Merge tag 'docs-5.2a' of git://git.lwn.net/linux
[sfrench/cifs-2.6.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #define pr_fmt(fmt) "LSM: " fmt
16
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/export.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <linux/msg.h>
34 #include <net/flow.h>
35
36 #define MAX_LSM_EVM_XATTR       2
37
38 /* How many LSMs were built into the kernel? */
39 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
40
41 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
43
44 static struct kmem_cache *lsm_file_cache;
45 static struct kmem_cache *lsm_inode_cache;
46
47 char *lsm_names;
48 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
49
50 /* Boot-time LSM user choice */
51 static __initdata const char *chosen_lsm_order;
52 static __initdata const char *chosen_major_lsm;
53
54 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
55
56 /* Ordered list of LSMs to initialize. */
57 static __initdata struct lsm_info **ordered_lsms;
58 static __initdata struct lsm_info *exclusive;
59
60 static __initdata bool debug;
61 #define init_debug(...)                                         \
62         do {                                                    \
63                 if (debug)                                      \
64                         pr_info(__VA_ARGS__);                   \
65         } while (0)
66
67 static bool __init is_enabled(struct lsm_info *lsm)
68 {
69         if (!lsm->enabled)
70                 return false;
71
72         return *lsm->enabled;
73 }
74
75 /* Mark an LSM's enabled flag. */
76 static int lsm_enabled_true __initdata = 1;
77 static int lsm_enabled_false __initdata = 0;
78 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
79 {
80         /*
81          * When an LSM hasn't configured an enable variable, we can use
82          * a hard-coded location for storing the default enabled state.
83          */
84         if (!lsm->enabled) {
85                 if (enabled)
86                         lsm->enabled = &lsm_enabled_true;
87                 else
88                         lsm->enabled = &lsm_enabled_false;
89         } else if (lsm->enabled == &lsm_enabled_true) {
90                 if (!enabled)
91                         lsm->enabled = &lsm_enabled_false;
92         } else if (lsm->enabled == &lsm_enabled_false) {
93                 if (enabled)
94                         lsm->enabled = &lsm_enabled_true;
95         } else {
96                 *lsm->enabled = enabled;
97         }
98 }
99
100 /* Is an LSM already listed in the ordered LSMs list? */
101 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
102 {
103         struct lsm_info **check;
104
105         for (check = ordered_lsms; *check; check++)
106                 if (*check == lsm)
107                         return true;
108
109         return false;
110 }
111
112 /* Append an LSM to the list of ordered LSMs to initialize. */
113 static int last_lsm __initdata;
114 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
115 {
116         /* Ignore duplicate selections. */
117         if (exists_ordered_lsm(lsm))
118                 return;
119
120         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
121                 return;
122
123         /* Enable this LSM, if it is not already set. */
124         if (!lsm->enabled)
125                 lsm->enabled = &lsm_enabled_true;
126         ordered_lsms[last_lsm++] = lsm;
127
128         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
129                    is_enabled(lsm) ? "en" : "dis");
130 }
131
132 /* Is an LSM allowed to be initialized? */
133 static bool __init lsm_allowed(struct lsm_info *lsm)
134 {
135         /* Skip if the LSM is disabled. */
136         if (!is_enabled(lsm))
137                 return false;
138
139         /* Not allowed if another exclusive LSM already initialized. */
140         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
141                 init_debug("exclusive disabled: %s\n", lsm->name);
142                 return false;
143         }
144
145         return true;
146 }
147
148 static void __init lsm_set_blob_size(int *need, int *lbs)
149 {
150         int offset;
151
152         if (*need > 0) {
153                 offset = *lbs;
154                 *lbs += *need;
155                 *need = offset;
156         }
157 }
158
159 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
160 {
161         if (!needed)
162                 return;
163
164         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
165         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
166         /*
167          * The inode blob gets an rcu_head in addition to
168          * what the modules might need.
169          */
170         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
171                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
172         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
173         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
174         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
175         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
176 }
177
178 /* Prepare LSM for initialization. */
179 static void __init prepare_lsm(struct lsm_info *lsm)
180 {
181         int enabled = lsm_allowed(lsm);
182
183         /* Record enablement (to handle any following exclusive LSMs). */
184         set_enabled(lsm, enabled);
185
186         /* If enabled, do pre-initialization work. */
187         if (enabled) {
188                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
189                         exclusive = lsm;
190                         init_debug("exclusive chosen: %s\n", lsm->name);
191                 }
192
193                 lsm_set_blob_sizes(lsm->blobs);
194         }
195 }
196
197 /* Initialize a given LSM, if it is enabled. */
198 static void __init initialize_lsm(struct lsm_info *lsm)
199 {
200         if (is_enabled(lsm)) {
201                 int ret;
202
203                 init_debug("initializing %s\n", lsm->name);
204                 ret = lsm->init();
205                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
206         }
207 }
208
209 /* Populate ordered LSMs list from comma-separated LSM name list. */
210 static void __init ordered_lsm_parse(const char *order, const char *origin)
211 {
212         struct lsm_info *lsm;
213         char *sep, *name, *next;
214
215         /* LSM_ORDER_FIRST is always first. */
216         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
217                 if (lsm->order == LSM_ORDER_FIRST)
218                         append_ordered_lsm(lsm, "first");
219         }
220
221         /* Process "security=", if given. */
222         if (chosen_major_lsm) {
223                 struct lsm_info *major;
224
225                 /*
226                  * To match the original "security=" behavior, this
227                  * explicitly does NOT fallback to another Legacy Major
228                  * if the selected one was separately disabled: disable
229                  * all non-matching Legacy Major LSMs.
230                  */
231                 for (major = __start_lsm_info; major < __end_lsm_info;
232                      major++) {
233                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
234                             strcmp(major->name, chosen_major_lsm) != 0) {
235                                 set_enabled(major, false);
236                                 init_debug("security=%s disabled: %s\n",
237                                            chosen_major_lsm, major->name);
238                         }
239                 }
240         }
241
242         sep = kstrdup(order, GFP_KERNEL);
243         next = sep;
244         /* Walk the list, looking for matching LSMs. */
245         while ((name = strsep(&next, ",")) != NULL) {
246                 bool found = false;
247
248                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
249                         if (lsm->order == LSM_ORDER_MUTABLE &&
250                             strcmp(lsm->name, name) == 0) {
251                                 append_ordered_lsm(lsm, origin);
252                                 found = true;
253                         }
254                 }
255
256                 if (!found)
257                         init_debug("%s ignored: %s\n", origin, name);
258         }
259
260         /* Process "security=", if given. */
261         if (chosen_major_lsm) {
262                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
263                         if (exists_ordered_lsm(lsm))
264                                 continue;
265                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
266                                 append_ordered_lsm(lsm, "security=");
267                 }
268         }
269
270         /* Disable all LSMs not in the ordered list. */
271         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
272                 if (exists_ordered_lsm(lsm))
273                         continue;
274                 set_enabled(lsm, false);
275                 init_debug("%s disabled: %s\n", origin, lsm->name);
276         }
277
278         kfree(sep);
279 }
280
281 static void __init lsm_early_cred(struct cred *cred);
282 static void __init lsm_early_task(struct task_struct *task);
283
284 static void __init ordered_lsm_init(void)
285 {
286         struct lsm_info **lsm;
287
288         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
289                                 GFP_KERNEL);
290
291         if (chosen_lsm_order) {
292                 if (chosen_major_lsm) {
293                         pr_info("security= is ignored because it is superseded by lsm=\n");
294                         chosen_major_lsm = NULL;
295                 }
296                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
297         } else
298                 ordered_lsm_parse(builtin_lsm_order, "builtin");
299
300         for (lsm = ordered_lsms; *lsm; lsm++)
301                 prepare_lsm(*lsm);
302
303         init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
304         init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
305         init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
306         init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
307         init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
308         init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
309
310         /*
311          * Create any kmem_caches needed for blobs
312          */
313         if (blob_sizes.lbs_file)
314                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
315                                                    blob_sizes.lbs_file, 0,
316                                                    SLAB_PANIC, NULL);
317         if (blob_sizes.lbs_inode)
318                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
319                                                     blob_sizes.lbs_inode, 0,
320                                                     SLAB_PANIC, NULL);
321
322         lsm_early_cred((struct cred *) current->cred);
323         lsm_early_task(current);
324         for (lsm = ordered_lsms; *lsm; lsm++)
325                 initialize_lsm(*lsm);
326
327         kfree(ordered_lsms);
328 }
329
330 /**
331  * security_init - initializes the security framework
332  *
333  * This should be called early in the kernel initialization sequence.
