xref: /openbmc/linux/security/security.c (revision 42df744c)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  * Copyright (C) 2016 Mellanox Technologies
8  *
9  *	This program is free software; you can redistribute it and/or modify
10  *	it under the terms of the GNU General Public License as published by
11  *	the Free Software Foundation; either version 2 of the License, or
12  *	(at your option) any later version.
13  */
14 
15 #define pr_fmt(fmt) "LSM: " fmt
16 
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/export.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <linux/msg.h>
34 #include <net/flow.h>
35 
36 #define MAX_LSM_EVM_XATTR	2
37 
38 /* How many LSMs were built into the kernel? */
39 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
40 
41 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
43 
44 static struct kmem_cache *lsm_file_cache;
45 static struct kmem_cache *lsm_inode_cache;
46 
47 char *lsm_names;
48 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
49 
50 /* Boot-time LSM user choice */
51 static __initdata const char *chosen_lsm_order;
52 static __initdata const char *chosen_major_lsm;
53 
54 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
55 
56 /* Ordered list of LSMs to initialize. */
57 static __initdata struct lsm_info **ordered_lsms;
58 static __initdata struct lsm_info *exclusive;
59 
60 static __initdata bool debug;
61 #define init_debug(...)						\
62 	do {							\
63 		if (debug)					\
64 			pr_info(__VA_ARGS__);			\
65 	} while (0)
66 
67 static bool __init is_enabled(struct lsm_info *lsm)
68 {
69 	if (!lsm->enabled)
70 		return false;
71 
72 	return *lsm->enabled;
73 }
74 
75 /* Mark an LSM's enabled flag. */
76 static int lsm_enabled_true __initdata = 1;
77 static int lsm_enabled_false __initdata = 0;
78 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
79 {
80 	/*
81 	 * When an LSM hasn't configured an enable variable, we can use
82 	 * a hard-coded location for storing the default enabled state.
83 	 */
84 	if (!lsm->enabled) {
85 		if (enabled)
86 			lsm->enabled = &lsm_enabled_true;
87 		else
88 			lsm->enabled = &lsm_enabled_false;
89 	} else if (lsm->enabled == &lsm_enabled_true) {
90 		if (!enabled)
91 			lsm->enabled = &lsm_enabled_false;
92 	} else if (lsm->enabled == &lsm_enabled_false) {
93 		if (enabled)
94 			lsm->enabled = &lsm_enabled_true;
95 	} else {
96 		*lsm->enabled = enabled;
97 	}
98 }
99 
100 /* Is an LSM already listed in the ordered LSMs list? */
101 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
102 {
103 	struct lsm_info **check;
104 
105 	for (check = ordered_lsms; *check; check++)
106 		if (*check == lsm)
107 			return true;
108 
109 	return false;
110 }
111 
112 /* Append an LSM to the list of ordered LSMs to initialize. */
113 static int last_lsm __initdata;
114 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
115 {
116 	/* Ignore duplicate selections. */
117 	if (exists_ordered_lsm(lsm))
118 		return;
119 
120 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
121 		return;
122 
123 	/* Enable this LSM, if it is not already set. */
124 	if (!lsm->enabled)
125 		lsm->enabled = &lsm_enabled_true;
126 	ordered_lsms[last_lsm++] = lsm;
127 
128 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
129 		   is_enabled(lsm) ? "en" : "dis");
130 }
131 
132 /* Is an LSM allowed to be initialized? */
133 static bool __init lsm_allowed(struct lsm_info *lsm)
134 {
135 	/* Skip if the LSM is disabled. */
136 	if (!is_enabled(lsm))
137 		return false;
138 
139 	/* Not allowed if another exclusive LSM already initialized. */
140 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
141 		init_debug("exclusive disabled: %s\n", lsm->name);
142 		return false;
143 	}
144 
145 	return true;
146 }
147 
148 static void __init lsm_set_blob_size(int *need, int *lbs)
149 {
150 	int offset;
151 
152 	if (*need > 0) {
153 		offset = *lbs;
154 		*lbs += *need;
155 		*need = offset;
156 	}
157 }
158 
159 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
160 {
161 	if (!needed)
162 		return;
163 
164 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
165 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
166 	/*
167 	 * The inode blob gets an rcu_head in addition to
168 	 * what the modules might need.
169 	 */
170 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
171 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
172 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
173 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
174 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
175 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
176 }
177 
178 /* Prepare LSM for initialization. */
179 static void __init prepare_lsm(struct lsm_info *lsm)
180 {
181 	int enabled = lsm_allowed(lsm);
182 
183 	/* Record enablement (to handle any following exclusive LSMs). */
184 	set_enabled(lsm, enabled);
185 
186 	/* If enabled, do pre-initialization work. */
187 	if (enabled) {
188 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
189 			exclusive = lsm;
190 			init_debug("exclusive chosen: %s\n", lsm->name);
191 		}
192 
193 		lsm_set_blob_sizes(lsm->blobs);
194 	}
195 }
196 
197 /* Initialize a given LSM, if it is enabled. */
198 static void __init initialize_lsm(struct lsm_info *lsm)
199 {
200 	if (is_enabled(lsm)) {
201 		int ret;
202 
203 		init_debug("initializing %s\n", lsm->name);
204 		ret = lsm->init();
205 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
206 	}
207 }
208 
209 /* Populate ordered LSMs list from comma-separated LSM name list. */
210 static void __init ordered_lsm_parse(const char *order, const char *origin)
211 {
212 	struct lsm_info *lsm;
213 	char *sep, *name, *next;
214 
215 	/* LSM_ORDER_FIRST is always first. */
216 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
217 		if (lsm->order == LSM_ORDER_FIRST)
218 			append_ordered_lsm(lsm, "first");
219 	}
220 
221 	/* Process "security=", if given. */
222 	if (chosen_major_lsm) {
223 		struct lsm_info *major;
224 
225 		/*
226 		 * To match the original "security=" behavior, this
227 		 * explicitly does NOT fallback to another Legacy Major
228 		 * if the selected one was separately disabled: disable
229 		 * all non-matching Legacy Major LSMs.
230 		 */
231 		for (major = __start_lsm_info; major < __end_lsm_info;
232 		     major++) {
233 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
234 			    strcmp(major->name, chosen_major_lsm) != 0) {
235 				set_enabled(major, false);
236 				init_debug("security=%s disabled: %s\n",
237 					   chosen_major_lsm, major->name);
238 			}
239 		}
240 	}
241 
242 	sep = kstrdup(order, GFP_KERNEL);
243 	next = sep;
244 	/* Walk the list, looking for matching LSMs. */
245 	while ((name = strsep(&next, ",")) != NULL) {
246 		bool found = false;
247 
248 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
249 			if (lsm->order == LSM_ORDER_MUTABLE &&
250 			    strcmp(lsm->name, name) == 0) {
251 				append_ordered_lsm(lsm, origin);
252 				found = true;
253 			}
254 		}
255 
256 		if (!found)
257 			init_debug("%s ignored: %s\n", origin, name);
258 	}
259 
260 	/* Process "security=", if given. */
261 	if (chosen_major_lsm) {
262 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
263 			if (exists_ordered_lsm(lsm))
264 				continue;
265 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
266 				append_ordered_lsm(lsm, "security=");
267 		}
268 	}
269 
270 	/* Disable all LSMs not in the ordered list. */
271 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
272 		if (exists_ordered_lsm(lsm))
273 			continue;
274 		set_enabled(lsm, false);
275 		init_debug("%s disabled: %s\n", origin, lsm->name);
276 	}
277 
278 	kfree(sep);
279 }
280 
281 static void __init lsm_early_cred(struct cred *cred);
282 static void __init lsm_early_task(struct task_struct *task);
283 
284 static void __init ordered_lsm_init(void)
285 {
286 	struct lsm_info **lsm;
287 
288 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
289 				GFP_KERNEL);
290 
291 	if (chosen_lsm_order) {
292 		if (chosen_major_lsm) {
293 			pr_info("security= is ignored because it is superseded by lsm=\n");
294 			chosen_major_lsm = NULL;
295 		}
296 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
297 	} else
298 		ordered_lsm_parse(builtin_lsm_order, "builtin");
299 
300 	for (lsm = ordered_lsms; *lsm; lsm++)
301 		prepare_lsm(*lsm);
302 
303 	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
304 	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
305 	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
306 	init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
307 	init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
308 	init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
309 
310 	/*
311 	 * Create any kmem_caches needed for blobs
312 	 */
313 	if (blob_sizes.lbs_file)
314 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
315 						   blob_sizes.lbs_file, 0,
316 						   SLAB_PANIC, NULL);
317 	if (blob_sizes.lbs_inode)
318 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
319 						    blob_sizes.lbs_inode, 0,
320 						    SLAB_PANIC, NULL);
321 
322 	lsm_early_cred((struct cred *) current->cred);
323 	lsm_early_task(current);
324 	for (lsm = ordered_lsms; *lsm; lsm++)
325 		initialize_lsm(*lsm);
326 
327 	kfree(ordered_lsms);
328 }
329 
330 /**
331  * security_init - initializes the security framework
332  *
333  * This should be called early in the kernel initialization sequence.
