linux/security/security.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3 * Security plug functions
   4 *
   5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   8 * Copyright (C) 2016 Mellanox Technologies
   9 */
  10
  11#define pr_fmt(fmt) "LSM: " fmt
  12
  13#include <linux/bpf.h>
  14#include <linux/capability.h>
  15#include <linux/dcache.h>
  16#include <linux/export.h>
  17#include <linux/init.h>
  18#include <linux/kernel.h>
  19#include <linux/kernel_read_file.h>
  20#include <linux/lsm_hooks.h>
  21#include <linux/integrity.h>
  22#include <linux/ima.h>
  23#include <linux/evm.h>
  24#include <linux/fsnotify.h>
  25#include <linux/mman.h>
  26#include <linux/mount.h>
  27#include <linux/personality.h>
  28#include <linux/backing-dev.h>
  29#include <linux/string.h>
  30#include <linux/msg.h>
  31#include <net/flow.h>
  32
  33#define MAX_LSM_EVM_XATTR       2
  34
  35/* How many LSMs were built into the kernel? */
  36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
  37
  38/*
  39 * These are descriptions of the reasons that can be passed to the
  40 * security_locked_down() LSM hook. Placing this array here allows
  41 * all security modules to use the same descriptions for auditing
  42 * purposes.
  43 */
  44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
  45        [LOCKDOWN_NONE] = "none",
  46        [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
  47        [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
  48        [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
  49        [LOCKDOWN_KEXEC] = "kexec of unsigned images",
  50        [LOCKDOWN_HIBERNATION] = "hibernation",
  51        [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
  52        [LOCKDOWN_IOPORT] = "raw io port access",
  53        [LOCKDOWN_MSR] = "raw MSR access",
  54        [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
  55        [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
  56        [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
  57        [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
  58        [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
  59        [LOCKDOWN_DEBUGFS] = "debugfs access",
  60        [LOCKDOWN_XMON_WR] = "xmon write access",
  61        [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
  62        [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
  63        [LOCKDOWN_INTEGRITY_MAX] = "integrity",
  64        [LOCKDOWN_KCORE] = "/proc/kcore access",
  65        [LOCKDOWN_KPROBES] = "use of kprobes",
  66        [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
  67        [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
  68        [LOCKDOWN_PERF] = "unsafe use of perf",
  69        [LOCKDOWN_TRACEFS] = "use of tracefs",
  70        [LOCKDOWN_XMON_RW] = "xmon read and write access",
  71        [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
  72        [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
  73};
  74
  75struct security_hook_heads security_hook_heads __lsm_ro_after_init;
  76static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
  77
  78static struct kmem_cache *lsm_file_cache;
  79static struct kmem_cache *lsm_inode_cache;
  80
  81char *lsm_names;
  82static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
  83
  84/* Boot-time LSM user choice */
  85static __initdata const char *chosen_lsm_order;
  86static __initdata const char *chosen_major_lsm;
  87
  88static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
  89
  90/* Ordered list of LSMs to initialize. */
  91static __initdata struct lsm_info **ordered_lsms;
  92static __initdata struct lsm_info *exclusive;
  93
  94static __initdata bool debug;
  95#define init_debug(...)                                         \
  96        do {                                                    \
  97                if (debug)                                      \
  98                        pr_info(__VA_ARGS__);                   \
  99        } while (0)
 100
 101static bool __init is_enabled(struct lsm_info *lsm)
 102{
 103        if (!lsm->enabled)
 104                return false;
 105
 106        return *lsm->enabled;
 107}
 108
 109/* Mark an LSM's enabled flag. */
 110static int lsm_enabled_true __initdata = 1;
 111static int lsm_enabled_false __initdata = 0;
 112static void __init set_enabled(struct lsm_info *lsm, bool enabled)
 113{
 114        /*
 115         * When an LSM hasn't configured an enable variable, we can use
 116         * a hard-coded location for storing the default enabled state.
 117         */
 118        if (!lsm->enabled) {
 119                if (enabled)
 120                        lsm->enabled = &lsm_enabled_true;
 121                else
 122                        lsm->enabled = &lsm_enabled_false;
 123        } else if (lsm->enabled == &lsm_enabled_true) {
 124                if (!enabled)
 125                        lsm->enabled = &lsm_enabled_false;
 126        } else if (lsm->enabled == &lsm_enabled_false) {
 127                if (enabled)
 128                        lsm->enabled = &lsm_enabled_true;
 129        } else {
 130                *lsm->enabled = enabled;
 131        }
 132}
 133
 134/* Is an LSM already listed in the ordered LSMs list? */
 135static bool __init exists_ordered_lsm(struct lsm_info *lsm)
 136{
 137        struct lsm_info **check;
 138
 139        for (check = ordered_lsms; *check; check++)
 140                if (*check == lsm)
 141                        return true;
 142
 143        return false;
 144}
 145
 146/* Append an LSM to the list of ordered LSMs to initialize. */
 147static int last_lsm __initdata;
 148static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
 149{
 150        /* Ignore duplicate selections. */
 151        if (exists_ordered_lsm(lsm))
 152                return;
 153
 154        if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
 155                return;
 156
 157        /* Enable this LSM, if it is not already set. */
 158        if (!lsm->enabled)
 159                lsm->enabled = &lsm_enabled_true;
 160        ordered_lsms[last_lsm++] = lsm;
 161
 162        init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
 163                   is_enabled(lsm) ? "en" : "dis");
 164}
 165
 166/* Is an LSM allowed to be initialized? */
 167static bool __init lsm_allowed(struct lsm_info *lsm)
 168{
 169        /* Skip if the LSM is disabled. */
 170        if (!is_enabled(lsm))
 171                return false;
 172
 173        /* Not allowed if another exclusive LSM already initialized. */
 174        if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
 175                init_debug("exclusive disabled: %s\n", lsm->name);
 176                return false;
 177        }
 178
 179        return true;
 180}
 181
 182static void __init lsm_set_blob_size(int *need, int *lbs)
 183{
 184        int offset;
 185
 186        if (*need > 0) {
 187                offset = *lbs;
 188                *lbs += *need;
 189                *need = offset;
 190        }
 191}
 192
 193static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
 194{
 195        if (!needed)
 196                return;
 197
 198        lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
 199        lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
 200        /*
 201         * The inode blob gets an rcu_head in addition to
 202         * what the modules might need.