334  */
335 int __init security_init(void)
336 {
337         int i;
338         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
339
340         pr_info("Security Framework initializing\n");
341
342         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
343              i++)
344                 INIT_HLIST_HEAD(&list[i]);
345
346         /* Load LSMs in specified order. */
347         ordered_lsm_init();
348
349         return 0;
350 }
351
352 /* Save user chosen LSM */
353 static int __init choose_major_lsm(char *str)
354 {
355         chosen_major_lsm = str;
356         return 1;
357 }
358 __setup("security=", choose_major_lsm);
359
360 /* Explicitly choose LSM initialization order. */
361 static int __init choose_lsm_order(char *str)
362 {
363         chosen_lsm_order = str;
364         return 1;
365 }
366 __setup("lsm=", choose_lsm_order);
367
368 /* Enable LSM order debugging. */
369 static int __init enable_debug(char *str)
370 {
371         debug = true;
372         return 1;
373 }
374 __setup("lsm.debug", enable_debug);
375
376 static bool match_last_lsm(const char *list, const char *lsm)
377 {
378         const char *last;
379
380         if (WARN_ON(!list || !lsm))
381                 return false;
382         last = strrchr(list, ',');
383         if (last)
384                 /* Pass the comma, strcmp() will check for '\0' */
385                 last++;
386         else
387                 last = list;
388         return !strcmp(last, lsm);
389 }
390
391 static int lsm_append(char *new, char **result)
392 {
393         char *cp;
394
395         if (*result == NULL) {
396                 *result = kstrdup(new, GFP_KERNEL);
397                 if (*result == NULL)
398                         return -ENOMEM;
399         } else {
400                 /* Check if it is the last registered name */
401                 if (match_last_lsm(*result, new))
402                         return 0;
403                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
404                 if (cp == NULL)
405                         return -ENOMEM;
406                 kfree(*result);
407                 *result = cp;
408         }
409         return 0;
410 }
411
412 /**
413  * security_add_hooks - Add a modules hooks to the hook lists.
414  * @hooks: the hooks to add
415  * @count: the number of hooks to add
416  * @lsm: the name of the security module
417  *
418  * Each LSM has to register its hooks with the infrastructure.
419  */
420 void __init security_add_hooks(struct security_hook_list *hooks, int count,
421                                 char *lsm)
422 {
423         int i;
424
425         for (i = 0; i < count; i++) {
426                 hooks[i].lsm = lsm;
427                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
428         }
429         if (lsm_append(lsm, &lsm_names) < 0)
430                 panic("%s - Cannot get early memory.\n", __func__);
431 }
432
433 int call_lsm_notifier(enum lsm_event event, void *data)
434 {
435         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
436 }
437 EXPORT_SYMBOL(call_lsm_notifier);
438
439 int register_lsm_notifier(struct notifier_block *nb)
440 {
441         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
442 }
443 EXPORT_SYMBOL(register_lsm_notifier);
444
445 int unregister_lsm_notifier(struct notifier_block *nb)
446 {
447         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
448 }
449 EXPORT_SYMBOL(unregister_lsm_notifier);
450
451 /**
452  * lsm_cred_alloc - allocate a composite cred blob
453  * @cred: the cred that needs a blob
454  * @gfp: allocation type
455  *
456  * Allocate the cred blob for all the modules
457  *
458  * Returns 0, or -ENOMEM if memory can't be allocated.
459  */
460 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
461 {
462         if (blob_sizes.lbs_cred == 0) {
463                 cred->security = NULL;
464                 return 0;
465         }
466
467         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
468         if (cred->security == NULL)
469                 return -ENOMEM;
470         return 0;
471 }
472
473 /**
474  * lsm_early_cred - during initialization allocate a composite cred blob
475  * @cred: the cred that needs a blob
476  *
477  * Allocate the cred blob for all the modules
478  */
479 static void __init lsm_early_cred(struct cred *cred)
480 {
481         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
482
483         if (rc)
484                 panic("%s: Early cred alloc failed.\n", __func__);
485 }
486
487 /**
488  * lsm_file_alloc - allocate a composite file blob
489  * @file: the file that needs a blob
490  *
491  * Allocate the file blob for all the modules
492  *
493  * Returns 0, or -ENOMEM if memory can't be allocated.
494  */
495 static int lsm_file_alloc(struct file *file)
496 {
497         if (!lsm_file_cache) {
498                 file->f_security = NULL;
499                 return 0;
500         }
501
502         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
503         if (file->f_security == NULL)
504                 return -ENOMEM;
505         return 0;
506 }
507
508 /**
509  * lsm_inode_alloc - allocate a composite inode blob
510  * @inode: the inode that needs a blob
511  *
512  * Allocate the inode blob for all the modules
513  *
514  * Returns 0, or -ENOMEM if memory can't be allocated.
515  */
516 int lsm_inode_alloc(struct inode *inode)
517 {
518         if (!lsm_inode_cache) {
519                 inode->i_security = NULL;
520                 return 0;
521         }
522
523         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
524         if (inode->i_security == NULL)
525                 return -ENOMEM;
526         return 0;
527 }
528
529 /**
530  * lsm_task_alloc - allocate a composite task blob
531  * @task: the task that needs a blob
532  *
533  * Allocate the task blob for all the modules
534  *
535  * Returns 0, or -ENOMEM if memory can't be allocated.
536  */
537 static int lsm_task_alloc(struct task_struct *task)
538 {
539         if (blob_sizes.lbs_task == 0) {
540                 task->security = NULL;
541                 return 0;
542         }
543
544         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
545         if (task->security == NULL)
546                 return -ENOMEM;
547         return 0;
548 }
549
550 /**
551  * lsm_ipc_alloc - allocate a composite ipc blob
552  * @kip: the ipc that needs a blob
553  *
554  * Allocate the ipc blob for all the modules
555  *
556  * Returns 0, or -ENOMEM if memory can't be allocated.
557  */
558 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
559 {
560         if (blob_sizes.lbs_ipc == 0) {
561                 kip->security = NULL;
562                 return 0;
563         }
564
565         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
566         if (kip->security == NULL)
567                 return -ENOMEM;
568         return 0;
569 }
570
571 /**
572  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
573  * @mp: the msg_msg that needs a blob
574  *
575  * Allocate the ipc blob for all the modules
576  *
577  * Returns 0, or -ENOMEM if memory can't be allocated.
578  */
579 static int lsm_msg_msg_alloc(struct msg_msg *mp)
580 {
581         if (blob_sizes.lbs_msg_msg == 0) {
582                 mp->security = NULL;
583                 return 0;
584         }
585
586         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
587         if (mp->security == NULL)
588                 return -ENOMEM;
589         return 0;
590 }
591
592 /**
593  * lsm_early_task - during initialization allocate a composite task blob
594  * @task: the task that needs a blob
595  *
596  * Allocate the task blob for all the modules
597  */
598 static void __init lsm_early_task(struct task_struct *task)
599 {
600         int rc = lsm_task_alloc(task);
601
602         if (rc)
603                 panic("%s: Early task alloc failed.\n", __func__);
604 }
605
606 /*
607  * Hook list operation macros.
