Merge tag 'ib-mfd-many-v4.14' of git://git.kernel.org/pub/scm/linux/kernel/git/lee...
[sfrench/cifs-2.6.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *      This program is free software; you can redistribute it and/or modify
10  *      it under the terms of the GNU General Public License as published by
11  *      the Free Software Foundation; either version 2 of the License, or
12  *      (at your option) any later version.
13  */
14
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/module.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <net/flow.h>
31
32 #define MAX_LSM_EVM_XATTR       2
33
34 /* Maximum number of letters for an LSM name string */
35 #define SECURITY_NAME_MAX       10
36
37 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
38 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
40 char *lsm_names;
41 /* Boot-time LSM user choice */
42 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43         CONFIG_DEFAULT_SECURITY;
44
45 static void __init do_security_initcalls(void)
46 {
47         initcall_t *call;
48         call = __security_initcall_start;
49         while (call < __security_initcall_end) {
50                 (*call) ();
51                 call++;
52         }
53 }
54
55 /**
56  * security_init - initializes the security framework
57  *
58  * This should be called early in the kernel initialization sequence.
59  */
60 int __init security_init(void)
61 {
62         int i;
63         struct list_head *list = (struct list_head *) &security_hook_heads;
64
65         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66              i++)
67                 INIT_LIST_HEAD(&list[i]);
68         pr_info("Security Framework initialized\n");
69
70         /*
71          * Load minor LSMs, with the capability module always first.
72          */
73         capability_add_hooks();
74         yama_add_hooks();
75         loadpin_add_hooks();
76
77         /*
78          * Load all the remaining security modules.
79          */
80         do_security_initcalls();
81
82         return 0;
83 }
84
85 /* Save user chosen LSM */
86 static int __init choose_lsm(char *str)
87 {
88         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89         return 1;
90 }
91 __setup("security=", choose_lsm);
92
93 static bool match_last_lsm(const char *list, const char *lsm)
94 {
95         const char *last;
96
97         if (WARN_ON(!list || !lsm))
98                 return false;
99         last = strrchr(list, ',');
100         if (last)
101                 /* Pass the comma, strcmp() will check for '\0' */
102                 last++;
103         else
104                 last = list;
105         return !strcmp(last, lsm);
106 }
107
108 static int lsm_append(char *new, char **result)
109 {
110         char *cp;
111
112         if (*result == NULL) {
113                 *result = kstrdup(new, GFP_KERNEL);
114         } else {
115                 /* Check if it is the last registered name */
116                 if (match_last_lsm(*result, new))
117                         return 0;
118                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119                 if (cp == NULL)
120                         return -ENOMEM;
121                 kfree(*result);
122                 *result = cp;
123         }
124         return 0;
125 }
126
127 /**
128  * security_module_enable - Load given security module on boot ?
129  * @module: the name of the module
130  *
131  * Each LSM must pass this method before registering its own operations
132  * to avoid security registration races. This method may also be used
133  * to check if your LSM is currently loaded during kernel initialization.
134  *
135  * Returns:
136  *
137  * true if:
138  *
139  * - The passed LSM is the one chosen by user at boot time,
140  * - or the passed LSM is configured as the default and the user did not
141  *   choose an alternate LSM at boot time.
142  *
143  * Otherwise, return false.
144  */
145 int __init security_module_enable(const char *module)
146 {
147         return !strcmp(module, chosen_lsm);
148 }
149
150 /**
151  * security_add_hooks - Add a modules hooks to the hook lists.
152  * @hooks: the hooks to add
153  * @count: the number of hooks to add
154  * @lsm: the name of the security module
155  *
156  * Each LSM has to register its hooks with the infrastructure.
157  */
158 void __init security_add_hooks(struct security_hook_list *hooks, int count,
159                                 char *lsm)
160 {
161         int i;
162
163         for (i = 0; i < count; i++) {
164                 hooks[i].lsm = lsm;
165                 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166         }
167         if (lsm_append(lsm, &lsm_names) < 0)
168                 panic("%s - Cannot get early memory.\n", __func__);
169 }
170
171 int call_lsm_notifier(enum lsm_event event, void *data)
172 {
173         return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174 }
175 EXPORT_SYMBOL(call_lsm_notifier);
176
177 int register_lsm_notifier(struct notifier_block *nb)
178 {
179         return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180 }
181 EXPORT_SYMBOL(register_lsm_notifier);
182
183 int unregister_lsm_notifier(struct notifier_block *nb)
184 {
185         return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186 }
187 EXPORT_SYMBOL(unregister_lsm_notifier);
188
189 /*
190  * Hook list operation macros.
191  *
192  * call_void_hook:
193  *      This is a hook that does not return a value.
194  *
195  * call_int_hook:
196  *      This is a hook that returns a value.
