linux/security/security.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3 * Security plug functions
   4 *
   5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   8 * Copyright (C) 2016 Mellanox Technologies
   9 */
  10
  11#define pr_fmt(fmt) "LSM: " fmt
  12
  13#include <linux/bpf.h>
  14#include <linux/capability.h>
  15#include <linux/dcache.h>
  16#include <linux/export.h>
  17#include <linux/init.h>
  18#include <linux/kernel.h>
  19#include <linux/kernel_read_file.h>
  20#include <linux/lsm_hooks.h>
  21#include <linux/integrity.h>
  22#include <linux/ima.h>
  23#include <linux/evm.h>
  24#include <linux/fsnotify.h>
  25#include <linux/mman.h>
  26#include <linux/mount.h>
  27#include <linux/personality.h>
  28#include <linux/backing-dev.h>
  29#include <linux/string.h>
  30#include <linux/msg.h>
  31#include <net/flow.h>
  32
  33#define MAX_LSM_EVM_XATTR       2
  34
  35/* How many LSMs were built into the kernel? */
  36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
  37
  38/*
  39 * These are descriptions of the reasons that can be passed to the
  40 * security_locked_down() LSM hook. Placing this array here allows
  41 * all security modules to use the same descriptions for auditing
  42 * purposes.
  43 */
  44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
  45        [LOCKDOWN_NONE] = "none",
  46        [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
  47        [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
  48        [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
  49        [LOCKDOWN_KEXEC] = "kexec of unsigned images",
  50        [LOCKDOWN_HIBERNATION] = "hibernation",
  51        [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
  52        [LOCKDOWN_IOPORT] = "raw io port access",
  53        [LOCKDOWN_MSR] = "raw MSR access",
  54        [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
  55        [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
  56        [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
  57        [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
  58        [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
  59        [LOCKDOWN_DEBUGFS] = "debugfs access",
  60        [LOCKDOWN_XMON_WR] = "xmon write access",
  61        [LOCKDOWN_INTEGRITY_MAX] = "integrity",
  62        [LOCKDOWN_KCORE] = "/proc/kcore access",
  63        [LOCKDOWN_KPROBES] = "use of kprobes",
  64        [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
  65        [LOCKDOWN_PERF] = "unsafe use of perf",
  66        [LOCKDOWN_TRACEFS] = "use of tracefs",
  67        [LOCKDOWN_XMON_RW] = "xmon read and write access",
  68        [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
  69};
  70
  71struct security_hook_heads security_hook_heads __lsm_ro_after_init;
  72static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
  73
  74static struct kmem_cache *lsm_file_cache;
  75static struct kmem_cache *lsm_inode_cache;
  76
  77char *lsm_names;
  78static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
  79
  80/* Boot-time LSM user choice */
  81static __initdata const char *chosen_lsm_order;
  82static __initdata const char *chosen_major_lsm;
  83
  84static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
  85
  86/* Ordered list of LSMs to initialize. */
  87static __initdata struct lsm_info **ordered_lsms;
  88static __initdata struct lsm_info *exclusive;
  89
  90static __initdata bool debug;
  91#define init_debug(...)                                         \
  92        do {                                                    \
  93                if (debug)                                      \
  94                        pr_info(__VA_ARGS__);                   \
  95        } while (0)
  96
  97static bool __init is_enabled(struct lsm_info *lsm)
  98{
  99        if (!lsm->enabled)
 100                return false;
 101
 102        return *lsm->enabled;
 103}
 104
 105/* Mark an LSM's enabled flag. */
 106static int lsm_enabled_true __initdata = 1;
 107static int lsm_enabled_false __initdata = 0;
 108static void __init set_enabled(struct lsm_info *lsm, bool enabled)
 109{
 110        /*
 111         * When an LSM hasn't configured an enable variable, we can use
 112         * a hard-coded location for storing the default enabled state.
 113         */
 114        if (!lsm->enabled) {
 115                if (enabled)
 116                        lsm->enabled = &lsm_enabled_true;
 117                else
 118                        lsm->enabled = &lsm_enabled_false;
 119        } else if (lsm->enabled == &lsm_enabled_true) {
 120                if (!enabled)
 121                        lsm->enabled = &lsm_enabled_false;
 122        } else if (lsm->enabled == &lsm_enabled_false) {
 123                if (enabled)
 124                        lsm->enabled = &lsm_enabled_true;
 125        } else {
 126                *lsm->enabled = enabled;
 127        }
 128}
 129
 130/* Is an LSM already listed in the ordered LSMs list? */
 131static bool __init exists_ordered_lsm(struct lsm_info *lsm)
 132{
 133        struct lsm_info **check;
 134
 135        for (check = ordered_lsms; *check; check++)
 136                if (*check == lsm)
 137                        return true;
 138
 139        return false;
 140}
 141
 142/* Append an LSM to the list of ordered LSMs to initialize. */
 143static int last_lsm __initdata;
 144static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
 145{
 146        /* Ignore duplicate selections. */
 147        if (exists_ordered_lsm(lsm))
 148                return;
 149
 150        if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
 151                return;
 152
 153        /* Enable this LSM, if it is not already set. */
 154        if (!lsm->enabled)
 155                lsm->enabled = &lsm_enabled_true;
 156        ordered_lsms[last_lsm++] = lsm;
 157
 158        init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
 159                   is_enabled(lsm) ? "en" : "dis");
 160}
 161
 162/* Is an LSM allowed to be initialized? */
 163static bool __init lsm_allowed(struct lsm_info *lsm)
 164{
 165        /* Skip if the LSM is disabled. */
 166        if (!is_enabled(lsm))
 167                return false;
 168
 169        /* Not allowed if another exclusive LSM already initialized. */
 170        if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
 171                init_debug("exclusive disabled: %s\n", lsm->name);
 172                return false;
 173        }
 174
 175        return true;
 176}
 177
 178static void __init lsm_set_blob_size(int *need, int *lbs)
 179{
 180        int offset;
 181
 182        if (*need > 0) {
 183                offset = *lbs;
 184                *lbs += *need;
 185                *need = offset;
 186        }
 187}
 188
 189static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
 190{
 191        if (!needed)
 192                return;
 193
 194        lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
 195        lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
 196        /*
 197         * The inode blob gets an rcu_head in addition to
 198         * what the modules might need.
 199         */
 200        if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
 201                blob_sizes.lbs_inode = sizeof(struct rcu_head);
 202        lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
 203        lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
 204        lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
 205        lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
 206}
 207
 208/* Prepare LSM for initialization. */
 209static void __init prepare_lsm(struct lsm_info *lsm)
 210{
 211        int enabled = lsm_allowed(lsm);
 212
 213        /* Record enablement (to handle any following exclusive LSMs). */
 214        set_enabled(lsm, enabled);
 215
 216        /* If enabled, do pre-initialization work. */
 217        if (enabled) {
 218                if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
 219                        exclusive = lsm;
 220                        init_debug("exclusive chosen: %s\n", lsm->name);
 221                }
 222
 223                lsm_set_blob_sizes(lsm->blobs);
 224        }
 225}
 226
 227/* Initialize a given LSM, if it is enabled. */
 228static void __init initialize_lsm(struct lsm_info *lsm)
 229{
 230        if (is_enabled(lsm)) {
 231                int ret;
 232
 233                init_debug("initializing %s\n", lsm->name);
 234                ret = lsm->init();
 235                WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
 236        }
 237}
 238
 239/* Populate ordered LSMs list from comma-separated LSM name list. */
 240static void __init ordered_lsm_parse(const char *order, const char *origin)
 241{
 242        struct lsm_info *lsm;
 243        char *sep, *name, *next;
 244
 245        /* LSM_ORDER_FIRST is always first. */
 246        for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 247                if (lsm->order == LSM_ORDER_FIRST)
 248                        append_ordered_lsm(lsm, "first");
 249        }
 250
 251        /* Process "security=", if given. */
 252        if (chosen_major_lsm) {
 253                struct lsm_info *major;
 254
 255                /*
 256                 * To match the original "security=" behavior, this
 257                 * explicitly does NOT fallback to another Legacy Major
 258                 * if the selected one was separately disabled: disable
 259                 * all non-matching Legacy Major LSMs.