608  *
609  * call_void_hook:
610  *      This is a hook that does not return a value.
611  *
612  * call_int_hook:
613  *      This is a hook that returns a value.
614  */
615
616 #define call_void_hook(FUNC, ...)                               \
617         do {                                                    \
618                 struct security_hook_list *P;                   \
619                                                                 \
620                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
621                         P->hook.FUNC(__VA_ARGS__);              \
622         } while (0)
623
624 #define call_int_hook(FUNC, IRC, ...) ({                        \
625         int RC = IRC;                                           \
626         do {                                                    \
627                 struct security_hook_list *P;                   \
628                                                                 \
629                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
630                         RC = P->hook.FUNC(__VA_ARGS__);         \
631                         if (RC != 0)                            \
632                                 break;                          \
633                 }                                               \
634         } while (0);                                            \
635         RC;                                                     \
636 })
637
638 /* Security operations */
639
640 int security_binder_set_context_mgr(struct task_struct *mgr)
641 {
642         return call_int_hook(binder_set_context_mgr, 0, mgr);
643 }
644
645 int security_binder_transaction(struct task_struct *from,
646                                 struct task_struct *to)
647 {
648         return call_int_hook(binder_transaction, 0, from, to);
649 }
650
651 int security_binder_transfer_binder(struct task_struct *from,
652                                     struct task_struct *to)
653 {
654         return call_int_hook(binder_transfer_binder, 0, from, to);
655 }
656
657 int security_binder_transfer_file(struct task_struct *from,
658                                   struct task_struct *to, struct file *file)
659 {
660         return call_int_hook(binder_transfer_file, 0, from, to, file);
661 }
662
663 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
664 {
665         return call_int_hook(ptrace_access_check, 0, child, mode);
666 }
667
668 int security_ptrace_traceme(struct task_struct *parent)
669 {
670         return call_int_hook(ptrace_traceme, 0, parent);
671 }
672
673 int security_capget(struct task_struct *target,
674                      kernel_cap_t *effective,
675                      kernel_cap_t *inheritable,
676                      kernel_cap_t *permitted)
677 {
678         return call_int_hook(capget, 0, target,
679                                 effective, inheritable, permitted);
680 }
681
682 int security_capset(struct cred *new, const struct cred *old,
683                     const kernel_cap_t *effective,
684                     const kernel_cap_t *inheritable,
685                     const kernel_cap_t *permitted)
686 {
687         return call_int_hook(capset, 0, new, old,
688                                 effective, inheritable, permitted);
689 }
690
691 int security_capable(const struct cred *cred,
692                      struct user_namespace *ns,
693                      int cap,
694                      unsigned int opts)
695 {
696         return call_int_hook(capable, 0, cred, ns, cap, opts);
697 }
698
699 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
700 {
701         return call_int_hook(quotactl, 0, cmds, type, id, sb);
702 }
703
704 int security_quota_on(struct dentry *dentry)
705 {
706         return call_int_hook(quota_on, 0, dentry);
707 }
708
709 int security_syslog(int type)
710 {
711         return call_int_hook(syslog, 0, type);
712 }
713
714 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
715 {
716         return call_int_hook(settime, 0, ts, tz);
717 }
718
719 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
720 {
721         struct security_hook_list *hp;
722         int cap_sys_admin = 1;
723         int rc;
724
725         /*
726          * The module will respond with a positive value if
727          * it thinks the __vm_enough_memory() call should be
728          * made with the cap_sys_admin set. If all of the modules
729          * agree that it should be set it will. If any module
730          * thinks it should not be set it won't.
731          */
732         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
733                 rc = hp->hook.vm_enough_memory(mm, pages);
734                 if (rc <= 0) {
735                         cap_sys_admin = 0;
736                         break;
737                 }
738         }
739         return __vm_enough_memory(mm, pages, cap_sys_admin);
740 }
741
742 int security_bprm_set_creds(struct linux_binprm *bprm)
743 {
744         return call_int_hook(bprm_set_creds, 0, bprm);
745 }
746
747 int security_bprm_check(struct linux_binprm *bprm)
748 {
749         int ret;
750
751         ret = call_int_hook(bprm_check_security, 0, bprm);
752         if (ret)
753                 return ret;
754         return ima_bprm_check(bprm);
755 }
756
757 void security_bprm_committing_creds(struct linux_binprm *bprm)
758 {
759         call_void_hook(bprm_committing_creds, bprm);
760 }
761
762 void security_bprm_committed_creds(struct linux_binprm *bprm)
763 {
764         call_void_hook(bprm_committed_creds, bprm);
765 }
766
767 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
768 {
769         return call_int_hook(fs_context_dup, 0, fc, src_fc);
770 }
771
772 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
773 {
774         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
775 }
776
777 int security_sb_alloc(struct super_block *sb)
778 {
779         return call_int_hook(sb_alloc_security, 0, sb);
780 }
781
782 void security_sb_free(struct super_block *sb)
783 {
784         call_void_hook(sb_free_security, sb);
785 }
786
787 void security_free_mnt_opts(void **mnt_opts)
788 {
789         if (!*mnt_opts)
790                 return;
791         call_void_hook(sb_free_mnt_opts, *mnt_opts);
792         *mnt_opts = NULL;
793 }
794 EXPORT_SYMBOL(security_free_mnt_opts);
795
796 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
797 {
798         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
799 }
800 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
801
802 int security_sb_remount(struct super_block *sb,
803                         void *mnt_opts)
804 {
805         return call_int_hook(sb_remount, 0, sb, mnt_opts);
806 }
807 EXPORT_SYMBOL(security_sb_remount);
808
809 int security_sb_kern_mount(struct super_block *sb)
810 {
811         return call_int_hook(sb_kern_mount, 0, sb);
812 }
813
814 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
815 {
816         return call_int_hook(sb_show_options, 0, m, sb);
817 }
818
819 int security_sb_statfs(struct dentry *dentry)
820 {
821         return call_int_hook(sb_statfs, 0, dentry);
822 }
823
824 int security_sb_mount(const char *dev_name, const struct path *path,
825                        const char *type, unsigned long flags, void *data)
826 {
827         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
828 }
829
830 int security_sb_umount(struct vfsmount *mnt, int flags)
831 {
832         return call_int_hook(sb_umount, 0, mnt, flags);
833 }
834
835 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
836 {
837         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
838 }
839
840 int security_sb_set_mnt_opts(struct super_block *sb,
841                                 void *mnt_opts,
842                                 unsigned long kern_flags,
843                                 unsigned long *set_kern_flags)
844 {
845         return call_int_hook(sb_set_mnt_opts,
846                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
847                                 mnt_opts, kern_flags, set_kern_flags);
848 }
849 EXPORT_SYMBOL(security_sb_set_mnt_opts);
850
851 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
852                                 struct super_block *newsb,
853                                 unsigned long kern_flags,
854                                 unsigned long *set_kern_flags)
855 {
856         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
857                                 kern_flags, set_kern_flags);
858 }
859 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
860
861 int security_add_mnt_opt(const char *option, const char *val, int len,
862                          void **mnt_opts)
863 {
864         return call_int_hook(sb_add_mnt_opt, -EINVAL,
865                                         option, val, len, mnt_opts);
866 }
867 EXPORT_SYMBOL(security_add_mnt_opt);
868
869 int security_move_mount(const struct path *from_path, const struct path *to_path)
870 {
871         return call_int_hook(move_mount, 0, from_path, to_path);
872 }
873
874 int security_inode_alloc(struct inode *inode)
875 {
876         int rc = lsm_inode_alloc(inode);
877
878         if (unlikely(rc))
879                 return rc;
880         rc = call_int_hook(inode_alloc_security, 0, inode);
881         if (unlikely(rc))
882                 security_inode_free(inode);
883         return rc;
884 }
885
886 static void inode_free_by_rcu(struct rcu_head *head)
887 {
888         /*
889          * The rcu head is at the start of the inode blob
890          */
891         kmem_cache_free(lsm_inode_cache, head);
892 }
893
894 void security_inode_free(struct inode *inode)
895 {
896         integrity_inode_free(inode);
897         call_void_hook(inode_free_security, inode);
898         /*
899          * The inode may still be referenced in a path walk and
900          * a call to security_inode_permission() can be made
901          * after inode_free_security() is called. Ideally, the VFS
902          * wouldn't do this, but fixing that is a much harder
903          * job. For now, simply free the i_security via RCU, and
904          * leave the current inode->i_security pointer intact.