 203         */
 204        if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
 205                blob_sizes.lbs_inode = sizeof(struct rcu_head);
 206        lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
 207        lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
 208        lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
 209        lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
 210        lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
 211}
 212
 213/* Prepare LSM for initialization. */
 214static void __init prepare_lsm(struct lsm_info *lsm)
 215{
 216        int enabled = lsm_allowed(lsm);
 217
 218        /* Record enablement (to handle any following exclusive LSMs). */
 219        set_enabled(lsm, enabled);
 220
 221        /* If enabled, do pre-initialization work. */
 222        if (enabled) {
 223                if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
 224                        exclusive = lsm;
 225                        init_debug("exclusive chosen: %s\n", lsm->name);
 226                }
 227
 228                lsm_set_blob_sizes(lsm->blobs);
 229        }
 230}
 231
 232/* Initialize a given LSM, if it is enabled. */
 233static void __init initialize_lsm(struct lsm_info *lsm)
 234{
 235        if (is_enabled(lsm)) {
 236                int ret;
 237
 238                init_debug("initializing %s\n", lsm->name);
 239                ret = lsm->init();
 240                WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
 241        }
 242}
 243
 244/* Populate ordered LSMs list from comma-separated LSM name list. */
 245static void __init ordered_lsm_parse(const char *order, const char *origin)
 246{
 247        struct lsm_info *lsm;
 248        char *sep, *name, *next;
 249
 250        /* LSM_ORDER_FIRST is always first. */
 251        for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 252                if (lsm->order == LSM_ORDER_FIRST)
 253                        append_ordered_lsm(lsm, "first");
 254        }
 255
 256        /* Process "security=", if given. */
 257        if (chosen_major_lsm) {
 258                struct lsm_info *major;
 259
 260                /*
 261                 * To match the original "security=" behavior, this
 262                 * explicitly does NOT fallback to another Legacy Major
 263                 * if the selected one was separately disabled: disable
 264                 * all non-matching Legacy Major LSMs.
 265                 */
 266                for (major = __start_lsm_info; major < __end_lsm_info;
 267                     major++) {
 268                        if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
 269                            strcmp(major->name, chosen_major_lsm) != 0) {
 270                                set_enabled(major, false);
 271                                init_debug("security=%s disabled: %s\n",
 272                                           chosen_major_lsm, major->name);
 273                        }
 274                }
 275        }
 276
 277        sep = kstrdup(order, GFP_KERNEL);
 278        next = sep;
 279        /* Walk the list, looking for matching LSMs. */
 280        while ((name = strsep(&next, ",")) != NULL) {
 281                bool found = false;
 282
 283                for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 284                        if (lsm->order == LSM_ORDER_MUTABLE &&
 285                            strcmp(lsm->name, name) == 0) {
 286                                append_ordered_lsm(lsm, origin);
 287                                found = true;
 288                        }
 289                }
 290
 291                if (!found)
 292                        init_debug("%s ignored: %s\n", origin, name);
 293        }
 294
 295        /* Process "security=", if given. */
 296        if (chosen_major_lsm) {
 297                for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 298                        if (exists_ordered_lsm(lsm))
 299                                continue;
 300                        if (strcmp(lsm->name, chosen_major_lsm) == 0)
 301                                append_ordered_lsm(lsm, "security=");
 302                }
 303        }
 304
 305        /* Disable all LSMs not in the ordered list. */
 306        for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
 307                if (exists_ordered_lsm(lsm))
 308                        continue;
 309                set_enabled(lsm, false);
 310                init_debug("%s disabled: %s\n", origin, lsm->name);
 311        }
 312
 313        kfree(sep);
 314}
 315
 316static void __init lsm_early_cred(struct cred *cred);
 317static void __init lsm_early_task(struct task_struct *task);
 318
 319static int lsm_append(const char *new, char **result);
 320
 321static void __init ordered_lsm_init(void)
 322{
 323        struct lsm_info **lsm;
 324
 325        ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
 326                                GFP_KERNEL);
 327
 328        if (chosen_lsm_order) {
 329                if (chosen_major_lsm) {
 330                        pr_info("security= is ignored because it is superseded by lsm=\n");
 331                        chosen_major_lsm = NULL;
 332                }
 333                ordered_lsm_parse(chosen_lsm_order, "cmdline");
 334        } else
 335                ordered_lsm_parse(builtin_lsm_order, "builtin");
 336
 337        for (lsm = ordered_lsms; *lsm; lsm++)
 338                prepare_lsm(*lsm);
 339
 340        init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
 341        init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
 342        init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
 343        init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
 344        init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
 345        init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
 346        init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
 347
 348        /*
 349         * Create any kmem_caches needed for blobs
 350         */
 351        if (blob_sizes.lbs_file)
 352                lsm_file_cache = kmem_cache_create("lsm_file_cache",
 353                                                   blob_sizes.lbs_file, 0,
 354                                                   SLAB_PANIC, NULL);
 355        if (blob_sizes.lbs_inode)
 356                lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
 357                                                    blob_sizes.lbs_inode, 0,
 358                                                    SLAB_PANIC, NULL);
 359
 360        lsm_early_cred((struct cred *) current->cred);
 361        lsm_early_task(current);
 362        for (lsm = ordered_lsms; *lsm; lsm++)
 363                initialize_lsm(*lsm);
 364
 365        kfree(ordered_lsms);
 366}
 367
 368int __init early_security_init(void)
 369{
 370        struct lsm_info *lsm;
 371
 372#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
 373        INIT_HLIST_HEAD(&security_hook_heads.NAME);
 374#include "linux/lsm_hook_defs.h"
 375#undef LSM_HOOK
 376
 377        for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
 378                if (!lsm->enabled)
 379                        lsm->enabled = &lsm_enabled_true;
 380                prepare_lsm(lsm);
 381                initialize_lsm(lsm);
 382        }
 383
 384        return 0;
 385}
 386
 387/**
 388 * security_init - initializes the security framework
 389 *
 390 * This should be called early in the kernel initialization sequence.