334  */
335 int __init security_init(void)
336 {
337 	int i;
338 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
339 
340 	pr_info("Security Framework initializing\n");
341 
342 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
343 	     i++)
344 		INIT_HLIST_HEAD(&list[i]);
345 
346 	/* Load LSMs in specified order. */
347 	ordered_lsm_init();
348 
349 	return 0;
350 }
351 
352 /* Save user chosen LSM */
353 static int __init choose_major_lsm(char *str)
354 {
355 	chosen_major_lsm = str;
356 	return 1;
357 }
358 __setup("security=", choose_major_lsm);
359 
360 /* Explicitly choose LSM initialization order. */
361 static int __init choose_lsm_order(char *str)
362 {
363 	chosen_lsm_order = str;
364 	return 1;
365 }
366 __setup("lsm=", choose_lsm_order);
367 
368 /* Enable LSM order debugging. */
369 static int __init enable_debug(char *str)
370 {
371 	debug = true;
372 	return 1;
373 }
374 __setup("lsm.debug", enable_debug);
375 
376 static bool match_last_lsm(const char *list, const char *lsm)
377 {
378 	const char *last;
379 
380 	if (WARN_ON(!list || !lsm))
381 		return false;
382 	last = strrchr(list, ',');
383 	if (last)
384 		/* Pass the comma, strcmp() will check for '\0' */
385 		last++;
386 	else
387 		last = list;
388 	return !strcmp(last, lsm);
389 }
390 
391 static int lsm_append(char *new, char **result)
392 {
393 	char *cp;
394 
395 	if (*result == NULL) {
396 		*result = kstrdup(new, GFP_KERNEL);
397 		if (*result == NULL)
398 			return -ENOMEM;
399 	} else {
400 		/* Check if it is the last registered name */
401 		if (match_last_lsm(*result, new))
402 			return 0;
403 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
404 		if (cp == NULL)
405 			return -ENOMEM;
406 		kfree(*result);
407 		*result = cp;
408 	}
409 	return 0;
410 }
411 
412 /**
413  * security_add_hooks - Add a modules hooks to the hook lists.
414  * @hooks: the hooks to add
415  * @count: the number of hooks to add
416  * @lsm: the name of the security module
417  *
418  * Each LSM has to register its hooks with the infrastructure.
419  */
420 void __init security_add_hooks(struct security_hook_list *hooks, int count,
421 				char *lsm)
422 {
423 	int i;
424 
425 	for (i = 0; i < count; i++) {
426 		hooks[i].lsm = lsm;
427 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
428 	}
429 	if (lsm_append(lsm, &lsm_names) < 0)
430 		panic("%s - Cannot get early memory.\n", __func__);
431 }
432 
433 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
434 {
435 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
436 					    event, data);
437 }
438 EXPORT_SYMBOL(call_blocking_lsm_notifier);
439 
440 int register_blocking_lsm_notifier(struct notifier_block *nb)
441 {
442 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
443 						nb);
444 }
445 EXPORT_SYMBOL(register_blocking_lsm_notifier);
446 
447 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
448 {
449 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
450 						  nb);
451 }
452 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
453 
454 /**
455  * lsm_cred_alloc - allocate a composite cred blob
456  * @cred: the cred that needs a blob
457  * @gfp: allocation type
458  *
459  * Allocate the cred blob for all the modules
460  *
461  * Returns 0, or -ENOMEM if memory can't be allocated.
462  */
463 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
464 {
465 	if (blob_sizes.lbs_cred == 0) {
466 		cred->security = NULL;
467 		return 0;
468 	}
469 
470 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
471 	if (cred->security == NULL)
472 		return -ENOMEM;
473 	return 0;
474 }
475 
476 /**
477  * lsm_early_cred - during initialization allocate a composite cred blob
478  * @cred: the cred that needs a blob
479  *
480  * Allocate the cred blob for all the modules
481  */
482 static void __init lsm_early_cred(struct cred *cred)
483 {
484 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
485 
486 	if (rc)
487 		panic("%s: Early cred alloc failed.\n", __func__);
488 }
489 
490 /**
491  * lsm_file_alloc - allocate a composite file blob
492  * @file: the file that needs a blob
493  *
494  * Allocate the file blob for all the modules
495  *
496  * Returns 0, or -ENOMEM if memory can't be allocated.
497  */
498 static int lsm_file_alloc(struct file *file)
499 {
500 	if (!lsm_file_cache) {
501 		file->f_security = NULL;
502 		return 0;
503 	}
504 
505 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
506 	if (file->f_security == NULL)
507 		return -ENOMEM;
508 	return 0;
509 }
510 
511 /**
512  * lsm_inode_alloc - allocate a composite inode blob
513  * @inode: the inode that needs a blob
514  *
515  * Allocate the inode blob for all the modules
516  *
517  * Returns 0, or -ENOMEM if memory can't be allocated.
518  */
519 int lsm_inode_alloc(struct inode *inode)
520 {
521 	if (!lsm_inode_cache) {
522 		inode->i_security = NULL;
523 		return 0;
524 	}
525 
526 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
527 	if (inode->i_security == NULL)
528 		return -ENOMEM;
529 	return 0;
530 }
531 
532 /**
533  * lsm_task_alloc - allocate a composite task blob
534  * @task: the task that needs a blob
535  *
536  * Allocate the task blob for all the modules
537  *
538  * Returns 0, or -ENOMEM if memory can't be allocated.
539  */
540 static int lsm_task_alloc(struct task_struct *task)
541 {
542 	if (blob_sizes.lbs_task == 0) {
543 		task->security = NULL;
544 		return 0;
545 	}
546 
547 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
548 	if (task->security == NULL)
549 		return -ENOMEM;
550 	return 0;
551 }
552 
553 /**
554  * lsm_ipc_alloc - allocate a composite ipc blob
555  * @kip: the ipc that needs a blob
556  *
557  * Allocate the ipc blob for all the modules
558  *
559  * Returns 0, or -ENOMEM if memory can't be allocated.
560  */
561 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
562 {
563 	if (blob_sizes.lbs_ipc == 0) {
564 		kip->security = NULL;
565 		return 0;
566 	}
567 
568 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
569 	if (kip->security == NULL)
570 		return -ENOMEM;
571 	return 0;
572 }
573 
574 /**
575  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
576  * @mp: the msg_msg that needs a blob
577  *
578  * Allocate the ipc blob for all the modules
579  *
580  * Returns 0, or -ENOMEM if memory can't be allocated.
