (ret == -EOPNOTSUPP) ? 0 : ret;
1033 }
1034 EXPORT_SYMBOL(security_inode_init_security);
1035
1036 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1037                                      const struct qstr *qstr, const char **name,
1038                                      void **value, size_t *len)
1039 {
1040         if (unlikely(IS_PRIVATE(inode)))
1041                 return -EOPNOTSUPP;
1042         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1043                              qstr, name, value, len);
1044 }
1045 EXPORT_SYMBOL(security_old_inode_init_security);
1046
1047 #ifdef CONFIG_SECURITY_PATH
1048 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1049                         unsigned int dev)
1050 {
1051         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1052                 return 0;
1053         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1054 }
1055 EXPORT_SYMBOL(security_path_mknod);
1056
1057 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1058 {
1059         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1060                 return 0;
1061         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1062 }
1063 EXPORT_SYMBOL(security_path_mkdir);
1064
1065 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1066 {
1067         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1068                 return 0;
1069         return call_int_hook(path_rmdir, 0, dir, dentry);
1070 }
1071
1072 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1073 {
1074         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1075                 return 0;
1076         return call_int_hook(path_unlink, 0, dir, dentry);
1077 }
1078 EXPORT_SYMBOL(security_path_unlink);
1079
1080 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1081                           const char *old_name)
1082 {
1083         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1084                 return 0;
1085         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1086 }
1087
1088 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1089                        struct dentry *new_dentry)
1090 {
1091         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1092                 return 0;
1093         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1094 }
1095
1096 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1097                          const struct path *new_dir, struct dentry *new_dentry,
1098                          unsigned int flags)
1099 {
1100         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1101                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1102                 return 0;
1103
1104         if (flags & RENAME_EXCHANGE) {
1105                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1106                                         old_dir, old_dentry);
1107                 if (err)
1108                         return err;
1109         }
1110
1111         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1112                                 new_dentry);
1113 }
1114 EXPORT_SYMBOL(security_path_rename);
1115
1116 int security_path_truncate(const struct path *path)
1117 {
1118         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1119                 return 0;
1120         return call_int_hook(path_truncate, 0, path);
1121 }
1122
1123 int security_path_chmod(const struct path *path, umode_t mode)
1124 {
1125         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1126                 return 0;
1127         return call_int_hook(path_chmod, 0, path, mode);
1128 }
1129
1130 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1131 {
1132         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1133                 return 0;
1134         return call_int_hook(path_chown, 0, path, uid, gid);
1135 }
1136
1137 int security_path_chroot(const struct path *path)
1138 {
1139         return call_int_hook(path_chroot, 0, path);
1140 }
1141 #endif
1142
1143 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1144 {
1145         if (unlikely(IS_PRIVATE(dir)))
1146                 return 0;
1147         return call_int_hook(inode_create, 0, dir, dentry, mode);
1148 }
1149 EXPORT_SYMBOL_GPL(security_inode_create);
1150
1151 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1152                          struct dentry *new_dentry)
1153 {
1154         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1155                 return 0;
1156         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1157 }
1158
1159 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1160 {
1161         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1162                 return 0;
1163         return call_int_hook(inode_unlink, 0, dir, dentry);
1164 }
1165
1166 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1167                             const char *old_name)
1168 {
1169         if (unlikely(IS_PRIVATE(dir)))
1170                 return 0;
1171         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1172 }
1173
1174 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1175 {
1176         if (unlikely(IS_PRIVATE(dir)))
1177                 return 0;
1178         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1179 }
1180 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1181
1182 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1183 {
1184         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1185                 return 0;
1186         return call_int_hook(inode_rmdir, 0, dir, dentry);
1187 }
1188
1189 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1190 {
1191         if (unlikely(IS_PRIVATE(dir)))
1192                 return 0;
1193         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1194 }
1195
1196 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1197                            struct inode *new_dir, struct dentry *new_dentry,
1198                            unsigned int flags)
1199 {
1200         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1201             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1202                 return 0;
1203
1204         if (flags & RENAME_EXCHANGE) {
1205                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1206                                                      old_dir, old_dentry);
1207                 if (err)
1208                         return err;
1209         }
1210
1211         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1212                                            new_dir, new_dentry);
1213 }
1214
1215 int security_inode_readlink(struct dentry *dentry)
1216 {
1217         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1218                 return 0;
1219         return call_int_hook(inode_readlink, 0, dentry);
1220 }
1221
1222 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1223                                bool rcu)
1224 {
1225         if (unlikely(IS_PRIVATE(inode)))
1226                 return 0;
1227         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1228 }
1229
1230 int security_inode_permission(struct inode *inode, int mask)
1231 {
1232         if (unlikely(IS_PRIVATE(inode)))
1233                 return 0;
1234         return call_int_hook(inode_permission, 0, inode, mask);
1235 }
1236
1237 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1238 {
1239         int ret;
1240
1241         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1242                 return 0;
1243         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1244         if (ret)
1245                 return ret;
1246         return evm_inode_setattr(dentry, attr);
1247 }
1248 EXPORT_SYMBOL_GPL(security_inode_setattr);
1249
1250 int security_inode_getattr(const struct path *path)
1251 {
1252         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1253                 return 0;
1254         return call_int_hook(inode_getattr, 0, path);
1255 }
1256
1257 int security_inode_setxattr(struct dentry *dentry, const char *name,
1258                             const void *value, size_t size, int flags)
1259 {
1260         int ret;
1261
1262         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1263                 return 0;
1264         /*
1265          * SELinux and Smack integrate the cap call,
1266          * so assume that all LSMs supplying this call do so.
