]> asedeno.scripts.mit.edu Git - linux.git/blob - security/security.c
LSM: Provide separate ordered initialization
[linux.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #define pr_fmt(fmt) "LSM: " fmt
16
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/export.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34
35 #define MAX_LSM_EVM_XATTR       2
36
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX       10
39
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46         CONFIG_DEFAULT_SECURITY;
47
48 static __initdata bool debug;
49 #define init_debug(...)                                         \
50         do {                                                    \
51                 if (debug)                                      \
52                         pr_info(__VA_ARGS__);                   \
53         } while (0)
54
55 static void __init ordered_lsm_init(void)
56 {
57         struct lsm_info *lsm;
58         int ret;
59
60         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61                 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) != 0)
62                         continue;
63
64                 init_debug("initializing %s\n", lsm->name);
65                 ret = lsm->init();
66                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
67         }
68 }
69
70 static void __init major_lsm_init(void)
71 {
72         struct lsm_info *lsm;
73         int ret;
74
75         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
76                 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0)
77                         continue;
78
79                 init_debug("initializing %s\n", lsm->name);
80                 ret = lsm->init();
81                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
82         }
83 }
84
85 /**
86  * security_init - initializes the security framework
87  *
88  * This should be called early in the kernel initialization sequence.
89  */
90 int __init security_init(void)
91 {
92         int i;
93         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
94
95         pr_info("Security Framework initializing\n");
96
97         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
98              i++)
99                 INIT_HLIST_HEAD(&list[i]);
100
101         /*
102          * Load minor LSMs, with the capability module always first.
103          */
104         capability_add_hooks();
105         yama_add_hooks();
106         loadpin_add_hooks();
107
108         /* Load LSMs in specified order. */
109         ordered_lsm_init();
110
111         /*
112          * Load all the remaining security modules.
113          */
114         major_lsm_init();
115
116         return 0;
117 }
118
119 /* Save user chosen LSM */
120 static int __init choose_lsm(char *str)
121 {
122         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
123         return 1;
124 }
125 __setup("security=", choose_lsm);
126
127 /* Enable LSM order debugging. */
128 static int __init enable_debug(char *str)
129 {
130         debug = true;
131         return 1;
132 }
133 __setup("lsm.debug", enable_debug);
134
135 static bool match_last_lsm(const char *list, const char *lsm)
136 {
137         const char *last;
138
139         if (WARN_ON(!list || !lsm))
140                 return false;
141         last = strrchr(list, ',');
142         if (last)
143                 /* Pass the comma, strcmp() will check for '\0' */
144                 last++;
145         else
146                 last = list;
147         return !strcmp(last, lsm);
148 }
149
150 static int lsm_append(char *new, char **result)
151 {
152         char *cp;
153
154         if (*result == NULL) {
155                 *result = kstrdup(new, GFP_KERNEL);
156                 if (*result == NULL)
157                         return -ENOMEM;
158         } else {
159                 /* Check if it is the last registered name */
160                 if (match_last_lsm(*result, new))
161                         return 0;
162                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
163                 if (cp == NULL)
164                         return -ENOMEM;
165                 kfree(*result);
166                 *result = cp;
167         }
168         return 0;
169 }
170
171 /**
172  * security_module_enable - Load given security module on boot ?
173  * @module: the name of the module
174  *
175  * Each LSM must pass this method before registering its own operations
176  * to avoid security registration races. This method may also be used
177  * to check if your LSM is currently loaded during kernel initialization.
178  *
179  * Returns:
180  *
181  * true if:
182  *
183  * - The passed LSM is the one chosen by user at boot time,
184  * - or the passed LSM is configured as the default and the user did not
185  *   choose an alternate LSM at boot time.
186  *
187  * Otherwise, return false.
188  */
189 int __init security_module_enable(const char *module)
190 {
191         return !strcmp(module, chosen_lsm);
192 }
193
194 /**
195  * security_add_hooks - Add a modules hooks to the hook lists.
196  * @hooks: the hooks to add
197  * @count: the number of hooks to add
198  * @lsm: the name of the security module
199  *
200  * Each LSM has to register its hooks with the infrastructure.
201  */
202 void __init security_add_hooks(struct security_hook_list *hooks, int count,
203                                 char *lsm)
204 {
205         int i;
206
207         for (i = 0; i < count; i++) {
208                 hooks[i].lsm = lsm;
209                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
210         }
211         if (lsm_append(lsm, &lsm_names) < 0)
212                 panic("%s - Cannot get early memory.\n", __func__);
213 }
214
215 int call_lsm_notifier(enum lsm_event event, void *data)
216 {
217         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
218 }
219 EXPORT_SYMBOL(call_lsm_notifier);
220
221 int register_lsm_notifier(struct notifier_block *nb)
222 {
223         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
224 }
225 EXPORT_SYMBOL(register_lsm_notifier);
226
227 int unregister_lsm_notifier(struct notifier_block *nb)
228 {
229         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
230 }
231 EXPORT_SYMBOL(unregister_lsm_notifier);
232
233 /*
234  * Hook list operation macros.
235  *
236  * call_void_hook:
237  *      This is a hook that does not return a value.
238  *
239  * call_int_hook:
240  *      This is a hook that returns a value.