581  */
582 static int lsm_msg_msg_alloc(struct msg_msg *mp)
583 {
584 	if (blob_sizes.lbs_msg_msg == 0) {
585 		mp->security = NULL;
586 		return 0;
587 	}
588 
589 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
590 	if (mp->security == NULL)
591 		return -ENOMEM;
592 	return 0;
593 }
594 
595 /**
596  * lsm_early_task - during initialization allocate a composite task blob
597  * @task: the task that needs a blob
598  *
599  * Allocate the task blob for all the modules
600  */
601 static void __init lsm_early_task(struct task_struct *task)
602 {
603 	int rc = lsm_task_alloc(task);
604 
605 	if (rc)
606 		panic("%s: Early task alloc failed.\n", __func__);
607 }
608 
609 /*
610  * Hook list operation macros.
611  *
612  * call_void_hook:
613  *	This is a hook that does not return a value.
614  *
615  * call_int_hook:
616  *	This is a hook that returns a value.
617  */
618 
619 #define call_void_hook(FUNC, ...)				\
620 	do {							\
621 		struct security_hook_list *P;			\
622 								\
623 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
624 			P->hook.FUNC(__VA_ARGS__);		\
625 	} while (0)
626 
627 #define call_int_hook(FUNC, IRC, ...) ({			\
628 	int RC = IRC;						\
629 	do {							\
630 		struct security_hook_list *P;			\
631 								\
632 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
633 			RC = P->hook.FUNC(__VA_ARGS__);		\
634 			if (RC != 0)				\
635 				break;				\
636 		}						\
637 	} while (0);						\
638 	RC;							\
639 })
640 
641 /* Security operations */
642 
643 int security_binder_set_context_mgr(struct task_struct *mgr)
644 {
645 	return call_int_hook(binder_set_context_mgr, 0, mgr);
646 }
647 
648 int security_binder_transaction(struct task_struct *from,
649 				struct task_struct *to)
650 {
651 	return call_int_hook(binder_transaction, 0, from, to);
652 }
653 
654 int security_binder_transfer_binder(struct task_struct *from,
655 				    struct task_struct *to)
656 {
657 	return call_int_hook(binder_transfer_binder, 0, from, to);
658 }
659 
660 int security_binder_transfer_file(struct task_struct *from,
661 				  struct task_struct *to, struct file *file)
662 {
663 	return call_int_hook(binder_transfer_file, 0, from, to, file);
664 }
665 
666 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
667 {
668 	return call_int_hook(ptrace_access_check, 0, child, mode);
669 }
670 
671 int security_ptrace_traceme(struct task_struct *parent)
672 {
673 	return call_int_hook(ptrace_traceme, 0, parent);
674 }
675 
676 int security_capget(struct task_struct *target,
677 		     kernel_cap_t *effective,
678 		     kernel_cap_t *inheritable,
679 		     kernel_cap_t *permitted)
680 {
681 	return call_int_hook(capget, 0, target,
682 				effective, inheritable, permitted);
683 }
684 
685 int security_capset(struct cred *new, const struct cred *old,
686 		    const kernel_cap_t *effective,
687 		    const kernel_cap_t *inheritable,
688 		    const kernel_cap_t *permitted)
689 {
690 	return call_int_hook(capset, 0, new, old,
691 				effective, inheritable, permitted);
692 }
693 
694 int security_capable(const struct cred *cred,
695 		     struct user_namespace *ns,
696 		     int cap,
697 		     unsigned int opts)
698 {
699 	return call_int_hook(capable, 0, cred, ns, cap, opts);
700 }
701 
702 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
703 {
704 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
705 }
706 
707 int security_quota_on(struct dentry *dentry)
708 {
709 	return call_int_hook(quota_on, 0, dentry);
710 }
711 
712 int security_syslog(int type)
713 {
714 	return call_int_hook(syslog, 0, type);
715 }
716 
717 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
718 {
719 	return call_int_hook(settime, 0, ts, tz);
720 }
721 
722 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
723 {
724 	struct security_hook_list *hp;
725 	int cap_sys_admin = 1;
726 	int rc;
727 
728 	/*
729 	 * The module will respond with a positive value if
730 	 * it thinks the __vm_enough_memory() call should be
731 	 * made with the cap_sys_admin set. If all of the modules
732 	 * agree that it should be set it will. If any module
733 	 * thinks it should not be set it won't.
734 	 */
735 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
736 		rc = hp->hook.vm_enough_memory(mm, pages);
737 		if (rc <= 0) {
738 			cap_sys_admin = 0;
739 			break;
740 		}
741 	}
742 	return __vm_enough_memory(mm, pages, cap_sys_admin);
743 }
744 
745 int security_bprm_set_creds(struct linux_binprm *bprm)
746 {
747 	return call_int_hook(bprm_set_creds, 0, bprm);
748 }
749 
750 int security_bprm_check(struct linux_binprm *bprm)
751 {
752 	int ret;
753 
754 	ret = call_int_hook(bprm_check_security, 0, bprm);
755 	if (ret)
756 		return ret;
757 	return ima_bprm_check(bprm);
758 }
759 
760 void security_bprm_committing_creds(struct linux_binprm *bprm)
761 {
762 	call_void_hook(bprm_committing_creds, bprm);
763 }
764 
765 void security_bprm_committed_creds(struct linux_binprm *bprm)
766 {
767 	call_void_hook(bprm_committed_creds, bprm);
768 }
769 
770 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
771 {
772 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
773 }
774 
775 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
776 {
777 	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
778 }
779 
780 int security_sb_alloc(struct super_block *sb)
781 {
782 	return call_int_hook(sb_alloc_security, 0, sb);
783 }
784 
785 void security_sb_free(struct super_block *sb)
786 {
787 	call_void_hook(sb_free_security, sb);
788 }
789 
790 void security_free_mnt_opts(void **mnt_opts)
791 {
792 	if (!*mnt_opts)
793 		return;
794 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
795 	*mnt_opts = NULL;
796 }
797 EXPORT_SYMBOL(security_free_mnt_opts);
798 
799 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
800 {
801 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
802 }
803 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
804 
805 int security_sb_remount(struct super_block *sb,
806 			void *mnt_opts)
807 {
808 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
809 }
810 EXPORT_SYMBOL(security_sb_remount);
811 
812 int security_sb_kern_mount(struct super_block *sb)
813 {
814 	return call_int_hook(sb_kern_mount, 0, sb);
815 }
816 
817 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
818 {
819 	return call_int_hook(sb_show_options, 0, m, sb);
820 }
821 
822 int security_sb_statfs(struct dentry *dentry)
823 {
824 	return call_int_hook(sb_statfs, 0, dentry);
825 }
826 
827 int security_sb_mount(const char *dev_name, const struct path *path,
828                        const char *type, unsigned long flags, void *data)
829 {
830 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
831 }
832 
833 int security_sb_umount(struct vfsmount *mnt, int flags)
834 {
835 	return call_int_hook(sb_umount, 0, mnt, flags);
836 }
837 
838 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
839 {
840 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
841 }
842 
843 int security_sb_set_mnt_opts(struct super_block *sb,
844 				void *mnt_opts,
845 				unsigned long kern_flags,
846 				unsigned long *set_kern_flags)
847 {
848 	return call_int_hook(sb_set_mnt_opts,
849 				mnt_opts ? -EOPNOTSUPP : 0, sb,
850 				mnt_opts, kern_flags, set_kern_flags);
851 }
852 EXPORT_SYMBOL(security_sb_set_mnt_opts);
853 
854 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
855 				struct super_block *newsb,
856 				unsigned long kern_flags,
857 				unsigned long *set_kern_flags)
858 {
859 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
860 				kern_flags, set_kern_flags);
861 }
862 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
863 
864 int security_add_mnt_opt(const char *option, const char *val, int len,
865 			 void **mnt_opts)
866 {
867 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
868 					option, val, len, mnt_opts);
869 }
870 EXPORT_SYMBOL(security_add_mnt_opt);
871 
872 int security_move_mount(const struct path *from_path, const struct path *to_path)
873 {
874 	return call_int_hook(move_mount, 0, from_path, to_path);
875 }
876 
877 int security_inode_alloc(struct inode *inode)
878 {
879 	int rc = lsm_inode_alloc(inode);
880 
881 	if (unlikely(rc))
882 		return rc;
883 	rc = call_int_hook(inode_alloc_security, 0, inode);
884 	if (unlikely(rc))
885 		security_inode_free(inode);
886 	return rc;
887 }
888 
889 static void inode_free_by_rcu(struct rcu_head *head)
890 {
891 	/*
892 	 * The rcu head is at the start of the inode blob
893 	 */
894 	kmem_cache_free(lsm_inode_cache, head);
895 }
896 
897 void security_inode_free(struct inode *inode)
898 {
899 	integrity_inode_free(inode);
900 	call_void_hook(inode_free_security, inode);
901 	/*
902 	 * The inode may still be referenced in a path walk and
903 	 * a call to security_inode_permission() can be made
904 	 * after inode_free_security() is called. Ideally, the VFS
905 	 * wouldn't do this, but fixing that is a much harder
906 	 * job. For now, simply free the i_security via RCU, and
907 	 * leave the current inode->i_security pointer intact.