197  */
198
199 #define call_void_hook(FUNC, ...)                               \
200         do {                                                    \
201                 struct security_hook_list *P;                   \
202                                                                 \
203                 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204                         P->hook.FUNC(__VA_ARGS__);              \
205         } while (0)
206
207 #define call_int_hook(FUNC, IRC, ...) ({                        \
208         int RC = IRC;                                           \
209         do {                                                    \
210                 struct security_hook_list *P;                   \
211                                                                 \
212                 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213                         RC = P->hook.FUNC(__VA_ARGS__);         \
214                         if (RC != 0)                            \
215                                 break;                          \
216                 }                                               \
217         } while (0);                                            \
218         RC;                                                     \
219 })
220
221 /* Security operations */
222
223 int security_binder_set_context_mgr(struct task_struct *mgr)
224 {
225         return call_int_hook(binder_set_context_mgr, 0, mgr);
226 }
227
228 int security_binder_transaction(struct task_struct *from,
229                                 struct task_struct *to)
230 {
231         return call_int_hook(binder_transaction, 0, from, to);
232 }
233
234 int security_binder_transfer_binder(struct task_struct *from,
235                                     struct task_struct *to)
236 {
237         return call_int_hook(binder_transfer_binder, 0, from, to);
238 }
239
240 int security_binder_transfer_file(struct task_struct *from,
241                                   struct task_struct *to, struct file *file)
242 {
243         return call_int_hook(binder_transfer_file, 0, from, to, file);
244 }
245
246 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
247 {
248         return call_int_hook(ptrace_access_check, 0, child, mode);
249 }
250
251 int security_ptrace_traceme(struct task_struct *parent)
252 {
253         return call_int_hook(ptrace_traceme, 0, parent);
254 }
255
256 int security_capget(struct task_struct *target,
257                      kernel_cap_t *effective,
258                      kernel_cap_t *inheritable,
259                      kernel_cap_t *permitted)
260 {
261         return call_int_hook(capget, 0, target,
262                                 effective, inheritable, permitted);
263 }
264
265 int security_capset(struct cred *new, const struct cred *old,
266                     const kernel_cap_t *effective,
267                     const kernel_cap_t *inheritable,
268                     const kernel_cap_t *permitted)
269 {
270         return call_int_hook(capset, 0, new, old,
271                                 effective, inheritable, permitted);
272 }
273
274 int security_capable(const struct cred *cred, struct user_namespace *ns,
275                      int cap)
276 {
277         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
278 }
279
280 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281                              int cap)
282 {
283         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
284 }
285
286 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287 {
288         return call_int_hook(quotactl, 0, cmds, type, id, sb);
289 }
290
291 int security_quota_on(struct dentry *dentry)
292 {
293         return call_int_hook(quota_on, 0, dentry);
294 }
295
296 int security_syslog(int type)
297 {
298         return call_int_hook(syslog, 0, type);
299 }
300
301 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
302 {
303         return call_int_hook(settime, 0, ts, tz);
304 }
305
306 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307 {
308         struct security_hook_list *hp;
309         int cap_sys_admin = 1;
310         int rc;
311
312         /*
313          * The module will respond with a positive value if
314          * it thinks the __vm_enough_memory() call should be
315          * made with the cap_sys_admin set. If all of the modules
316          * agree that it should be set it will. If any module
317          * thinks it should not be set it won't.
318          */
319         list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320                 rc = hp->hook.vm_enough_memory(mm, pages);
321                 if (rc <= 0) {
322                         cap_sys_admin = 0;
323                         break;
324                 }
325         }
326         return __vm_enough_memory(mm, pages, cap_sys_admin);
327 }
328
329 int security_bprm_set_creds(struct linux_binprm *bprm)
330 {
331         return call_int_hook(bprm_set_creds, 0, bprm);
332 }
333
334 int security_bprm_check(struct linux_binprm *bprm)
335 {
336         int ret;
337
338         ret = call_int_hook(bprm_check_security, 0, bprm);
339         if (ret)
340                 return ret;
341         return ima_bprm_check(bprm);
342 }
343
344 void security_bprm_committing_creds(struct linux_binprm *bprm)
345 {
346         call_void_hook(bprm_committing_creds, bprm);
347 }
348
349 void security_bprm_committed_creds(struct linux_binprm *bprm)
350 {
351         call_void_hook(bprm_committed_creds, bprm);
352 }
353
354 int security_bprm_secureexec(struct linux_binprm *bprm)
355 {
356         return call_int_hook(bprm_secureexec, 0, bprm);
357 }
358
359 int security_sb_alloc(struct super_block *sb)
360 {
361         return call_int_hook(sb_alloc_security, 0, sb);
362 }
363
364 void security_sb_free(struct super_block *sb)
365 {
366         call_void_hook(sb_free_security, sb);
367 }
368
369 int security_sb_copy_data(char *orig, char *copy)
370 {
371         return call_int_hook(sb_copy_data, 0, orig, copy);
372 }
373 EXPORT_SYMBOL(security_sb_copy_data);
374
375 int security_sb_remount(struct super_block *sb, void *data)
376 {
377         return call_int_hook(sb_remount, 0, sb, data);
378 }
379
380 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
381 {
382         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
383 }
384
385 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386 {
387         return call_int_hook(sb_show_options, 0, m, sb);
388 }
389
390 int security_sb_statfs(struct dentry *dentry)
391 {
392         return call_int_hook(sb_statfs, 0, dentry);
393 }
394
395 int security_sb_mount(const char *dev_name, const struct path *path,
396                        const char *type, unsigned long flags, void *data)
397 {
398         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
399 }
400
401 int security_sb_umount(struct vfsmount *mnt, int flags)
402 {
403         return call_int_hook(sb_umount, 0, mnt, flags);
404 }
405
406 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
407 {
408         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
409 }
410
411 int security_sb_set_mnt_opts(struct super_block *sb,
412                                 struct security_mnt_opts *opts,
413                                 unsigned long kern_flags,
414                                 unsigned long *set_kern_flags)
415 {
416         return call_int_hook(sb_set_mnt_opts,
417                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418                                 opts, kern_flags, set_kern_flags);
419 }
420 EXPORT_SYMBOL(security_sb_set_mnt_opts);
421
422 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
423                                 struct super_block *newsb,
424                                 unsigned long kern_flags,
425                                 unsigned long *set_kern_flags)
426 {
427         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
428                                 kern_flags, set_kern_flags);
429 }
430 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
431