 391 */
 392int __init security_init(void)
 393{
 394        struct lsm_info *lsm;
 395
 396        pr_info("Security Framework initializing\n");
 397
 398        /*
 399         * Append the names of the early LSM modules now that kmalloc() is
 400         * available
 401         */
 402        for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
 403                if (lsm->enabled)
 404                        lsm_append(lsm->name, &lsm_names);
 405        }
 406
 407        /* Load LSMs in specified order. */
 408        ordered_lsm_init();
 409
 410        return 0;
 411}
 412
 413/* Save user chosen LSM */
 414static int __init choose_major_lsm(char *str)
 415{
 416        chosen_major_lsm = str;
 417        return 1;
 418}
 419__setup("security=", choose_major_lsm);
 420
 421/* Explicitly choose LSM initialization order. */
 422static int __init choose_lsm_order(char *str)
 423{
 424        chosen_lsm_order = str;
 425        return 1;
 426}
 427__setup("lsm=", choose_lsm_order);
 428
 429/* Enable LSM order debugging. */
 430static int __init enable_debug(char *str)
 431{
 432        debug = true;
 433        return 1;
 434}
 435__setup("lsm.debug", enable_debug);
 436
 437static bool match_last_lsm(const char *list, const char *lsm)
 438{
 439        const char *last;
 440
 441        if (WARN_ON(!list || !lsm))
 442                return false;
 443        last = strrchr(list, ',');
 444        if (last)
 445                /* Pass the comma, strcmp() will check for '\0' */
 446                last++;
 447        else
 448                last = list;
 449        return !strcmp(last, lsm);
 450}
 451
 452static int lsm_append(const char *new, char **result)
 453{
 454        char *cp;
 455
 456        if (*result == NULL) {
 457                *result = kstrdup(new, GFP_KERNEL);
 458                if (*result == NULL)
 459                        return -ENOMEM;
 460        } else {
 461                /* Check if it is the last registered name */
 462                if (match_last_lsm(*result, new))
 463                        return 0;
 464                cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
 465                if (cp == NULL)
 466                        return -ENOMEM;
 467                kfree(*result);
 468                *result = cp;
 469        }
 470        return 0;
 471}
 472
 473/**
 474 * security_add_hooks - Add a modules hooks to the hook lists.
 475 * @hooks: the hooks to add
 476 * @count: the number of hooks to add
 477 * @lsm: the name of the security module
 478 *
 479 * Each LSM has to register its hooks with the infrastructure.
 480 */
 481void __init security_add_hooks(struct security_hook_list *hooks, int count,
 482                                const char *lsm)
 483{
 484        int i;
 485
 486        for (i = 0; i < count; i++) {
 487                hooks[i].lsm = lsm;
 488                hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
 489        }
 490
 491        /*
 492         * Don't try to append during early_security_init(), we'll come back
 493         * and fix this up afterwards.
 494         */
 495        if (slab_is_available()) {
 496                if (lsm_append(lsm, &lsm_names) < 0)
 497                        panic("%s - Cannot get early memory.\n", __func__);
 498        }
 499}
 500
 501int call_blocking_lsm_notifier(enum lsm_event event, void *data)
 502{
 503        return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
 504                                            event, data);
 505}
 506EXPORT_SYMBOL(call_blocking_lsm_notifier);
 507
 508int register_blocking_lsm_notifier(struct notifier_block *nb)
 509{
 510        return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
 511                                                nb);
 512}
 513EXPORT_SYMBOL(register_blocking_lsm_notifier);
 514
 515int unregister_blocking_lsm_notifier(struct notifier_block *nb)
 516{
 517        return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
 518                                                  nb);
 519}
 520EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
 521
 522/**
 523 * lsm_cred_alloc - allocate a composite cred blob
 524 * @cred: the cred that needs a blob
 525 * @gfp: allocation type
 526 *
 527 * Allocate the cred blob for all the modules
 528 *
 529 * Returns 0, or -ENOMEM if memory can't be allocated.