908 	 * The inode will be freed after the RCU grace period too.
909 	 */
910 	if (inode->i_security)
911 		call_rcu((struct rcu_head *)inode->i_security,
912 				inode_free_by_rcu);
913 }
914 
915 int security_dentry_init_security(struct dentry *dentry, int mode,
916 					const struct qstr *name, void **ctx,
917 					u32 *ctxlen)
918 {
919 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
920 				name, ctx, ctxlen);
921 }
922 EXPORT_SYMBOL(security_dentry_init_security);
923 
924 int security_dentry_create_files_as(struct dentry *dentry, int mode,
925 				    struct qstr *name,
926 				    const struct cred *old, struct cred *new)
927 {
928 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
929 				name, old, new);
930 }
931 EXPORT_SYMBOL(security_dentry_create_files_as);
932 
933 int security_inode_init_security(struct inode *inode, struct inode *dir,
934 				 const struct qstr *qstr,
935 				 const initxattrs initxattrs, void *fs_data)
936 {
937 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
938 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
939 	int ret;
940 
941 	if (unlikely(IS_PRIVATE(inode)))
942 		return 0;
943 
944 	if (!initxattrs)
945 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
946 				     dir, qstr, NULL, NULL, NULL);
947 	memset(new_xattrs, 0, sizeof(new_xattrs));
948 	lsm_xattr = new_xattrs;
949 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
950 						&lsm_xattr->name,
951 						&lsm_xattr->value,
952 						&lsm_xattr->value_len);
953 	if (ret)
954 		goto out;
955 
956 	evm_xattr = lsm_xattr + 1;
957 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
958 	if (ret)
959 		goto out;
960 	ret = initxattrs(inode, new_xattrs, fs_data);
961 out:
962 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
963 		kfree(xattr->value);
964 	return (ret == -EOPNOTSUPP) ? 0 : ret;
965 }
966 EXPORT_SYMBOL(security_inode_init_security);
967 
968 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
969 				     const struct qstr *qstr, const char **name,
970 				     void **value, size_t *len)
971 {
972 	if (unlikely(IS_PRIVATE(inode)))
973 		return -EOPNOTSUPP;
974 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
975 			     qstr, name, value, len);
976 }
977 EXPORT_SYMBOL(security_old_inode_init_security);
978 
979 #ifdef CONFIG_SECURITY_PATH
980 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
981 			unsigned int dev)
982 {
983 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
984 		return 0;
985 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
986 }
987 EXPORT_SYMBOL(security_path_mknod);
988 
989 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
990 {
991 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
992 		return 0;
993 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
994 }
995 EXPORT_SYMBOL(security_path_mkdir);
996 
997 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
998 {
999 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1000 		return 0;
1001 	return call_int_hook(path_rmdir, 0, dir, dentry);
1002 }
1003 
1004 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1005 {
1006 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1007 		return 0;
1008 	return call_int_hook(path_unlink, 0, dir, dentry);
1009 }
1010 EXPORT_SYMBOL(security_path_unlink);
1011 
1012 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1013 			  const char *old_name)
1014 {
1015 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1016 		return 0;
1017 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1018 }
1019 
1020 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1021 		       struct dentry *new_dentry)
1022 {
1023 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1024 		return 0;
1025 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1026 }
1027 
1028 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1029 			 const struct path *new_dir, struct dentry *new_dentry,
1030 			 unsigned int flags)
1031 {
1032 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1033 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1034 		return 0;
1035 
1036 	if (flags & RENAME_EXCHANGE) {
1037 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1038 					old_dir, old_dentry);
1039 		if (err)
1040 			return err;
1041 	}
1042 
1043 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1044 				new_dentry);
1045 }
1046 EXPORT_SYMBOL(security_path_rename);
1047 
1048 int security_path_truncate(const struct path *path)
1049 {
1050 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1051 		return 0;
1052 	return call_int_hook(path_truncate, 0, path);
1053 }
1054 
1055 int security_path_chmod(const struct path *path, umode_t mode)
1056 {
1057 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1058 		return 0;
1059 	return call_int_hook(path_chmod, 0, path, mode);
1060 }
1061 
1062 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1063 {
1064 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1065 		return 0;
1066 	return call_int_hook(path_chown, 0, path, uid, gid);
1067 }
1068 
1069 int security_path_chroot(const struct path *path)
1070 {
1071 	return call_int_hook(path_chroot, 0, path);
1072 }
1073 #endif
1074 
1075 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1076 {
1077 	if (unlikely(IS_PRIVATE(dir)))
1078 		return 0;
1079 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1080 }
1081 EXPORT_SYMBOL_GPL(security_inode_create);
1082 
1083 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 			 struct dentry *new_dentry)
1085 {
1086 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1087 		return 0;
1088 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1089 }
1090 
1091 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1092 {
1093 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1094 		return 0;
1095 	return call_int_hook(inode_unlink, 0, dir, dentry);
1096 }
1097 
1098 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1099 			    const char *old_name)
1100 {
1101 	if (unlikely(IS_PRIVATE(dir)))
1102 		return 0;
1103 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1104 }
1105 
1106 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1107 {
1108 	if (unlikely(IS_PRIVATE(dir)))
1109 		return 0;
1110 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1111 }
1112 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1113 
1114 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1115 {
1116 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1117 		return 0;
1118 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1119 }
1120 
1121 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1122 {
1123 	if (unlikely(IS_PRIVATE(dir)))
1124 		return 0;
1125 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1126 }
1127 
1128 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1129 			   struct inode *new_dir, struct dentry *new_dentry,
1130 			   unsigned int flags)
1131 {
1132         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1133             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1134 		return 0;
1135 
1136 	if (flags & RENAME_EXCHANGE) {
1137 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1138 						     old_dir, old_dentry);
1139 		if (err)
1140 			return err;
1141 	}
1142 
1143 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1144 					   new_dir, new_dentry);
1145 }
1146 
1147 int security_inode_readlink(struct dentry *dentry)
1148 {
1149 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1150 		return 0;
1151 	return call_int_hook(inode_readlink, 0, dentry);
1152 }
1153 
1154 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1155 			       bool rcu)
1156 {
1157 	if (unlikely(IS_PRIVATE(inode)))
1158 		return 0;
1159 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1160 }
1161 
1162 int security_inode_permission(struct inode *inode, int mask)
1163 {
1164 	if (unlikely(IS_PRIVATE(inode)))
1165 		return 0;
1166 	return call_int_hook(inode_permission, 0, inode, mask);
1167 }
1168 
1169 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1170 {
1171 	int ret;
1172 
1173 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1174 		return 0;
1175 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1176 	if (ret)
1177 		return ret;
1178 	return evm_inode_setattr(dentry, attr);
1179 }
1180 EXPORT_SYMBOL_GPL(security_inode_setattr);
1181 
1182 int security_inode_getattr(const struct path *path)
1183 {
1184 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1185 		return 0;
1186 	return call_int_hook(inode_getattr, 0, path);
1187 }
1188 
1189 int security_inode_setxattr(struct dentry *dentry, const char *name,
1190 			    const void *value, size_t size, int flags)
1191 {
1192 	int ret;
1193 
1194 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1195 		return 0;
1196 	/*
1197 	 * SELinux and Smack integrate the cap call,
1198 	 * so assume that all LSMs supplying this call do so.