905          * The inode will be freed after the RCU grace period too.
906          */
907         if (inode->i_security)
908                 call_rcu((struct rcu_head *)inode->i_security,
909                                 inode_free_by_rcu);
910 }
911
912 int security_dentry_init_security(struct dentry *dentry, int mode,
913                                         const struct qstr *name, void **ctx,
914                                         u32 *ctxlen)
915 {
916         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
917                                 name, ctx, ctxlen);
918 }
919 EXPORT_SYMBOL(security_dentry_init_security);
920
921 int security_dentry_create_files_as(struct dentry *dentry, int mode,
922                                     struct qstr *name,
923                                     const struct cred *old, struct cred *new)
924 {
925         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
926                                 name, old, new);
927 }
928 EXPORT_SYMBOL(security_dentry_create_files_as);
929
930 int security_inode_init_security(struct inode *inode, struct inode *dir,
931                                  const struct qstr *qstr,
932                                  const initxattrs initxattrs, void *fs_data)
933 {
934         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
935         struct xattr *lsm_xattr, *evm_xattr, *xattr;
936         int ret;
937
938         if (unlikely(IS_PRIVATE(inode)))
939                 return 0;
940
941         if (!initxattrs)
942                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
943                                      dir, qstr, NULL, NULL, NULL);
944         memset(new_xattrs, 0, sizeof(new_xattrs));
945         lsm_xattr = new_xattrs;
946         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
947                                                 &lsm_xattr->name,
948                                                 &lsm_xattr->value,
949                                                 &lsm_xattr->value_len);
950         if (ret)
951                 goto out;
952
953         evm_xattr = lsm_xattr + 1;
954         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
955         if (ret)
956                 goto out;
957         ret = initxattrs(inode, new_xattrs, fs_data);
958 out:
959         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
960                 kfree(xattr->value);
961         return (ret == -EOPNOTSUPP) ? 0 : ret;
962 }
963 EXPORT_SYMBOL(security_inode_init_security);
964
965 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
966                                      const struct qstr *qstr, const char **name,
967                                      void **value, size_t *len)
968 {
969         if (unlikely(IS_PRIVATE(inode)))
970                 return -EOPNOTSUPP;
971         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
972                              qstr, name, value, len);
973 }
974 EXPORT_SYMBOL(security_old_inode_init_security);
975
976 #ifdef CONFIG_SECURITY_PATH
977 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
978                         unsigned int dev)
979 {
980         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
981                 return 0;
982         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
983 }
984 EXPORT_SYMBOL(security_path_mknod);
985
986 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
987 {
988         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
989                 return 0;
990         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
991 }
992 EXPORT_SYMBOL(security_path_mkdir);
993
994 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
995 {
996         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
997                 return 0;
998         return call_int_hook(path_rmdir, 0, dir, dentry);
999 }
1000
1001 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1002 {
1003         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1004                 return 0;
1005         return call_int_hook(path_unlink, 0, dir, dentry);
1006 }
1007 EXPORT_SYMBOL(security_path_unlink);
1008
1009 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1010                           const char *old_name)
1011 {
1012         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1013                 return 0;
1014         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1015 }
1016
1017 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1018                        struct dentry *new_dentry)
1019 {
1020         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1021                 return 0;
1022         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1023 }
1024
1025 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1026                          const struct path *new_dir, struct dentry *new_dentry,
1027                          unsigned int flags)
1028 {
1029         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1030                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1031                 return 0;
1032
1033         if (flags & RENAME_EXCHANGE) {
1034                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1035                                         old_dir, old_dentry);
1036                 if (err)
1037                         return err;
1038         }
1039
1040         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1041                                 new_dentry);
1042 }
1043 EXPORT_SYMBOL(security_path_rename);
1044
1045 int security_path_truncate(const struct path *path)
1046 {
1047         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1048                 return 0;
1049         return call_int_hook(path_truncate, 0, path);
1050 }
1051
1052 int security_path_chmod(const struct path *path, umode_t mode)
1053 {
1054         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1055                 return 0;
1056         return call_int_hook(path_chmod, 0, path, mode);
1057 }
1058
1059 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1060 {
1061         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1062                 return 0;
1063         return call_int_hook(path_chown, 0, path, uid, gid);
1064 }
1065
1066 int security_path_chroot(const struct path *path)
1067 {
1068         return call_int_hook(path_chroot, 0, path);
1069 }
1070 #endif
1071
1072 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1073 {
1074         if (unlikely(IS_PRIVATE(dir)))
1075                 return 0;
1076         return call_int_hook(inode_create, 0, dir, dentry, mode);
1077 }
1078 EXPORT_SYMBOL_GPL(security_inode_create);
1079
1080 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1081                          struct dentry *new_dentry)
1082 {
1083         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1084                 return 0;
1085         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1086 }
1087
1088 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1089 {
1090         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1091                 return 0;
1092         return call_int_hook(inode_unlink, 0, dir, dentry);
1093 }
1094
1095 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1096                             const char *old_name)
1097 {
1098         if (unlikely(IS_PRIVATE(dir)))
1099                 return 0;
1100         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1101 }
1102
1103 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1104 {
1105         if (unlikely(IS_PRIVATE(dir)))
1106                 return 0;
1107         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1108 }
1109 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1110
1111 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1112 {
1113         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1114                 return 0;
1115         return call_int_hook(inode_rmdir, 0, dir, dentry);
1116 }
1117
1118 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1119 {
1120         if (unlikely(IS_PRIVATE(dir)))
1121                 return 0;
1122         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1123 }
1124
1125 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1126                            struct inode *new_dir, struct dentry *new_dentry,
1127                            unsigned int flags)
1128 {
1129         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1130             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1131                 return 0;
1132
1133         if (flags & RENAME_EXCHANGE) {
1134                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1135                                                      old_dir, old_dentry);
1136                 if (err)
1137                         return err;
1138         }
1139
1140         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1141                                            new_dir, new_dentry);
1142 }
1143
1144 int security_inode_readlink(struct dentry *dentry)
1145 {
1146         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1147                 return 0;
1148         return call_int_hook(inode_readlink, 0, dentry);
1149 }
1150
1151 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1152                                bool rcu)
1153 {
1154         if (unlikely(IS_PRIVATE(inode)))
1155                 return 0;
1156         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1157 }
1158
1159 int security_inode_permission(struct inode *inode, int mask)
1160 {
1161         if (unlikely(IS_PRIVATE(inode)))
1162                 return 0;
1163         return call_int_hook(inode_permission, 0, inode, mask);
1164 }
1165
1166 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1167 {
1168         int ret;
1169
1170         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1171                 return 0;
1172         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1173         if (ret)
1174                 return ret;
1175         return evm_inode_setattr(dentry, attr);
1176 }
1177 EXPORT_SYMBOL_GPL(security_inode_setattr);
1178
1179 int security_inode_getattr(const struct path *path)
1180 {
1181         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1182                 return 0;
1183         return call_int_hook(inode_getattr, 0, path);
1184 }
1185
1186 int security_inode_setxattr(struct dentry *dentry, const char *name,
1187                             const void *value, size_t size, int flags)
1188 {
1189         int ret;
1190
1191         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1192                 return 0;
1193         /*
1194          * SELinux and Smack integrate the cap call,
1195          * so assume that all LSMs supplying this call do so.