 260                 */
 261                for (major = __start_lsm_info; major < __end_lsm_info;
 262                     major++) {
 263                        if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
 264                            strcmp(major->name, chosen_major_lsm) != 0) {
 265                                set_enabled(major, false);
 266                                init_debug("security=%s disabled: %s\n",
 267                                           chosen_major_lsm, major->name);
 268                        }
 269                }
 270        }
 271
 272        sep = kstrdup(order, GFP_KERNEL);
 273        next = sep;
 274        /* Walk the list, looking for matching LSMs. */
 275        while ((name = strsep(&next, ",")) != NULL) {
 276                bool found = false;
 277
 278                for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 279                        if (lsm->order == LSM_ORDER_MUTABLE &&
 280                            strcmp(lsm->name, name) == 0) {
 281                                append_ordered_lsm(lsm, origin);
 282                                found = true;
 283                        }
 284                }
 285
 286                if (!found)
 287                        init_debug("%s ignored: %s\n", origin, name);
 288        }
 289
 290        /* Process "security=", if given. */
 291        if (chosen_major_lsm) {
 292                for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 293                        if (exists_ordered_lsm(lsm))
 294                                continue;
 295                        if (strcmp(lsm->name, chosen_major_lsm) == 0)
 296                                append_ordered_lsm(lsm, "security=");
 297                }
 298        }
 299
 300        /* Disable all LSMs not in the ordered list. */
 301        for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 302                if (exists_ordered_lsm(lsm))
 303                        continue;
 304                set_enabled(lsm, false);
 305                init_debug("%s disabled: %s\n", origin, lsm->name);
 306        }
 307
 308        kfree(sep);
 309}
 310
 311static void __init lsm_early_cred(struct cred *cred);
 312static void __init lsm_early_task(struct task_struct *task);
 313
 314static int lsm_append(const char *new, char **result);
 315
 316static void __init ordered_lsm_init(void)
 317{
 318        struct lsm_info **lsm;
 319
 320        ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
 321                                GFP_KERNEL);
 322
 323        if (chosen_lsm_order) {
 324                if (chosen_major_lsm) {
 325                        pr_info("security= is ignored because it is superseded by lsm=\n");
 326                        chosen_major_lsm = NULL;
 327                }
 328                ordered_lsm_parse(chosen_lsm_order, "cmdline");
 329        } else
 330                ordered_lsm_parse(builtin_lsm_order, "builtin");
 331
 332        for (lsm = ordered_lsms; *lsm; lsm++)
 333                prepare_lsm(*lsm);
 334
 335        init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
 336        init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
 337        init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
 338        init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
 339        init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
 340        init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
 341
 342        /*
 343         * Create any kmem_caches needed for blobs
 344         */
 345        if (blob_sizes.lbs_file)
 346                lsm_file_cache = kmem_cache_create("lsm_file_cache",
 347                                                   blob_sizes.lbs_file, 0,
 348                                                   SLAB_PANIC, NULL);
 349        if (blob_sizes.lbs_inode)
 350                lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
 351                                                    blob_sizes.lbs_inode, 0,
 352                                                    SLAB_PANIC, NULL);
 353
 354        lsm_early_cred((struct cred *) current->cred);
 355        lsm_early_task(current);
 356        for (lsm = ordered_lsms; *lsm; lsm++)
 357                initialize_lsm(*lsm);
 358
 359        kfree(ordered_lsms);
 360}
 361
 362int __init early_security_init(void)
 363{
 364        int i;
 365        struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
 366        struct lsm_info *lsm;
 367
 368        for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
 369             i++)
 370                INIT_HLIST_HEAD(&list[i]);
 371
 372        for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
 373                if (!lsm->enabled)
 374                        lsm->enabled = &lsm_enabled_true;
 375                prepare_lsm(lsm);
 376                initialize_lsm(lsm);
 377        }
 378
 379        return 0;
 380}
 381
 382/**
 383 * security_init - initializes the security framework
 384 *
 385 * This should be called early in the kernel initialization sequence.
 386 */
 387int __init security_init(void)
 388{
 389        struct lsm_info *lsm;
 390
 391        pr_info("Security Framework initializing\n");
 392
 393        /*
 394         * Append the names of the early LSM modules now that kmalloc() is
 395         * available
 396         */
 397        for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
 398                if (lsm->enabled)
 399                        lsm_append(lsm->name, &lsm_names);
 400        }
 401
 402        /* Load LSMs in specified order. */
 403        ordered_lsm_init();
 404
 405        return 0;
 406}
 407
 408/* Save user chosen LSM */
 409static int __init choose_major_lsm(char *str)
 410{
 411        chosen_major_lsm = str;
 412        return 1;
 413}
 414__setup("security=", choose_major_lsm);
 415
 416/* Explicitly choose LSM initialization order. */
 417static int __init choose_lsm_order(char *str)
 418{
 419        chosen_lsm_order = str;
 420        return 1;
 421}
 422__setup("lsm=", choose_lsm_order);
 423
 424/* Enable LSM order debugging. */
 425static int __init enable_debug(char *str)
 426{
 427        debug = true;
 428        return 1;
 429}
 430__setup("lsm.debug", enable_debug);
 431
 432static bool match_last_lsm(const char *list, const char *lsm)
 433{
 434        const char *last;
 435
 436        if (WARN_ON(!list || !lsm))
 437                return false;
 438        last = strrchr(list, ',');
 439        if (last)
 440                /* Pass the comma, strcmp() will check for '\0' */
 441                last++;
 442        else
 443                last = list;
 444        return !strcmp(last, lsm);
 445}
 446
 447static int lsm_append(const char *new, char **result)
 448{
 449        char *cp;
 450
 451        if (*result == NULL) {
 452                *result = kstrdup(new, GFP_KERNEL);
 453                if (*result == NULL)
 454                        return -ENOMEM;
 455        } else {
 456                /* Check if it is the last registered name */
 457                if (match_last_lsm(*result, new))
 458                        return 0;
 459                cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
 460                if (cp == NULL)
 461                        return -ENOMEM;
 462                kfree(*result);
 463                *result = cp;
 464        }
 465        return 0;
 466}
 467
 468/**
 469 * security_add_hooks - Add a modules hooks to the hook lists.
 470 * @hooks: the hooks to add
 471 * @count: the number of hooks to add
 472 * @lsm: the name of the security module
 473 *
 474 * Each LSM has to register its hooks with the infrastructure.
 475 */
 476void __init security_add_hooks(struct security_hook_list *hooks, int count,
 477                                char *lsm)
 478{
 479        int i;
 480
 481        for (i = 0; i < count; i++) {
 482                hooks[i].lsm = lsm;
 483                hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
 484        }
 485
 486        /*
 487         * Don't try to append during early_security_init(), we'll come back
 488         * and fix this up afterwards.
 489         */
 490        if (slab_is_available()) {
 491                if (lsm_append(lsm, &lsm_names) < 0)
 492                        panic("%s - Cannot get early memory.\n", __func__);
 493        }
 494}
 495
 496int call_blocking_lsm_notifier(enum lsm_event event, void *data)
 497{
 498        return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
 499                                            event, data);
 500}
 501EXPORT_SYMBOL(call_blocking_lsm_notifier);
 502
 503int register_blocking_lsm_notifier(struct notifier_block *nb)
 504{
 505        return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
 506                                                nb);
 507}
 508EXPORT_SYMBOL(register_blocking_lsm_notifier);
 509
 510int unregister_blocking_lsm_notifier(struct notifier_block *nb)
 511{
 512        return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
 513                                                  nb);
 514}
 515EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
 516
 517/**
 518 * lsm_cred_alloc - allocate a composite cred blob
 519 * @cred: the cred that needs a blob
 520 * @gfp: allocation type
 521 *
 522 * Allocate the cred blob for all the modules
 523 *
 524 * Returns 0, or -ENOMEM if memory can't be allocated.
 525 */
 526static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
 527{
 528        if (blob_sizes.lbs_cred == 0) {
 529                cred->security = NULL;
 530                return 0;
 531        }
 532
 533        cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
 534        if (cred->security == NULL)
 535                return -ENOMEM;
 536        return 0;
 537}
 538
 539/**
 540 * lsm_early_cred - during initialization allocate a composite cred blob
 541 * @cred: the cred that needs a blob
 542 *
 543 * Allocate the cred blob for all the modules
 544 */
 545static void __init lsm_early_cred(struct cred *cred)
 546{
 547        int rc = lsm_cred_alloc(cred, GFP_KERNEL);
 548
 549        if (rc)
 550                panic("%s: Early cred alloc failed.\n", __func__);
 551}
 552
 553/**
 554 * lsm_file_alloc - allocate a composite file blob
 555 * @file: the file that needs a blob
 556 *
 557 * Allocate the file blob for all the modules
 558 *
 559 * Returns 0, or -ENOMEM if memory can't be allocated.
 560 */
 561static int lsm_file_alloc(struct file *file)
 562{
 563        if (!lsm_file_cache) {
 564                file->f_security = NULL;
 565                return 0;
 566        }
 567
 568        file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
 569        if (file->f_security == NULL)
 570                return -ENOMEM;
 571        return 0;
 572}
 573
 574/**
 575 * lsm_inode_alloc - allocate a composite inode blob
 576 * @inode: the inode that needs a blob
 577 *
 578 * Allocate the inode blob for all the modules
 579 *
 580 * Returns 0, or -ENOMEM if memory can't be allocated.
 581 */
 582int lsm_inode_alloc(struct inode *inode)
 583{
 584        if (!lsm_inode_cache) {
 585                inode->i_security = NULL;
 586                return 0;
 587        }
 588
 589        inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
 590        if (inode->i_security == NULL)
 591                return -ENOMEM;
 592        return 0;
 593}
 594
 595/**
 596 * lsm_task_alloc - allocate a composite task blob
 597 * @task: the task that needs a blob
 598 *
 599 * Allocate the task blob for all the modules
 600 *
 601 * Returns 0, or -ENOMEM if memory can't be allocated.