1199 	 */
1200 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1201 				flags);
1202 
1203 	if (ret == 1)
1204 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1205 	if (ret)
1206 		return ret;
1207 	ret = ima_inode_setxattr(dentry, name, value, size);
1208 	if (ret)
1209 		return ret;
1210 	return evm_inode_setxattr(dentry, name, value, size);
1211 }
1212 
1213 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1214 				  const void *value, size_t size, int flags)
1215 {
1216 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1217 		return;
1218 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1219 	evm_inode_post_setxattr(dentry, name, value, size);
1220 }
1221 
1222 int security_inode_getxattr(struct dentry *dentry, const char *name)
1223 {
1224 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1225 		return 0;
1226 	return call_int_hook(inode_getxattr, 0, dentry, name);
1227 }
1228 
1229 int security_inode_listxattr(struct dentry *dentry)
1230 {
1231 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1232 		return 0;
1233 	return call_int_hook(inode_listxattr, 0, dentry);
1234 }
1235 
1236 int security_inode_removexattr(struct dentry *dentry, const char *name)
1237 {
1238 	int ret;
1239 
1240 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1241 		return 0;
1242 	/*
1243 	 * SELinux and Smack integrate the cap call,
1244 	 * so assume that all LSMs supplying this call do so.
1245 	 */
1246 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
1247 	if (ret == 1)
1248 		ret = cap_inode_removexattr(dentry, name);
1249 	if (ret)
1250 		return ret;
1251 	ret = ima_inode_removexattr(dentry, name);
1252 	if (ret)
1253 		return ret;
1254 	return evm_inode_removexattr(dentry, name);
1255 }
1256 
1257 int security_inode_need_killpriv(struct dentry *dentry)
1258 {
1259 	return call_int_hook(inode_need_killpriv, 0, dentry);
1260 }
1261 
1262 int security_inode_killpriv(struct dentry *dentry)
1263 {
1264 	return call_int_hook(inode_killpriv, 0, dentry);
1265 }
1266 
1267 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1268 {
1269 	struct security_hook_list *hp;
1270 	int rc;
1271 
1272 	if (unlikely(IS_PRIVATE(inode)))
1273 		return -EOPNOTSUPP;
1274 	/*
1275 	 * Only one module will provide an attribute with a given name.
1276 	 */
1277 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1278 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1279 		if (rc != -EOPNOTSUPP)
1280 			return rc;
1281 	}
1282 	return -EOPNOTSUPP;
1283 }
1284 
1285 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1286 {
1287 	struct security_hook_list *hp;
1288 	int rc;
1289 
1290 	if (unlikely(IS_PRIVATE(inode)))
1291 		return -EOPNOTSUPP;
1292 	/*
1293 	 * Only one module will provide an attribute with a given name.
1294 	 */
1295 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1296 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1297 								flags);
1298 		if (rc != -EOPNOTSUPP)
1299 			return rc;
1300 	}
1301 	return -EOPNOTSUPP;
1302 }
1303 
1304 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1305 {
1306 	if (unlikely(IS_PRIVATE(inode)))
1307 		return 0;
1308 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1309 }
1310 EXPORT_SYMBOL(security_inode_listsecurity);
1311 
1312 void security_inode_getsecid(struct inode *inode, u32 *secid)
1313 {
1314 	call_void_hook(inode_getsecid, inode, secid);
1315 }
1316 
1317 int security_inode_copy_up(struct dentry *src, struct cred **new)
1318 {
1319 	return call_int_hook(inode_copy_up, 0, src, new);
1320 }
1321 EXPORT_SYMBOL(security_inode_copy_up);
1322 
1323 int security_inode_copy_up_xattr(const char *name)
1324 {
1325 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1326 }
1327 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1328 
1329 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1330 				  struct kernfs_node *kn)
1331 {
1332 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1333 }
1334 
1335 int security_file_permission(struct file *file, int mask)
1336 {
1337 	int ret;
1338 
1339 	ret = call_int_hook(file_permission, 0, file, mask);
1340 	if (ret)
1341 		return ret;
1342 
1343 	return fsnotify_perm(file, mask);
1344 }
1345 
1346 int security_file_alloc(struct file *file)
1347 {
1348 	int rc = lsm_file_alloc(file);
1349 
1350 	if (rc)
1351 		return rc;
1352 	rc = call_int_hook(file_alloc_security, 0, file);
1353 	if (unlikely(rc))
1354 		security_file_free(file);
1355 	return rc;
1356 }
1357 
1358 void security_file_free(struct file *file)
1359 {
1360 	void *blob;
1361 
1362 	call_void_hook(file_free_security, file);
1363 
1364 	blob = file->f_security;
1365 	if (blob) {
1366 		file->f_security = NULL;
1367 		kmem_cache_free(lsm_file_cache, blob);
1368 	}
1369 }
1370 
1371 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1372 {
1373 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1374 }
1375 
1376 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1377 {
1378 	/*
1379 	 * Does we have PROT_READ and does the application expect
1380 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1381 	 */
1382 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1383 		return prot;
1384 	if (!(current->personality & READ_IMPLIES_EXEC))
1385 		return prot;
1386 	/*
1387 	 * if that's an anonymous mapping, let it.
1388 	 */
1389 	if (!file)
1390 		return prot | PROT_EXEC;
1391 	/*
1392 	 * ditto if it's not on noexec mount, except that on !MMU we need
1393 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1394 	 */
1395 	if (!path_noexec(&file->f_path)) {
1396 #ifndef CONFIG_MMU
1397 		if (file->f_op->mmap_capabilities) {
1398 			unsigned caps = file->f_op->mmap_capabilities(file);
1399 			if (!(caps & NOMMU_MAP_EXEC))
1400 				return prot;
1401 		}
1402 #endif
1403 		return prot | PROT_EXEC;
1404 	}
1405 	/* anything on noexec mount won't get PROT_EXEC */
1406 	return prot;
1407 }
1408 
1409 int security_mmap_file(struct file *file, unsigned long prot,
1410 			unsigned long flags)
1411 {
1412 	int ret;
1413 	ret = call_int_hook(mmap_file, 0, file, prot,
1414 					mmap_prot(file, prot), flags);
1415 	if (ret)
1416 		return ret;
1417 	return ima_file_mmap(file, prot);
1418 }
1419 
1420 int security_mmap_addr(unsigned long addr)
1421 {
1422 	return call_int_hook(mmap_addr, 0, addr);
1423 }
1424 
1425 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1426 			    unsigned long prot)
1427 {
1428 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1429 }
1430 
1431 int security_file_lock(struct file *file, unsigned int cmd)
1432 {
1433 	return call_int_hook(file_lock, 0, file, cmd);
1434 }
1435 
1436 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1437 {
1438 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1439 }
1440 
1441 void security_file_set_fowner(struct file *file)
1442 {
1443 	call_void_hook(file_set_fowner, file);
1444 }
1445 
1446 int security_file_send_sigiotask(struct task_struct *tsk,
1447 				  struct fown_struct *fown, int sig)
1448 {
1449 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1450 }
1451 
1452 int security_file_receive(struct file *file)
1453 {
1454 	return call_int_hook(file_receive, 0, file);
1455 }
1456 
1457 int security_file_open(struct file *file)
1458 {
1459 	int ret;
1460 
1461 	ret = call_int_hook(file_open, 0, file);
1462 	if (ret)
1463 		return ret;
1464 
1465 	return fsnotify_perm(file, MAY_OPEN);
1466 }
1467 
1468 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1469 {
1470 	int rc = lsm_task_alloc(task);
1471 
1472 	if (rc)
1473 		return rc;
1474 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1475 	if (unlikely(rc))
1476 		security_task_free(task);
1477 	return rc;
1478 }
1479 
1480 void security_task_free(struct task_struct *task)
1481 {
1482 	call_void_hook(task_free, task);
1483 
1484 	kfree(task->security);
1485 	task->security = NULL;
1486 }
1487 
1488 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1489 {
1490 	int rc = lsm_cred_alloc(cred, gfp);
1491 
1492 	if (rc)
1493 		return rc;
1494 
1495 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1496 	if (unlikely(rc))
1497 		security_cred_free(cred);
1498 	return rc;
1499 }
1500 
1501 void security_cred_free(struct cred *cred)
1502 {
1503 	/*
1504 	 * There is a failure case in prepare_creds() that
1505 	 * may result in a call here with ->security being NULL.