1267          */
1268         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1269                                 flags);
1270
1271         if (ret == 1)
1272                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1273         if (ret)
1274                 return ret;
1275         ret = ima_inode_setxattr(dentry, name, value, size);
1276         if (ret)
1277                 return ret;
1278         return evm_inode_setxattr(dentry, name, value, size);
1279 }
1280
1281 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1282                                   const void *value, size_t size, int flags)
1283 {
1284         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1285                 return;
1286         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1287         evm_inode_post_setxattr(dentry, name, value, size);
1288 }
1289
1290 int security_inode_getxattr(struct dentry *dentry, const char *name)
1291 {
1292         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1293                 return 0;
1294         return call_int_hook(inode_getxattr, 0, dentry, name);
1295 }
1296
1297 int security_inode_listxattr(struct dentry *dentry)
1298 {
1299         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1300                 return 0;
1301         return call_int_hook(inode_listxattr, 0, dentry);
1302 }
1303
1304 int security_inode_removexattr(struct dentry *dentry, const char *name)
1305 {
1306         int ret;
1307
1308         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1309                 return 0;
1310         /*
1311          * SELinux and Smack integrate the cap call,
1312          * so assume that all LSMs supplying this call do so.
1313          */
1314         ret = call_int_hook(inode_removexattr, 1, dentry, name);
1315         if (ret == 1)
1316                 ret = cap_inode_removexattr(dentry, name);
1317         if (ret)
1318                 return ret;
1319         ret = ima_inode_removexattr(dentry, name);
1320         if (ret)
1321                 return ret;
1322         return evm_inode_removexattr(dentry, name);
1323 }
1324
1325 int security_inode_need_killpriv(struct dentry *dentry)
1326 {
1327         return call_int_hook(inode_need_killpriv, 0, dentry);
1328 }
1329
1330 int security_inode_killpriv(struct dentry *dentry)
1331 {
1332         return call_int_hook(inode_killpriv, 0, dentry);
1333 }
1334
1335 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1336 {
1337         struct security_hook_list *hp;
1338         int rc;
1339
1340         if (unlikely(IS_PRIVATE(inode)))
1341                 return -EOPNOTSUPP;
1342         /*
1343          * Only one module will provide an attribute with a given name.
1344          */
1345         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1346                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1347                 if (rc != -EOPNOTSUPP)
1348                         return rc;
1349         }
1350         return -EOPNOTSUPP;
1351 }
1352
1353 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1354 {
1355         struct security_hook_list *hp;
1356         int rc;
1357
1358         if (unlikely(IS_PRIVATE(inode)))
1359                 return -EOPNOTSUPP;
1360         /*
1361          * Only one module will provide an attribute with a given name.
1362          */
1363         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1364                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1365                                                                 flags);
1366                 if (rc != -EOPNOTSUPP)
1367                         return rc;
1368         }
1369         return -EOPNOTSUPP;
1370 }
1371
1372 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1373 {
1374         if (unlikely(IS_PRIVATE(inode)))
1375                 return 0;
1376         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1377 }
1378 EXPORT_SYMBOL(security_inode_listsecurity);
1379
1380 void security_inode_getsecid(struct inode *inode, u32 *secid)
1381 {
1382         call_void_hook(inode_getsecid, inode, secid);
1383 }
1384
1385 int security_inode_copy_up(struct dentry *src, struct cred **new)
1386 {
1387         return call_int_hook(inode_copy_up, 0, src, new);
1388 }
1389 EXPORT_SYMBOL(security_inode_copy_up);
1390
1391 int security_inode_copy_up_xattr(const char *name)
1392 {
1393         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1394 }
1395 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1396
1397 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1398                                   struct kernfs_node *kn)
1399 {
1400         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1401 }
1402
1403 int security_file_permission(struct file *file, int mask)
1404 {
1405         int ret;
1406
1407         ret = call_int_hook(file_permission, 0, file, mask);
1408         if (ret)
1409                 return ret;
1410
1411         return fsnotify_perm(file, mask);
1412 }
1413
1414 int security_file_alloc(struct file *file)
1415 {
1416         int rc = lsm_file_alloc(file);
1417
1418         if (rc)
1419                 return rc;
1420         rc = call_int_hook(file_alloc_security, 0, file);
1421         if (unlikely(rc))
1422                 security_file_free(file);
1423         return rc;
1424 }
1425
1426 void security_file_free(struct file *file)
1427 {
1428         void *blob;
1429
1430         call_void_hook(file_free_security, file);
1431
1432         blob = file->f_security;
1433         if (blob) {
1434                 file->f_security = NULL;
1435                 kmem_cache_free(lsm_file_cache, blob);
1436         }
1437 }
1438
1439 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1440 {
1441         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1442 }
1443
1444 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1445 {
1446         /*
1447          * Does we have PROT_READ and does the application expect
1448          * it to imply PROT_EXEC?  If not, nothing to talk about...