 602 */
 603static int lsm_task_alloc(struct task_struct *task)
 604{
 605        if (blob_sizes.lbs_task == 0) {
 606                task->security = NULL;
 607                return 0;
 608        }
 609
 610        task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
 611        if (task->security == NULL)
 612                return -ENOMEM;
 613        return 0;
 614}
 615
 616/**
 617 * lsm_ipc_alloc - allocate a composite ipc blob
 618 * @kip: the ipc that needs a blob
 619 *
 620 * Allocate the ipc blob for all the modules
 621 *
 622 * Returns 0, or -ENOMEM if memory can't be allocated.
 623 */
 624static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
 625{
 626        if (blob_sizes.lbs_ipc == 0) {
 627                kip->security = NULL;
 628                return 0;
 629        }
 630
 631        kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
 632        if (kip->security == NULL)
 633                return -ENOMEM;
 634        return 0;
 635}
 636
 637/**
 638 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
 639 * @mp: the msg_msg that needs a blob
 640 *
 641 * Allocate the ipc blob for all the modules
 642 *
 643 * Returns 0, or -ENOMEM if memory can't be allocated.
 644 */
 645static int lsm_msg_msg_alloc(struct msg_msg *mp)
 646{
 647        if (blob_sizes.lbs_msg_msg == 0) {
 648                mp->security = NULL;
 649                return 0;
 650        }
 651
 652        mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
 653        if (mp->security == NULL)
 654                return -ENOMEM;
 655        return 0;
 656}
 657
 658/**
 659 * lsm_early_task - during initialization allocate a composite task blob
 660 * @task: the task that needs a blob
 661 *
 662 * Allocate the task blob for all the modules
 663 */
 664static void __init lsm_early_task(struct task_struct *task)
 665{
 666        int rc = lsm_task_alloc(task);
 667
 668        if (rc)
 669                panic("%s: Early task alloc failed.\n", __func__);
 670}
 671
 672/*
 673 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
 674 * can be accessed with:
 675 *
 676 *      LSM_RET_DEFAULT(<hook_name>)
 677 *
 678 * The macros below define static constants for the default value of each
 679 * LSM hook.
 680 */
 681#define LSM_RET_DEFAULT(NAME) (NAME##_default)
 682#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
 683#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
 684        static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
 685#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
 686        DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
 687
 688#include <linux/lsm_hook_defs.h>
 689#undef LSM_HOOK
 690
 691/*
 692 * Hook list operation macros.
 693 *
 694 * call_void_hook:
 695 *      This is a hook that does not return a value.
 696 *
 697 * call_int_hook:
 698 *      This is a hook that returns a value.
 699 */
 700
 701#define call_void_hook(FUNC, ...)                               \
 702        do {                                                    \
 703                struct security_hook_list *P;                   \
 704                                                                \
 705                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
 706                        P->hook.FUNC(__VA_ARGS__);              \
 707        } while (0)
 708
 709#define call_int_hook(FUNC, IRC, ...) ({                        \
 710        int RC = IRC;                                           \
 711        do {                                                    \
 712                struct security_hook_list *P;                   \
 713                                                                \
 714                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
 715                        RC = P->hook.FUNC(__VA_ARGS__);         \
 716                        if (RC != 0)                            \
 717                                break;                          \
 718                }                                               \
 719        } while (0);                                            \
 720        RC;                                                     \
 721})
 722
 723/* Security operations */
 724
 725int security_binder_set_context_mgr(struct task_struct *mgr)
 726{
 727        return call_int_hook(binder_set_context_mgr, 0, mgr);
 728}
 729
 730int security_binder_transaction(struct task_struct *from,
 731                                struct task_struct *to)
 732{
 733        return call_int_hook(binder_transaction, 0, from, to);
 734}
 735
 736int security_binder_transfer_binder(struct task_struct *from,
 737                                    struct task_struct *to)
 738{
 739        return call_int_hook(binder_transfer_binder, 0, from, to);
 740}
 741
 742int security_binder_transfer_file(struct task_struct *from,
 743                                  struct task_struct *to, struct file *file)
 744{
 745        return call_int_hook(binder_transfer_file, 0, from, to, file);
 746}
 747
 748int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
 749{
 750        return call_int_hook(ptrace_access_check, 0, child, mode);
 751}
 752
 753int security_ptrace_traceme(struct task_struct *parent)
 754{
 755        return call_int_hook(ptrace_traceme, 0, parent);
 756}
 757
 758int security_capget(struct task_struct *target,
 759                     kernel_cap_t *effective,
 760                     kernel_cap_t *inheritable,
 761                     kernel_cap_t *permitted)
 762{
 763        return call_int_hook(capget, 0, target,
 764                                effective, inheritable, permitted);
 765}
 766
 767int security_capset(struct cred *new, const struct cred *old,
 768                    const kernel_cap_t *effective,
 769                    const kernel_cap_t *inheritable,
 770                    const kernel_cap_t *permitted)
 771{
 772        return call_int_hook(capset, 0, new, old,
 773                                effective, inheritable, permitted);
 774}
 775
 776int security_capable(const struct cred *cred,
 777                     struct user_namespace *ns,
 778                     int cap,
 779                     unsigned int opts)
 780{
 781        return call_int_hook(capable, 0, cred, ns, cap, opts);
 782}
 783
 784int security_quotactl(int cmds, int type, int id, struct super_block *sb)
 785{
 786        return call_int_hook(quotactl, 0, cmds, type, id, sb);
 787}
 788
 789int security_quota_on(struct dentry *dentry)
 790{
 791        return call_int_hook(quota_on, 0, dentry);
 792}
 793
 794int security_syslog(int type)
 795{
 796        return call_int_hook(syslog, 0, type);
 797}
 798
 799int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
 800{
 801        return call_int_hook(settime, 0, ts, tz);
 802}
 803
 804int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 805{
 806        struct security_hook_list *hp;
 807        int cap_sys_admin = 1;
 808        int rc;
 809
 810        /*
 811         * The module will respond with a positive value if
 812         * it thinks the __vm_enough_memory() call should be
 813         * made with the cap_sys_admin set. If all of the modules
 814         * agree that it should be set it will. If any module
 815         * thinks it should not be set it won't.