241  */
242
243 #define call_void_hook(FUNC, ...)                               \
244         do {                                                    \
245                 struct security_hook_list *P;                   \
246                                                                 \
247                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
248                         P->hook.FUNC(__VA_ARGS__);              \
249         } while (0)
250
251 #define call_int_hook(FUNC, IRC, ...) ({                        \
252         int RC = IRC;                                           \
253         do {                                                    \
254                 struct security_hook_list *P;                   \
255                                                                 \
256                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
257                         RC = P->hook.FUNC(__VA_ARGS__);         \
258                         if (RC != 0)                            \
259                                 break;                          \
260                 }                                               \
261         } while (0);                                            \
262         RC;                                                     \
263 })
264
265 /* Security operations */
266
267 int security_binder_set_context_mgr(struct task_struct *mgr)
268 {
269         return call_int_hook(binder_set_context_mgr, 0, mgr);
270 }
271
272 int security_binder_transaction(struct task_struct *from,
273                                 struct task_struct *to)
274 {
275         return call_int_hook(binder_transaction, 0, from, to);
276 }
277
278 int security_binder_transfer_binder(struct task_struct *from,
279                                     struct task_struct *to)
280 {
281         return call_int_hook(binder_transfer_binder, 0, from, to);
282 }
283
284 int security_binder_transfer_file(struct task_struct *from,
285                                   struct task_struct *to, struct file *file)
286 {
287         return call_int_hook(binder_transfer_file, 0, from, to, file);
288 }
289
290 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
291 {
292         return call_int_hook(ptrace_access_check, 0, child, mode);
293 }
294
295 int security_ptrace_traceme(struct task_struct *parent)
296 {
297         return call_int_hook(ptrace_traceme, 0, parent);
298 }
299
300 int security_capget(struct task_struct *target,
301                      kernel_cap_t *effective,
302                      kernel_cap_t *inheritable,
303                      kernel_cap_t *permitted)
304 {
305         return call_int_hook(capget, 0, target,
306                                 effective, inheritable, permitted);
307 }
308
309 int security_capset(struct cred *new, const struct cred *old,
310                     const kernel_cap_t *effective,
311                     const kernel_cap_t *inheritable,
312                     const kernel_cap_t *permitted)
313 {
314         return call_int_hook(capset, 0, new, old,
315                                 effective, inheritable, permitted);
316 }
317
318 int security_capable(const struct cred *cred, struct user_namespace *ns,
319                      int cap)
320 {
321         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
322 }
323
324 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
325                              int cap)
326 {
327         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
328 }
329
330 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
331 {
332         return call_int_hook(quotactl, 0, cmds, type, id, sb);
333 }
334
335 int security_quota_on(struct dentry *dentry)
336 {
337         return call_int_hook(quota_on, 0, dentry);
338 }
339
340 int security_syslog(int type)
341 {
342         return call_int_hook(syslog, 0, type);
343 }
344
345 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
346 {
347         return call_int_hook(settime, 0, ts, tz);
348 }
349
350 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
351 {
352         struct security_hook_list *hp;
353         int cap_sys_admin = 1;
354         int rc;
355
356         /*
357          * The module will respond with a positive value if
358          * it thinks the __vm_enough_memory() call should be
359          * made with the cap_sys_admin set. If all of the modules
360          * agree that it should be set it will. If any module
361          * thinks it should not be set it won't.
362          */
363         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
364                 rc = hp->hook.vm_enough_memory(mm, pages);
365                 if (rc <= 0) {
366                         cap_sys_admin = 0;
367                         break;
368                 }
369         }
370         return __vm_enough_memory(mm, pages, cap_sys_admin);
371 }
372
373 int security_bprm_set_creds(struct linux_binprm *bprm)
374 {
375         return call_int_hook(bprm_set_creds, 0, bprm);
376 }
377
378 int security_bprm_check(struct linux_binprm *bprm)
379 {
380         int ret;
381
382         ret = call_int_hook(bprm_check_security, 0, bprm);
383         if (ret)
384                 return ret;
385         return ima_bprm_check(bprm);
386 }
387
388 void security_bprm_committing_creds(struct linux_binprm *bprm)
389 {
390         call_void_hook(bprm_committing_creds, bprm);
391 }
392
393 void security_bprm_committed_creds(struct linux_binprm *bprm)
394 {
395         call_void_hook(bprm_committed_creds, bprm);
396 }
397
398 int security_sb_alloc(struct super_block *sb)
399 {
400         return call_int_hook(sb_alloc_security, 0, sb);
401 }
402
403 void security_sb_free(struct super_block *sb)
404 {
405         call_void_hook(sb_free_security, sb);
406 }
407
408 void security_free_mnt_opts(void **mnt_opts)
409 {
410         if (!*mnt_opts)
411                 return;
412         call_void_hook(sb_free_mnt_opts, *mnt_opts);
413         *mnt_opts = NULL;
414 }
415 EXPORT_SYMBOL(security_free_mnt_opts);
416
417 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
418 {
419         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
420 }
421 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
422
423 int security_sb_remount(struct super_block *sb,
424                         void *mnt_opts)
425 {
426         return call_int_hook(sb_remount, 0, sb, mnt_opts);
427 }
428 EXPORT_SYMBOL(security_sb_remount);
429
430 int security_sb_kern_mount(struct super_block *sb)
431 {
432         return call_int_hook(sb_kern_mount, 0, sb);
433 }
434
435 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
436 {
437         return call_int_hook(sb_show_options, 0, m, sb);
438 }
439
440 int security_sb_statfs(struct dentry *dentry)
441 {
442         return call_int_hook(sb_statfs, 0, dentry);
443 }
444
445 int security_sb_mount(const char *dev_name, const struct path *path,
446                        const char *type, unsigned long flags, void *data)
447 {
448         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
449 }
450
451 int security_sb_umount(struct vfsmount *mnt, int flags)
452 {
453         return call_int_hook(sb_umount, 0, mnt, flags);
454 }
455
456 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
457 {
458         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
459 }
460
461 int security_sb_set_mnt_opts(struct super_block *sb,
462                                 void *mnt_opts,
463                                 unsigned long kern_flags,
464                                 unsigned long *set_kern_flags)
465 {
466         return call_int_hook(sb_set_mnt_opts,
467                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
468                                 mnt_opts, kern_flags, set_kern_flags);
469 }
470 EXPORT_SYMBOL(security_sb_set_mnt_opts);
471
472 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
473                                 struct super_block *newsb,
474                                 unsigned long kern_flags,
475                                 unsigned long *set_kern_flags)
476 {
477         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
478                                 kern_flags, set_kern_flags);