 530 */
 531static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
 532{
 533        if (blob_sizes.lbs_cred == 0) {
 534                cred->security = NULL;
 535                return 0;
 536        }
 537
 538        cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
 539        if (cred->security == NULL)
 540                return -ENOMEM;
 541        return 0;
 542}
 543
 544/**
 545 * lsm_early_cred - during initialization allocate a composite cred blob
 546 * @cred: the cred that needs a blob
 547 *
 548 * Allocate the cred blob for all the modules
 549 */
 550static void __init lsm_early_cred(struct cred *cred)
 551{
 552        int rc = lsm_cred_alloc(cred, GFP_KERNEL);
 553
 554        if (rc)
 555                panic("%s: Early cred alloc failed.\n", __func__);
 556}
 557
 558/**
 559 * lsm_file_alloc - allocate a composite file blob
 560 * @file: the file that needs a blob
 561 *
 562 * Allocate the file blob for all the modules
 563 *
 564 * Returns 0, or -ENOMEM if memory can't be allocated.
 565 */
 566static int lsm_file_alloc(struct file *file)
 567{
 568        if (!lsm_file_cache) {
 569                file->f_security = NULL;
 570                return 0;
 571        }
 572
 573        file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
 574        if (file->f_security == NULL)
 575                return -ENOMEM;
 576        return 0;
 577}
 578
 579/**
 580 * lsm_inode_alloc - allocate a composite inode blob
 581 * @inode: the inode that needs a blob
 582 *
 583 * Allocate the inode blob for all the modules
 584 *
 585 * Returns 0, or -ENOMEM if memory can't be allocated.
 586 */
 587int lsm_inode_alloc(struct inode *inode)
 588{
 589        if (!lsm_inode_cache) {
 590                inode->i_security = NULL;
 591                return 0;
 592        }
 593
 594        inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
 595        if (inode->i_security == NULL)
 596                return -ENOMEM;
 597        return 0;
 598}
 599
 600/**
 601 * lsm_task_alloc - allocate a composite task blob
 602 * @task: the task that needs a blob
 603 *
 604 * Allocate the task blob for all the modules
 605 *
 606 * Returns 0, or -ENOMEM if memory can't be allocated.
 607 */
 608static int lsm_task_alloc(struct task_struct *task)
 609{
 610        if (blob_sizes.lbs_task == 0) {
 611                task->security = NULL;
 612                return 0;
 613        }
 614
 615        task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
 616        if (task->security == NULL)
 617                return -ENOMEM;
 618        return 0;
 619}
 620
 621/**
 622 * lsm_ipc_alloc - allocate a composite ipc blob
 623 * @kip: the ipc that needs a blob
 624 *
 625 * Allocate the ipc blob for all the modules
 626 *
 627 * Returns 0, or -ENOMEM if memory can't be allocated.
 628 */
 629static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
 630{
 631        if (blob_sizes.lbs_ipc == 0) {
 632                kip->security = NULL;
 633                return 0;
 634        }
 635
 636        kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
 637        if (kip->security == NULL)
 638                return -ENOMEM;
 639        return 0;
 640}
 641
 642/**
 643 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
 644 * @mp: the msg_msg that needs a blob
 645 *
 646 * Allocate the ipc blob for all the modules
 647 *
 648 * Returns 0, or -ENOMEM if memory can't be allocated.
 649 */
 650static int lsm_msg_msg_alloc(struct msg_msg *mp)
 651{
 652        if (blob_sizes.lbs_msg_msg == 0) {
 653                mp->security = NULL;
 654                return 0;
 655        }
 656
 657        mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
 658        if (mp->security == NULL)
 659                return -ENOMEM;
 660        return 0;
 661}
 662
 663/**
 664 * lsm_early_task - during initialization allocate a composite task blob
 665 * @task: the task that needs a blob
 666 *
 667 * Allocate the task blob for all the modules
 668 */
 669static void __init lsm_early_task(struct task_struct *task)
 670{
 671        int rc = lsm_task_alloc(task);
 672
 673        if (rc)
 674                panic("%s: Early task alloc failed.\n", __func__);
 675}
 676
 677/**
 678 * lsm_superblock_alloc - allocate a composite superblock blob
 679 * @sb: the superblock that needs a blob
 680 *
 681 * Allocate the superblock blob for all the modules
 682 *
 683 * Returns 0, or -ENOMEM if memory can't be allocated.
 684 */
 685static int lsm_superblock_alloc(struct super_block *sb)
 686{
 687        if (blob_sizes.lbs_superblock == 0) {
 688                sb->s_security = NULL;
 689                return 0;
 690        }
 691
 692        sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
 693        if (sb->s_security == NULL)
 694                return -ENOMEM;
 695        return 0;
 696}
 697
 698/*
 699 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
 700 * can be accessed with:
 701 *
 702 *      LSM_RET_DEFAULT(<hook_name>)
 703 *
 704 * The macros below define static constants for the default value of each
 705 * LSM hook.
 706 */
 707#define LSM_RET_DEFAULT(NAME) (NAME##_default)
 708#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
 709#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
 710        static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
 711#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
 712        DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
 713
 714#include <linux/lsm_hook_defs.h>
 715#undef LSM_HOOK
 716
 717/*
 718 * Hook list operation macros.
 719 *
 720 * call_void_hook:
 721 *      This is a hook that does not return a value.
 722 *
 723 * call_int_hook:
 724 *      This is a hook that returns a value.