432 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
433 {
434         return call_int_hook(sb_parse_opts_str, 0, options, opts);
435 }
436 EXPORT_SYMBOL(security_sb_parse_opts_str);
437
438 int security_inode_alloc(struct inode *inode)
439 {
440         inode->i_security = NULL;
441         return call_int_hook(inode_alloc_security, 0, inode);
442 }
443
444 void security_inode_free(struct inode *inode)
445 {
446         integrity_inode_free(inode);
447         call_void_hook(inode_free_security, inode);
448 }
449
450 int security_dentry_init_security(struct dentry *dentry, int mode,
451                                         const struct qstr *name, void **ctx,
452                                         u32 *ctxlen)
453 {
454         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
455                                 name, ctx, ctxlen);
456 }
457 EXPORT_SYMBOL(security_dentry_init_security);
458
459 int security_dentry_create_files_as(struct dentry *dentry, int mode,
460                                     struct qstr *name,
461                                     const struct cred *old, struct cred *new)
462 {
463         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
464                                 name, old, new);
465 }
466 EXPORT_SYMBOL(security_dentry_create_files_as);
467
468 int security_inode_init_security(struct inode *inode, struct inode *dir,
469                                  const struct qstr *qstr,
470                                  const initxattrs initxattrs, void *fs_data)
471 {
472         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
473         struct xattr *lsm_xattr, *evm_xattr, *xattr;
474         int ret;
475
476         if (unlikely(IS_PRIVATE(inode)))
477                 return 0;
478
479         if (!initxattrs)
480                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
481                                      dir, qstr, NULL, NULL, NULL);
482         memset(new_xattrs, 0, sizeof(new_xattrs));
483         lsm_xattr = new_xattrs;
484         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
485                                                 &lsm_xattr->name,
486                                                 &lsm_xattr->value,
487                                                 &lsm_xattr->value_len);
488         if (ret)
489                 goto out;
490
491         evm_xattr = lsm_xattr + 1;
492         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
493         if (ret)
494                 goto out;
495         ret = initxattrs(inode, new_xattrs, fs_data);
496 out:
497         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
498                 kfree(xattr->value);
499         return (ret == -EOPNOTSUPP) ? 0 : ret;
500 }
501 EXPORT_SYMBOL(security_inode_init_security);
502
503 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
504                                      const struct qstr *qstr, const char **name,
505                                      void **value, size_t *len)
506 {
507         if (unlikely(IS_PRIVATE(inode)))
508                 return -EOPNOTSUPP;
509         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
510                              qstr, name, value, len);
511 }
512 EXPORT_SYMBOL(security_old_inode_init_security);
513
514 #ifdef CONFIG_SECURITY_PATH
515 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
516                         unsigned int dev)
517 {
518         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
519                 return 0;
520         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
521 }
522 EXPORT_SYMBOL(security_path_mknod);
523
524 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
525 {
526         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
527                 return 0;
528         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
529 }
530 EXPORT_SYMBOL(security_path_mkdir);
531
532 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
533 {
534         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
535                 return 0;
536         return call_int_hook(path_rmdir, 0, dir, dentry);
537 }
538
539 int security_path_unlink(const struct path *dir, struct dentry *dentry)
540 {
541         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
542                 return 0;
543         return call_int_hook(path_unlink, 0, dir, dentry);
544 }
545 EXPORT_SYMBOL(security_path_unlink);
546
547 int security_path_symlink(const struct path *dir, struct dentry *dentry,
548                           const char *old_name)
549 {
550         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
551                 return 0;
552         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
553 }
554
555 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
556                        struct dentry *new_dentry)
557 {
558         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
559                 return 0;
560         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
561 }
562
563 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
564                          const struct path *new_dir, struct dentry *new_dentry,
565                          unsigned int flags)
566 {
567         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
568                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
569                 return 0;
570
571         if (flags & RENAME_EXCHANGE) {
572                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
573                                         old_dir, old_dentry);
574                 if (err)
575                         return err;
576         }
577
578         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
579                                 new_dentry);
580 }
581 EXPORT_SYMBOL(security_path_rename);
582
583 int security_path_truncate(const struct path *path)
584 {
585         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
586                 return 0;
587         return call_int_hook(path_truncate, 0, path);
588 }
589
590 int security_path_chmod(const struct path *path, umode_t mode)
591 {
592         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
593                 return 0;
594         return call_int_hook(path_chmod, 0, path, mode);
595 }
596
597 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
598 {
599         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
600                 return 0;
601         return call_int_hook(path_chown, 0, path, uid, gid);
602 }
603
604 int security_path_chroot(const struct path *path)
605 {
606         return call_int_hook(path_chroot, 0, path);
607 }
608 #endif
609
610 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
611 {
612         if (unlikely(IS_PRIVATE(dir)))
613                 return 0;
614         return call_int_hook(inode_create, 0, dir, dentry, mode);
615 }
616 EXPORT_SYMBOL_GPL(security_inode_create);
617
618 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
619                          struct dentry *new_dentry)
620 {
621         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
622                 return 0;
623         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
624 }
625
626 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
627 {
628         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
629                 return 0;
630         return call_int_hook(inode_unlink, 0, dir, dentry);
631 }
632
633 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
634                             const char *old_name)
635 {
636         if (unlikely(IS_PRIVATE(dir)))
637                 return 0;
638         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
639 }
640
641 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
642 {
643         if (unlikely(IS_PRIVATE(dir)))
644                 return 0;
645         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
646 }
647 EXPORT_SYMBOL_GPL(security_inode_mkdir);
648
649 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
650 {
651         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
652                 return 0;