1506 	 */
1507 	if (unlikely(cred->security == NULL))
1508 		return;
1509 
1510 	call_void_hook(cred_free, cred);
1511 
1512 	kfree(cred->security);
1513 	cred->security = NULL;
1514 }
1515 
1516 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1517 {
1518 	int rc = lsm_cred_alloc(new, gfp);
1519 
1520 	if (rc)
1521 		return rc;
1522 
1523 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1524 	if (unlikely(rc))
1525 		security_cred_free(new);
1526 	return rc;
1527 }
1528 
1529 void security_transfer_creds(struct cred *new, const struct cred *old)
1530 {
1531 	call_void_hook(cred_transfer, new, old);
1532 }
1533 
1534 void security_cred_getsecid(const struct cred *c, u32 *secid)
1535 {
1536 	*secid = 0;
1537 	call_void_hook(cred_getsecid, c, secid);
1538 }
1539 EXPORT_SYMBOL(security_cred_getsecid);
1540 
1541 int security_kernel_act_as(struct cred *new, u32 secid)
1542 {
1543 	return call_int_hook(kernel_act_as, 0, new, secid);
1544 }
1545 
1546 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1547 {
1548 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1549 }
1550 
1551 int security_kernel_module_request(char *kmod_name)
1552 {
1553 	int ret;
1554 
1555 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1556 	if (ret)
1557 		return ret;
1558 	return integrity_kernel_module_request(kmod_name);
1559 }
1560 
1561 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1562 {
1563 	int ret;
1564 
1565 	ret = call_int_hook(kernel_read_file, 0, file, id);
1566 	if (ret)
1567 		return ret;
1568 	return ima_read_file(file, id);
1569 }
1570 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1571 
1572 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1573 				   enum kernel_read_file_id id)
1574 {
1575 	int ret;
1576 
1577 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1578 	if (ret)
1579 		return ret;
1580 	return ima_post_read_file(file, buf, size, id);
1581 }
1582 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1583 
1584 int security_kernel_load_data(enum kernel_load_data_id id)
1585 {
1586 	int ret;
1587 
1588 	ret = call_int_hook(kernel_load_data, 0, id);
1589 	if (ret)
1590 		return ret;
1591 	return ima_load_data(id);
1592 }
1593 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1594 
1595 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1596 			     int flags)
1597 {
1598 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1599 }
1600 
1601 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1602 {
1603 	return call_int_hook(task_setpgid, 0, p, pgid);
1604 }
1605 
1606 int security_task_getpgid(struct task_struct *p)
1607 {
1608 	return call_int_hook(task_getpgid, 0, p);
1609 }
1610 
1611 int security_task_getsid(struct task_struct *p)
1612 {
1613 	return call_int_hook(task_getsid, 0, p);
1614 }
1615 
1616 void security_task_getsecid(struct task_struct *p, u32 *secid)
1617 {
1618 	*secid = 0;
1619 	call_void_hook(task_getsecid, p, secid);
1620 }
1621 EXPORT_SYMBOL(security_task_getsecid);
1622 
1623 int security_task_setnice(struct task_struct *p, int nice)
1624 {
1625 	return call_int_hook(task_setnice, 0, p, nice);
1626 }
1627 
1628 int security_task_setioprio(struct task_struct *p, int ioprio)
1629 {
1630 	return call_int_hook(task_setioprio, 0, p, ioprio);
1631 }
1632 
1633 int security_task_getioprio(struct task_struct *p)
1634 {
1635 	return call_int_hook(task_getioprio, 0, p);
1636 }
1637 
1638 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1639 			  unsigned int flags)
1640 {
1641 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1642 }
1643 
1644 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1645 		struct rlimit *new_rlim)
1646 {
1647 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1648 }
1649 
1650 int security_task_setscheduler(struct task_struct *p)
1651 {
1652 	return call_int_hook(task_setscheduler, 0, p);
1653 }
1654 
1655 int security_task_getscheduler(struct task_struct *p)
1656 {
1657 	return call_int_hook(task_getscheduler, 0, p);
1658 }
1659 
1660 int security_task_movememory(struct task_struct *p)
1661 {
1662 	return call_int_hook(task_movememory, 0, p);
1663 }
1664 
1665 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1666 			int sig, const struct cred *cred)
1667 {
1668 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1669 }
1670 
1671 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1672 			 unsigned long arg4, unsigned long arg5)
1673 {
1674 	int thisrc;
1675 	int rc = -ENOSYS;
1676 	struct security_hook_list *hp;
1677 
1678 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1679 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1680 		if (thisrc != -ENOSYS) {
1681 			rc = thisrc;
1682 			if (thisrc != 0)
1683 				break;
1684 		}
1685 	}
1686 	return rc;
1687 }
1688 
1689 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1690 {
1691 	call_void_hook(task_to_inode, p, inode);
1692 }
1693 
1694 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1695 {
1696 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1697 }
1698 
1699 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1700 {
1701 	*secid = 0;
1702 	call_void_hook(ipc_getsecid, ipcp, secid);
1703 }
1704 
1705 int security_msg_msg_alloc(struct msg_msg *msg)
1706 {
1707 	int rc = lsm_msg_msg_alloc(msg);
1708 
1709 	if (unlikely(rc))
1710 		return rc;
1711 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1712 	if (unlikely(rc))
1713 		security_msg_msg_free(msg);
1714 	return rc;
1715 }
1716 
1717 void security_msg_msg_free(struct msg_msg *msg)
1718 {
1719 	call_void_hook(msg_msg_free_security, msg);
1720 	kfree(msg->security);
1721 	msg->security = NULL;
1722 }
1723 
1724 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1725 {
1726 	int rc = lsm_ipc_alloc(msq);
1727 
1728 	if (unlikely(rc))
1729 		return rc;
1730 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1731 	if (unlikely(rc))
1732 		security_msg_queue_free(msq);
1733 	return rc;
1734 }
1735 
1736 void security_msg_queue_free(struct kern_ipc_perm *msq)
1737 {
1738 	call_void_hook(msg_queue_free_security, msq);
1739 	kfree(msq->security);
1740 	msq->security = NULL;
1741 }
1742 
1743 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1744 {
1745 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1746 }
1747 
1748 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1749 {
1750 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1751 }
1752 
1753 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1754 			       struct msg_msg *msg, int msqflg)
1755 {
1756 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1757 }
1758 
1759 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1760 			       struct task_struct *target, long type, int mode)
1761 {
1762 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1763 }
1764 
1765 int security_shm_alloc(struct kern_ipc_perm *shp)
1766 {
1767 	int rc = lsm_ipc_alloc(shp);
1768 
1769 	if (unlikely(rc))
1770 		return rc;
1771 	rc = call_int_hook(shm_alloc_security, 0, shp);
1772 	if (unlikely(rc))
1773 		security_shm_free(shp);
1774 	return rc;
1775 }
1776 
1777 void security_shm_free(struct kern_ipc_perm *shp)
1778 {
1779 	call_void_hook(shm_free_security, shp);
1780 	kfree(shp->security);
1781 	shp->security = NULL;
1782 }
1783 
1784 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1785 {
1786 	return call_int_hook(shm_associate, 0, shp, shmflg);
1787 }
1788 
1789 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1790 {
1791 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1792 }
1793 
1794 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1795 {
1796 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1797 }
1798 
1799 int security_sem_alloc(struct kern_ipc_perm *sma)
1800 {
1801 	int rc = lsm_ipc_alloc(sma);
1802 
1803 	if (unlikely(rc))
1804 		return rc;
1805 	rc = call_int_hook(sem_alloc_security, 0, sma);
1806 	if (unlikely(rc))
1807 		security_sem_free(sma);
1808 	return rc;
1809 }
1810 
1811 void security_sem_free(struct kern_ipc_perm *sma)
1812 {
1813 	call_void_hook(sem_free_security, sma);