1449          */
1450         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1451                 return prot;
1452         if (!(current->personality & READ_IMPLIES_EXEC))
1453                 return prot;
1454         /*
1455          * if that's an anonymous mapping, let it.
1456          */
1457         if (!file)
1458                 return prot | PROT_EXEC;
1459         /*
1460          * ditto if it's not on noexec mount, except that on !MMU we need
1461          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1462          */
1463         if (!path_noexec(&file->f_path)) {
1464 #ifndef CONFIG_MMU
1465                 if (file->f_op->mmap_capabilities) {
1466                         unsigned caps = file->f_op->mmap_capabilities(file);
1467                         if (!(caps & NOMMU_MAP_EXEC))
1468                                 return prot;
1469                 }
1470 #endif
1471                 return prot | PROT_EXEC;
1472         }
1473         /* anything on noexec mount won't get PROT_EXEC */
1474         return prot;
1475 }
1476
1477 int security_mmap_file(struct file *file, unsigned long prot,
1478                         unsigned long flags)
1479 {
1480         int ret;
1481         ret = call_int_hook(mmap_file, 0, file, prot,
1482                                         mmap_prot(file, prot), flags);
1483         if (ret)
1484                 return ret;
1485         return ima_file_mmap(file, prot);
1486 }
1487
1488 int security_mmap_addr(unsigned long addr)
1489 {
1490         return call_int_hook(mmap_addr, 0, addr);
1491 }
1492
1493 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1494                             unsigned long prot)
1495 {
1496         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1497 }
1498
1499 int security_file_lock(struct file *file, unsigned int cmd)
1500 {
1501         return call_int_hook(file_lock, 0, file, cmd);
1502 }
1503
1504 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1505 {
1506         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1507 }
1508
1509 void security_file_set_fowner(struct file *file)
1510 {
1511         call_void_hook(file_set_fowner, file);
1512 }
1513
1514 int security_file_send_sigiotask(struct task_struct *tsk,
1515                                   struct fown_struct *fown, int sig)
1516 {
1517         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1518 }
1519
1520 int security_file_receive(struct file *file)
1521 {
1522         return call_int_hook(file_receive, 0, file);
1523 }
1524
1525 int security_file_open(struct file *file)
1526 {
1527         int ret;
1528
1529         ret = call_int_hook(file_open, 0, file);
1530         if (ret)
1531                 return ret;
1532
1533         return fsnotify_perm(file, MAY_OPEN);
1534 }
1535
1536 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1537 {
1538         int rc = lsm_task_alloc(task);
1539
1540         if (rc)
1541                 return rc;
1542         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1543         if (unlikely(rc))
1544                 security_task_free(task);
1545         return rc;
1546 }
1547
1548 void security_task_free(struct task_struct *task)
1549 {
1550         call_void_hook(task_free, task);
1551
1552         kfree(task->security);
1553         task->security = NULL;
1554 }
1555
1556 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1557 {
1558         int rc = lsm_cred_alloc(cred, gfp);
1559
1560         if (rc)
1561                 return rc;
1562
1563         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1564         if (unlikely(rc))
1565                 security_cred_free(cred);
1566         return rc;
1567 }
1568
1569 void security_cred_free(struct cred *cred)
1570 {
1571         /*
1572          * There is a failure case in prepare_creds() that
1573          * may result in a call here with ->security being NULL.