 725 */
 726
 727#define call_void_hook(FUNC, ...)                               \
 728        do {                                                    \
 729                struct security_hook_list *P;                   \
 730                                                                \
 731                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
 732                        P->hook.FUNC(__VA_ARGS__);              \
 733        } while (0)
 734
 735#define call_int_hook(FUNC, IRC, ...) ({                        \
 736        int RC = IRC;                                           \
 737        do {                                                    \
 738                struct security_hook_list *P;                   \
 739                                                                \
 740                hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
 741                        RC = P->hook.FUNC(__VA_ARGS__);         \
 742                        if (RC != 0)                            \
 743                                break;                          \
 744                }                                               \
 745        } while (0);                                            \
 746        RC;                                                     \
 747})
 748
 749/* Security operations */
 750
 751int security_binder_set_context_mgr(const struct cred *mgr)
 752{
 753        return call_int_hook(binder_set_context_mgr, 0, mgr);
 754}
 755
 756int security_binder_transaction(const struct cred *from,
 757                                const struct cred *to)
 758{
 759        return call_int_hook(binder_transaction, 0, from, to);
 760}
 761
 762int security_binder_transfer_binder(const struct cred *from,
 763                                    const struct cred *to)
 764{
 765        return call_int_hook(binder_transfer_binder, 0, from, to);
 766}
 767
 768int security_binder_transfer_file(const struct cred *from,
 769                                  const struct cred *to, struct file *file)
 770{
 771        return call_int_hook(binder_transfer_file, 0, from, to, file);
 772}
 773
 774int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
 775{
 776        return call_int_hook(ptrace_access_check, 0, child, mode);
 777}
 778
 779int security_ptrace_traceme(struct task_struct *parent)
 780{
 781        return call_int_hook(ptrace_traceme, 0, parent);
 782}
 783
 784int security_capget(struct task_struct *target,
 785                     kernel_cap_t *effective,
 786                     kernel_cap_t *inheritable,
 787                     kernel_cap_t *permitted)
 788{
 789        return call_int_hook(capget, 0, target,
 790                                effective, inheritable, permitted);
 791}
 792
 793int security_capset(struct cred *new, const struct cred *old,
 794                    const kernel_cap_t *effective,
 795                    const kernel_cap_t *inheritable,
 796                    const kernel_cap_t *permitted)
 797{
 798        return call_int_hook(capset, 0, new, old,
 799                                effective, inheritable, permitted);
 800}
 801
 802int security_capable(const struct cred *cred,
 803                     struct user_namespace *ns,
 804                     int cap,
 805                     unsigned int opts)
 806{
 807        return call_int_hook(capable, 0, cred, ns, cap, opts);
 808}
 809
 810int security_quotactl(int cmds, int type, int id, struct super_block *sb)
 811{
 812        return call_int_hook(quotactl, 0, cmds, type, id, sb);
 813}
 814
 815int security_quota_on(struct dentry *dentry)
 816{
 817        return call_int_hook(quota_on, 0, dentry);
 818}
 819
 820int security_syslog(int type)
 821{
 822        return call_int_hook(syslog, 0, type);
 823}
 824
 825int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
 826{
 827        return call_int_hook(settime, 0, ts, tz);
 828}
 829
 830int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 831{
 832        struct security_hook_list *hp;
 833        int cap_sys_admin = 1;
 834        int rc;
 835
 836        /*
 837         * The module will respond with a positive value if
 838         * it thinks the __vm_enough_memory() call should be
 839         * made with the cap_sys_admin set. If all of the modules
 840         * agree that it should be set it will. If any module
 841         * thinks it should not be set it won't.
 842         */
 843        hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
 844                rc = hp->hook.vm_enough_memory(mm, pages);
 845                if (rc <= 0) {
 846                        cap_sys_admin = 0;
 847                        break;
 848                }
 849        }
 850        return __vm_enough_memory(mm, pages, cap_sys_admin);
 851}
 852
 853int security_bprm_creds_for_exec(struct linux_binprm *bprm)
 854{
 855        return call_int_hook(bprm_creds_for_exec, 0, bprm);
 856}
 857
 858int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
 859{
 860        return call_int_hook(bprm_creds_from_file, 0, bprm, file);
 861}
 862
 863int security_bprm_check(struct linux_binprm *bprm)
 864{
 865        int ret;
 866
 867        ret = call_int_hook(bprm_check_security, 0, bprm);
 868        if (ret)
 869                return ret;
 870        return ima_bprm_check(bprm);
 871}
 872
 873void security_bprm_committing_creds(struct linux_binprm *bprm)
 874{
 875        call_void_hook(bprm_committing_creds, bprm);
 876}
 877
 878void security_bprm_committed_creds(struct linux_binprm *bprm)
 879{
 880        call_void_hook(bprm_committed_creds, bprm);
 881}
 882
 883int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
 884{
 885        return call_int_hook(fs_context_dup, 0, fc, src_fc);
 886}
 887
 888int security_fs_context_parse_param(struct fs_context *fc,
 889                                    struct fs_parameter *param)
 890{
 891        struct security_hook_list *hp;
 892        int trc;
 893        int rc = -ENOPARAM;