1814 	kfree(sma->security);
1815 	sma->security = NULL;
1816 }
1817 
1818 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1819 {
1820 	return call_int_hook(sem_associate, 0, sma, semflg);
1821 }
1822 
1823 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1824 {
1825 	return call_int_hook(sem_semctl, 0, sma, cmd);
1826 }
1827 
1828 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1829 			unsigned nsops, int alter)
1830 {
1831 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1832 }
1833 
1834 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1835 {
1836 	if (unlikely(inode && IS_PRIVATE(inode)))
1837 		return;
1838 	call_void_hook(d_instantiate, dentry, inode);
1839 }
1840 EXPORT_SYMBOL(security_d_instantiate);
1841 
1842 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1843 				char **value)
1844 {
1845 	struct security_hook_list *hp;
1846 
1847 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1848 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1849 			continue;
1850 		return hp->hook.getprocattr(p, name, value);
1851 	}
1852 	return -EINVAL;
1853 }
1854 
1855 int security_setprocattr(const char *lsm, const char *name, void *value,
1856 			 size_t size)
1857 {
1858 	struct security_hook_list *hp;
1859 
1860 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1861 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1862 			continue;
1863 		return hp->hook.setprocattr(name, value, size);
1864 	}
1865 	return -EINVAL;
1866 }
1867 
1868 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1869 {
1870 	return call_int_hook(netlink_send, 0, sk, skb);
1871 }
1872 
1873 int security_ismaclabel(const char *name)
1874 {
1875 	return call_int_hook(ismaclabel, 0, name);
1876 }
1877 EXPORT_SYMBOL(security_ismaclabel);
1878 
1879 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1880 {
1881 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1882 				seclen);
1883 }
1884 EXPORT_SYMBOL(security_secid_to_secctx);
1885 
1886 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1887 {
1888 	*secid = 0;
1889 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1890 }
1891 EXPORT_SYMBOL(security_secctx_to_secid);
1892 
1893 void security_release_secctx(char *secdata, u32 seclen)
1894 {
1895 	call_void_hook(release_secctx, secdata, seclen);
1896 }
1897 EXPORT_SYMBOL(security_release_secctx);
1898 
1899 void security_inode_invalidate_secctx(struct inode *inode)
1900 {
1901 	call_void_hook(inode_invalidate_secctx, inode);
1902 }
1903 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1904 
1905 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1906 {
1907 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1908 }
1909 EXPORT_SYMBOL(security_inode_notifysecctx);
1910 
1911 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1912 {
1913 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1914 }
1915 EXPORT_SYMBOL(security_inode_setsecctx);
1916 
1917 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1918 {
1919 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1920 }
1921 EXPORT_SYMBOL(security_inode_getsecctx);
1922 
1923 #ifdef CONFIG_SECURITY_NETWORK
1924 
1925 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1926 {
1927 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1928 }
1929 EXPORT_SYMBOL(security_unix_stream_connect);
1930 
1931 int security_unix_may_send(struct socket *sock,  struct socket *other)
1932 {
1933 	return call_int_hook(unix_may_send, 0, sock, other);
1934 }
1935 EXPORT_SYMBOL(security_unix_may_send);
1936 
1937 int security_socket_create(int family, int type, int protocol, int kern)
1938 {
1939 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1940 }
1941 
1942 int security_socket_post_create(struct socket *sock, int family,
1943 				int type, int protocol, int kern)
1944 {
1945 	return call_int_hook(socket_post_create, 0, sock, family, type,
1946 						protocol, kern);
1947 }
1948 
1949 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1950 {
1951 	return call_int_hook(socket_socketpair, 0, socka, sockb);
1952 }
1953 EXPORT_SYMBOL(security_socket_socketpair);
1954 
1955 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1956 {
1957 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1958 }
1959 
1960 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1961 {
1962 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1963 }
1964 
1965 int security_socket_listen(struct socket *sock, int backlog)
1966 {
1967 	return call_int_hook(socket_listen, 0, sock, backlog);
1968 }
1969 
1970 int security_socket_accept(struct socket *sock, struct socket *newsock)
1971 {
1972 	return call_int_hook(socket_accept, 0, sock, newsock);
1973 }
1974 
1975 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1976 {
1977 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1978 }
1979 
1980 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1981 			    int size, int flags)
1982 {
1983 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1984 }
1985 
1986 int security_socket_getsockname(struct socket *sock)
1987 {
1988 	return call_int_hook(socket_getsockname, 0, sock);
1989 }
1990 
1991 int security_socket_getpeername(struct socket *sock)
1992 {
1993 	return call_int_hook(socket_getpeername, 0, sock);
1994 }
1995 
1996 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1997 {
1998 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1999 }
2000 
2001 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2002 {
2003 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2004 }
2005 
2006 int security_socket_shutdown(struct socket *sock, int how)
2007 {
2008 	return call_int_hook(socket_shutdown, 0, sock, how);
2009 }
2010 
2011 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2012 {
2013 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2014 }
2015 EXPORT_SYMBOL(security_sock_rcv_skb);
2016 
2017 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2018 				      int __user *optlen, unsigned len)
2019 {
2020 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2021 				optval, optlen, len);
2022 }
2023 
2024 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2025 {
2026 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2027 			     skb, secid);
2028 }
2029 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2030 
2031 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2032 {
2033 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2034 }
2035 
2036 void security_sk_free(struct sock *sk)
2037 {
2038 	call_void_hook(sk_free_security, sk);
2039 }
2040 
2041 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2042 {
2043 	call_void_hook(sk_clone_security, sk, newsk);
2044 }
2045 EXPORT_SYMBOL(security_sk_clone);
2046 
2047 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2048 {
2049 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2050 }
2051 EXPORT_SYMBOL(security_sk_classify_flow);
2052 
2053 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2054 {
2055 	call_void_hook(req_classify_flow, req, fl);
2056 }
2057 EXPORT_SYMBOL(security_req_classify_flow);
2058 
2059 void security_sock_graft(struct sock *sk, struct socket *parent)
2060 {
2061 	call_void_hook(sock_graft, sk, parent);
2062 }
2063 EXPORT_SYMBOL(security_sock_graft);
2064 
2065 int security_inet_conn_request(struct sock *sk,
2066 			struct sk_buff *skb, struct request_sock *req)
2067 {
2068 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2069 }
2070 EXPORT_SYMBOL(security_inet_conn_request);
2071 
2072 void security_inet_csk_clone(struct sock *newsk,
2073 			const struct request_sock *req)
2074 {
2075 	call_void_hook(inet_csk_clone, newsk, req);
2076 }
2077 
2078 void security_inet_conn_established(struct sock *sk,
2079 			struct sk_buff *skb)
2080 {
2081 	call_void_hook(inet_conn_established, sk, skb);
2082 }
2083 EXPORT_SYMBOL(security_inet_conn_established);
2084 
2085 int security_secmark_relabel_packet(u32 secid)
2086 {
2087 	return call_int_hook(secmark_relabel_packet, 0, secid);
2088 }
2089 EXPORT_SYMBOL(security_secmark_relabel_packet);