1196          */
1197         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1198                                 flags);
1199
1200         if (ret == 1)
1201                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1202         if (ret)
1203                 return ret;
1204         ret = ima_inode_setxattr(dentry, name, value, size);
1205         if (ret)
1206                 return ret;
1207         return evm_inode_setxattr(dentry, name, value, size);
1208 }
1209
1210 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1211                                   const void *value, size_t size, int flags)
1212 {
1213         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1214                 return;
1215         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1216         evm_inode_post_setxattr(dentry, name, value, size);
1217 }
1218
1219 int security_inode_getxattr(struct dentry *dentry, const char *name)
1220 {
1221         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1222                 return 0;
1223         return call_int_hook(inode_getxattr, 0, dentry, name);
1224 }
1225
1226 int security_inode_listxattr(struct dentry *dentry)
1227 {
1228         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1229                 return 0;
1230         return call_int_hook(inode_listxattr, 0, dentry);
1231 }
1232
1233 int security_inode_removexattr(struct dentry *dentry, const char *name)
1234 {
1235         int ret;
1236
1237         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1238                 return 0;
1239         /*
1240          * SELinux and Smack integrate the cap call,
1241          * so assume that all LSMs supplying this call do so.
1242          */
1243         ret = call_int_hook(inode_removexattr, 1, dentry, name);
1244         if (ret == 1)
1245                 ret = cap_inode_removexattr(dentry, name);
1246         if (ret)
1247                 return ret;
1248         ret = ima_inode_removexattr(dentry, name);
1249         if (ret)
1250                 return ret;
1251         return evm_inode_removexattr(dentry, name);
1252 }
1253
1254 int security_inode_need_killpriv(struct dentry *dentry)
1255 {
1256         return call_int_hook(inode_need_killpriv, 0, dentry);
1257 }
1258
1259 int security_inode_killpriv(struct dentry *dentry)
1260 {
1261         return call_int_hook(inode_killpriv, 0, dentry);
1262 }
1263
1264 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1265 {
1266         struct security_hook_list *hp;
1267         int rc;
1268
1269         if (unlikely(IS_PRIVATE(inode)))
1270                 return -EOPNOTSUPP;
1271         /*
1272          * Only one module will provide an attribute with a given name.
1273          */
1274         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1275                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1276                 if (rc != -EOPNOTSUPP)
1277                         return rc;
1278         }
1279         return -EOPNOTSUPP;
1280 }
1281
1282 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1283 {
1284         struct security_hook_list *hp;
1285         int rc;
1286
1287         if (unlikely(IS_PRIVATE(inode)))
1288                 return -EOPNOTSUPP;
1289         /*
1290          * Only one module will provide an attribute with a given name.
1291          */
1292         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1293                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1294                                                                 flags);
1295                 if (rc != -EOPNOTSUPP)
1296                         return rc;
1297         }
1298         return -EOPNOTSUPP;
1299 }
1300
1301 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1302 {
1303         if (unlikely(IS_PRIVATE(inode)))
1304                 return 0;
1305         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1306 }
1307 EXPORT_SYMBOL(security_inode_listsecurity);
1308
1309 void security_inode_getsecid(struct inode *inode, u32 *secid)
1310 {
1311         call_void_hook(inode_getsecid, inode, secid);
1312 }
1313
1314 int security_inode_copy_up(struct dentry *src, struct cred **new)
1315 {
1316         return call_int_hook(inode_copy_up, 0, src, new);
1317 }
1318 EXPORT_SYMBOL(security_inode_copy_up);
1319
1320 int security_inode_copy_up_xattr(const char *name)
1321 {
1322         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1323 }
1324 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1325
1326 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1327                                   struct kernfs_node *kn)
1328 {
1329         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1330 }
1331
1332 int security_file_permission(struct file *file, int mask)
1333 {
1334         int ret;
1335
1336         ret = call_int_hook(file_permission, 0, file, mask);
1337         if (ret)
1338                 return ret;
1339
1340         return fsnotify_perm(file, mask);
1341 }
1342
1343 int security_file_alloc(struct file *file)
1344 {
1345         int rc = lsm_file_alloc(file);
1346
1347         if (rc)
1348                 return rc;
1349         rc = call_int_hook(file_alloc_security, 0, file);
1350         if (unlikely(rc))
1351                 security_file_free(file);
1352         return rc;
1353 }
1354
1355 void security_file_free(struct file *file)
1356 {
1357         void *blob;
1358
1359         call_void_hook(file_free_security, file);
1360
1361         blob = file->f_security;
1362         if (blob) {
1363                 file->f_security = NULL;
1364                 kmem_cache_free(lsm_file_cache, blob);
1365         }
1366 }
1367
1368 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1369 {
1370         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1371 }
1372
1373 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1374 {
1375         /*
1376          * Does we have PROT_READ and does the application expect
1377          * it to imply PROT_EXEC?  If not, nothing to talk about...
1378          */
1379         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1380                 return prot;
1381         if (!(current->personality & READ_IMPLIES_EXEC))
1382                 return prot;
1383         /*
1384          * if that's an anonymous mapping, let it.
1385          */
1386         if (!file)
1387                 return prot | PROT_EXEC;
1388         /*
1389          * ditto if it's not on noexec mount, except that on !MMU we need
1390          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1391          */
1392         if (!path_noexec(&file->f_path)) {
1393 #ifndef CONFIG_MMU
1394                 if (file->f_op->mmap_capabilities) {
1395                         unsigned caps = file->f_op->mmap_capabilities(file);
1396                         if (!(caps & NOMMU_MAP_EXEC))
1397                                 return prot;
1398                 }
1399 #endif
1400                 return prot | PROT_EXEC;
1401         }
1402         /* anything on noexec mount won't get PROT_EXEC */
1403         return prot;
1404 }
1405
1406 int security_mmap_file(struct file *file, unsigned long prot,
1407                         unsigned long flags)
1408 {
1409         int ret;
1410         ret = call_int_hook(mmap_file, 0, file, prot,
1411                                         mmap_prot(file, prot), flags);
1412         if (ret)
1413                 return ret;
1414         return ima_file_mmap(file, prot);
1415 }
1416
1417 int security_mmap_addr(unsigned long addr)
1418 {
1419         return call_int_hook(mmap_addr, 0, addr);
1420 }
1421
1422 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1423                             unsigned long prot)
1424 {
1425         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1426 }
1427
1428 int security_file_lock(struct file *file, unsigned int cmd)
1429 {
1430         return call_int_hook(file_lock, 0, file, cmd);
1431 }
1432
1433 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1434 {
1435         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1436 }
1437
1438 void security_file_set_fowner(struct file *file)
1439 {
1440         call_void_hook(file_set_fowner, file);
1441 }
1442
1443 int security_file_send_sigiotask(struct task_struct *tsk,
1444                                   struct fown_struct *fown, int sig)
1445 {
1446         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1447 }
1448
1449 int security_file_receive(struct file *file)
1450 {
1451         return call_int_hook(file_receive, 0, file);
1452 }
1453
1454 int security_file_open(struct file *file)
1455 {
1456         int ret;
1457
1458         ret = call_int_hook(file_open, 0, file);
1459         if (ret)
1460                 return ret;
1461
1462         return fsnotify_perm(file, MAY_OPEN);
1463 }
1464
1465 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1466 {
1467         int rc = lsm_task_alloc(task);
1468
1469         if (rc)
1470                 return rc;
1471         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1472         if (unlikely(rc))
1473                 security_task_free(task);
1474         return rc;
1475 }
1476
1477 void security_task_free(struct task_struct *task)
1478 {
1479         call_void_hook(task_free, task);
1480
1481         kfree(task->security);
1482         task->security = NULL;
1483 }
1484
1485 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1486 {
1487         int rc = lsm_cred_alloc(cred, gfp);
1488
1489         if (rc)
1490                 return rc;
1491
1492         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1493         if (unlikely(rc))
1494                 security_cred_free(cred);
1495         return rc;
1496 }
1497
1498 void security_cred_free(struct cred *cred)
1499 {
1500         /*
1501          * There is a failure case in prepare_creds() that
1502          * may result in a call here with ->security being NULL.