479 }
480 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
481
482 int security_add_mnt_opt(const char *option, const char *val, int len,
483                          void **mnt_opts)
484 {
485         return call_int_hook(sb_add_mnt_opt, -EINVAL,
486                                         option, val, len, mnt_opts);
487 }
488 EXPORT_SYMBOL(security_add_mnt_opt);
489
490 int security_inode_alloc(struct inode *inode)
491 {
492         inode->i_security = NULL;
493         return call_int_hook(inode_alloc_security, 0, inode);
494 }
495
496 void security_inode_free(struct inode *inode)
497 {
498         integrity_inode_free(inode);
499         call_void_hook(inode_free_security, inode);
500 }
501
502 int security_dentry_init_security(struct dentry *dentry, int mode,
503                                         const struct qstr *name, void **ctx,
504                                         u32 *ctxlen)
505 {
506         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
507                                 name, ctx, ctxlen);
508 }
509 EXPORT_SYMBOL(security_dentry_init_security);
510
511 int security_dentry_create_files_as(struct dentry *dentry, int mode,
512                                     struct qstr *name,
513                                     const struct cred *old, struct cred *new)
514 {
515         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
516                                 name, old, new);
517 }
518 EXPORT_SYMBOL(security_dentry_create_files_as);
519
520 int security_inode_init_security(struct inode *inode, struct inode *dir,
521                                  const struct qstr *qstr,
522                                  const initxattrs initxattrs, void *fs_data)
523 {
524         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
525         struct xattr *lsm_xattr, *evm_xattr, *xattr;
526         int ret;
527
528         if (unlikely(IS_PRIVATE(inode)))
529                 return 0;
530
531         if (!initxattrs)
532                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
533                                      dir, qstr, NULL, NULL, NULL);
534         memset(new_xattrs, 0, sizeof(new_xattrs));
535         lsm_xattr = new_xattrs;
536         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
537                                                 &lsm_xattr->name,
538                                                 &lsm_xattr->value,
539                                                 &lsm_xattr->value_len);
540         if (ret)
541                 goto out;
542
543         evm_xattr = lsm_xattr + 1;
544         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
545         if (ret)
546                 goto out;
547         ret = initxattrs(inode, new_xattrs, fs_data);
548 out:
549         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
550                 kfree(xattr->value);
551         return (ret == -EOPNOTSUPP) ? 0 : ret;
552 }
553 EXPORT_SYMBOL(security_inode_init_security);
554
555 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
556                                      const struct qstr *qstr, const char **name,
557                                      void **value, size_t *len)
558 {
559         if (unlikely(IS_PRIVATE(inode)))
560                 return -EOPNOTSUPP;
561         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
562                              qstr, name, value, len);
563 }
564 EXPORT_SYMBOL(security_old_inode_init_security);
565
566 #ifdef CONFIG_SECURITY_PATH
567 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
568                         unsigned int dev)
569 {
570         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
571                 return 0;
572         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
573 }
574 EXPORT_SYMBOL(security_path_mknod);
575
576 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
577 {
578         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
579                 return 0;
580         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
581 }
582 EXPORT_SYMBOL(security_path_mkdir);
583
584 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
585 {
586         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
587                 return 0;
588         return call_int_hook(path_rmdir, 0, dir, dentry);
589 }
590
591 int security_path_unlink(const struct path *dir, struct dentry *dentry)
592 {
593         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
594                 return 0;
595         return call_int_hook(path_unlink, 0, dir, dentry);
596 }
597 EXPORT_SYMBOL(security_path_unlink);
598
599 int security_path_symlink(const struct path *dir, struct dentry *dentry,
600                           const char *old_name)
601 {
602         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
603                 return 0;
604         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
605 }
606
607 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
608                        struct dentry *new_dentry)
609 {
610         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
611                 return 0;
612         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
613 }
614
615 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
616                          const struct path *new_dir, struct dentry *new_dentry,
617                          unsigned int flags)
618 {
619         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
620                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
621                 return 0;
622
623         if (flags & RENAME_EXCHANGE) {
624                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
625                                         old_dir, old_dentry);
626                 if (err)
627                         return err;
628         }
629
630         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
631                                 new_dentry);
632 }
633 EXPORT_SYMBOL(security_path_rename);
634
635 int security_path_truncate(const struct path *path)
636 {
637         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
638                 return 0;
639         return call_int_hook(path_truncate, 0, path);
640 }
641
642 int security_path_chmod(const struct path *path, umode_t mode)
643 {
644         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
645                 return 0;
646         return call_int_hook(path_chmod, 0, path, mode);
647 }
648
649 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
650 {
651         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
652                 return 0;
653         return call_int_hook(path_chown, 0, path, uid, gid);
654 }
655
656 int security_path_chroot(const struct path *path)
657 {
658         return call_int_hook(path_chroot, 0, path);
659 }
660 #endif
661
662 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
663 {
664         if (unlikely(IS_PRIVATE(dir)))
665                 return 0;
666         return call_int_hook(inode_create, 0, dir, dentry, mode);
667 }
668 EXPORT_SYMBOL_GPL(security_inode_create);
669
670 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
671                          struct dentry *new_dentry)
672 {
673         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
674                 return 0;
675         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
676 }
677
678 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
679 {
680         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
681                 return 0;
682         return call_int_hook(inode_unlink, 0, dir, dentry);
683 }
684
685 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
686                             const char *old_name)
687 {
688         if (unlikely(IS_PRIVATE(dir)))
689                 return 0;
690         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
691 }
692
693 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
694 {
695         if (unlikely(IS_PRIVATE(dir)))
696                 return 0;
697         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
698 }
699 EXPORT_SYMBOL_GPL(security_inode_mkdir);
700
701 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