653         return call_int_hook(inode_rmdir, 0, dir, dentry);
654 }
655
656 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
657 {
658         if (unlikely(IS_PRIVATE(dir)))
659                 return 0;
660         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
661 }
662
663 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
664                            struct inode *new_dir, struct dentry *new_dentry,
665                            unsigned int flags)
666 {
667         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
668             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
669                 return 0;
670
671         if (flags & RENAME_EXCHANGE) {
672                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
673                                                      old_dir, old_dentry);
674                 if (err)
675                         return err;
676         }
677
678         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
679                                            new_dir, new_dentry);
680 }
681
682 int security_inode_readlink(struct dentry *dentry)
683 {
684         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
685                 return 0;
686         return call_int_hook(inode_readlink, 0, dentry);
687 }
688
689 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
690                                bool rcu)
691 {
692         if (unlikely(IS_PRIVATE(inode)))
693                 return 0;
694         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
695 }
696
697 int security_inode_permission(struct inode *inode, int mask)
698 {
699         if (unlikely(IS_PRIVATE(inode)))
700                 return 0;
701         return call_int_hook(inode_permission, 0, inode, mask);
702 }
703
704 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
705 {
706         int ret;
707
708         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
709                 return 0;
710         ret = call_int_hook(inode_setattr, 0, dentry, attr);
711         if (ret)
712                 return ret;
713         return evm_inode_setattr(dentry, attr);
714 }
715 EXPORT_SYMBOL_GPL(security_inode_setattr);
716
717 int security_inode_getattr(const struct path *path)
718 {
719         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
720                 return 0;
721         return call_int_hook(inode_getattr, 0, path);
722 }
723
724 int security_inode_setxattr(struct dentry *dentry, const char *name,
725                             const void *value, size_t size, int flags)
726 {
727         int ret;
728
729         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
730                 return 0;
731         /*
732          * SELinux and Smack integrate the cap call,
733          * so assume that all LSMs supplying this call do so.
734          */
735         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
736                                 flags);
737
738         if (ret == 1)
739                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
740         if (ret)
741                 return ret;
742         ret = ima_inode_setxattr(dentry, name, value, size);
743         if (ret)
744                 return ret;
745         return evm_inode_setxattr(dentry, name, value, size);
746 }
747
748 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
749                                   const void *value, size_t size, int flags)
750 {
751         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
752                 return;
753         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
754         evm_inode_post_setxattr(dentry, name, value, size);
755 }
756
757 int security_inode_getxattr(struct dentry *dentry, const char *name)
758 {
759         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
760                 return 0;
761         return call_int_hook(inode_getxattr, 0, dentry, name);
762 }
763
764 int security_inode_listxattr(struct dentry *dentry)
765 {
766         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
767                 return 0;
768         return call_int_hook(inode_listxattr, 0, dentry);
769 }
770
771 int security_inode_removexattr(struct dentry *dentry, const char *name)
772 {
773         int ret;
774
775         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
776                 return 0;
777         /*
778          * SELinux and Smack integrate the cap call,
779          * so assume that all LSMs supplying this call do so.
780          */
781         ret = call_int_hook(inode_removexattr, 1, dentry, name);
782         if (ret == 1)
783                 ret = cap_inode_removexattr(dentry, name);
784         if (ret)
785                 return ret;
786         ret = ima_inode_removexattr(dentry, name);
787         if (ret)
788                 return ret;
789         return evm_inode_removexattr(dentry, name);
790 }
791
792 int security_inode_need_killpriv(struct dentry *dentry)
793 {
794         return call_int_hook(inode_need_killpriv, 0, dentry);
795 }
796
797 int security_inode_killpriv(struct dentry *dentry)
798 {
799         return call_int_hook(inode_killpriv, 0, dentry);
800 }
801
802 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
803 {
804         struct security_hook_list *hp;
805         int rc;
806
807         if (unlikely(IS_PRIVATE(inode)))
808                 return -EOPNOTSUPP;
809         /*
810          * Only one module will provide an attribute with a given name.
811          */
812         list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
813                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
814                 if (rc != -EOPNOTSUPP)
815                         return rc;
816         }
817         return -EOPNOTSUPP;
818 }
819
820 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
821 {
822         struct security_hook_list *hp;
823         int rc;
824
825         if (unlikely(IS_PRIVATE(inode)))
826                 return -EOPNOTSUPP;
827         /*
828          * Only one module will provide an attribute with a given name.
829          */
830         list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
831                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
832                                                                 flags);
833                 if (rc != -EOPNOTSUPP)
834                         return rc;
835         }
836         return -EOPNOTSUPP;
837 }
838
839 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
840 {
841         if (unlikely(IS_PRIVATE(inode)))
842                 return 0;
843         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
844 }
845 EXPORT_SYMBOL(security_inode_listsecurity);
846
847 void security_inode_getsecid(struct inode *inode, u32 *secid)
848 {
849         call_void_hook(inode_getsecid, inode, secid);
850 }
851
852 int security_inode_copy_up(struct dentry *src, struct cred **new)
853 {
854         return call_int_hook(inode_copy_up, 0, src, new);
855 }
856 EXPORT_SYMBOL(security_inode_copy_up);
857
858 int security_inode_copy_up_xattr(const char *name)
859 {
860         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
861 }
862 EXPORT_SYMBOL(security_inode_copy_up_xattr);
863
864 int security_file_permission(struct file *file, int mask)
865 {
866         int ret;
867
868         ret = call_int_hook(file_permission, 0, file, mask);
869         if (ret)
870                 return ret;
871
872         return fsnotify_perm(file, mask);
873 }
874
875 int security_file_alloc(struct file *file)
876 {
877         return call_int_hook(file_alloc_security, 0, file);
878 }
879
880 void security_file_free(struct file *file)
881 {
882         call_void_hook(file_free_security, file);
883 }
884
885 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
886 {
887         return call_int_hook(file_ioctl, 0, file, cmd, arg);
888 }
889
890 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
891 {
892         /*
893          * Does we have PROT_READ and does the application expect
894          * it to imply PROT_EXEC?  If not, nothing to talk about...