 816         */
 817        hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
 818                rc = hp->hook.vm_enough_memory(mm, pages);
 819                if (rc <= 0) {
 820                        cap_sys_admin = 0;
 821                        break;
 822                }
 823        }
 824        return __vm_enough_memory(mm, pages, cap_sys_admin);
 825}
 826
 827int security_bprm_creds_for_exec(struct linux_binprm *bprm)
 828{
 829        return call_int_hook(bprm_creds_for_exec, 0, bprm);
 830}
 831
 832int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
 833{
 834        return call_int_hook(bprm_creds_from_file, 0, bprm, file);
 835}
 836
 837int security_bprm_check(struct linux_binprm *bprm)
 838{
 839        int ret;
 840
 841        ret = call_int_hook(bprm_check_security, 0, bprm);
 842        if (ret)
 843                return ret;
 844        return ima_bprm_check(bprm);
 845}
 846
 847void security_bprm_committing_creds(struct linux_binprm *bprm)
 848{
 849        call_void_hook(bprm_committing_creds, bprm);
 850}
 851
 852void security_bprm_committed_creds(struct linux_binprm *bprm)
 853{
 854        call_void_hook(bprm_committed_creds, bprm);
 855}
 856
 857int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
 858{
 859        return call_int_hook(fs_context_dup, 0, fc, src_fc);
 860}
 861
 862int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
 863{
 864        return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
 865}
 866
 867int security_sb_alloc(struct super_block *sb)
 868{
 869        return call_int_hook(sb_alloc_security, 0, sb);
 870}
 871
 872void security_sb_free(struct super_block *sb)
 873{
 874        call_void_hook(sb_free_security, sb);
 875}
 876
 877void security_free_mnt_opts(void **mnt_opts)
 878{
 879        if (!*mnt_opts)
 880                return;
 881        call_void_hook(sb_free_mnt_opts, *mnt_opts);
 882        *mnt_opts = NULL;
 883}
 884EXPORT_SYMBOL(security_free_mnt_opts);
 885
 886int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
 887{
 888        return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
 889}
 890EXPORT_SYMBOL(security_sb_eat_lsm_opts);
 891
 892int security_sb_remount(struct super_block *sb,
 893                        void *mnt_opts)
 894{
 895        return call_int_hook(sb_remount, 0, sb, mnt_opts);
 896}
 897EXPORT_SYMBOL(security_sb_remount);
 898
 899int security_sb_kern_mount(struct super_block *sb)
 900{
 901        return call_int_hook(sb_kern_mount, 0, sb);
 902}
 903
 904int security_sb_show_options(struct seq_file *m, struct super_block *sb)
 905{
 906        return call_int_hook(sb_show_options, 0, m, sb);
 907}
 908
 909int security_sb_statfs(struct dentry *dentry)
 910{
 911        return call_int_hook(sb_statfs, 0, dentry);
 912}
 913
 914int security_sb_mount(const char *dev_name, const struct path *path,
 915                       const char *type, unsigned long flags, void *data)
 916{
 917        return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
 918}
 919
 920int security_sb_umount(struct vfsmount *mnt, int flags)
 921{
 922        return call_int_hook(sb_umount, 0, mnt, flags);
 923}
 924
 925int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
 926{
 927        return call_int_hook(sb_pivotroot, 0, old_path, new_path);
 928}
 929
 930int security_sb_set_mnt_opts(struct super_block *sb,
 931                                void *mnt_opts,
 932                                unsigned long kern_flags,
 933                                unsigned long *set_kern_flags)
 934{
 935        return call_int_hook(sb_set_mnt_opts,
 936                                mnt_opts ? -EOPNOTSUPP : 0, sb,
 937                                mnt_opts, kern_flags, set_kern_flags);
 938}
 939EXPORT_SYMBOL(security_sb_set_mnt_opts);
 940
 941int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 942                                struct super_block *newsb,
 943                                unsigned long kern_flags,
 944                                unsigned long *set_kern_flags)
 945{
 946        return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
 947                                kern_flags, set_kern_flags);
 948}
 949EXPORT_SYMBOL(security_sb_clone_mnt_opts);
 950
 951int security_add_mnt_opt(const char *option, const char *val, int len,
 952                         void **mnt_opts)
 953{
 954        return call_int_hook(sb_add_mnt_opt, -EINVAL,
 955                                        option, val, len, mnt_opts);
 956}
 957EXPORT_SYMBOL(security_add_mnt_opt);
 958
 959int security_move_mount(const struct path *from_path, const struct path *to_path)
 960{
 961        return call_int_hook(move_mount, 0, from_path, to_path);
 962}
 963
 964int security_path_notify(const struct path *path, u64 mask,
 965                                unsigned int obj_type)
 966{
 967        return call_int_hook(path_notify, 0, path, mask, obj_type);
 968}
 969
 970int security_inode_alloc(struct inode *inode)
 971{
 972        int rc = lsm_inode_alloc(inode);
 973
 974        if (unlikely(rc))
 975                return rc;
 976        rc = call_int_hook(inode_alloc_security, 0, inode);
 977        if (unlikely(rc))
 978                security_inode_free(inode);
 979        return rc;
 980}
 981
 982static void inode_free_by_rcu(struct rcu_head *head)
 983{
 984        /*
 985         * The rcu head is at the start of the inode blob
 986         */
 987        kmem_cache_free(lsm_inode_cache, head);
 988}
 989
 990void security_inode_free(struct inode *inode)
 991{
 992        integrity_inode_free(inode);
 993        call_void_hook(inode_free_security, inode);
 994        /*
 995         * The inode may still be referenced in a path walk and
 996         * a call to security_inode_permission() can be made
 997         * after inode_free_security() is called. Ideally, the VFS
 998         * wouldn't do this, but fixing that is a much harder
 999         * job. For now, simply free the i_security via RCU, and
1000         * leave the current inode->i_security pointer intact.
1001         * The inode will be freed after the RCU grace period too.
1002         */
1003        if (inode->i_security)
1004                call_rcu((struct rcu_head *)inode->i_security,
1005                                inode_free_by_rcu);
1006}
1007
1008int security_dentry_init_security(struct dentry *dentry, int mode,
1009                                        const struct qstr *name, void **ctx,
1010                                        u32 *ctxlen)
1011{
1012        return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1013                                name, ctx, ctxlen);
1014}
1015EXPORT_SYMBOL(security_dentry_init_security);
1016
1017int security_dentry_create_files_as(struct dentry *dentry, int mode,
1018                                    struct qstr *name,
1019                                    const struct cred *old, struct cred *new)
1020{
1021        return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1022                                name, old, new);
1023}
1024EXPORT_SYMBOL(security_dentry_create_files_as);
1025
1026int security_inode_init_security(struct inode *inode, struct inode *dir,
1027                                 const struct qstr *qstr,
1028                                 const initxattrs initxattrs, void *fs_data)
1029{
1030        struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1031        struct xattr *lsm_xattr, *evm_xattr, *xattr;
1032        int ret;
1033
1034        if (unlikely(IS_PRIVATE(inode)))
1035                return 0;
1036
1037        if (!initxattrs)
1038                return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1039                                     dir, qstr, NULL, NULL, NULL);
1040        memset(new_xattrs, 0, sizeof(new_xattrs));
1041        lsm_xattr = new_xattrs;
1042        ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1043                                                &lsm_xattr->name,
1044                                                &lsm_xattr->value,
1045                                                &lsm_xattr->value_len);
1046        if (ret)
1047                goto out;
1048
1049        evm_xattr = lsm_xattr + 1;
1050        ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1051        if (ret)
1052                goto out;
1053        ret = initxattrs(inode, new_xattrs, fs_data);
1054out:
1055        for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1056                kfree(xattr->value);
1057        return (ret == -EOPNOTSUPP) ? 0 : ret;
1058}
1059EXPORT_SYMBOL(security_inode_init_security);
1060
1061int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1062                                     const struct qstr *qstr, const char **name,
1063                                     void **value, size_t *len)
1064{
1065        if (unlikely(IS_PRIVATE(inode)))
1066                return -EOPNOTSUPP;
1067        return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1068                             qstr, name, value, len);
1069}
1070EXPORT_SYMBOL(security_old_inode_init_security);
1071
1072#ifdef CONFIG_SECURITY_PATH
1073int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1074                        unsigned int dev)
1075{
1076        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1077                return 0;
1078        return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1079}
1080EXPORT_SYMBOL(security_path_mknod);
1081
1082int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1083{
1084        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1085                return 0;
1086        return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1087}
1088EXPORT_SYMBOL(security_path_mkdir);
1089
1090int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1091{
1092        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1093                return 0;
1094        return call_int_hook(path_rmdir, 0, dir, dentry);
1095}
1096
1097int security_path_unlink(const struct path *dir, struct dentry *dentry)
1098{
1099        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1100                return 0;
1101        return call_int_hook(path_unlink, 0, dir, dentry);
1102}
1103EXPORT_SYMBOL(security_path_unlink);
1104
1105int security_path_symlink(const struct path *dir, struct dentry *dentry,
1106                          const char *old_name)
1107{
1108        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1109                return 0;
1110        return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1111}
1112
1113int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1114                       struct dentry *new_dentry)
1115{
1116        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1117                return 0;
1118        return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1119}
1120
1121int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1122                         const struct path *new_dir, struct dentry *new_dentry,
1123                         unsigned int flags)
1124{
1125        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1126                     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1127                return 0;
1128
1129        if (flags & RENAME_EXCHANGE) {
1130                int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1131                                        old_dir, old_dentry);
1132                if (err)
1133                        return err;
1134        }
1135
1136        return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1137                                new_dentry);
1138}
1139EXPORT_SYMBOL(security_path_rename);
1140
1141int security_path_truncate(const struct path *path)
1142{
1143        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1144                return 0;
1145        return call_int_hook(path_truncate, 0, path);
1146}
1147
1148int security_path_chmod(const struct path *path, umode_t mode)
1149{
1150        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1151                return 0;
1152        return call_int_hook(path_chmod, 0, path, mode);
1153}
1154
1155int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1156{
1157        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1158                return 0;
1159        return call_int_hook(path_chown, 0, path, uid, gid);
1160}
1161
1162int security_path_chroot(const struct path *path)
1163{
1164        return call_int_hook(path_chroot, 0, path);
1165}
1166#endif
1167
1168int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1169{
1170        if (unlikely(IS_PRIVATE(dir)))
1171                return 0;
1172        return call_int_hook(inode_create, 0, dir, dentry, mode);
1173}
1174EXPORT_SYMBOL_GPL(security_inode_create);
1175
1176int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1177                         struct dentry *new_dentry)
1178{
1179        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1180                return 0;
1181        return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1182}
1183
1184int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1185{
1186        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1187                return 0;
1188        return call_int_hook(inode_unlink, 0, dir, dentry);
1189}
1190
1191int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1192                            const char *old_name)
1193{
1194        if (unlikely(IS_PRIVATE(dir)))
1195                return 0;
1196        return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1197}
1198
1199int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1200{
1201        if (unlikely(IS_PRIVATE(dir)))
1202                return 0;
1203        return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1204}
1205EXPORT_SYMBOL_GPL(security_inode_mkdir);
1206
1207int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1208{
1209        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1210                return 0;
1211        return call_int_hook(inode_rmdir, 0, dir, dentry);
1212}
1213
1214int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1215{
1216        if (unlikely(IS_PRIVATE(dir)))
1217                return 0;
1218        return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1219}
1220
1221int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1222                           struct inode *new_dir, struct dentry *new_dentry,
1223                           unsigned int flags)
1224{
1225        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1226            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1227                return 0;
1228
1229        if (flags & RENAME_EXCHANGE) {
1230                int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1231                                                     old_dir, old_dentry);
1232                if (err)
1233                        return err;
1234        }
1235
1236        return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1237                                           new_dir, new_dentry);
1238}
1239
1240int security_inode_readlink(struct dentry *dentry)
1241{
1242        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1243                return 0;
1244        return call_int_hook(inode_readlink, 0, dentry);
1245}
1246
1247int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1248                               bool rcu)
1249{
1250        if (unlikely(IS_PRIVATE(inode)))
1251                return 0;
1252        return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1253}
1254
1255int security_inode_permission(struct inode *inode, int mask)
1256{
1257        if (unlikely(IS_PRIVATE(inode)))
1258                return 0;
1259        return call_int_hook(inode_permission, 0, inode, mask);
1260}
1261
1262int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1263{
1264        int ret;
1265
1266        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1267                return 0;
1268        ret = call_int_hook(inode_setattr, 0, dentry, attr);
1269        if (ret)
1270                return ret;
1271        return evm_inode_setattr(dentry, attr);
1272}
1273EXPORT_SYMBOL_GPL(security_inode_setattr);
1274
1275int security_inode_getattr(const struct path *path)
1276{
1277        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1278                return 0;
1279        return call_int_hook(inode_getattr, 0, path);
1280}
1281
1282int security_inode_setxattr(struct dentry *dentry, const char *name,
1283                            const void *value, size_t size, int flags)
1284{
1285        int ret;
1286
1287        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1288                return 0;
1289        /*
1290         * SELinux and Smack integrate the cap call,
1291         * so assume that all LSMs supplying this call do so.