702 {
703         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
704                 return 0;
705         return call_int_hook(inode_rmdir, 0, dir, dentry);
706 }
707
708 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
709 {
710         if (unlikely(IS_PRIVATE(dir)))
711                 return 0;
712         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
713 }
714
715 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
716                            struct inode *new_dir, struct dentry *new_dentry,
717                            unsigned int flags)
718 {
719         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
720             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
721                 return 0;
722
723         if (flags & RENAME_EXCHANGE) {
724                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
725                                                      old_dir, old_dentry);
726                 if (err)
727                         return err;
728         }
729
730         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
731                                            new_dir, new_dentry);
732 }
733
734 int security_inode_readlink(struct dentry *dentry)
735 {
736         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
737                 return 0;
738         return call_int_hook(inode_readlink, 0, dentry);
739 }
740
741 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
742                                bool rcu)
743 {
744         if (unlikely(IS_PRIVATE(inode)))
745                 return 0;
746         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
747 }
748
749 int security_inode_permission(struct inode *inode, int mask)
750 {
751         if (unlikely(IS_PRIVATE(inode)))
752                 return 0;
753         return call_int_hook(inode_permission, 0, inode, mask);
754 }
755
756 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
757 {
758         int ret;
759
760         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
761                 return 0;
762         ret = call_int_hook(inode_setattr, 0, dentry, attr);
763         if (ret)
764                 return ret;
765         return evm_inode_setattr(dentry, attr);
766 }
767 EXPORT_SYMBOL_GPL(security_inode_setattr);
768
769 int security_inode_getattr(const struct path *path)
770 {
771         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
772                 return 0;
773         return call_int_hook(inode_getattr, 0, path);
774 }
775
776 int security_inode_setxattr(struct dentry *dentry, const char *name,
777                             const void *value, size_t size, int flags)
778 {
779         int ret;
780
781         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
782                 return 0;
783         /*
784          * SELinux and Smack integrate the cap call,
785          * so assume that all LSMs supplying this call do so.
786          */
787         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
788                                 flags);
789
790         if (ret == 1)
791                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
792         if (ret)
793                 return ret;
794         ret = ima_inode_setxattr(dentry, name, value, size);
795         if (ret)
796                 return ret;
797         return evm_inode_setxattr(dentry, name, value, size);
798 }
799
800 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
801                                   const void *value, size_t size, int flags)
802 {
803         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
804                 return;
805         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
806         evm_inode_post_setxattr(dentry, name, value, size);
807 }
808
809 int security_inode_getxattr(struct dentry *dentry, const char *name)
810 {
811         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
812                 return 0;
813         return call_int_hook(inode_getxattr, 0, dentry, name);
814 }
815
816 int security_inode_listxattr(struct dentry *dentry)
817 {
818         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
819                 return 0;
820         return call_int_hook(inode_listxattr, 0, dentry);
821 }
822
823 int security_inode_removexattr(struct dentry *dentry, const char *name)
824 {
825         int ret;
826
827         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
828                 return 0;
829         /*
830          * SELinux and Smack integrate the cap call,
831          * so assume that all LSMs supplying this call do so.
832          */
833         ret = call_int_hook(inode_removexattr, 1, dentry, name);
834         if (ret == 1)
835                 ret = cap_inode_removexattr(dentry, name);
836         if (ret)
837                 return ret;
838         ret = ima_inode_removexattr(dentry, name);
839         if (ret)
840                 return ret;
841         return evm_inode_removexattr(dentry, name);
842 }
843
844 int security_inode_need_killpriv(struct dentry *dentry)
845 {
846         return call_int_hook(inode_need_killpriv, 0, dentry);
847 }
848
849 int security_inode_killpriv(struct dentry *dentry)
850 {
851         return call_int_hook(inode_killpriv, 0, dentry);
852 }
853
854 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
855 {
856         struct security_hook_list *hp;
857         int rc;
858
859         if (unlikely(IS_PRIVATE(inode)))
860                 return -EOPNOTSUPP;
861         /*
862          * Only one module will provide an attribute with a given name.
863          */
864         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
865                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
866                 if (rc != -EOPNOTSUPP)
867                         return rc;
868         }
869         return -EOPNOTSUPP;
870 }
871
872 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
873 {
874         struct security_hook_list *hp;
875         int rc;
876
877         if (unlikely(IS_PRIVATE(inode)))
878                 return -EOPNOTSUPP;
879         /*
880          * Only one module will provide an attribute with a given name.
881          */
882         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
883                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
884                                                                 flags);
885                 if (rc != -EOPNOTSUPP)
886                         return rc;
887         }
888         return -EOPNOTSUPP;
889 }
890
891 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
892 {
893         if (unlikely(IS_PRIVATE(inode)))
894                 return 0;
895         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
896 }
897 EXPORT_SYMBOL(security_inode_listsecurity);
898
899 void security_inode_getsecid(struct inode *inode, u32 *secid)
900 {
901         call_void_hook(inode_getsecid, inode, secid);
902 }
903
904 int security_inode_copy_up(struct dentry *src, struct cred **new)
905 {
906         return call_int_hook(inode_copy_up, 0, src, new);
907 }
908 EXPORT_SYMBOL(security_inode_copy_up);
909
910 int security_inode_copy_up_xattr(const char *name)
911 {
912         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
913 }
914 EXPORT_SYMBOL(security_inode_copy_up_xattr);
915
916 int security_file_permission(struct file *file, int mask)
917 {
918         int ret;
919
920         ret = call_int_hook(file_permission, 0, file, mask);
921         if (ret)
922                 return ret;
923
924         return fsnotify_perm(file, mask);
925 }
926
927 int security_file_alloc(struct file *file)
928 {
929         return call_int_hook(file_alloc_security, 0, file);
930 }
931
932 void security_file_free(struct file *file)
933 {
934         call_void_hook(file_free_security, file);
935 }
936
937 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
938 {
939         return call_int_hook(file_ioctl, 0, file, cmd, arg);
940 }
941
942 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
943 {
944         /*
945          * Does we have PROT_READ and does the application expect
946          * it to imply PROT_EXEC?  If not, nothing to talk about...