1574          */
1575         if (unlikely(cred->security == NULL))
1576                 return;
1577
1578         call_void_hook(cred_free, cred);
1579
1580         kfree(cred->security);
1581         cred->security = NULL;
1582 }
1583
1584 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1585 {
1586         int rc = lsm_cred_alloc(new, gfp);
1587
1588         if (rc)
1589                 return rc;
1590
1591         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1592         if (unlikely(rc))
1593                 security_cred_free(new);
1594         return rc;
1595 }
1596
1597 void security_transfer_creds(struct cred *new, const struct cred *old)
1598 {
1599         call_void_hook(cred_transfer, new, old);
1600 }
1601
1602 void security_cred_getsecid(const struct cred *c, u32 *secid)
1603 {
1604         *secid = 0;
1605         call_void_hook(cred_getsecid, c, secid);
1606 }
1607 EXPORT_SYMBOL(security_cred_getsecid);
1608
1609 int security_kernel_act_as(struct cred *new, u32 secid)
1610 {
1611         return call_int_hook(kernel_act_as, 0, new, secid);
1612 }
1613
1614 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1615 {
1616         return call_int_hook(kernel_create_files_as, 0, new, inode);
1617 }
1618
1619 int security_kernel_module_request(char *kmod_name)
1620 {
1621         int ret;
1622
1623         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1624         if (ret)
1625                 return ret;
1626         return integrity_kernel_module_request(kmod_name);
1627 }
1628
1629 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1630 {
1631         int ret;
1632
1633         ret = call_int_hook(kernel_read_file, 0, file, id);
1634         if (ret)
1635                 return ret;
1636         return ima_read_file(file, id);
1637 }
1638 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1639
1640 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1641                                    enum kernel_read_file_id id)
1642 {
1643         int ret;
1644
1645         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1646         if (ret)
1647                 return ret;
1648         return ima_post_read_file(file, buf, size, id);
1649 }
1650 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1651
1652 int security_kernel_load_data(enum kernel_load_data_id id)
1653 {
1654         int ret;
1655
1656         ret = call_int_hook(kernel_load_data, 0, id);
1657         if (ret)
1658                 return ret;
1659         return ima_load_data(id);
1660 }
1661 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1662
1663 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1664                              int flags)
1665 {
1666         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1667 }
1668
1669 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1670 {
1671         return call_int_hook(task_setpgid, 0, p, pgid);
1672 }
1673
1674 int security_task_getpgid(struct task_struct *p)
1675 {
1676         return call_int_hook(task_getpgid, 0, p);
1677 }
1678
1679 int security_task_getsid(struct task_struct *p)
1680 {
1681         return call_int_hook(task_getsid, 0, p);
1682 }
1683
1684 void security_task_getsecid(struct task_struct *p, u32 *secid)
1685 {
1686         *secid = 0;
1687         call_void_hook(task_getsecid, p, secid);
1688 }
1689 EXPORT_SYMBOL(security_task_getsecid);
1690
1691 int security_task_setnice(struct task_struct *p, int nice)
1692 {
1693         return call_int_hook(task_setnice, 0, p, nice);
1694 }
1695
1696 int security_task_setioprio(struct task_struct *p, int ioprio)
1697 {
1698         return call_int_hook(task_setioprio, 0, p, ioprio);
1699 }
1700
1701 int security_task_getioprio(struct task_struct *p)
1702 {
1703         return call_int_hook(task_getioprio, 0, p);
1704 }
1705
1706 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1707                           unsigned int flags)
1708 {
1709         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1710 }
1711
1712 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1713                 struct rlimit *new_rlim)
1714 {
1715         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1716 }
1717
1718 int security_task_setscheduler(struct task_struct *p)
1719 {
1720         return call_int_hook(task_setscheduler, 0, p);
1721 }
1722
1723 int security_task_getscheduler(struct task_struct *p)
1724 {
1725         return call_int_hook(task_getscheduler, 0, p);
1726 }
1727
1728 int security_task_movememory(struct task_struct *p)
1729 {
1730         return call_int_hook(task_movememory, 0, p);
1731 }
1732
1733 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1734                         int sig, const struct cred *cred)
1735 {
1736         return call_int_hook(task_kill, 0, p, info, sig, cred);
1737 }
1738
1739 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1740                          unsigned long arg4, unsigned long arg5)
1741 {
1742         int thisrc;
1743         int rc = -ENOSYS;
1744         struct security_hook_list *hp;
1745
1746         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1747                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1748                 if (thisrc != -ENOSYS) {
1749                         rc = thisrc;
1750                         if (thisrc != 0)
1751                                 break;
1752                 }
1753         }
1754         return rc;
1755 }
1756
1757 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1758 {
1759         call_void_hook(task_to_inode, p, inode);
1760 }
1761
1762 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1763 {
1764         return call_int_hook(ipc_permission, 0, ipcp, flag);
1765 }
1766
1767 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1768 {
1769         *secid = 0;
1770         call_void_hook(ipc_getsecid, ipcp, secid);
1771 }