1292         */
1293        ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1294                                flags);
1295
1296        if (ret == 1)
1297                ret = cap_inode_setxattr(dentry, name, value, size, flags);
1298        if (ret)
1299                return ret;
1300        ret = ima_inode_setxattr(dentry, name, value, size);
1301        if (ret)
1302                return ret;
1303        return evm_inode_setxattr(dentry, name, value, size);
1304}
1305
1306void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1307                                  const void *value, size_t size, int flags)
1308{
1309        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1310                return;
1311        call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1312        evm_inode_post_setxattr(dentry, name, value, size);
1313}
1314
1315int security_inode_getxattr(struct dentry *dentry, const char *name)
1316{
1317        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1318                return 0;
1319        return call_int_hook(inode_getxattr, 0, dentry, name);
1320}
1321
1322int security_inode_listxattr(struct dentry *dentry)
1323{
1324        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1325                return 0;
1326        return call_int_hook(inode_listxattr, 0, dentry);
1327}
1328
1329int security_inode_removexattr(struct dentry *dentry, const char *name)
1330{
1331        int ret;
1332
1333        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1334                return 0;
1335        /*
1336         * SELinux and Smack integrate the cap call,
1337         * so assume that all LSMs supplying this call do so.
1338         */
1339        ret = call_int_hook(inode_removexattr, 1, dentry, name);
1340        if (ret == 1)
1341                ret = cap_inode_removexattr(dentry, name);
1342        if (ret)
1343                return ret;
1344        ret = ima_inode_removexattr(dentry, name);
1345        if (ret)
1346                return ret;
1347        return evm_inode_removexattr(dentry, name);
1348}
1349
1350int security_inode_need_killpriv(struct dentry *dentry)
1351{
1352        return call_int_hook(inode_need_killpriv, 0, dentry);
1353}
1354
1355int security_inode_killpriv(struct dentry *dentry)
1356{
1357        return call_int_hook(inode_killpriv, 0, dentry);
1358}
1359
1360int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1361{
1362        struct security_hook_list *hp;
1363        int rc;
1364
1365        if (unlikely(IS_PRIVATE(inode)))
1366                return LSM_RET_DEFAULT(inode_getsecurity);
1367        /*
1368         * Only one module will provide an attribute with a given name.
1369         */
1370        hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1371                rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1372                if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1373                        return rc;
1374        }
1375        return LSM_RET_DEFAULT(inode_getsecurity);
1376}
1377
1378int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1379{
1380        struct security_hook_list *hp;
1381        int rc;
1382
1383        if (unlikely(IS_PRIVATE(inode)))
1384                return LSM_RET_DEFAULT(inode_setsecurity);
1385        /*
1386         * Only one module will provide an attribute with a given name.
1387         */
1388        hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1389                rc = hp->hook.inode_setsecurity(inode, name, value, size,
1390                                                                flags);
1391                if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1392                        return rc;
1393        }
1394        return LSM_RET_DEFAULT(inode_setsecurity);
1395}
1396
1397int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1398{
1399        if (unlikely(IS_PRIVATE(inode)))
1400                return 0;
1401        return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1402}
1403EXPORT_SYMBOL(security_inode_listsecurity);
1404
1405void security_inode_getsecid(struct inode *inode, u32 *secid)
1406{
1407        call_void_hook(inode_getsecid, inode, secid);
1408}
1409
1410int security_inode_copy_up(struct dentry *src, struct cred **new)
1411{
1412        return call_int_hook(inode_copy_up, 0, src, new);
1413}
1414EXPORT_SYMBOL(security_inode_copy_up);
1415
1416int security_inode_copy_up_xattr(const char *name)
1417{
1418        struct security_hook_list *hp;
1419        int rc;
1420
1421        /*
1422         * The implementation can return 0 (accept the xattr), 1 (discard the
1423         * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1424         * any other error code incase of an error.
1425         */
1426        hlist_for_each_entry(hp,
1427                &security_hook_heads.inode_copy_up_xattr, list) {
1428                rc = hp->hook.inode_copy_up_xattr(name);
1429                if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1430                        return rc;
1431        }
1432
1433        return LSM_RET_DEFAULT(inode_copy_up_xattr);
1434}
1435EXPORT_SYMBOL(security_inode_copy_up_xattr);
1436
1437int security_kernfs_init_security(struct kernfs_node *kn_dir,
1438                                  struct kernfs_node *kn)
1439{
1440        return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1441}
1442
1443int security_file_permission(struct file *file, int mask)
1444{
1445        int ret;
1446
1447        ret = call_int_hook(file_permission, 0, file, mask);
1448        if (ret)
1449                return ret;
1450
1451        return fsnotify_perm(file, mask);
1452}
1453
1454int security_file_alloc(struct file *file)
1455{
1456        int rc = lsm_file_alloc(file);
1457
1458        if (rc)
1459                return rc;
1460        rc = call_int_hook(file_alloc_security, 0, file);
1461        if (unlikely(rc))
1462                security_file_free(file);
1463        return rc;
1464}
1465
1466void security_file_free(struct file *file)
1467{
1468        void *blob;
1469
1470        call_void_hook(file_free_security, file);
1471
1472        blob = file->f_security;
1473        if (blob) {
1474                file->f_security = NULL;
1475                kmem_cache_free(lsm_file_cache, blob);
1476        }
1477}
1478
1479int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1480{
1481        return call_int_hook(file_ioctl, 0, file, cmd, arg);
1482}
1483EXPORT_SYMBOL_GPL(security_file_ioctl);
1484
1485static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1486{
1487        /*
1488         * Does we have PROT_READ and does the application expect
1489         * it to imply PROT_EXEC?  If not, nothing to talk about...
1490         */
1491        if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1492                return prot;
1493        if (!(current->personality & READ_IMPLIES_EXEC))
1494                return prot;
1495        /*
1496         * if that's an anonymous mapping, let it.