 894
 895        hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
 896                             list) {
 897                trc = hp->hook.fs_context_parse_param(fc, param);
 898                if (trc == 0)
 899                        rc = 0;
 900                else if (trc != -ENOPARAM)
 901                        return trc;
 902        }
 903        return rc;
 904}
 905
 906int security_sb_alloc(struct super_block *sb)
 907{
 908        int rc = lsm_superblock_alloc(sb);
 909
 910        if (unlikely(rc))
 911                return rc;
 912        rc = call_int_hook(sb_alloc_security, 0, sb);
 913        if (unlikely(rc))
 914                security_sb_free(sb);
 915        return rc;
 916}
 917
 918void security_sb_delete(struct super_block *sb)
 919{
 920        call_void_hook(sb_delete, sb);
 921}
 922
 923void security_sb_free(struct super_block *sb)
 924{
 925        call_void_hook(sb_free_security, sb);
 926        kfree(sb->s_security);
 927        sb->s_security = NULL;
 928}
 929
 930void security_free_mnt_opts(void **mnt_opts)
 931{
 932        if (!*mnt_opts)
 933                return;
 934        call_void_hook(sb_free_mnt_opts, *mnt_opts);
 935        *mnt_opts = NULL;
 936}
 937EXPORT_SYMBOL(security_free_mnt_opts);
 938
 939int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
 940{
 941        return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
 942}
 943EXPORT_SYMBOL(security_sb_eat_lsm_opts);
 944
 945int security_sb_mnt_opts_compat(struct super_block *sb,
 946                                void *mnt_opts)
 947{
 948        return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
 949}
 950EXPORT_SYMBOL(security_sb_mnt_opts_compat);
 951
 952int security_sb_remount(struct super_block *sb,
 953                        void *mnt_opts)
 954{
 955        return call_int_hook(sb_remount, 0, sb, mnt_opts);
 956}
 957EXPORT_SYMBOL(security_sb_remount);
 958
 959int security_sb_kern_mount(struct super_block *sb)
 960{
 961        return call_int_hook(sb_kern_mount, 0, sb);
 962}
 963
 964int security_sb_show_options(struct seq_file *m, struct super_block *sb)
 965{
 966        return call_int_hook(sb_show_options, 0, m, sb);
 967}
 968
 969int security_sb_statfs(struct dentry *dentry)
 970{
 971        return call_int_hook(sb_statfs, 0, dentry);
 972}
 973
 974int security_sb_mount(const char *dev_name, const struct path *path,
 975                       const char *type, unsigned long flags, void *data)
 976{
 977        return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
 978}
 979
 980int security_sb_umount(struct vfsmount *mnt, int flags)
 981{
 982        return call_int_hook(sb_umount, 0, mnt, flags);
 983}
 984
 985int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
 986{
 987        return call_int_hook(sb_pivotroot, 0, old_path, new_path);
 988}
 989
 990int security_sb_set_mnt_opts(struct super_block *sb,
 991                                void *mnt_opts,
 992                                unsigned long kern_flags,
 993                                unsigned long *set_kern_flags)
 994{
 995        return call_int_hook(sb_set_mnt_opts,
 996                                mnt_opts ? -EOPNOTSUPP : 0, sb,
 997                                mnt_opts, kern_flags, set_kern_flags);
 998}
 999EXPORT_SYMBOL(security_sb_set_mnt_opts);
1000
1001int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1002                                struct super_block *newsb,
1003                                unsigned long kern_flags,
1004                                unsigned long *set_kern_flags)
1005{
1006        return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1007                                kern_flags, set_kern_flags);
1008}
1009EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1010
1011int security_move_mount(const struct path *from_path, const struct path *to_path)
1012{
1013        return call_int_hook(move_mount, 0, from_path, to_path);
1014}
1015
1016int security_path_notify(const struct path *path, u64 mask,
1017                                unsigned int obj_type)
1018{
1019        return call_int_hook(path_notify, 0, path, mask, obj_type);
1020}
1021
1022int security_inode_alloc(struct inode *inode)
1023{
1024        int rc = lsm_inode_alloc(inode);
1025
1026        if (unlikely(rc))
1027                return rc;
1028        rc = call_int_hook(inode_alloc_security, 0, inode);
1029        if (unlikely(rc))
1030                security_inode_free(inode);
1031        return rc;
1032}
1033
1034static void inode_free_by_rcu(struct rcu_head *head)
1035{
1036        /*
1037         * The rcu head is at the start of the inode blob
1038         */
1039        kmem_cache_free(lsm_inode_cache, head);
1040}
1041
1042void security_inode_free(struct inode *inode)
1043{
1044        integrity_inode_free(inode);
1045        call_void_hook(inode_free_security, inode);
1046        /*
1047         * The inode may still be referenced in a path walk and
1048         * a call to security_inode_permission() can be made
1049         * after inode_free_security() is called. Ideally, the VFS
1050         * wouldn't do this, but fixing that is a much harder
1051         * job. For now, simply free the i_security via RCU, and
1052         * leave the current inode->i_security pointer intact.
1053         * The inode will be freed after the RCU grace period too.
1054         */
1055        if (inode->i_security)
1056                call_rcu((struct rcu_head *)inode->i_security,
1057                                inode_free_by_rcu);
1058}
1059
1060int security_dentry_init_security(struct dentry *dentry, int mode,
1061                                  const struct qstr *name,
1062                                  const char **xattr_name, void **ctx,
1063                                  u32 *ctxlen)
1064{
1065        struct security_hook_list *hp;
1066        int rc;
1067
1068        /*
1069         * Only one module will provide a security context.