895          */
896         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
897                 return prot;
898         if (!(current->personality & READ_IMPLIES_EXEC))
899                 return prot;
900         /*
901          * if that's an anonymous mapping, let it.
902          */
903         if (!file)
904                 return prot | PROT_EXEC;
905         /*
906          * ditto if it's not on noexec mount, except that on !MMU we need
907          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
908          */
909         if (!path_noexec(&file->f_path)) {
910 #ifndef CONFIG_MMU
911                 if (file->f_op->mmap_capabilities) {
912                         unsigned caps = file->f_op->mmap_capabilities(file);
913                         if (!(caps & NOMMU_MAP_EXEC))
914                                 return prot;
915                 }
916 #endif
917                 return prot | PROT_EXEC;
918         }
919         /* anything on noexec mount won't get PROT_EXEC */
920         return prot;
921 }
922
923 int security_mmap_file(struct file *file, unsigned long prot,
924                         unsigned long flags)
925 {
926         int ret;
927         ret = call_int_hook(mmap_file, 0, file, prot,
928                                         mmap_prot(file, prot), flags);
929         if (ret)
930                 return ret;
931         return ima_file_mmap(file, prot);
932 }
933
934 int security_mmap_addr(unsigned long addr)
935 {
936         return call_int_hook(mmap_addr, 0, addr);
937 }
938
939 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
940                             unsigned long prot)
941 {
942         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
943 }
944
945 int security_file_lock(struct file *file, unsigned int cmd)
946 {
947         return call_int_hook(file_lock, 0, file, cmd);
948 }
949
950 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
951 {
952         return call_int_hook(file_fcntl, 0, file, cmd, arg);
953 }
954
955 void security_file_set_fowner(struct file *file)
956 {
957         call_void_hook(file_set_fowner, file);
958 }
959
960 int security_file_send_sigiotask(struct task_struct *tsk,
961                                   struct fown_struct *fown, int sig)
962 {
963         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
964 }
965
966 int security_file_receive(struct file *file)
967 {
968         return call_int_hook(file_receive, 0, file);
969 }
970
971 int security_file_open(struct file *file, const struct cred *cred)
972 {
973         int ret;
974
975         ret = call_int_hook(file_open, 0, file, cred);
976         if (ret)
977                 return ret;
978
979         return fsnotify_perm(file, MAY_OPEN);
980 }
981
982 int security_task_create(unsigned long clone_flags)
983 {
984         return call_int_hook(task_create, 0, clone_flags);
985 }
986
987 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
988 {
989         return call_int_hook(task_alloc, 0, task, clone_flags);
990 }
991
992 void security_task_free(struct task_struct *task)
993 {
994         call_void_hook(task_free, task);
995 }
996
997 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
998 {
999         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1000 }
1001
1002 void security_cred_free(struct cred *cred)
1003 {
1004         call_void_hook(cred_free, cred);
1005 }
1006
1007 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1008 {
1009         return call_int_hook(cred_prepare, 0, new, old, gfp);
1010 }
1011
1012 void security_transfer_creds(struct cred *new, const struct cred *old)
1013 {
1014         call_void_hook(cred_transfer, new, old);
1015 }
1016
1017 int security_kernel_act_as(struct cred *new, u32 secid)
1018 {
1019         return call_int_hook(kernel_act_as, 0, new, secid);
1020 }
1021
1022 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1023 {
1024         return call_int_hook(kernel_create_files_as, 0, new, inode);
1025 }
1026
1027 int security_kernel_module_request(char *kmod_name)
1028 {
1029         return call_int_hook(kernel_module_request, 0, kmod_name);
1030 }
1031
1032 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1033 {
1034         int ret;
1035
1036         ret = call_int_hook(kernel_read_file, 0, file, id);
1037         if (ret)
1038                 return ret;
1039         return ima_read_file(file, id);
1040 }
1041 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1042
1043 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1044                                    enum kernel_read_file_id id)
1045 {
1046         int ret;
1047
1048         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1049         if (ret)
1050                 return ret;
1051         return ima_post_read_file(file, buf, size, id);
1052 }
1053 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1054
1055 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1056                              int flags)
1057 {
1058         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1059 }
1060
1061 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1062 {
1063         return call_int_hook(task_setpgid, 0, p, pgid);
1064 }
1065
1066 int security_task_getpgid(struct task_struct *p)
1067 {
1068         return call_int_hook(task_getpgid, 0, p);
1069 }
1070
1071 int security_task_getsid(struct task_struct *p)
1072 {
1073         return call_int_hook(task_getsid, 0, p);
1074 }
1075
1076 void security_task_getsecid(struct task_struct *p, u32 *secid)
1077 {
1078         *secid = 0;
1079         call_void_hook(task_getsecid, p, secid);
1080 }
1081 EXPORT_SYMBOL(security_task_getsecid);
1082
1083 int security_task_setnice(struct task_struct *p, int nice)
1084 {
1085         return call_int_hook(task_setnice, 0, p, nice);
1086 }
1087
1088 int security_task_setioprio(struct task_struct *p, int ioprio)
1089 {
1090         return call_int_hook(task_setioprio, 0, p, ioprio);
1091 }
1092
1093 int security_task_getioprio(struct task_struct *p)
1094 {
1095         return call_int_hook(task_getioprio, 0, p);
1096 }
1097
1098 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1099                           unsigned int flags)
1100 {
1101         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1102 }
1103
1104 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1105                 struct rlimit *new_rlim)