1497         */
1498        if (!file)
1499                return prot | PROT_EXEC;
1500        /*
1501         * ditto if it's not on noexec mount, except that on !MMU we need
1502         * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1503         */
1504        if (!path_noexec(&file->f_path)) {
1505#ifndef CONFIG_MMU
1506                if (file->f_op->mmap_capabilities) {
1507                        unsigned caps = file->f_op->mmap_capabilities(file);
1508                        if (!(caps & NOMMU_MAP_EXEC))
1509                                return prot;
1510                }
1511#endif
1512                return prot | PROT_EXEC;
1513        }
1514        /* anything on noexec mount won't get PROT_EXEC */
1515        return prot;
1516}
1517
1518int security_mmap_file(struct file *file, unsigned long prot,
1519                        unsigned long flags)
1520{
1521        int ret;
1522        ret = call_int_hook(mmap_file, 0, file, prot,
1523                                        mmap_prot(file, prot), flags);
1524        if (ret)
1525                return ret;
1526        return ima_file_mmap(file, prot);
1527}
1528
1529int security_mmap_addr(unsigned long addr)
1530{
1531        return call_int_hook(mmap_addr, 0, addr);
1532}
1533
1534int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1535                            unsigned long prot)
1536{
1537        int ret;
1538
1539        ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1540        if (ret)
1541                return ret;
1542        return ima_file_mprotect(vma, prot);
1543}
1544
1545int security_file_lock(struct file *file, unsigned int cmd)
1546{
1547        return call_int_hook(file_lock, 0, file, cmd);
1548}
1549
1550int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1551{
1552        return call_int_hook(file_fcntl, 0, file, cmd, arg);
1553}
1554
1555void security_file_set_fowner(struct file *file)
1556{
1557        call_void_hook(file_set_fowner, file);
1558}
1559
1560int security_file_send_sigiotask(struct task_struct *tsk,
1561                                  struct fown_struct *fown, int sig)
1562{
1563        return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1564}
1565
1566int security_file_receive(struct file *file)
1567{
1568        return call_int_hook(file_receive, 0, file);
1569}
1570
1571int security_file_open(struct file *file)
1572{
1573        int ret;
1574
1575        ret = call_int_hook(file_open, 0, file);
1576        if (ret)
1577                return ret;
1578
1579        return fsnotify_perm(file, MAY_OPEN);
1580}
1581
1582int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1583{
1584        int rc = lsm_task_alloc(task);
1585
1586        if (rc)
1587                return rc;
1588        rc = call_int_hook(task_alloc, 0, task, clone_flags);
1589        if (unlikely(rc))
1590                security_task_free(task);
1591        return rc;
1592}
1593
1594void security_task_free(struct task_struct *task)
1595{
1596        call_void_hook(task_free, task);
1597
1598        kfree(task->security);
1599        task->security = NULL;
1600}
1601
1602int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1603{
1604        int rc = lsm_cred_alloc(cred, gfp);
1605
1606        if (rc)
1607                return rc;
1608
1609        rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1610        if (unlikely(rc))
1611                security_cred_free(cred);
1612        return rc;
1613}
1614
1615void security_cred_free(struct cred *cred)
1616{
1617        /*
1618         * There is a failure case in prepare_creds() that
1619         * may result in a call here with ->security being NULL.
1620         */
1621        if (unlikely(cred->security == NULL))
1622                return;
1623
1624        call_void_hook(cred_free, cred);
1625
1626        kfree(cred->security);
1627        cred->security = NULL;
1628}
1629
1630int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1631{
1632        int rc = lsm_cred_alloc(new, gfp);
1633
1634        if (rc)
1635                return rc;
1636
1637        rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1638        if (unlikely(rc))
1639                security_cred_free(new);
1640        return rc;
1641}
1642
1643void security_transfer_creds(struct cred *new, const struct cred *old)
1644{
1645        call_void_hook(cred_transfer, new, old);
1646}
1647
1648void security_cred_getsecid(const struct cred *c, u32 *secid)
1649{
1650        *secid = 0;
1651        call_void_hook(cred_getsecid, c, secid);
1652}
1653EXPORT_SYMBOL(security_cred_getsecid);
1654
1655int security_kernel_act_as(struct cred *new, u32 secid)
1656{
1657        return call_int_hook(kernel_act_as, 0, new, secid);
1658}
1659
1660int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1661{
1662        return call_int_hook(kernel_create_files_as, 0, new, inode);
1663}
1664
1665int security_kernel_module_request(char *kmod_name)
1666{
1667        int ret;
1668
1669        ret = call_int_hook(kernel_module_request, 0, kmod_name);
1670        if (ret)
1671                return ret;
1672        return integrity_kernel_module_request(kmod_name);
1673}
1674
1675int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1676                              bool contents)
1677{
1678        int ret;
1679
1680        ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1681        if (ret)
1682                return ret;
1683        return ima_read_file(file, id, contents);
1684}
1685EXPORT_SYMBOL_GPL(security_kernel_read_file);
1686
1687int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1688                                   enum kernel_read_file_id id)
1689{
1690        int ret;
1691
1692        ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1693        if (ret)
1694                return ret;
1695        return ima_post_read_file(file, buf, size, id);
1696}
1697EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1698
1699int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1700{
1701        int ret;
1702
1703        ret = call_int_hook(kernel_load_data, 0, id, contents);
1704        if (ret)
1705                return ret;
1706        return ima_load_data(id, contents);
1707}
1708EXPORT_SYMBOL_GPL(security_kernel_load_data);
1709
1710int security_kernel_post_load_data(char *buf, loff_t size,
1711                                   enum kernel_load_data_id id,
1712                                   char *description)
1713{
1714        int ret;
1715
1716        ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1717                            description);
1718        if (ret)
1719                return ret;
1720        return ima_post_load_data(buf, size, id, description);
1721}
1722EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1723
1724int security_task_fix_setuid(struct cred *new, const struct cred *old,
1725                             int flags)
1726{
1727        return call_int_hook(task_fix_setuid, 0, new, old, flags);
1728}
1729
1730int security_task_fix_setgid(struct cred *new, const struct cred *old,
1731                                 int flags)
1732{
1733        return call_int_hook(task_fix_setgid, 0, new, old, flags);
1734}
1735
1736int security_task_setpgid(struct task_struct *p, pid_t pgid)
1737{
1738        return call_int_hook(task_setpgid, 0, p, pgid);
1739}
1740
1741int security_task_getpgid(struct task_struct *p)
1742{
1743        return call_int_hook(task_getpgid, 0, p);
1744}
1745
1746int security_task_getsid(struct task_struct *p)
1747{
1748        return call_int_hook(task_getsid, 0, p);
1749}
1750
1751void security_task_getsecid(struct task_struct *p, u32 *secid)
1752{
1753        *secid = 0;
1754        call_void_hook(task_getsecid, p, secid);
1755}
1756EXPORT_SYMBOL(security_task_getsecid);
1757
1758int security_task_setnice(struct task_struct *p, int nice)
1759{
1760        return call_int_hook(task_setnice, 0, p, nice);
1761}
1762
1763int security_task_setioprio(struct task_struct *p, int ioprio)
1764{
1765        return call_int_hook(task_setioprio, 0, p, ioprio);
1766}
1767
1768int security_task_getioprio(struct task_struct *p)
1769{
1770        return call_int_hook(task_getioprio, 0, p);
1771}
1772
1773int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1774                          unsigned int flags)
1775{
1776        return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1777}
1778
1779int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1780                struct rlimit *new_rlim)
1781{
1782        return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1783}
1784
1785int security_task_setscheduler(struct task_struct *p)
1786{
1787        return call_int_hook(task_setscheduler, 0, p);
1788}
1789
1790int security_task_getscheduler(struct task_struct *p)
1791{
1792        return call_int_hook(task_getscheduler, 0, p);
1793}
1794
1795int security_task_movememory(struct task_struct *p)
1796{
1797        return call_int_hook(task_movememory, 0, p);
1798}
1799
1800int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1801                        int sig, const struct cred *cred)
1802{
1803        return call_int_hook(task_kill, 0, p, info, sig, cred);
1804}
1805
1806int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1807                         unsigned long arg4, unsigned long arg5)
1808{
1809        int thisrc;
1810        int rc = LSM_RET_DEFAULT(task_prctl);
1811        struct security_hook_list *hp;
1812
1813        hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1814                thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1815                if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1816                        rc = thisrc;
1817                        if (thisrc != 0)
1818                                break;
1819                }
1820        }
1821        return rc;
1822}
1823
1824void security_task_to_inode(struct task_struct *p, struct inode *inode)
1825{
1826        call_void_hook(task_to_inode, p, inode);
1827}
1828
1829int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1830{
1831        return call_int_hook(ipc_permission, 0, ipcp, flag);
1832}
1833
1834void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1835{
1836        *secid = 0;
1837        call_void_hook(ipc_getsecid, ipcp, secid);
1838}
1839
1840int security_msg_msg_alloc(struct msg_msg *msg)
1841{
1842        int rc = lsm_msg_msg_alloc(msg);
1843
1844        if (unlikely(rc))
1845                return rc;
1846        rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1847        if (unlikely(rc))
1848                security_msg_msg_free(msg);
1849        return rc;
1850}
1851
1852void security_msg_msg_free(struct msg_msg *msg)
1853{
1854        call_void_hook(msg_msg_free_security, msg);
1855        kfree(msg->security);
1856        msg->security = NULL;
1857}
1858
1859int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1860{
1861        int rc = lsm_ipc_alloc(msq);
1862
1863        if (unlikely(rc))