1070         */
1071        hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1072                rc = hp->hook.dentry_init_security(dentry, mode, name,
1073                                                   xattr_name, ctx, ctxlen);
1074                if (rc != LSM_RET_DEFAULT(dentry_init_security))
1075                        return rc;
1076        }
1077        return LSM_RET_DEFAULT(dentry_init_security);
1078}
1079EXPORT_SYMBOL(security_dentry_init_security);
1080
1081int security_dentry_create_files_as(struct dentry *dentry, int mode,
1082                                    struct qstr *name,
1083                                    const struct cred *old, struct cred *new)
1084{
1085        return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1086                                name, old, new);
1087}
1088EXPORT_SYMBOL(security_dentry_create_files_as);
1089
1090int security_inode_init_security(struct inode *inode, struct inode *dir,
1091                                 const struct qstr *qstr,
1092                                 const initxattrs initxattrs, void *fs_data)
1093{
1094        struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1095        struct xattr *lsm_xattr, *evm_xattr, *xattr;
1096        int ret;
1097
1098        if (unlikely(IS_PRIVATE(inode)))
1099                return 0;
1100
1101        if (!initxattrs)
1102                return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1103                                     dir, qstr, NULL, NULL, NULL);
1104        memset(new_xattrs, 0, sizeof(new_xattrs));
1105        lsm_xattr = new_xattrs;
1106        ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1107                                                &lsm_xattr->name,
1108                                                &lsm_xattr->value,
1109                                                &lsm_xattr->value_len);
1110        if (ret)
1111                goto out;
1112
1113        evm_xattr = lsm_xattr + 1;
1114        ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1115        if (ret)
1116                goto out;
1117        ret = initxattrs(inode, new_xattrs, fs_data);
1118out:
1119        for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1120                kfree(xattr->value);
1121        return (ret == -EOPNOTSUPP) ? 0 : ret;
1122}
1123EXPORT_SYMBOL(security_inode_init_security);
1124
1125int security_inode_init_security_anon(struct inode *inode,
1126                                      const struct qstr *name,
1127                                      const struct inode *context_inode)
1128{
1129        return call_int_hook(inode_init_security_anon, 0, inode, name,
1130                             context_inode);
1131}
1132
1133int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1134                                     const struct qstr *qstr, const char **name,
1135                                     void **value, size_t *len)
1136{
1137        if (unlikely(IS_PRIVATE(inode)))
1138                return -EOPNOTSUPP;
1139        return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1140                             qstr, name, value, len);
1141}
1142EXPORT_SYMBOL(security_old_inode_init_security);
1143
1144#ifdef CONFIG_SECURITY_PATH
1145int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1146                        unsigned int dev)
1147{
1148        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1149                return 0;
1150        return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1151}
1152EXPORT_SYMBOL(security_path_mknod);
1153
1154int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1155{
1156        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1157                return 0;
1158        return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1159}
1160EXPORT_SYMBOL(security_path_mkdir);
1161
1162int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1163{
1164        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1165                return 0;
1166        return call_int_hook(path_rmdir, 0, dir, dentry);
1167}
1168
1169int security_path_unlink(const struct path *dir, struct dentry *dentry)
1170{
1171        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1172                return 0;
1173        return call_int_hook(path_unlink, 0, dir, dentry);
1174}
1175EXPORT_SYMBOL(security_path_unlink);
1176
1177int security_path_symlink(const struct path *dir, struct dentry *dentry,
1178                          const char *old_name)
1179{
1180        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1181                return 0;
1182        return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1183}
1184
1185int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1186                       struct dentry *new_dentry)
1187{
1188        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1189                return 0;
1190        return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1191}
1192
1193int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1194                         const struct path *new_dir, struct dentry *new_dentry,
1195                         unsigned int flags)
1196{
1197        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1198                     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1199                return 0;
1200
1201        return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1202                                new_dentry, flags);
1203}
1204EXPORT_SYMBOL(security_path_rename);
1205
1206int security_path_truncate(const struct path *path)
1207{
1208        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1209                return 0;
1210        return call_int_hook(path_truncate, 0, path);
1211}
1212
1213int security_path_chmod(const struct path *path, umode_t mode)
1214{
1215        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1216                return 0;
1217        return call_int_hook(path_chmod, 0, path, mode);
1218}
1219
1220int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1221{
1222        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1223                return 0;
1224        return call_int_hook(path_chown, 0, path, uid, gid);
1225}
1226
1227int security_path_chroot(const struct path *path)
1228{
1229        return call_int_hook(path_chroot, 0, path);
1230}
1231#endif
1232
1233int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1234{
1235        if (unlikely(IS_PRIVATE(dir)))
1236                return 0;
1237        return call_int_hook(inode_create, 0, dir, dentry, mode);
1238}
1239EXPORT_SYMBOL_GPL(security_inode_create);
1240
1241int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1242                         struct dentry *new_dentry)
1243{
1244        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1245                return 0;
1246        return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1247}
1248
1249int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1250{
1251        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1252                return 0;
1253        return call_int_hook(inode_unlink, 0, dir, dentry);
1254}
1255
1256int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1257                            const char *old_name)
1258{
1259        if (unlikely(IS_PRIVATE(dir)))
1260                return 0;
1261        return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1262}
1263
1264int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1265{
1266        if (unlikely(IS_PRIVATE(dir)))
1267                return 0;
1268        return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1269}
1270EXPORT_SYMBOL_GPL(security_inode_mkdir);
1271
1272int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1273{
1274        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1275                return 0;
1276        return call_int_hook(inode_rmdir, 0, dir, dentry);
1277}
1278
1279int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1280{
1281        if (unlikely(IS_PRIVATE(dir)))
1282                return 0;
1283        return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1284}
1285
1286int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1287                           struct inode *new_dir, struct dentry *new_dentry,
1288                           unsigned int flags)
1289{
1290        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1291            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1292                return 0;
1293
1294        if (flags & RENAME_EXCHANGE) {
1295                int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1296                                                     old_dir, old_dentry);
1297                if (err)
1298                        return err;
1299        }
1300
1301        return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1302                                           new_dir, new_dentry);
1303}
1304
1305int security_inode_readlink(struct dentry *dentry)
1306{
1307        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1308                return 0;
1309        return call_int_hook(inode_readlink, 0, dentry);
1310}
1311
1312int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1313                               bool rcu)
1314{
1315        if (unlikely(IS_PRIVATE(inode)))
1316                return 0;
1317        return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1318}
1319
1320int security_inode_permission(struct inode *inode, int mask)
1321{
1322        if (unlikely(IS_PRIVATE(inode)))
1323                return 0;
1324        return call_int_hook(inode_permission, 0, inode, mask);
1325}
1326
1327int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1328{
1329        int ret;
1330
1331        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1332                return 0;
1333        ret = call_int_hook(inode_setattr, 0, dentry, attr);
1334        if (ret)
1335                return ret;
1336        return evm_inode_setattr(dentry, attr);
1337}
1338EXPORT_SYMBOL_GPL(security_inode_setattr);
1339
1340int security_inode_getattr(const struct path *path)
1341{
1342        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1343                return 0;
1344        return call_int_hook(inode_getattr, 0, path);
1345}
1346
1347int security_inode_setxattr(struct user_namespace *mnt_userns,
1348                            struct dentry *dentry, const char *name,
1349                            const void *value, size_t size, int flags)
1350{
1351        int ret;
1352
1353        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1354                return 0;
1355        /*
1356         * SELinux and Smack integrate the cap call,
1357         * so assume that all LSMs supplying this call do so.