2090 
2091 void security_secmark_refcount_inc(void)
2092 {
2093 	call_void_hook(secmark_refcount_inc);
2094 }
2095 EXPORT_SYMBOL(security_secmark_refcount_inc);
2096 
2097 void security_secmark_refcount_dec(void)
2098 {
2099 	call_void_hook(secmark_refcount_dec);
2100 }
2101 EXPORT_SYMBOL(security_secmark_refcount_dec);
2102 
2103 int security_tun_dev_alloc_security(void **security)
2104 {
2105 	return call_int_hook(tun_dev_alloc_security, 0, security);
2106 }
2107 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2108 
2109 void security_tun_dev_free_security(void *security)
2110 {
2111 	call_void_hook(tun_dev_free_security, security);
2112 }
2113 EXPORT_SYMBOL(security_tun_dev_free_security);
2114 
2115 int security_tun_dev_create(void)
2116 {
2117 	return call_int_hook(tun_dev_create, 0);
2118 }
2119 EXPORT_SYMBOL(security_tun_dev_create);
2120 
2121 int security_tun_dev_attach_queue(void *security)
2122 {
2123 	return call_int_hook(tun_dev_attach_queue, 0, security);
2124 }
2125 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2126 
2127 int security_tun_dev_attach(struct sock *sk, void *security)
2128 {
2129 	return call_int_hook(tun_dev_attach, 0, sk, security);
2130 }
2131 EXPORT_SYMBOL(security_tun_dev_attach);
2132 
2133 int security_tun_dev_open(void *security)
2134 {
2135 	return call_int_hook(tun_dev_open, 0, security);
2136 }
2137 EXPORT_SYMBOL(security_tun_dev_open);
2138 
2139 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2140 {
2141 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
2142 }
2143 EXPORT_SYMBOL(security_sctp_assoc_request);
2144 
2145 int security_sctp_bind_connect(struct sock *sk, int optname,
2146 			       struct sockaddr *address, int addrlen)
2147 {
2148 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2149 			     address, addrlen);
2150 }
2151 EXPORT_SYMBOL(security_sctp_bind_connect);
2152 
2153 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2154 			    struct sock *newsk)
2155 {
2156 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
2157 }
2158 EXPORT_SYMBOL(security_sctp_sk_clone);
2159 
2160 #endif	/* CONFIG_SECURITY_NETWORK */
2161 
2162 #ifdef CONFIG_SECURITY_INFINIBAND
2163 
2164 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2165 {
2166 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2167 }
2168 EXPORT_SYMBOL(security_ib_pkey_access);
2169 
2170 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2171 {
2172 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2173 }
2174 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2175 
2176 int security_ib_alloc_security(void **sec)
2177 {
2178 	return call_int_hook(ib_alloc_security, 0, sec);
2179 }
2180 EXPORT_SYMBOL(security_ib_alloc_security);
2181 
2182 void security_ib_free_security(void *sec)
2183 {
2184 	call_void_hook(ib_free_security, sec);
2185 }
2186 EXPORT_SYMBOL(security_ib_free_security);
2187 #endif	/* CONFIG_SECURITY_INFINIBAND */
2188 
2189 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2190 
2191 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2192 			       struct xfrm_user_sec_ctx *sec_ctx,
2193 			       gfp_t gfp)
2194 {
2195 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2196 }
2197 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2198 
2199 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2200 			      struct xfrm_sec_ctx **new_ctxp)
2201 {
2202 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2203 }
2204 
2205 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2206 {
2207 	call_void_hook(xfrm_policy_free_security, ctx);
2208 }
2209 EXPORT_SYMBOL(security_xfrm_policy_free);
2210 
2211 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2212 {
2213 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2214 }
2215 
2216 int security_xfrm_state_alloc(struct xfrm_state *x,
2217 			      struct xfrm_user_sec_ctx *sec_ctx)
2218 {
2219 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2220 }
2221 EXPORT_SYMBOL(security_xfrm_state_alloc);
2222 
2223 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2224 				      struct xfrm_sec_ctx *polsec, u32 secid)
2225 {
2226 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2227 }
2228 
2229 int security_xfrm_state_delete(struct xfrm_state *x)
2230 {
2231 	return call_int_hook(xfrm_state_delete_security, 0, x);
2232 }
2233 EXPORT_SYMBOL(security_xfrm_state_delete);
2234 
2235 void security_xfrm_state_free(struct xfrm_state *x)
2236 {
2237 	call_void_hook(xfrm_state_free_security, x);
2238 }
2239 
2240 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2241 {
2242 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2243 }
2244 
2245 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2246 				       struct xfrm_policy *xp,
2247 				       const struct flowi *fl)
2248 {
2249 	struct security_hook_list *hp;
2250 	int rc = 1;
2251 
2252 	/*
2253 	 * Since this function is expected to return 0 or 1, the judgment
2254 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2255 	 * we can use the first LSM's judgment because currently only SELinux
2256 	 * supplies this call.
2257 	 *
2258 	 * For speed optimization, we explicitly break the loop rather than
2259 	 * using the macro
2260 	 */
2261 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2262 				list) {
2263 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2264 		break;
2265 	}
2266 	return rc;
2267 }
2268 
2269 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2270 {
2271 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2272 }
2273 
2274 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2275 {
2276 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2277 				0);
2278 
2279 	BUG_ON(rc);
2280 }
2281 EXPORT_SYMBOL(security_skb_classify_flow);
2282 
2283 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2284 
2285 #ifdef CONFIG_KEYS
2286 
2287 int security_key_alloc(struct key *key, const struct cred *cred,
2288 		       unsigned long flags)
2289 {
2290 	return call_int_hook(key_alloc, 0, key, cred, flags);
2291 }
2292 
2293 void security_key_free(struct key *key)
2294 {
2295 	call_void_hook(key_free, key);
2296 }
2297 
2298 int security_key_permission(key_ref_t key_ref,
2299 			    const struct cred *cred, unsigned perm)
2300 {
2301 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
2302 }
2303 
2304 int security_key_getsecurity(struct key *key, char **_buffer)
2305 {
2306 	*_buffer = NULL;
2307 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2308 }
2309 
2310 #endif	/* CONFIG_KEYS */
2311 
2312 #ifdef CONFIG_AUDIT
2313 
2314 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2315 {
2316 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2317 }
2318 
2319 int security_audit_rule_known(struct audit_krule *krule)
2320 {
2321 	return call_int_hook(audit_rule_known, 0, krule);
2322 }
2323 
2324 void security_audit_rule_free(void *lsmrule)
2325 {
2326 	call_void_hook(audit_rule_free, lsmrule);
2327 }
2328 
2329 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2330 {
2331 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2332 }
2333 #endif /* CONFIG_AUDIT */
2334 
2335 #ifdef CONFIG_BPF_SYSCALL
2336 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2337 {
2338 	return call_int_hook(bpf, 0, cmd, attr, size);
2339 }
2340 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2341 {
2342 	return call_int_hook(bpf_map, 0, map, fmode);
2343 }
2344 int security_bpf_prog(struct bpf_prog *prog)
2345 {
2346 	return call_int_hook(bpf_prog, 0, prog);
2347 }
2348 int security_bpf_map_alloc(struct bpf_map *map)
2349 {
2350 	return call_int_hook(bpf_map_alloc_security, 0, map);
2351 }
2352 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2353 {
2354 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2355 }
2356 void security_bpf_map_free(struct bpf_map *map)
2357 {
2358 	call_void_hook(bpf_map_free_security, map);
2359 }
2360 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2361 {
2362 	call_void_hook(bpf_prog_free_security, aux);
2363 }
2364 #endif /* CONFIG_BPF_SYSCALL */
2365