1864                return rc;
1865        rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1866        if (unlikely(rc))
1867                security_msg_queue_free(msq);
1868        return rc;
1869}
1870
1871void security_msg_queue_free(struct kern_ipc_perm *msq)
1872{
1873        call_void_hook(msg_queue_free_security, msq);
1874        kfree(msq->security);
1875        msq->security = NULL;
1876}
1877
1878int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1879{
1880        return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1881}
1882
1883int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1884{
1885        return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1886}
1887
1888int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1889                               struct msg_msg *msg, int msqflg)
1890{
1891        return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1892}
1893
1894int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1895                               struct task_struct *target, long type, int mode)
1896{
1897        return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1898}
1899
1900int security_shm_alloc(struct kern_ipc_perm *shp)
1901{
1902        int rc = lsm_ipc_alloc(shp);
1903
1904        if (unlikely(rc))
1905                return rc;
1906        rc = call_int_hook(shm_alloc_security, 0, shp);
1907        if (unlikely(rc))
1908                security_shm_free(shp);
1909        return rc;
1910}
1911
1912void security_shm_free(struct kern_ipc_perm *shp)
1913{
1914        call_void_hook(shm_free_security, shp);
1915        kfree(shp->security);
1916        shp->security = NULL;
1917}
1918
1919int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1920{
1921        return call_int_hook(shm_associate, 0, shp, shmflg);
1922}
1923
1924int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1925{
1926        return call_int_hook(shm_shmctl, 0, shp, cmd);
1927}
1928
1929int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1930{
1931        return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1932}
1933
1934int security_sem_alloc(struct kern_ipc_perm *sma)
1935{
1936        int rc = lsm_ipc_alloc(sma);
1937
1938        if (unlikely(rc))
1939                return rc;
1940        rc = call_int_hook(sem_alloc_security, 0, sma);
1941        if (unlikely(rc))
1942                security_sem_free(sma);
1943        return rc;
1944}
1945
1946void security_sem_free(struct kern_ipc_perm *sma)
1947{
1948        call_void_hook(sem_free_security, sma);
1949        kfree(sma->security);
1950        sma->security = NULL;
1951}
1952
1953int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1954{
1955        return call_int_hook(sem_associate, 0, sma, semflg);
1956}
1957
1958int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1959{
1960        return call_int_hook(sem_semctl, 0, sma, cmd);
1961}
1962
1963int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1964                        unsigned nsops, int alter)
1965{
1966        return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1967}
1968
1969void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1970{
1971        if (unlikely(inode && IS_PRIVATE(inode)))
1972                return;
1973        call_void_hook(d_instantiate, dentry, inode);
1974}
1975EXPORT_SYMBOL(security_d_instantiate);
1976
1977int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1978                                char **value)
1979{
1980        struct security_hook_list *hp;
1981
1982        hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1983                if (lsm != NULL && strcmp(lsm, hp->lsm))
1984                        continue;
1985                return hp->hook.getprocattr(p, name, value);
1986        }
1987        return LSM_RET_DEFAULT(getprocattr);
1988}
1989
1990int security_setprocattr(const char *lsm, const char *name, void *value,
1991                         size_t size)
1992{
1993        struct security_hook_list *hp;
1994
1995        hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1996                if (lsm != NULL && strcmp(lsm, hp->lsm))
1997                        continue;
1998                return hp->hook.setprocattr(name, value, size);
1999        }
2000        return LSM_RET_DEFAULT(setprocattr);
2001}
2002
2003int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2004{
2005        return call_int_hook(netlink_send, 0, sk, skb);
2006}
2007
2008int security_ismaclabel(const char *name)
2009{
2010        return call_int_hook(ismaclabel, 0, name);
2011}
2012EXPORT_SYMBOL(security_ismaclabel);
2013
2014int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2015{
2016        struct security_hook_list *hp;
2017        int rc;
2018
2019        /*
2020         * Currently, only one LSM can implement secid_to_secctx (i.e this
2021         * LSM hook is not "stackable").
2022         */
2023        hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2024                rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2025                if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2026                        return rc;
2027        }
2028
2029        return LSM_RET_DEFAULT(secid_to_secctx);
2030}
2031EXPORT_SYMBOL(security_secid_to_secctx);
2032
2033int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2034{
2035        *secid = 0;
2036        return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2037}
2038EXPORT_SYMBOL(security_secctx_to_secid);
2039
2040void security_release_secctx(char *secdata, u32 seclen)
2041{
2042        call_void_hook(release_secctx, secdata, seclen);
2043}
2044EXPORT_SYMBOL(security_release_secctx);
2045
2046void security_inode_invalidate_secctx(struct inode *inode)
2047{
2048        call_void_hook(inode_invalidate_secctx, inode);
2049}
2050EXPORT_SYMBOL(security_inode_invalidate_secctx);
2051
2052int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2053{
2054        return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2055}
2056EXPORT_SYMBOL(security_inode_notifysecctx);
2057
2058int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2059{
2060        return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2061}
2062EXPORT_SYMBOL(security_inode_setsecctx);
2063
2064int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2065{
2066        return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2067}
2068EXPORT_SYMBOL(security_inode_getsecctx);
2069
2070#ifdef CONFIG_WATCH_QUEUE
2071int security_post_notification(const struct cred *w_cred,
2072                               const struct cred *cred,
2073                               struct watch_notification *n)
2074{
2075        return call_int_hook(post_notification, 0, w_cred, cred, n);
2076}
2077#endif /* CONFIG_WATCH_QUEUE */
2078
2079#ifdef CONFIG_KEY_NOTIFICATIONS
2080int security_watch_key(struct key *key)
2081{
2082        return call_int_hook(watch_key, 0, key);
2083}
2084#endif
2085
2086#ifdef CONFIG_SECURITY_NETWORK
2087
2088int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2089{
2090        return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2091}
2092EXPORT_SYMBOL(security_unix_stream_connect);
2093
2094int security_unix_may_send(struct socket *sock,  struct socket *other)
2095{
2096        return call_int_hook(unix_may_send, 0, sock, other);
2097}
2098EXPORT_SYMBOL(security_unix_may_send);
2099
2100int security_socket_create(int family, int type, int protocol, int kern)
2101{
2102        return call_int_hook(socket_create, 0, family, type, protocol, kern);
2103}
2104
2105int security_socket_post_create(struct socket *sock, int family,
2106                                int type, int protocol, int kern)
2107{
2108        return call_int_hook(socket_post_create, 0, sock, family, type,
2109                                                protocol, kern);
2110}
2111
2112int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2113{
2114        return call_int_hook(socket_socketpair, 0, socka, sockb);
2115}
2116EXPORT_SYMBOL(security_socket_socketpair);
2117
2118int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2119{
2120        return call_int_hook(socket_bind, 0, sock, address, addrlen);
2121}
2122
2123int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2124{
2125        return call_int_hook(socket_connect, 0, sock, address, addrlen);
2126}
2127
2128int security_socket_listen(struct socket *sock, int backlog)
2129{
2130        return call_int_hook(socket_listen, 0, sock, backlog);
2131}
2132
2133int security_socket_accept(struct socket *sock, struct socket *newsock)
2134{
2135        return call_int_hook(socket_accept, 0, sock, newsock);
2136}
2137
2138int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2139{
2140        return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2141}
2142
2143int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2144                            int size, int flags)
2145{
2146        return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2147}
2148
2149int security_socket_getsockname(struct socket *sock)
2150{
2151        return call_int_hook(socket_getsockname, 0, sock);
2152}
2153
2154int security_socket_getpeername(struct socket *sock)
2155{
2156        return call_int_hook(socket_getpeername, 0, sock);
2157}
2158
2159int security_socket_getsockopt(struct socket *sock, int level, int optname)
2160{
2161        return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2162}
2163
2164int security_socket_setsockopt(struct socket *sock, int level, int optname)
2165{
2166        return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2167}
2168
2169int security_socket_shutdown(struct socket *sock, int how)
2170{
2171        return call_int_hook(socket_shutdown, 0, sock, how);
2172}
2173
2174int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2175{
2176        return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2177}
2178EXPORT_SYMBOL(security_sock_rcv_skb);
2179
2180int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2181                                      int __user *optlen, unsigned len)
2182{
2183        return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2184                                optval, optlen, len);
2185}
2186
2187int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2188{
2189        return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2190                             skb, secid);
2191}
2192EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2193
2194int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2195{
2196        return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2197}
2198
2199void security_sk_free(struct sock *sk)
2200{
2201        call_void_hook(sk_free_security, sk);
2202}
2203
2204void security_sk_clone(const struct sock *sk, struct sock *newsk)
2205{
2206        call_void_hook(sk_clone_security, sk, newsk);
2207}
2208EXPORT_SYMBOL(security_sk_clone);
2209
2210void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2211{