1106 {
1107         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1108 }
1109
1110 int security_task_setscheduler(struct task_struct *p)
1111 {
1112         return call_int_hook(task_setscheduler, 0, p);
1113 }
1114
1115 int security_task_getscheduler(struct task_struct *p)
1116 {
1117         return call_int_hook(task_getscheduler, 0, p);
1118 }
1119
1120 int security_task_movememory(struct task_struct *p)
1121 {
1122         return call_int_hook(task_movememory, 0, p);
1123 }
1124
1125 int security_task_kill(struct task_struct *p, struct siginfo *info,
1126                         int sig, u32 secid)
1127 {
1128         return call_int_hook(task_kill, 0, p, info, sig, secid);
1129 }
1130
1131 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1132                          unsigned long arg4, unsigned long arg5)
1133 {
1134         int thisrc;
1135         int rc = -ENOSYS;
1136         struct security_hook_list *hp;
1137
1138         list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1139                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1140                 if (thisrc != -ENOSYS) {
1141                         rc = thisrc;
1142                         if (thisrc != 0)
1143                                 break;
1144                 }
1145         }
1146         return rc;
1147 }
1148
1149 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1150 {
1151         call_void_hook(task_to_inode, p, inode);
1152 }
1153
1154 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1155 {
1156         return call_int_hook(ipc_permission, 0, ipcp, flag);
1157 }
1158
1159 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1160 {
1161         *secid = 0;
1162         call_void_hook(ipc_getsecid, ipcp, secid);
1163 }
1164
1165 int security_msg_msg_alloc(struct msg_msg *msg)
1166 {
1167         return call_int_hook(msg_msg_alloc_security, 0, msg);
1168 }
1169
1170 void security_msg_msg_free(struct msg_msg *msg)
1171 {
1172         call_void_hook(msg_msg_free_security, msg);
1173 }
1174
1175 int security_msg_queue_alloc(struct msg_queue *msq)
1176 {
1177         return call_int_hook(msg_queue_alloc_security, 0, msq);
1178 }
1179
1180 void security_msg_queue_free(struct msg_queue *msq)
1181 {
1182         call_void_hook(msg_queue_free_security, msq);
1183 }
1184
1185 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1186 {
1187         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1188 }
1189
1190 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1191 {
1192         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1193 }
1194
1195 int security_msg_queue_msgsnd(struct msg_queue *msq,
1196                                struct msg_msg *msg, int msqflg)
1197 {
1198         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1199 }
1200
1201 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1202                                struct task_struct *target, long type, int mode)
1203 {
1204         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1205 }
1206
1207 int security_shm_alloc(struct shmid_kernel *shp)
1208 {
1209         return call_int_hook(shm_alloc_security, 0, shp);
1210 }
1211
1212 void security_shm_free(struct shmid_kernel *shp)
1213 {
1214         call_void_hook(shm_free_security, shp);
1215 }
1216
1217 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1218 {
1219         return call_int_hook(shm_associate, 0, shp, shmflg);
1220 }
1221
1222 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1223 {
1224         return call_int_hook(shm_shmctl, 0, shp, cmd);
1225 }
1226
1227 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1228 {
1229         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1230 }
1231
1232 int security_sem_alloc(struct sem_array *sma)
1233 {
1234         return call_int_hook(sem_alloc_security, 0, sma);
1235 }
1236
1237 void security_sem_free(struct sem_array *sma)
1238 {
1239         call_void_hook(sem_free_security, sma);
1240 }
1241
1242 int security_sem_associate(struct sem_array *sma, int semflg)
1243 {
1244         return call_int_hook(sem_associate, 0, sma, semflg);
1245 }
1246
1247 int security_sem_semctl(struct sem_array *sma, int cmd)
1248 {
1249         return call_int_hook(sem_semctl, 0, sma, cmd);
1250 }
1251
1252 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1253                         unsigned nsops, int alter)
1254 {
1255         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1256 }
1257
1258 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1259 {
1260         if (unlikely(inode && IS_PRIVATE(inode)))
1261                 return;
1262         call_void_hook(d_instantiate, dentry, inode);
1263 }
1264 EXPORT_SYMBOL(security_d_instantiate);
1265
1266 int security_getprocattr(struct task_struct *p, char *name, char **value)
1267 {
1268         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1269 }
1270
1271 int security_setprocattr(const char *name, void *value, size_t size)
1272 {
1273         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1274 }
1275
1276 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1277 {
1278         return call_int_hook(netlink_send, 0, sk, skb);
1279 }
1280
1281 int security_ismaclabel(const char *name)
1282 {
1283         return call_int_hook(ismaclabel, 0, name);
1284 }
1285 EXPORT_SYMBOL(security_ismaclabel);
1286
1287 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1288 {
1289         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1290                                 seclen);
1291 }
1292 EXPORT_SYMBOL(security_secid_to_secctx);
1293
1294 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1295 {
1296         *secid = 0;
1297         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1298 }
1299 EXPORT_SYMBOL(security_secctx_to_secid);
1300
1301 void security_release_secctx(char *secdata, u32 seclen)
1302 {
1303         call_void_hook(release_secctx, secdata, seclen);
1304 }
1305 EXPORT_SYMBOL(security_release_secctx);
1306
1307 void security_inode_invalidate_secctx(struct inode *inode)
1308 {
1309         call_void_hook(inode_invalidate_secctx, inode);
1310 }
1311 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1312
1313 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1314 {
1315         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1316 }