1772
1773 int security_msg_msg_alloc(struct msg_msg *msg)
1774 {
1775         int rc = lsm_msg_msg_alloc(msg);
1776
1777         if (unlikely(rc))
1778                 return rc;
1779         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1780         if (unlikely(rc))
1781                 security_msg_msg_free(msg);
1782         return rc;
1783 }
1784
1785 void security_msg_msg_free(struct msg_msg *msg)
1786 {
1787         call_void_hook(msg_msg_free_security, msg);
1788         kfree(msg->security);
1789         msg->security = NULL;
1790 }
1791
1792 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1793 {
1794         int rc = lsm_ipc_alloc(msq);
1795
1796         if (unlikely(rc))
1797                 return rc;
1798         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1799         if (unlikely(rc))
1800                 security_msg_queue_free(msq);
1801         return rc;
1802 }
1803
1804 void security_msg_queue_free(struct kern_ipc_perm *msq)
1805 {
1806         call_void_hook(msg_queue_free_security, msq);
1807         kfree(msq->security);
1808         msq->security = NULL;
1809 }
1810
1811 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1812 {
1813         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1814 }
1815
1816 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1817 {
1818         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1819 }
1820
1821 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1822                                struct msg_msg *msg, int msqflg)
1823 {
1824         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1825 }
1826
1827 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1828                                struct task_struct *target, long type, int mode)
1829 {
1830         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1831 }
1832
1833 int security_shm_alloc(struct kern_ipc_perm *shp)
1834 {
1835         int rc = lsm_ipc_alloc(shp);
1836
1837         if (unlikely(rc))
1838                 return rc;
1839         rc = call_int_hook(shm_alloc_security, 0, shp);
1840         if (unlikely(rc))
1841                 security_shm_free(shp);
1842         return rc;
1843 }
1844
1845 void security_shm_free(struct kern_ipc_perm *shp)
1846 {
1847         call_void_hook(shm_free_security, shp);
1848         kfree(shp->security);
1849         shp->security = NULL;
1850 }
1851
1852 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1853 {
1854         return call_int_hook(shm_associate, 0, shp, shmflg);
1855 }
1856
1857 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1858 {
1859         return call_int_hook(shm_shmctl, 0, shp, cmd);
1860 }
1861
1862 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1863 {
1864         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1865 }
1866
1867 int security_sem_alloc(struct kern_ipc_perm *sma)
1868 {
1869         int rc = lsm_ipc_alloc(sma);
1870
1871         if (unlikely(rc))
1872                 return rc;
1873         rc = call_int_hook(sem_alloc_security, 0, sma);
1874         if (unlikely(rc))
1875                 security_sem_free(sma);
1876         return rc;
1877 }
1878
1879 void security_sem_free(struct kern_ipc_perm *sma)
1880 {
1881         call_void_hook(sem_free_security, sma);
1882         kfree(sma->security);
1883         sma->security = NULL;
1884 }
1885
1886 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1887 {
1888         return call_int_hook(sem_associate, 0, sma, semflg);
1889 }
1890
1891 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1892 {
1893         return call_int_hook(sem_semctl, 0, sma, cmd);
1894 }
1895
1896 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1897                         unsigned nsops, int alter)
1898 {
1899         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1900 }
1901
1902 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1903 {
1904         if (unlikely(inode && IS_PRIVATE(inode)))
1905                 return;
1906         call_void_hook(d_instantiate, dentry, inode);
1907 }
1908 EXPORT_SYMBOL(security_d_instantiate);
1909
1910 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1911                                 char **value)
1912 {
1913         struct security_hook_list *hp;
1914
1915         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1916                 if (lsm != NULL && strcmp(lsm, hp->lsm))
1917                         continue;
1918                 return hp->hook.getprocattr(p, name, value);
1919         }
1920         return -EINVAL;
1921 }
1922
1923 int security_setprocattr(const char *lsm, const char *name, void *value,
1924                          size_t size)
1925 {
1926         struct security_hook_list *hp;
1927
1928         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1929                 if (lsm != NULL && strcmp(lsm, hp->lsm))
1930                         continue;
1931                 return hp->hook.setprocattr(name, value, size);
1932         }
1933         return -EINVAL;
1934 }
1935
1936 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1937 {
1938         return call_int_hook(netlink_send, 0, sk, skb);
1939 }
1940
1941 int security_ismaclabel(const char *name)
1942 {
1943         return call_int_hook(ismaclabel, 0, name);
1944 }
1945 EXPORT_SYMBOL(security_ismaclabel);
1946
1947 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1948 {
1949         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1950                                 seclen);
1951 }
1952 EXPORT_SYMBOL(security_secid_to_secctx);
1953
1954 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1955 {
1956         *secid = 0;
1957         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1958 }
1959 EXPORT_SYMBOL(security_secctx_to_secid);
1960
1961 void security_release_secctx(char *secdata, u32 seclen)
1962 {