947          */
948         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
949                 return prot;
950         if (!(current->personality & READ_IMPLIES_EXEC))
951                 return prot;
952         /*
953          * if that's an anonymous mapping, let it.
954          */
955         if (!file)
956                 return prot | PROT_EXEC;
957         /*
958          * ditto if it's not on noexec mount, except that on !MMU we need
959          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
960          */
961         if (!path_noexec(&file->f_path)) {
962 #ifndef CONFIG_MMU
963                 if (file->f_op->mmap_capabilities) {
964                         unsigned caps = file->f_op->mmap_capabilities(file);
965                         if (!(caps & NOMMU_MAP_EXEC))
966                                 return prot;
967                 }
968 #endif
969                 return prot | PROT_EXEC;
970         }
971         /* anything on noexec mount won't get PROT_EXEC */
972         return prot;
973 }
974
975 int security_mmap_file(struct file *file, unsigned long prot,
976                         unsigned long flags)
977 {
978         int ret;
979         ret = call_int_hook(mmap_file, 0, file, prot,
980                                         mmap_prot(file, prot), flags);
981         if (ret)
982                 return ret;
983         return ima_file_mmap(file, prot);
984 }
985
986 int security_mmap_addr(unsigned long addr)
987 {
988         return call_int_hook(mmap_addr, 0, addr);
989 }
990
991 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
992                             unsigned long prot)
993 {
994         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
995 }
996
997 int security_file_lock(struct file *file, unsigned int cmd)
998 {
999         return call_int_hook(file_lock, 0, file, cmd);
1000 }
1001
1002 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1003 {
1004         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1005 }
1006
1007 void security_file_set_fowner(struct file *file)
1008 {
1009         call_void_hook(file_set_fowner, file);
1010 }
1011
1012 int security_file_send_sigiotask(struct task_struct *tsk,
1013                                   struct fown_struct *fown, int sig)
1014 {
1015         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1016 }
1017
1018 int security_file_receive(struct file *file)
1019 {
1020         return call_int_hook(file_receive, 0, file);
1021 }
1022
1023 int security_file_open(struct file *file)
1024 {
1025         int ret;
1026
1027         ret = call_int_hook(file_open, 0, file);
1028         if (ret)
1029                 return ret;
1030
1031         return fsnotify_perm(file, MAY_OPEN);
1032 }
1033
1034 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1035 {
1036         return call_int_hook(task_alloc, 0, task, clone_flags);
1037 }
1038
1039 void security_task_free(struct task_struct *task)
1040 {
1041         call_void_hook(task_free, task);
1042 }
1043
1044 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1045 {
1046         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1047 }
1048
1049 void security_cred_free(struct cred *cred)
1050 {
1051         call_void_hook(cred_free, cred);
1052 }
1053
1054 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1055 {
1056         return call_int_hook(cred_prepare, 0, new, old, gfp);
1057 }
1058
1059 void security_transfer_creds(struct cred *new, const struct cred *old)
1060 {
1061         call_void_hook(cred_transfer, new, old);
1062 }
1063
1064 void security_cred_getsecid(const struct cred *c, u32 *secid)
1065 {
1066         *secid = 0;
1067         call_void_hook(cred_getsecid, c, secid);
1068 }
1069 EXPORT_SYMBOL(security_cred_getsecid);
1070
1071 int security_kernel_act_as(struct cred *new, u32 secid)
1072 {
1073         return call_int_hook(kernel_act_as, 0, new, secid);
1074 }
1075
1076 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1077 {
1078         return call_int_hook(kernel_create_files_as, 0, new, inode);
1079 }
1080
1081 int security_kernel_module_request(char *kmod_name)
1082 {
1083         int ret;
1084
1085         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1086         if (ret)
1087                 return ret;
1088         return integrity_kernel_module_request(kmod_name);
1089 }
1090
1091 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1092 {
1093         int ret;
1094
1095         ret = call_int_hook(kernel_read_file, 0, file, id);
1096         if (ret)
1097                 return ret;
1098         return ima_read_file(file, id);
1099 }
1100 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1101
1102 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1103                                    enum kernel_read_file_id id)
1104 {
1105         int ret;
1106
1107         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1108         if (ret)
1109                 return ret;
1110         return ima_post_read_file(file, buf, size, id);
1111 }
1112 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1113
1114 int security_kernel_load_data(enum kernel_load_data_id id)
1115 {
1116         int ret;
1117
1118         ret = call_int_hook(kernel_load_data, 0, id);
1119         if (ret)
1120                 return ret;
1121         return ima_load_data(id);
1122 }
1123 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1124
1125 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1126                              int flags)
1127 {
1128         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1129 }
1130
1131 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1132 {
1133         return call_int_hook(task_setpgid, 0, p, pgid);
1134 }
1135
1136 int security_task_getpgid(struct task_struct *p)
1137 {
1138         return call_int_hook(task_getpgid, 0, p);
1139 }
1140
1141 int security_task_getsid(struct task_struct *p)
1142 {
1143         return call_int_hook(task_getsid, 0, p);
1144 }
1145
1146 void security_task_getsecid(struct task_struct *p, u32 *secid)
1147 {
1148         *secid = 0;
1149         call_void_hook(task_getsecid, p, secid);
1150 }
1151 EXPORT_SYMBOL(security_task_getsecid);
1152
1153 int security_task_setnice(struct task_struct *p, int nice)
1154 {
1155         return call_int_hook(task_setnice, 0, p, nice);
1156 }
1157
1158 int security_task_setioprio(struct task_struct *p, int ioprio)
1159 {
1160         return call_int_hook(task_setioprio, 0, p, ioprio);
1161 }
1162
1163 int security_task_getioprio(struct task_struct *p)
1164 {
1165         return call_int_hook(task_getioprio, 0, p);
1166 }
1167
1168 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1169                           unsigned int flags)
1170 {
1171         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1172 }
1173
1174 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1175                 struct rlimit *new_rlim)
1176 {
1177         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1178 }