1317 EXPORT_SYMBOL(security_inode_notifysecctx);
1318
1319 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1320 {
1321         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1322 }
1323 EXPORT_SYMBOL(security_inode_setsecctx);
1324
1325 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1326 {
1327         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1328 }
1329 EXPORT_SYMBOL(security_inode_getsecctx);
1330
1331 #ifdef CONFIG_SECURITY_NETWORK
1332
1333 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1334 {
1335         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1336 }
1337 EXPORT_SYMBOL(security_unix_stream_connect);
1338
1339 int security_unix_may_send(struct socket *sock,  struct socket *other)
1340 {
1341         return call_int_hook(unix_may_send, 0, sock, other);
1342 }
1343 EXPORT_SYMBOL(security_unix_may_send);
1344
1345 int security_socket_create(int family, int type, int protocol, int kern)
1346 {
1347         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1348 }
1349
1350 int security_socket_post_create(struct socket *sock, int family,
1351                                 int type, int protocol, int kern)
1352 {
1353         return call_int_hook(socket_post_create, 0, sock, family, type,
1354                                                 protocol, kern);
1355 }
1356
1357 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1358 {
1359         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1360 }
1361
1362 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1363 {
1364         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1365 }
1366
1367 int security_socket_listen(struct socket *sock, int backlog)
1368 {
1369         return call_int_hook(socket_listen, 0, sock, backlog);
1370 }
1371
1372 int security_socket_accept(struct socket *sock, struct socket *newsock)
1373 {
1374         return call_int_hook(socket_accept, 0, sock, newsock);
1375 }
1376
1377 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1378 {
1379         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1380 }
1381
1382 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1383                             int size, int flags)
1384 {
1385         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1386 }
1387
1388 int security_socket_getsockname(struct socket *sock)
1389 {
1390         return call_int_hook(socket_getsockname, 0, sock);
1391 }
1392
1393 int security_socket_getpeername(struct socket *sock)
1394 {
1395         return call_int_hook(socket_getpeername, 0, sock);
1396 }
1397
1398 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1399 {
1400         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1401 }
1402
1403 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1404 {
1405         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1406 }
1407
1408 int security_socket_shutdown(struct socket *sock, int how)
1409 {
1410         return call_int_hook(socket_shutdown, 0, sock, how);
1411 }
1412
1413 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1414 {
1415         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1416 }
1417 EXPORT_SYMBOL(security_sock_rcv_skb);
1418
1419 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1420                                       int __user *optlen, unsigned len)
1421 {
1422         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1423                                 optval, optlen, len);
1424 }
1425
1426 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1427 {
1428         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1429                              skb, secid);
1430 }
1431 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1432
1433 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1434 {
1435         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1436 }
1437
1438 void security_sk_free(struct sock *sk)
1439 {
1440         call_void_hook(sk_free_security, sk);
1441 }
1442
1443 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1444 {
1445         call_void_hook(sk_clone_security, sk, newsk);
1446 }
1447 EXPORT_SYMBOL(security_sk_clone);
1448
1449 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1450 {
1451         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1452 }
1453 EXPORT_SYMBOL(security_sk_classify_flow);
1454
1455 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1456 {
1457         call_void_hook(req_classify_flow, req, fl);
1458 }
1459 EXPORT_SYMBOL(security_req_classify_flow);
1460
1461 void security_sock_graft(struct sock *sk, struct socket *parent)
1462 {
1463         call_void_hook(sock_graft, sk, parent);
1464 }
1465 EXPORT_SYMBOL(security_sock_graft);
1466
1467 int security_inet_conn_request(struct sock *sk,
1468                         struct sk_buff *skb, struct request_sock *req)
1469 {
1470         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1471 }
1472 EXPORT_SYMBOL(security_inet_conn_request);
1473
1474 void security_inet_csk_clone(struct sock *newsk,
1475                         const struct request_sock *req)
1476 {
1477         call_void_hook(inet_csk_clone, newsk, req);
1478 }
1479
1480 void security_inet_conn_established(struct sock *sk,
1481                         struct sk_buff *skb)
1482 {
1483         call_void_hook(inet_conn_established, sk, skb);
1484 }
1485
1486 int security_secmark_relabel_packet(u32 secid)
1487 {
1488         return call_int_hook(secmark_relabel_packet, 0, secid);
1489 }
1490 EXPORT_SYMBOL(security_secmark_relabel_packet);
1491
1492 void security_secmark_refcount_inc(void)
1493 {
1494         call_void_hook(secmark_refcount_inc);
1495 }
1496 EXPORT_SYMBOL(security_secmark_refcount_inc);
1497
1498 void security_secmark_refcount_dec(void)
1499 {
1500         call_void_hook(secmark_refcount_dec);
1501 }
1502 EXPORT_SYMBOL(security_secmark_refcount_dec);
1503
1504 int security_tun_dev_alloc_security(void **security)
1505 {
1506         return call_int_hook(tun_dev_alloc_security, 0, security);
1507 }
1508 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1509
1510 void security_tun_dev_free_security(void *security)
1511 {
1512         call_void_hook(tun_dev_free_security, security);
1513 }
1514 EXPORT_SYMBOL(security_tun_dev_free_security);
1515
1516 int security_tun_dev_create(void)
1517 {