1963         call_void_hook(release_secctx, secdata, seclen);
1964 }
1965 EXPORT_SYMBOL(security_release_secctx);
1966
1967 void security_inode_invalidate_secctx(struct inode *inode)
1968 {
1969         call_void_hook(inode_invalidate_secctx, inode);
1970 }
1971 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1972
1973 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1974 {
1975         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1976 }
1977 EXPORT_SYMBOL(security_inode_notifysecctx);
1978
1979 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1980 {
1981         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1982 }
1983 EXPORT_SYMBOL(security_inode_setsecctx);
1984
1985 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1986 {
1987         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1988 }
1989 EXPORT_SYMBOL(security_inode_getsecctx);
1990
1991 #ifdef CONFIG_SECURITY_NETWORK
1992
1993 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1994 {
1995         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1996 }
1997 EXPORT_SYMBOL(security_unix_stream_connect);
1998
1999 int security_unix_may_send(struct socket *sock,  struct socket *other)
2000 {
2001         return call_int_hook(unix_may_send, 0, sock, other);
2002 }
2003 EXPORT_SYMBOL(security_unix_may_send);
2004
2005 int security_socket_create(int family, int type, int protocol, int kern)
2006 {
2007         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2008 }
2009
2010 int security_socket_post_create(struct socket *sock, int family,
2011                                 int type, int protocol, int kern)
2012 {
2013         return call_int_hook(socket_post_create, 0, sock, family, type,
2014                                                 protocol, kern);
2015 }
2016
2017 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2018 {
2019         return call_int_hook(socket_socketpair, 0, socka, sockb);
2020 }
2021 EXPORT_SYMBOL(security_socket_socketpair);
2022
2023 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2024 {
2025         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2026 }
2027
2028 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2029 {
2030         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2031 }
2032
2033 int security_socket_listen(struct socket *sock, int backlog)
2034 {
2035         return call_int_hook(socket_listen, 0, sock, backlog);
2036 }
2037
2038 int security_socket_accept(struct socket *sock, struct socket *newsock)
2039 {
2040         return call_int_hook(socket_accept, 0, sock, newsock);
2041 }
2042
2043 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2044 {
2045         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2046 }
2047
2048 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2049                             int size, int flags)
2050 {
2051         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2052 }
2053
2054 int security_socket_getsockname(struct socket *sock)
2055 {
2056         return call_int_hook(socket_getsockname, 0, sock);
2057 }
2058
2059 int security_socket_getpeername(struct socket *sock)
2060 {
2061         return call_int_hook(socket_getpeername, 0, sock);
2062 }
2063
2064 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2065 {
2066         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2067 }
2068
2069 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2070 {
2071         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2072 }
2073
2074 int security_socket_shutdown(struct socket *sock, int how)
2075 {
2076         return call_int_hook(socket_shutdown, 0, sock, how);
2077 }
2078
2079 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2080 {
2081         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2082 }
2083 EXPORT_SYMBOL(security_sock_rcv_skb);
2084
2085 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2086                                       int __user *optlen, unsigned len)
2087 {
2088         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2089                                 optval, optlen, len);
2090 }
2091
2092 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2093 {
2094         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2095                              skb, secid);
2096 }
2097 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2098
2099 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2100 {
2101         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2102 }
2103
2104 void security_sk_free(struct sock *sk)
2105 {
2106         call_void_hook(sk_free_security, sk);
2107 }
2108
2109 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2110 {
2111         call_void_hook(sk_clone_security, sk, newsk);
2112 }
2113 EXPORT_SYMBOL(security_sk_clone);
2114
2115 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2116 {
2117         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2118 }
2119 EXPORT_SYMBOL(security_sk_classify_flow);
2120
2121 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2122 {
2123         call_void_hook(req_classify_flow, req, fl);
2124 }
2125 EXPORT_SYMBOL(security_req_classify_flow);
2126
2127 void security_sock_graft(struct sock *sk, struct socket *parent)
2128 {
2129         call_void_hook(sock_graft, sk, parent);
2130 }
2131 EXPORT_SYMBOL(security_sock_graft);
2132
2133 int security_inet_conn_request(struct sock *sk,
2134                         struct sk_buff *skb, struct request_sock *req)
2135 {
2136         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2137 }
2138 EXPORT_SYMBOL(security_inet_conn_request);
2139
2140 void security_inet_csk_clone(struct sock *newsk,
2141                         const struct request_sock *req)
2142 {
2143         call_void_hook(inet_csk_clone, newsk, req);
2144 }
2145
2146 void security_inet_conn_established(struct sock *sk,
2147                         struct sk_buff *skb)