1179
1180 int security_task_setscheduler(struct task_struct *p)
1181 {
1182         return call_int_hook(task_setscheduler, 0, p);
1183 }
1184
1185 int security_task_getscheduler(struct task_struct *p)
1186 {
1187         return call_int_hook(task_getscheduler, 0, p);
1188 }
1189
1190 int security_task_movememory(struct task_struct *p)
1191 {
1192         return call_int_hook(task_movememory, 0, p);
1193 }
1194
1195 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1196                         int sig, const struct cred *cred)
1197 {
1198         return call_int_hook(task_kill, 0, p, info, sig, cred);
1199 }
1200
1201 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1202                          unsigned long arg4, unsigned long arg5)
1203 {
1204         int thisrc;
1205         int rc = -ENOSYS;
1206         struct security_hook_list *hp;
1207
1208         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1209                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1210                 if (thisrc != -ENOSYS) {
1211                         rc = thisrc;
1212                         if (thisrc != 0)
1213                                 break;
1214                 }
1215         }
1216         return rc;
1217 }
1218
1219 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1220 {
1221         call_void_hook(task_to_inode, p, inode);
1222 }
1223
1224 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1225 {
1226         return call_int_hook(ipc_permission, 0, ipcp, flag);
1227 }
1228
1229 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1230 {
1231         *secid = 0;
1232         call_void_hook(ipc_getsecid, ipcp, secid);
1233 }
1234
1235 int security_msg_msg_alloc(struct msg_msg *msg)
1236 {
1237         return call_int_hook(msg_msg_alloc_security, 0, msg);
1238 }
1239
1240 void security_msg_msg_free(struct msg_msg *msg)
1241 {
1242         call_void_hook(msg_msg_free_security, msg);
1243 }
1244
1245 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1246 {
1247         return call_int_hook(msg_queue_alloc_security, 0, msq);
1248 }
1249
1250 void security_msg_queue_free(struct kern_ipc_perm *msq)
1251 {
1252         call_void_hook(msg_queue_free_security, msq);
1253 }
1254
1255 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1256 {
1257         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1258 }
1259
1260 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1261 {
1262         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1263 }
1264
1265 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1266                                struct msg_msg *msg, int msqflg)
1267 {
1268         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1269 }
1270
1271 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1272                                struct task_struct *target, long type, int mode)
1273 {
1274         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1275 }
1276
1277 int security_shm_alloc(struct kern_ipc_perm *shp)
1278 {
1279         return call_int_hook(shm_alloc_security, 0, shp);
1280 }
1281
1282 void security_shm_free(struct kern_ipc_perm *shp)
1283 {
1284         call_void_hook(shm_free_security, shp);
1285 }
1286
1287 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1288 {
1289         return call_int_hook(shm_associate, 0, shp, shmflg);
1290 }
1291
1292 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1293 {
1294         return call_int_hook(shm_shmctl, 0, shp, cmd);
1295 }
1296
1297 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1298 {
1299         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1300 }
1301
1302 int security_sem_alloc(struct kern_ipc_perm *sma)
1303 {
1304         return call_int_hook(sem_alloc_security, 0, sma);
1305 }
1306
1307 void security_sem_free(struct kern_ipc_perm *sma)
1308 {
1309         call_void_hook(sem_free_security, sma);
1310 }
1311
1312 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1313 {
1314         return call_int_hook(sem_associate, 0, sma, semflg);
1315 }
1316
1317 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1318 {
1319         return call_int_hook(sem_semctl, 0, sma, cmd);
1320 }
1321
1322 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1323                         unsigned nsops, int alter)
1324 {
1325         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1326 }
1327
1328 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1329 {
1330         if (unlikely(inode && IS_PRIVATE(inode)))
1331                 return;
1332         call_void_hook(d_instantiate, dentry, inode);
1333 }
1334 EXPORT_SYMBOL(security_d_instantiate);
1335
1336 int security_getprocattr(struct task_struct *p, char *name, char **value)
1337 {
1338         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1339 }
1340
1341 int security_setprocattr(const char *name, void *value, size_t size)
1342 {
1343         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1344 }
1345
1346 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1347 {
1348         return call_int_hook(netlink_send, 0, sk, skb);
1349 }
1350
1351 int security_ismaclabel(const char *name)
1352 {
1353         return call_int_hook(ismaclabel, 0, name);
1354 }
1355 EXPORT_SYMBOL(security_ismaclabel);
1356
1357 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1358 {
1359         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1360                                 seclen);
1361 }
1362 EXPORT_SYMBOL(security_secid_to_secctx);
1363
1364 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1365 {
1366         *secid = 0;
1367         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1368 }
1369 EXPORT_SYMBOL(security_secctx_to_secid);
1370
1371 void security_release_secctx(char *secdata, u32 seclen)
1372 {
1373         call_void_hook(release_secctx, secdata, seclen);
1374 }
1375 EXPORT_SYMBOL(security_release_secctx);
1376
1377 void security_inode_invalidate_secctx(struct inode *inode)
1378 {
1379         call_void_hook(inode_invalidate_secctx, inode);
1380 }
1381 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1382
1383 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1384 {
1385         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1386 }
1387 EXPORT_SYMBOL(security_inode_notifysecctx);
1388
1389 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1390 {
1391         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1392 }
1393 EXPORT_SYMBOL(security_inode_setsecctx);
1394
1395 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1396 {
1397         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1398 }
1399 EXPORT_SYMBOL(security_inode_getsecctx);
1400
1401 #ifdef CONFIG_SECURITY_NETWORK
1402
1403 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1404 {
1405         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1406 }
1407 EXPORT_SYMBOL(security_unix_stream_connect);
1408