1518         return call_int_hook(tun_dev_create, 0);
1519 }
1520 EXPORT_SYMBOL(security_tun_dev_create);
1521
1522 int security_tun_dev_attach_queue(void *security)
1523 {
1524         return call_int_hook(tun_dev_attach_queue, 0, security);
1525 }
1526 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1527
1528 int security_tun_dev_attach(struct sock *sk, void *security)
1529 {
1530         return call_int_hook(tun_dev_attach, 0, sk, security);
1531 }
1532 EXPORT_SYMBOL(security_tun_dev_attach);
1533
1534 int security_tun_dev_open(void *security)
1535 {
1536         return call_int_hook(tun_dev_open, 0, security);
1537 }
1538 EXPORT_SYMBOL(security_tun_dev_open);
1539
1540 #endif  /* CONFIG_SECURITY_NETWORK */
1541
1542 #ifdef CONFIG_SECURITY_INFINIBAND
1543
1544 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1545 {
1546         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1547 }
1548 EXPORT_SYMBOL(security_ib_pkey_access);
1549
1550 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1551 {
1552         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1553 }
1554 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1555
1556 int security_ib_alloc_security(void **sec)
1557 {
1558         return call_int_hook(ib_alloc_security, 0, sec);
1559 }
1560 EXPORT_SYMBOL(security_ib_alloc_security);
1561
1562 void security_ib_free_security(void *sec)
1563 {
1564         call_void_hook(ib_free_security, sec);
1565 }
1566 EXPORT_SYMBOL(security_ib_free_security);
1567 #endif  /* CONFIG_SECURITY_INFINIBAND */
1568
1569 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1570
1571 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1572                                struct xfrm_user_sec_ctx *sec_ctx,
1573                                gfp_t gfp)
1574 {
1575         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1576 }
1577 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1578
1579 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1580                               struct xfrm_sec_ctx **new_ctxp)
1581 {
1582         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1583 }
1584
1585 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1586 {
1587         call_void_hook(xfrm_policy_free_security, ctx);
1588 }
1589 EXPORT_SYMBOL(security_xfrm_policy_free);
1590
1591 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1592 {
1593         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1594 }
1595
1596 int security_xfrm_state_alloc(struct xfrm_state *x,
1597                               struct xfrm_user_sec_ctx *sec_ctx)
1598 {
1599         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1600 }
1601 EXPORT_SYMBOL(security_xfrm_state_alloc);
1602
1603 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1604                                       struct xfrm_sec_ctx *polsec, u32 secid)
1605 {
1606         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1607 }
1608
1609 int security_xfrm_state_delete(struct xfrm_state *x)
1610 {
1611         return call_int_hook(xfrm_state_delete_security, 0, x);
1612 }
1613 EXPORT_SYMBOL(security_xfrm_state_delete);
1614
1615 void security_xfrm_state_free(struct xfrm_state *x)
1616 {
1617         call_void_hook(xfrm_state_free_security, x);
1618 }
1619
1620 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1621 {
1622         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1623 }
1624
1625 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1626                                        struct xfrm_policy *xp,
1627                                        const struct flowi *fl)
1628 {
1629         struct security_hook_list *hp;
1630         int rc = 1;
1631
1632         /*
1633          * Since this function is expected to return 0 or 1, the judgment
1634          * becomes difficult if multiple LSMs supply this call. Fortunately,
1635          * we can use the first LSM's judgment because currently only SELinux
1636          * supplies this call.
1637          *
1638          * For speed optimization, we explicitly break the loop rather than
1639          * using the macro
1640          */
1641         list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1642                                 list) {
1643                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1644                 break;
1645         }
1646         return rc;
1647 }
1648
1649 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1650 {
1651         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1652 }
1653
1654 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1655 {
1656         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1657                                 0);
1658
1659         BUG_ON(rc);
1660 }
1661 EXPORT_SYMBOL(security_skb_classify_flow);
1662
1663 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1664
1665 #ifdef CONFIG_KEYS
1666
1667 int security_key_alloc(struct key *key, const struct cred *cred,
1668                        unsigned long flags)
1669 {
1670         return call_int_hook(key_alloc, 0, key, cred, flags);
1671 }
1672
1673 void security_key_free(struct key *key)
1674 {
1675         call_void_hook(key_free, key);
1676 }
1677
1678 int security_key_permission(key_ref_t key_ref,
1679                             const struct cred *cred, unsigned perm)
1680 {
1681         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1682 }
1683
1684 int security_key_getsecurity(struct key *key, char **_buffer)
1685 {
1686         *_buffer = NULL;
1687         return call_int_hook(key_getsecurity, 0, key, _buffer);
1688 }
1689
1690 #endif  /* CONFIG_KEYS */
1691
1692 #ifdef CONFIG_AUDIT
1693
1694 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1695 {
1696         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1697 }
1698
1699 int security_audit_rule_known(struct audit_krule *krule)
1700 {
1701         return call_int_hook(audit_rule_known, 0, krule);
1702 }
1703
1704 void security_audit_rule_free(void *lsmrule)
1705 {
1706         call_void_hook(audit_rule_free, lsmrule);
1707 }
1708
1709 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1710                               struct audit_context *actx)
1711 {
1712         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1713                                 actx);
1714 }
1715 #endif /* CONFIG_AUDIT */