2148 {
2149         call_void_hook(inet_conn_established, sk, skb);
2150 }
2151 EXPORT_SYMBOL(security_inet_conn_established);
2152
2153 int security_secmark_relabel_packet(u32 secid)
2154 {
2155         return call_int_hook(secmark_relabel_packet, 0, secid);
2156 }
2157 EXPORT_SYMBOL(security_secmark_relabel_packet);
2158
2159 void security_secmark_refcount_inc(void)
2160 {
2161         call_void_hook(secmark_refcount_inc);
2162 }
2163 EXPORT_SYMBOL(security_secmark_refcount_inc);
2164
2165 void security_secmark_refcount_dec(void)
2166 {
2167         call_void_hook(secmark_refcount_dec);
2168 }
2169 EXPORT_SYMBOL(security_secmark_refcount_dec);
2170
2171 int security_tun_dev_alloc_security(void **security)
2172 {
2173         return call_int_hook(tun_dev_alloc_security, 0, security);
2174 }
2175 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2176
2177 void security_tun_dev_free_security(void *security)
2178 {
2179         call_void_hook(tun_dev_free_security, security);
2180 }
2181 EXPORT_SYMBOL(security_tun_dev_free_security);
2182
2183 int security_tun_dev_create(void)
2184 {
2185         return call_int_hook(tun_dev_create, 0);
2186 }
2187 EXPORT_SYMBOL(security_tun_dev_create);
2188
2189 int security_tun_dev_attach_queue(void *security)
2190 {
2191         return call_int_hook(tun_dev_attach_queue, 0, security);
2192 }
2193 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2194
2195 int security_tun_dev_attach(struct sock *sk, void *security)
2196 {
2197         return call_int_hook(tun_dev_attach, 0, sk, security);
2198 }
2199 EXPORT_SYMBOL(security_tun_dev_attach);
2200
2201 int security_tun_dev_open(void *security)
2202 {
2203         return call_int_hook(tun_dev_open, 0, security);
2204 }
2205 EXPORT_SYMBOL(security_tun_dev_open);
2206
2207 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2208 {
2209         return call_int_hook(sctp_assoc_request, 0, ep, skb);
2210 }
2211 EXPORT_SYMBOL(security_sctp_assoc_request);
2212
2213 int security_sctp_bind_connect(struct sock *sk, int optname,
2214                                struct sockaddr *address, int addrlen)
2215 {
2216         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2217                              address, addrlen);
2218 }
2219 EXPORT_SYMBOL(security_sctp_bind_connect);
2220
2221 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2222                             struct sock *newsk)
2223 {
2224         call_void_hook(sctp_sk_clone, ep, sk, newsk);
2225 }
2226 EXPORT_SYMBOL(security_sctp_sk_clone);
2227
2228 #endif  /* CONFIG_SECURITY_NETWORK */
2229
2230 #ifdef CONFIG_SECURITY_INFINIBAND
2231
2232 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2233 {
2234         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2235 }
2236 EXPORT_SYMBOL(security_ib_pkey_access);
2237
2238 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2239 {
2240         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2241 }
2242 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2243
2244 int security_ib_alloc_security(void **sec)
2245 {
2246         return call_int_hook(ib_alloc_security, 0, sec);
2247 }
2248 EXPORT_SYMBOL(security_ib_alloc_security);
2249
2250 void security_ib_free_security(void *sec)
2251 {
2252         call_void_hook(ib_free_security, sec);
2253 }
2254 EXPORT_SYMBOL(security_ib_free_security);
2255 #endif  /* CONFIG_SECURITY_INFINIBAND */
2256
2257 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2258
2259 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2260                                struct xfrm_user_sec_ctx *sec_ctx,
2261                                gfp_t gfp)
2262 {
2263         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2264 }
2265 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2266
2267 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2268                               struct xfrm_sec_ctx **new_ctxp)
2269 {
2270         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2271 }
2272
2273 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2274 {
2275         call_void_hook(xfrm_policy_free_security, ctx);
2276 }
2277 EXPORT_SYMBOL(security_xfrm_policy_free);
2278
2279 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2280 {
2281         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2282 }
2283
2284 int security_xfrm_state_alloc(struct xfrm_state *x,
2285                               struct xfrm_user_sec_ctx *sec_ctx)
2286 {
2287         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2288 }
2289 EXPORT_SYMBOL(security_xfrm_state_alloc);
2290
2291 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2292                                       struct xfrm_sec_ctx *polsec, u32 secid)
2293 {
2294         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2295 }
2296
2297 int security_xfrm_state_delete(struct xfrm_state *x)
2298 {
2299         return call_int_hook(xfrm_state_delete_security, 0, x);
2300 }
2301 EXPORT_SYMBOL(security_xfrm_state_delete);
2302
2303 void security_xfrm_state_free(struct xfrm_state *x)
2304 {
2305         call_void_hook(xfrm_state_free_security, x);
2306 }
2307
2308 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2309 {
2310         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2311 }
2312
2313 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2314                                        struct xfrm_policy *xp,
2315                                        const struct flowi *fl)
2316 {
2317         struct security_hook_list *hp;
2318         int rc = 1;
2319
2320         /*
2321          * Since this function is expected to return 0 or 1, the judgment
2322          * becomes difficult if multiple LSMs supply this call. Fortunately,
2323          * we can use the first LSM's judgment because currently only SELinux
2324          * supplies this call.