1503          */
1504         if (unlikely(cred->security == NULL))
1505                 return;
1506
1507         call_void_hook(cred_free, cred);
1508
1509         kfree(cred->security);
1510         cred->security = NULL;
1511 }
1512
1513 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1514 {
1515         int rc = lsm_cred_alloc(new, gfp);
1516
1517         if (rc)
1518                 return rc;
1519
1520         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1521         if (unlikely(rc))
1522                 security_cred_free(new);
1523         return rc;
1524 }
1525
1526 void security_transfer_creds(struct cred *new, const struct cred *old)
1527 {
1528         call_void_hook(cred_transfer, new, old);
1529 }
1530
1531 void security_cred_getsecid(const struct cred *c, u32 *secid)
1532 {
1533         *secid = 0;
1534         call_void_hook(cred_getsecid, c, secid);
1535 }
1536 EXPORT_SYMBOL(security_cred_getsecid);
1537
1538 int security_kernel_act_as(struct cred *new, u32 secid)
1539 {
1540         return call_int_hook(kernel_act_as, 0, new, secid);
1541 }
1542
1543 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1544 {
1545         return call_int_hook(kernel_create_files_as, 0, new, inode);
1546 }
1547
1548 int security_kernel_module_request(char *kmod_name)
1549 {
1550         int ret;
1551
1552         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1553         if (ret)
1554                 return ret;
1555         return integrity_kernel_module_request(kmod_name);
1556 }
1557
1558 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1559 {
1560         int ret;
1561
1562         ret = call_int_hook(kernel_read_file, 0, file, id);
1563         if (ret)
1564                 return ret;
1565         return ima_read_file(file, id);
1566 }
1567 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1568
1569 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1570                                    enum kernel_read_file_id id)
1571 {
1572         int ret;
1573
1574         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1575         if (ret)
1576                 return ret;
1577         return ima_post_read_file(file, buf, size, id);
1578 }
1579 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1580
1581 int security_kernel_load_data(enum kernel_load_data_id id)
1582 {
1583         int ret;
1584
1585         ret = call_int_hook(kernel_load_data, 0, id);
1586         if (ret)
1587                 return ret;
1588         return ima_load_data(id);
1589 }
1590 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1591
1592 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1593                              int flags)
1594 {
1595         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1596 }
1597
1598 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1599 {
1600         return call_int_hook(task_setpgid, 0, p, pgid);
1601 }
1602
1603 int security_task_getpgid(struct task_struct *p)
1604 {
1605         return call_int_hook(task_getpgid, 0, p);
1606 }
1607
1608 int security_task_getsid(struct task_struct *p)
1609 {
1610         return call_int_hook(task_getsid, 0, p);
1611 }
1612
1613 void security_task_getsecid(struct task_struct *p, u32 *secid)
1614 {
1615         *secid = 0;
1616         call_void_hook(task_getsecid, p, secid);
1617 }
1618 EXPORT_SYMBOL(security_task_getsecid);
1619
1620 int security_task_setnice(struct task_struct *p, int nice)
1621 {
1622         return call_int_hook(task_setnice, 0, p, nice);
1623 }
1624
1625 int security_task_setioprio(struct task_struct *p, int ioprio)
1626 {
1627         return call_int_hook(task_setioprio, 0, p, ioprio);
1628 }
1629
1630 int security_task_getioprio(struct task_struct *p)
1631 {
1632         return call_int_hook(task_getioprio, 0, p);
1633 }
1634
1635 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1636                           unsigned int flags)
1637 {
1638         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1639 }
1640
1641 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1642                 struct rlimit *new_rlim)
1643 {
1644         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1645 }
1646
1647 int security_task_setscheduler(struct task_struct *p)
1648 {
1649         return call_int_hook(task_setscheduler, 0, p);
1650 }
1651
1652 int security_task_getscheduler(struct task_struct *p)
1653 {
1654         return call_int_hook(task_getscheduler, 0, p);
1655 }
1656
1657 int security_task_movememory(struct task_struct *p)
1658 {
1659         return call_int_hook(task_movememory, 0, p);
1660 }
1661
1662 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1663                         int sig, const struct cred *cred)
1664 {
1665         return call_int_hook(task_kill, 0, p, info, sig, cred);
1666 }
1667
1668 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1669                          unsigned long arg4, unsigned long arg5)
1670 {
1671         int thisrc;
1672         int rc = -ENOSYS;
1673         struct security_hook_list *hp;
1674
1675         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1676                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1677                 if (thisrc != -ENOSYS) {
1678                         rc = thisrc;
1679                         if (thisrc != 0)
1680                                 break;
1681                 }
1682         }
1683         return rc;
1684 }
1685
1686 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1687 {
1688         call_void_hook(task_to_inode, p, inode);
1689 }
1690
1691 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1692 {
1693         return call_int_hook(ipc_permission, 0, ipcp, flag);
1694 }
1695
1696 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1697 {
1698         *secid = 0;
1699         call_void_hook(ipc_getsecid, ipcp, secid);
1700 }
1701
1702 int security_msg_msg_alloc(struct msg_msg *msg)
1703 {
1704         int rc = lsm_msg_msg_alloc(msg);
1705
1706         if (unlikely(rc))
1707                 return rc;
1708         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1709         if (unlikely(rc))
1710                 security_msg_msg_free(msg);
1711         return rc;
1712 }
1713
1714 void security_msg_msg_free(struct msg_msg *msg)
1715 {
1716         call_void_hook(msg_msg_free_security, msg);
1717         kfree(msg->security);
1718         msg->security = NULL;
1719 }
1720
1721 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1722 {
1723         int rc = lsm_ipc_alloc(msq);
1724
1725         if (unlikely(rc))
1726                 return rc;
1727         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1728         if (unlikely(rc))
1729                 security_msg_queue_free(msq);
1730         return rc;
1731 }
1732
1733 void security_msg_queue_free(struct kern_ipc_perm *msq)
1734 {
1735         call_void_hook(msg_queue_free_security, msq);
1736         kfree(msq->security);
1737         msq->security = NULL;
1738 }
1739
1740 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1741 {
1742         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1743 }
1744
1745 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1746 {
1747         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1748 }
1749
1750 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1751                                struct msg_msg *msg, int msqflg)
1752 {
1753         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1754 }
1755
1756 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1757                                struct task_struct *target, long type, int mode)
1758 {
1759         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1760 }
1761
1762 int security_shm_alloc(struct kern_ipc_perm *shp)
1763 {
1764         int rc = lsm_ipc_alloc(shp);
1765
1766         if (unlikely(rc))
1767                 return rc;
1768         rc = call_int_hook(shm_alloc_security, 0, shp);
1769         if (unlikely(rc))
1770                 security_shm_free(shp);
1771         return rc;
1772 }
1773
1774 void security_shm_free(struct kern_ipc_perm *shp)
1775 {
1776         call_void_hook(shm_free_security, shp);
1777         kfree(shp->security);
1778         shp->security = NULL;
1779 }
1780
1781 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1782 {
1783         return call_int_hook(shm_associate, 0, shp, shmflg);
1784 }
1785
1786 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1787 {
1788         return call_int_hook(shm_shmctl, 0, shp, cmd);
1789 }
1790
1791 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1792 {
1793         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1794 }
1795
1796 int security_sem_alloc(struct kern_ipc_perm *sma)
1797 {
1798         int rc = lsm_ipc_alloc(sma);
1799
1800         if (unlikely(rc))
1801                 return rc;
1802         rc = call_int_hook(sem_alloc_security, 0, sma);