1409 int security_unix_may_send(struct socket *sock,  struct socket *other)
1410 {
1411         return call_int_hook(unix_may_send, 0, sock, other);
1412 }
1413 EXPORT_SYMBOL(security_unix_may_send);
1414
1415 int security_socket_create(int family, int type, int protocol, int kern)
1416 {
1417         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1418 }
1419
1420 int security_socket_post_create(struct socket *sock, int family,
1421                                 int type, int protocol, int kern)
1422 {
1423         return call_int_hook(socket_post_create, 0, sock, family, type,
1424                                                 protocol, kern);
1425 }
1426
1427 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1428 {
1429         return call_int_hook(socket_socketpair, 0, socka, sockb);
1430 }
1431 EXPORT_SYMBOL(security_socket_socketpair);
1432
1433 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1434 {
1435         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1436 }
1437
1438 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1439 {
1440         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1441 }
1442
1443 int security_socket_listen(struct socket *sock, int backlog)
1444 {
1445         return call_int_hook(socket_listen, 0, sock, backlog);
1446 }
1447
1448 int security_socket_accept(struct socket *sock, struct socket *newsock)
1449 {
1450         return call_int_hook(socket_accept, 0, sock, newsock);
1451 }
1452
1453 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1454 {
1455         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1456 }
1457
1458 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1459                             int size, int flags)
1460 {
1461         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1462 }
1463
1464 int security_socket_getsockname(struct socket *sock)
1465 {
1466         return call_int_hook(socket_getsockname, 0, sock);
1467 }
1468
1469 int security_socket_getpeername(struct socket *sock)
1470 {
1471         return call_int_hook(socket_getpeername, 0, sock);
1472 }
1473
1474 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1475 {
1476         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1477 }
1478
1479 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1480 {
1481         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1482 }
1483
1484 int security_socket_shutdown(struct socket *sock, int how)
1485 {
1486         return call_int_hook(socket_shutdown, 0, sock, how);
1487 }
1488
1489 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1490 {
1491         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1492 }
1493 EXPORT_SYMBOL(security_sock_rcv_skb);
1494
1495 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1496                                       int __user *optlen, unsigned len)
1497 {
1498         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1499                                 optval, optlen, len);
1500 }
1501
1502 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1503 {
1504         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1505                              skb, secid);
1506 }
1507 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1508
1509 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1510 {
1511         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1512 }
1513
1514 void security_sk_free(struct sock *sk)
1515 {
1516         call_void_hook(sk_free_security, sk);
1517 }
1518
1519 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1520 {
1521         call_void_hook(sk_clone_security, sk, newsk);
1522 }
1523 EXPORT_SYMBOL(security_sk_clone);
1524
1525 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1526 {
1527         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1528 }
1529 EXPORT_SYMBOL(security_sk_classify_flow);
1530
1531 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1532 {
1533         call_void_hook(req_classify_flow, req, fl);
1534 }
1535 EXPORT_SYMBOL(security_req_classify_flow);
1536
1537 void security_sock_graft(struct sock *sk, struct socket *parent)
1538 {
1539         call_void_hook(sock_graft, sk, parent);
1540 }
1541 EXPORT_SYMBOL(security_sock_graft);
1542
1543 int security_inet_conn_request(struct sock *sk,
1544                         struct sk_buff *skb, struct request_sock *req)
1545 {
1546         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1547 }
1548 EXPORT_SYMBOL(security_inet_conn_request);
1549
1550 void security_inet_csk_clone(struct sock *newsk,
1551                         const struct request_sock *req)
1552 {
1553         call_void_hook(inet_csk_clone, newsk, req);
1554 }
1555
1556 void security_inet_conn_established(struct sock *sk,
1557                         struct sk_buff *skb)
1558 {
1559         call_void_hook(inet_conn_established, sk, skb);
1560 }
1561 EXPORT_SYMBOL(security_inet_conn_established);
1562
1563 int security_secmark_relabel_packet(u32 secid)
1564 {
1565         return call_int_hook(secmark_relabel_packet, 0, secid);
1566 }
1567 EXPORT_SYMBOL(security_secmark_relabel_packet);
1568
1569 void security_secmark_refcount_inc(void)
1570 {
1571         call_void_hook(secmark_refcount_inc);
1572 }
1573 EXPORT_SYMBOL(security_secmark_refcount_inc);
1574
1575 void security_secmark_refcount_dec(void)
1576 {
1577         call_void_hook(secmark_refcount_dec);
1578 }
1579 EXPORT_SYMBOL(security_secmark_refcount_dec);
1580
1581 int security_tun_dev_alloc_security(void **security)
1582 {
1583         return call_int_hook(tun_dev_alloc_security, 0, security);
1584 }
1585 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1586
1587 void security_tun_dev_free_security(void *security)
1588 {
1589         call_void_hook(tun_dev_free_security, security);
1590 }
1591 EXPORT_SYMBOL(security_tun_dev_free_security);
1592
1593 int security_tun_dev_create(void)
1594 {
1595         return call_int_hook(tun_dev_create, 0);
1596 }
1597 EXPORT_SYMBOL(security_tun_dev_create);
1598
1599 int security_tun_dev_attach_queue(void *security)
1600 {
1601         return call_int_hook(tun_dev_attach_queue, 0, security);
1602 }
1603 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1604
1605 int security_tun_dev_attach(struct sock *sk, void *security)
1606 {
1607         return call_int_hook(tun_dev_attach, 0, sk, security);
1608 }
1609 EXPORT_SYMBOL(security_tun_dev_attach);
1610
1611 int security_tun_dev_open(void *security)
1612 {
1613         return call_int_hook(tun_dev_open, 0, security);
1614 }
1615 EXPORT_SYMBOL(security_tun_dev_open);
1616
1617 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1618 {
1619         return call_int_hook(sctp_assoc_request, 0, ep, skb);
1620 }
1621 EXPORT_SYMBOL(security_sctp_assoc_request);
1622
1623 int security_sctp_bind_connect(struct sock *sk, int optname,
1624                                struct sockaddr *address, int addrlen)
1625 {
1626         return call_int_hook(sctp_bind_connect, 0, sk, optname,