2212        call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2213}
2214EXPORT_SYMBOL(security_sk_classify_flow);
2215
2216void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2217{
2218        call_void_hook(req_classify_flow, req, fl);
2219}
2220EXPORT_SYMBOL(security_req_classify_flow);
2221
2222void security_sock_graft(struct sock *sk, struct socket *parent)
2223{
2224        call_void_hook(sock_graft, sk, parent);
2225}
2226EXPORT_SYMBOL(security_sock_graft);
2227
2228int security_inet_conn_request(struct sock *sk,
2229                        struct sk_buff *skb, struct request_sock *req)
2230{
2231        return call_int_hook(inet_conn_request, 0, sk, skb, req);
2232}
2233EXPORT_SYMBOL(security_inet_conn_request);
2234
2235void security_inet_csk_clone(struct sock *newsk,
2236                        const struct request_sock *req)
2237{
2238        call_void_hook(inet_csk_clone, newsk, req);
2239}
2240
2241void security_inet_conn_established(struct sock *sk,
2242                        struct sk_buff *skb)
2243{
2244        call_void_hook(inet_conn_established, sk, skb);
2245}
2246EXPORT_SYMBOL(security_inet_conn_established);
2247
2248int security_secmark_relabel_packet(u32 secid)
2249{
2250        return call_int_hook(secmark_relabel_packet, 0, secid);
2251}
2252EXPORT_SYMBOL(security_secmark_relabel_packet);
2253
2254void security_secmark_refcount_inc(void)
2255{
2256        call_void_hook(secmark_refcount_inc);
2257}
2258EXPORT_SYMBOL(security_secmark_refcount_inc);
2259
2260void security_secmark_refcount_dec(void)
2261{
2262        call_void_hook(secmark_refcount_dec);
2263}
2264EXPORT_SYMBOL(security_secmark_refcount_dec);
2265
2266int security_tun_dev_alloc_security(void **security)
2267{
2268        return call_int_hook(tun_dev_alloc_security, 0, security);
2269}
2270EXPORT_SYMBOL(security_tun_dev_alloc_security);
2271
2272void security_tun_dev_free_security(void *security)
2273{
2274        call_void_hook(tun_dev_free_security, security);
2275}
2276EXPORT_SYMBOL(security_tun_dev_free_security);
2277
2278int security_tun_dev_create(void)
2279{
2280        return call_int_hook(tun_dev_create, 0);
2281}
2282EXPORT_SYMBOL(security_tun_dev_create);
2283
2284int security_tun_dev_attach_queue(void *security)
2285{
2286        return call_int_hook(tun_dev_attach_queue, 0, security);
2287}
2288EXPORT_SYMBOL(security_tun_dev_attach_queue);
2289
2290int security_tun_dev_attach(struct sock *sk, void *security)
2291{
2292        return call_int_hook(tun_dev_attach, 0, sk, security);
2293}
2294EXPORT_SYMBOL(security_tun_dev_attach);
2295
2296int security_tun_dev_open(void *security)
2297{
2298        return call_int_hook(tun_dev_open, 0, security);
2299}
2300EXPORT_SYMBOL(security_tun_dev_open);
2301
2302int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2303{
2304        return call_int_hook(sctp_assoc_request, 0, ep, skb);
2305}
2306EXPORT_SYMBOL(security_sctp_assoc_request);
2307
2308int security_sctp_bind_connect(struct sock *sk, int optname,
2309                               struct sockaddr *address, int addrlen)
2310{
2311        return call_int_hook(sctp_bind_connect, 0, sk, optname,
2312                             address, addrlen);
2313}
2314EXPORT_SYMBOL(security_sctp_bind_connect);
2315
2316void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2317                            struct sock *newsk)
2318{
2319        call_void_hook(sctp_sk_clone, ep, sk, newsk);
2320}
2321EXPORT_SYMBOL(security_sctp_sk_clone);
2322
2323#endif  /* CONFIG_SECURITY_NETWORK */
2324
2325#ifdef CONFIG_SECURITY_INFINIBAND
2326
2327int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2328{
2329        return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2330}
2331EXPORT_SYMBOL(security_ib_pkey_access);
2332
2333int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2334{
2335        return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2336}
2337EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2338
2339int security_ib_alloc_security(void **sec)
2340{
2341        return call_int_hook(ib_alloc_security, 0, sec);
2342}
2343EXPORT_SYMBOL(security_ib_alloc_security);
2344
2345void security_ib_free_security(void *sec)
2346{
2347        call_void_hook(ib_free_security, sec);
2348}
2349EXPORT_SYMBOL(security_ib_free_security);
2350#endif  /* CONFIG_SECURITY_INFINIBAND */
2351
2352#ifdef CONFIG_SECURITY_NETWORK_XFRM
2353
2354int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2355                               struct xfrm_user_sec_ctx *sec_ctx,
2356                               gfp_t gfp)
2357{
2358        return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2359}
2360EXPORT_SYMBOL(security_xfrm_policy_alloc);
2361
2362int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2363                              struct xfrm_sec_ctx **new_ctxp)
2364{
2365        return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2366}
2367
2368void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2369{
2370        call_void_hook(xfrm_policy_free_security, ctx);
2371}
2372EXPORT_SYMBOL(security_xfrm_policy_free);
2373
2374int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2375{
2376        return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2377}
2378
2379int security_xfrm_state_alloc(struct xfrm_state *x,
2380                              struct xfrm_user_sec_ctx *sec_ctx)
2381{
2382        return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2383}
2384EXPORT_SYMBOL(security_xfrm_state_alloc);
2385
2386int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2387                                      struct xfrm_sec_ctx *polsec, u32 secid)
2388{
2389        return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2390}
2391
2392int security_xfrm_state_delete(struct xfrm_state *x)
2393{
2394        return call_int_hook(xfrm_state_delete_security, 0, x);
2395}
2396EXPORT_SYMBOL(security_xfrm_state_delete);
2397
2398void security_xfrm_state_free(struct xfrm_state *x)
2399{
2400        call_void_hook(xfrm_state_free_security, x);
2401}
2402
2403int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2404{
2405        return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2406}
2407
2408int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2409                                       struct xfrm_policy *xp,
2410                                       const struct flowi *fl)
2411{
2412        struct security_hook_list *hp;
2413        int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2414
2415        /*
2416         * Since this function is expected to return 0 or 1, the judgment
2417         * becomes difficult if multiple LSMs supply this call. Fortunately,
2418         * we can use the first LSM's judgment because currently only SELinux
2419         * supplies this call.
2420         *
2421         * For speed optimization, we explicitly break the loop rather than
2422         * using the macro
2423         */
2424        hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2425                                list) {
2426                rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2427                break;
2428        }
2429        return rc;
2430}
2431
2432int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2433{
2434        return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2435}
2436
2437void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2438{
2439        int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2440                                0);
2441
2442        BUG_ON(rc);
2443}
2444EXPORT_SYMBOL(security_skb_classify_flow);
2445
2446#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2447
2448#ifdef CONFIG_KEYS
2449
2450int security_key_alloc(struct key *key, const struct cred *cred,
2451                       unsigned long flags)
2452{
2453        return call_int_hook(key_alloc, 0, key, cred, flags);
2454}
2455
2456void security_key_free(struct key *key)
2457{
2458        call_void_hook(key_free, key);
2459}
2460
2461int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2462                            enum key_need_perm need_perm)
2463{
2464        return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2465}
2466
2467int security_key_getsecurity(struct key *key, char **_buffer)
2468{
2469        *_buffer = NULL;
2470        return call_int_hook(key_getsecurity, 0, key, _buffer);
2471}
2472
2473#endif  /* CONFIG_KEYS */
2474
2475#ifdef CONFIG_AUDIT
2476
2477int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2478{
2479        return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2480}
2481
2482int security_audit_rule_known(struct audit_krule *krule)
2483{
2484        return call_int_hook(audit_rule_known, 0, krule);
2485}
2486
2487void security_audit_rule_free(void *lsmrule)
2488{
2489        call_void_hook(audit_rule_free, lsmrule);
2490}
2491
2492int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2493{
2494        return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2495}
2496#endif /* CONFIG_AUDIT */
2497
2498#ifdef CONFIG_BPF_SYSCALL
2499int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2500{
2501        return call_int_hook(bpf, 0, cmd, attr, size);
2502}
2503int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2504{
2505        return call_int_hook(bpf_map, 0, map, fmode);
2506}
2507int security_bpf_prog(struct bpf_prog *prog)
2508{
2509        return call_int_hook(bpf_prog, 0, prog);
2510}
2511int security_bpf_map_alloc(struct bpf_map *map)
2512{
2513        return call_int_hook(bpf_map_alloc_security, 0, map);
2514}
2515int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2516{
2517        return call_int_hook(bpf_prog_alloc_security, 0, aux);
2518}
2519void security_bpf_map_free(struct bpf_map *map)
2520{
2521        call_void_hook(bpf_map_free_security, map);
2522}
2523void security_bpf_prog_free(struct bpf_prog_aux *aux)
2524{
2525        call_void_hook(bpf_prog_free_security, aux);
2526}
2527#endif /* CONFIG_BPF_SYSCALL */
2528
2529int security_locked_down(enum lockdown_reason what)
2530{
2531        return call_int_hook(locked_down, 0, what);
2532}
2533EXPORT_SYMBOL(security_locked_down);
2534
2535#ifdef CONFIG_PERF_EVENTS
2536int security_perf_event_open(struct perf_event_attr *attr, int type)
2537{
2538        return call_int_hook(perf_event_open, 0, attr, type);
2539}
2540
2541int security_perf_event_alloc(struct perf_event *event)
2542{
2543        return call_int_hook(perf_event_alloc, 0, event);
2544}
2545
2546void security_perf_event_free(struct perf_event *event)
2547{
2548        call_void_hook(perf_event_free, event);
2549}
2550
2551int security_perf_event_read(struct perf_event *event)
2552{
2553        return call_int_hook(perf_event_read, 0, event);
2554}
2555
2556int security_perf_event_write(struct perf_event *event)
2557{
2558        return call_int_hook(perf_event_write, 0, event);
2559}
2560#endif /* CONFIG_PERF_EVENTS */
2561