1803         if (unlikely(rc))
1804                 security_sem_free(sma);
1805         return rc;
1806 }
1807
1808 void security_sem_free(struct kern_ipc_perm *sma)
1809 {
1810         call_void_hook(sem_free_security, sma);
1811         kfree(sma->security);
1812         sma->security = NULL;
1813 }
1814
1815 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1816 {
1817         return call_int_hook(sem_associate, 0, sma, semflg);
1818 }
1819
1820 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1821 {
1822         return call_int_hook(sem_semctl, 0, sma, cmd);
1823 }
1824
1825 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1826                         unsigned nsops, int alter)
1827 {
1828         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1829 }
1830
1831 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1832 {
1833         if (unlikely(inode && IS_PRIVATE(inode)))
1834                 return;
1835         call_void_hook(d_instantiate, dentry, inode);
1836 }
1837 EXPORT_SYMBOL(security_d_instantiate);
1838
1839 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1840                                 char **value)
1841 {
1842         struct security_hook_list *hp;
1843
1844         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1845                 if (lsm != NULL && strcmp(lsm, hp->lsm))
1846                         continue;
1847                 return hp->hook.getprocattr(p, name, value);
1848         }
1849         return -EINVAL;
1850 }
1851
1852 int security_setprocattr(const char *lsm, const char *name, void *value,
1853                          size_t size)
1854 {
1855         struct security_hook_list *hp;
1856
1857         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1858                 if (lsm != NULL && strcmp(lsm, hp->lsm))
1859                         continue;
1860                 return hp->hook.setprocattr(name, value, size);
1861         }
1862         return -EINVAL;
1863 }
1864
1865 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1866 {
1867         return call_int_hook(netlink_send, 0, sk, skb);
1868 }
1869
1870 int security_ismaclabel(const char *name)
1871 {
1872         return call_int_hook(ismaclabel, 0, name);
1873 }
1874 EXPORT_SYMBOL(security_ismaclabel);
1875
1876 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1877 {
1878         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1879                                 seclen);
1880 }
1881 EXPORT_SYMBOL(security_secid_to_secctx);
1882
1883 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1884 {
1885         *secid = 0;
1886         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1887 }
1888 EXPORT_SYMBOL(security_secctx_to_secid);
1889
1890 void security_release_secctx(char *secdata, u32 seclen)
1891 {
1892         call_void_hook(release_secctx, secdata, seclen);
1893 }
1894 EXPORT_SYMBOL(security_release_secctx);
1895
1896 void security_inode_invalidate_secctx(struct inode *inode)
1897 {
1898         call_void_hook(inode_invalidate_secctx, inode);
1899 }
1900 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1901
1902 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1903 {
1904         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1905 }
1906 EXPORT_SYMBOL(security_inode_notifysecctx);
1907
1908 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1909 {
1910         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1911 }
1912 EXPORT_SYMBOL(security_inode_setsecctx);
1913
1914 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1915 {
1916         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1917 }
1918 EXPORT_SYMBOL(security_inode_getsecctx);
1919
1920 #ifdef CONFIG_SECURITY_NETWORK
1921
1922 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1923 {
1924         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1925 }
1926 EXPORT_SYMBOL(security_unix_stream_connect);
1927
1928 int security_unix_may_send(struct socket *sock,  struct socket *other)
1929 {
1930         return call_int_hook(unix_may_send, 0, sock, other);
1931 }
1932 EXPORT_SYMBOL(security_unix_may_send);
1933
1934 int security_socket_create(int family, int type, int protocol, int kern)
1935 {
1936         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1937 }
1938
1939 int security_socket_post_create(struct socket *sock, int family,
1940                                 int type, int protocol, int kern)
1941 {
1942         return call_int_hook(socket_post_create, 0, sock, family, type,
1943                                                 protocol, kern);
1944 }
1945
1946 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1947 {
1948         return call_int_hook(socket_socketpair, 0, socka, sockb);
1949 }
1950 EXPORT_SYMBOL(security_socket_socketpair);
1951
1952 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1953 {
1954         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1955 }
1956
1957 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1958 {
1959         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1960 }
1961
1962 int security_socket_listen(struct socket *sock, int backlog)
1963 {
1964         return call_int_hook(socket_listen, 0, sock, backlog);
1965 }
1966
1967 int security_socket_accept(struct socket *sock, struct socket *newsock)
1968 {
1969         return call_int_hook(socket_accept, 0, sock, newsock);
1970 }
1971
1972 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1973 {
1974         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1975 }
1976
1977 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1978                             int size, int flags)
1979 {
1980         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1981 }
1982
1983 int security_socket_getsockname(struct socket *sock)
1984 {
1985         return call_int_hook(socket_getsockname, 0, sock);
1986 }
1987
1988 int security_socket_getpeername(struct socket *sock)
1989 {
1990         return call_int_hook(socket_getpeername, 0, sock);
1991 }
1992
1993 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1994 {
1995         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1996 }
1997
1998 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1999 {
2000         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2001 }
2002
2003 int security_socket_shutdown(struct socket *sock, int how)
2004 {
2005         return call_int_hook(socket_shutdown, 0, sock, how);
2006 }
2007
2008 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2009 {
2010         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2011 }
2012 EXPORT_SYMBOL(security_sock_rcv_skb);
2013
2014 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2015                                       int __user *optlen, unsigned len)
2016 {
2017         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2018                                 optval, optlen, len);
2019 }
2020
2021 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2022 {
2023         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2024                              skb, secid);
2025 }
2026 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2027
2028 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2029 {
2030         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2031 }
2032
2033 void security_sk_free(struct sock *sk)
2034 {
2035         call_void_hook(sk_free_security, sk);
2036 }
2037
2038 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2039 {
2040         call_void_hook(sk_clone_security, sk, newsk);
2041 }
2042 EXPORT_SYMBOL(security_sk_clone);
2043
2044 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2045 {
2046         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2047 }
2048 EXPORT_SYMBOL(security_sk_classify_flow);
2049
2050 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2051 {
2052         call_void_hook(req_classify_flow, req, fl);
2053 }
2054 EXPORT_SYMBOL(security_req_classify_flow);
2055
2056 void security_sock_graft(struct sock *sk, struct socket *parent)
2057 {
2058         call_void_hook(sock_graft, sk, parent);
2059 }
2060 EXPORT_SYMBOL(security_sock_graft);
2061
2062 int security_inet_conn_request(struct sock *sk,
2063                         struct sk_buff *skb, struct request_sock *req)
2064 {
2065         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2066 }
2067 EXPORT_SYMBOL(security_inet_conn_request);
2068
2069 void security_inet_csk_clone(struct sock *newsk,
2070                         const struct request_sock *req)
2071 {
2072         call_void_hook(inet_csk_clone, newsk, req);
2073 }
2074
2075 void security_inet_conn_established(struct sock *sk,
2076                         struct sk_buff *skb)
2077 {
2078         call_void_hook(inet_conn_established, sk, skb);
2079 }
2080 EXPORT_SYMBOL(security_inet_conn_established);
2081
2082 int security_secmark_relabel_packet(u32 secid)
2083 {