1627                              address, addrlen);
1628 }
1629 EXPORT_SYMBOL(security_sctp_bind_connect);
1630
1631 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1632                             struct sock *newsk)
1633 {
1634         call_void_hook(sctp_sk_clone, ep, sk, newsk);
1635 }
1636 EXPORT_SYMBOL(security_sctp_sk_clone);
1637
1638 #endif  /* CONFIG_SECURITY_NETWORK */
1639
1640 #ifdef CONFIG_SECURITY_INFINIBAND
1641
1642 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1643 {
1644         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1645 }
1646 EXPORT_SYMBOL(security_ib_pkey_access);
1647
1648 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1649 {
1650         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1651 }
1652 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1653
1654 int security_ib_alloc_security(void **sec)
1655 {
1656         return call_int_hook(ib_alloc_security, 0, sec);
1657 }
1658 EXPORT_SYMBOL(security_ib_alloc_security);
1659
1660 void security_ib_free_security(void *sec)
1661 {
1662         call_void_hook(ib_free_security, sec);
1663 }
1664 EXPORT_SYMBOL(security_ib_free_security);
1665 #endif  /* CONFIG_SECURITY_INFINIBAND */
1666
1667 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1668
1669 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1670                                struct xfrm_user_sec_ctx *sec_ctx,
1671                                gfp_t gfp)
1672 {
1673         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1674 }
1675 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1676
1677 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1678                               struct xfrm_sec_ctx **new_ctxp)
1679 {
1680         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1681 }
1682
1683 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1684 {
1685         call_void_hook(xfrm_policy_free_security, ctx);
1686 }
1687 EXPORT_SYMBOL(security_xfrm_policy_free);
1688
1689 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1690 {
1691         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1692 }
1693
1694 int security_xfrm_state_alloc(struct xfrm_state *x,
1695                               struct xfrm_user_sec_ctx *sec_ctx)
1696 {
1697         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1698 }
1699 EXPORT_SYMBOL(security_xfrm_state_alloc);
1700
1701 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1702                                       struct xfrm_sec_ctx *polsec, u32 secid)
1703 {
1704         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1705 }
1706
1707 int security_xfrm_state_delete(struct xfrm_state *x)
1708 {
1709         return call_int_hook(xfrm_state_delete_security, 0, x);
1710 }
1711 EXPORT_SYMBOL(security_xfrm_state_delete);
1712
1713 void security_xfrm_state_free(struct xfrm_state *x)
1714 {
1715         call_void_hook(xfrm_state_free_security, x);
1716 }
1717
1718 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1719 {
1720         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1721 }
1722
1723 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1724                                        struct xfrm_policy *xp,
1725                                        const struct flowi *fl)
1726 {
1727         struct security_hook_list *hp;
1728         int rc = 1;
1729
1730         /*
1731          * Since this function is expected to return 0 or 1, the judgment
1732          * becomes difficult if multiple LSMs supply this call. Fortunately,
1733          * we can use the first LSM's judgment because currently only SELinux
1734          * supplies this call.
1735          *
1736          * For speed optimization, we explicitly break the loop rather than
1737          * using the macro
1738          */
1739         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1740                                 list) {
1741                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1742                 break;
1743         }
1744         return rc;
1745 }
1746
1747 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1748 {
1749         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1750 }
1751
1752 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1753 {
1754         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1755                                 0);
1756
1757         BUG_ON(rc);
1758 }
1759 EXPORT_SYMBOL(security_skb_classify_flow);
1760
1761 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1762
1763 #ifdef CONFIG_KEYS
1764
1765 int security_key_alloc(struct key *key, const struct cred *cred,
1766                        unsigned long flags)
1767 {
1768         return call_int_hook(key_alloc, 0, key, cred, flags);
1769 }
1770
1771 void security_key_free(struct key *key)
1772 {
1773         call_void_hook(key_free, key);
1774 }
1775
1776 int security_key_permission(key_ref_t key_ref,
1777                             const struct cred *cred, unsigned perm)
1778 {
1779         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1780 }
1781
1782 int security_key_getsecurity(struct key *key, char **_buffer)
1783 {
1784         *_buffer = NULL;
1785         return call_int_hook(key_getsecurity, 0, key, _buffer);
1786 }
1787
1788 #endif  /* CONFIG_KEYS */
1789
1790 #ifdef CONFIG_AUDIT
1791
1792 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1793 {
1794         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1795 }
1796
1797 int security_audit_rule_known(struct audit_krule *krule)
1798 {
1799         return call_int_hook(audit_rule_known, 0, krule);
1800 }
1801
1802 void security_audit_rule_free(void *lsmrule)
1803 {
1804         call_void_hook(audit_rule_free, lsmrule);
1805 }
1806
1807 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1808                               struct audit_context *actx)
1809 {
1810         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1811                                 actx);
1812 }
1813 #endif /* CONFIG_AUDIT */
1814
1815 #ifdef CONFIG_BPF_SYSCALL
1816 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1817 {
1818         return call_int_hook(bpf, 0, cmd, attr, size);
1819 }
1820 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1821 {
1822         return call_int_hook(bpf_map, 0, map, fmode);
1823 }
1824 int security_bpf_prog(struct bpf_prog *prog)
1825 {
1826         return call_int_hook(bpf_prog, 0, prog);
1827 }
1828 int security_bpf_map_alloc(struct bpf_map *map)
1829 {
1830         return call_int_hook(bpf_map_alloc_security, 0, map);
1831 }
1832 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1833 {
1834         return call_int_hook(bpf_prog_alloc_security, 0, aux);
1835 }
1836 void security_bpf_map_free(struct bpf_map *map)
1837 {
1838         call_void_hook(bpf_map_free_security, map);
1839 }
1840 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1841 {
1842         call_void_hook(bpf_prog_free_security, aux);
1843 }
1844 #endif /* CONFIG_BPF_SYSCALL */