2325          *
2326          * For speed optimization, we explicitly break the loop rather than
2327          * using the macro
2328          */
2329         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2330                                 list) {
2331                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2332                 break;
2333         }
2334         return rc;
2335 }
2336
2337 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2338 {
2339         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2340 }
2341
2342 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2343 {
2344         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2345                                 0);
2346
2347         BUG_ON(rc);
2348 }
2349 EXPORT_SYMBOL(security_skb_classify_flow);
2350
2351 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2352
2353 #ifdef CONFIG_KEYS
2354
2355 int security_key_alloc(struct key *key, const struct cred *cred,
2356                        unsigned long flags)
2357 {
2358         return call_int_hook(key_alloc, 0, key, cred, flags);
2359 }
2360
2361 void security_key_free(struct key *key)
2362 {
2363         call_void_hook(key_free, key);
2364 }
2365
2366 int security_key_permission(key_ref_t key_ref,
2367                             const struct cred *cred, unsigned perm)
2368 {
2369         return call_int_hook(key_permission, 0, key_ref, cred, perm);
2370 }
2371
2372 int security_key_getsecurity(struct key *key, char **_buffer)
2373 {
2374         *_buffer = NULL;
2375         return call_int_hook(key_getsecurity, 0, key, _buffer);
2376 }
2377
2378 #endif  /* CONFIG_KEYS */
2379
2380 #ifdef CONFIG_AUDIT
2381
2382 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2383 {
2384         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2385 }
2386
2387 int security_audit_rule_known(struct audit_krule *krule)
2388 {
2389         return call_int_hook(audit_rule_known, 0, krule);
2390 }
2391
2392 void security_audit_rule_free(void *lsmrule)
2393 {
2394         call_void_hook(audit_rule_free, lsmrule);
2395 }
2396
2397 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2398 {
2399         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2400 }
2401 #endif /* CONFIG_AUDIT */
2402
2403 #ifdef CONFIG_BPF_SYSCALL
2404 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2405 {
2406         return call_int_hook(bpf, 0, cmd, attr, size);
2407 }
2408 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2409 {
2410         return call_int_hook(bpf_map, 0, map, fmode);
2411 }
2412 int security_bpf_prog(struct bpf_prog *prog)
2413 {
2414         return call_int_hook(bpf_prog, 0, prog);
2415 }
2416 int security_bpf_map_alloc(struct bpf_map *map)
2417 {
2418         return call_int_hook(bpf_map_alloc_security, 0, map);
2419 }
2420 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2421 {
2422         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2423 }
2424 void security_bpf_map_free(struct bpf_map *map)
2425 {
2426         call_void_hook(bpf_map_free_security, map);
2427 }
2428 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2429 {
2430         call_void_hook(bpf_prog_free_security, aux);
2431 }
2432 #endif /* CONFIG_BPF_SYSCALL */
2433
2434 int security_locked_down(enum lockdown_reason what)
2435 {
2436         return call_int_hook(locked_down, 0, what);
2437 }
2438 EXPORT_SYMBOL(security_locked_down);
2439
2440 #ifdef CONFIG_PERF_EVENTS
2441 int security_perf_event_open(struct perf_event_attr *attr, int type)
2442 {
2443         return call_int_hook(perf_event_open, 0, attr, type);
2444 }
2445
2446 int security_perf_event_alloc(struct perf_event *event)
2447 {
2448         return call_int_hook(perf_event_alloc, 0, event);
2449 }
2450
2451 void security_perf_event_free(struct perf_event *event)
2452 {
2453         call_void_hook(perf_event_free, event);
2454 }
2455
2456 int security_perf_event_read(struct perf_event *event)
2457 {
2458         return call_int_hook(perf_event_read, 0, event);
2459 }
2460
2461 int security_perf_event_write(struct perf_event *event)
2462 {
2463         return call_int_hook(perf_event_write, 0, event);
2464 }
2465 #endif /* CONFIG_PERF_EVENTS */