2084         return call_int_hook(secmark_relabel_packet, 0, secid);
2085 }
2086 EXPORT_SYMBOL(security_secmark_relabel_packet);
2087
2088 void security_secmark_refcount_inc(void)
2089 {
2090         call_void_hook(secmark_refcount_inc);
2091 }
2092 EXPORT_SYMBOL(security_secmark_refcount_inc);
2093
2094 void security_secmark_refcount_dec(void)
2095 {
2096         call_void_hook(secmark_refcount_dec);
2097 }
2098 EXPORT_SYMBOL(security_secmark_refcount_dec);
2099
2100 int security_tun_dev_alloc_security(void **security)
2101 {
2102         return call_int_hook(tun_dev_alloc_security, 0, security);
2103 }
2104 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2105
2106 void security_tun_dev_free_security(void *security)
2107 {
2108         call_void_hook(tun_dev_free_security, security);
2109 }
2110 EXPORT_SYMBOL(security_tun_dev_free_security);
2111
2112 int security_tun_dev_create(void)
2113 {
2114         return call_int_hook(tun_dev_create, 0);
2115 }
2116 EXPORT_SYMBOL(security_tun_dev_create);
2117
2118 int security_tun_dev_attach_queue(void *security)
2119 {
2120         return call_int_hook(tun_dev_attach_queue, 0, security);
2121 }
2122 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2123
2124 int security_tun_dev_attach(struct sock *sk, void *security)
2125 {
2126         return call_int_hook(tun_dev_attach, 0, sk, security);
2127 }
2128 EXPORT_SYMBOL(security_tun_dev_attach);
2129
2130 int security_tun_dev_open(void *security)
2131 {
2132         return call_int_hook(tun_dev_open, 0, security);
2133 }
2134 EXPORT_SYMBOL(security_tun_dev_open);
2135
2136 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2137 {
2138         return call_int_hook(sctp_assoc_request, 0, ep, skb);
2139 }
2140 EXPORT_SYMBOL(security_sctp_assoc_request);
2141
2142 int security_sctp_bind_connect(struct sock *sk, int optname,
2143                                struct sockaddr *address, int addrlen)
2144 {
2145         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2146                              address, addrlen);
2147 }
2148 EXPORT_SYMBOL(security_sctp_bind_connect);
2149
2150 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2151                             struct sock *newsk)
2152 {
2153         call_void_hook(sctp_sk_clone, ep, sk, newsk);
2154 }
2155 EXPORT_SYMBOL(security_sctp_sk_clone);
2156
2157 #endif  /* CONFIG_SECURITY_NETWORK */
2158
2159 #ifdef CONFIG_SECURITY_INFINIBAND
2160
2161 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2162 {
2163         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2164 }
2165 EXPORT_SYMBOL(security_ib_pkey_access);
2166
2167 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2168 {
2169         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2170 }
2171 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2172
2173 int security_ib_alloc_security(void **sec)
2174 {
2175         return call_int_hook(ib_alloc_security, 0, sec);
2176 }
2177 EXPORT_SYMBOL(security_ib_alloc_security);
2178
2179 void security_ib_free_security(void *sec)
2180 {
2181         call_void_hook(ib_free_security, sec);
2182 }
2183 EXPORT_SYMBOL(security_ib_free_security);
2184 #endif  /* CONFIG_SECURITY_INFINIBAND */
2185
2186 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2187
2188 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2189                                struct xfrm_user_sec_ctx *sec_ctx,
2190                                gfp_t gfp)
2191 {
2192         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2193 }
2194 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2195
2196 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2197                               struct xfrm_sec_ctx **new_ctxp)
2198 {
2199         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2200 }
2201
2202 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2203 {
2204         call_void_hook(xfrm_policy_free_security, ctx);
2205 }
2206 EXPORT_SYMBOL(security_xfrm_policy_free);
2207
2208 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2209 {
2210         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2211 }
2212
2213 int security_xfrm_state_alloc(struct xfrm_state *x,
2214                               struct xfrm_user_sec_ctx *sec_ctx)
2215 {
2216         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2217 }
2218 EXPORT_SYMBOL(security_xfrm_state_alloc);
2219
2220 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2221                                       struct xfrm_sec_ctx *polsec, u32 secid)
2222 {
2223         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2224 }
2225
2226 int security_xfrm_state_delete(struct xfrm_state *x)
2227 {
2228         return call_int_hook(xfrm_state_delete_security, 0, x);
2229 }
2230 EXPORT_SYMBOL(security_xfrm_state_delete);
2231
2232 void security_xfrm_state_free(struct xfrm_state *x)
2233 {
2234         call_void_hook(xfrm_state_free_security, x);
2235 }
2236
2237 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2238 {
2239         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2240 }
2241
2242 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2243                                        struct xfrm_policy *xp,
2244                                        const struct flowi *fl)
2245 {
2246         struct security_hook_list *hp;
2247         int rc = 1;
2248
2249         /*
2250          * Since this function is expected to return 0 or 1, the judgment
2251          * becomes difficult if multiple LSMs supply this call. Fortunately,
2252          * we can use the first LSM's judgment because currently only SELinux
2253          * supplies this call.
2254          *
2255          * For speed optimization, we explicitly break the loop rather than
2256          * using the macro
2257          */
2258         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2259                                 list) {
2260                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2261                 break;
2262         }
2263         return rc;
2264 }
2265
2266 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2267 {
2268         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2269 }
2270
2271 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2272 {
2273         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2274                                 0);
2275
2276         BUG_ON(rc);
2277 }
2278 EXPORT_SYMBOL(security_skb_classify_flow);
2279
2280 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2281
2282 #ifdef CONFIG_KEYS
2283
2284 int security_key_alloc(struct key *key, const struct cred *cred,
2285                        unsigned long flags)
2286 {
2287         return call_int_hook(key_alloc, 0, key, cred, flags);
2288 }
2289
2290 void security_key_free(struct key *key)
2291 {
2292         call_void_hook(key_free, key);
2293 }
2294
2295 int security_key_permission(key_ref_t key_ref,
2296                             const struct cred *cred, unsigned perm)
2297 {
2298         return call_int_hook(key_permission, 0, key_ref, cred, perm);
2299 }
2300
2301 int security_key_getsecurity(struct key *key, char **_buffer)
2302 {
2303         *_buffer = NULL;
2304         return call_int_hook(key_getsecurity, 0, key, _buffer);
2305 }
2306
2307 #endif  /* CONFIG_KEYS */
2308
2309 #ifdef CONFIG_AUDIT
2310
2311 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2312 {
2313         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2314 }
2315
2316 int security_audit_rule_known(struct audit_krule *krule)
2317 {
2318         return call_int_hook(audit_rule_known, 0, krule);
2319 }
2320
2321 void security_audit_rule_free(void *lsmrule)
2322 {
2323         call_void_hook(audit_rule_free, lsmrule);
2324 }
2325
2326 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2327 {
2328         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2329 }
2330 #endif /* CONFIG_AUDIT */
2331
2332 #ifdef CONFIG_BPF_SYSCALL
2333 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2334 {
2335         return call_int_hook(bpf, 0, cmd, attr, size);
2336 }
2337 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2338 {
2339         return call_int_hook(bpf_map, 0, map, fmode);
2340 }
2341 int security_bpf_prog(struct bpf_prog *prog)
2342 {
2343         return call_int_hook(bpf_prog, 0, prog);
2344 }
2345 int security_bpf_map_alloc(struct bpf_map *map)
2346 {
2347         return call_int_hook(bpf_map_alloc_security, 0, map);
2348 }
2349 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2350 {
2351         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2352 }
2353 void security_bpf_map_free(struct bpf_map *map)
2354 {
2355         call_void_hook(bpf_map_free_security, map);
2356 }
2357 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2358 {
2359         call_void_hook(bpf_prog_free_security, aux);
2360 }
2361 #endif /* CONFIG_BPF_SYSCALL */