1358         */
1359        ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1360                            size, flags);
1361
1362        if (ret == 1)
1363                ret = cap_inode_setxattr(dentry, name, value, size, flags);
1364        if (ret)
1365                return ret;
1366        ret = ima_inode_setxattr(dentry, name, value, size);
1367        if (ret)
1368                return ret;
1369        return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1370}
1371
1372void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1373                                  const void *value, size_t size, int flags)
1374{
1375        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1376                return;
1377        call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1378        evm_inode_post_setxattr(dentry, name, value, size);
1379}
1380
1381int security_inode_getxattr(struct dentry *dentry, const char *name)
1382{
1383        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1384                return 0;
1385        return call_int_hook(inode_getxattr, 0, dentry, name);
1386}
1387
1388int security_inode_listxattr(struct dentry *dentry)
1389{
1390        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1391                return 0;
1392        return call_int_hook(inode_listxattr, 0, dentry);
1393}
1394
1395int security_inode_removexattr(struct user_namespace *mnt_userns,
1396                               struct dentry *dentry, const char *name)
1397{
1398        int ret;
1399
1400        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1401                return 0;
1402        /*
1403         * SELinux and Smack integrate the cap call,
1404         * so assume that all LSMs supplying this call do so.
1405         */
1406        ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1407        if (ret == 1)
1408                ret = cap_inode_removexattr(mnt_userns, dentry, name);
1409        if (ret)
1410                return ret;
1411        ret = ima_inode_removexattr(dentry, name);
1412        if (ret)
1413                return ret;
1414        return evm_inode_removexattr(mnt_userns, dentry, name);
1415}
1416
1417int security_inode_need_killpriv(struct dentry *dentry)
1418{
1419        return call_int_hook(inode_need_killpriv, 0, dentry);
1420}
1421
1422int security_inode_killpriv(struct user_namespace *mnt_userns,
1423                            struct dentry *dentry)
1424{
1425        return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1426}
1427
1428int security_inode_getsecurity(struct user_namespace *mnt_userns,
1429                               struct inode *inode, const char *name,
1430                               void **buffer, bool alloc)
1431{
1432        struct security_hook_list *hp;
1433        int rc;
1434
1435        if (unlikely(IS_PRIVATE(inode)))
1436                return LSM_RET_DEFAULT(inode_getsecurity);
1437        /*
1438         * Only one module will provide an attribute with a given name.
1439         */
1440        hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1441                rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1442                if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1443                        return rc;
1444        }
1445        return LSM_RET_DEFAULT(inode_getsecurity);
1446}
1447
1448int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1449{
1450        struct security_hook_list *hp;
1451        int rc;
1452
1453        if (unlikely(IS_PRIVATE(inode)))
1454                return LSM_RET_DEFAULT(inode_setsecurity);
1455        /*
1456         * Only one module will provide an attribute with a given name.
1457         */
1458        hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1459                rc = hp->hook.inode_setsecurity(inode, name, value, size,
1460                                                                flags);
1461                if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1462                        return rc;
1463        }
1464        return LSM_RET_DEFAULT(inode_setsecurity);
1465}
1466
1467int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1468{
1469        if (unlikely(IS_PRIVATE(inode)))
1470                return 0;
1471        return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1472}
1473EXPORT_SYMBOL(security_inode_listsecurity);
1474
1475void security_inode_getsecid(struct inode *inode, u32 *secid)
1476{
1477        call_void_hook(inode_getsecid, inode, secid);
1478}
1479
1480int security_inode_copy_up(struct dentry *src, struct cred **new)
1481{
1482        return call_int_hook(inode_copy_up, 0, src, new);
1483}
1484EXPORT_SYMBOL(security_inode_copy_up);
1485
1486int security_inode_copy_up_xattr(const char *name)
1487{
1488        struct security_hook_list *hp;
1489        int rc;
1490
1491        /*
1492         * The implementation can return 0 (accept the xattr), 1 (discard the
1493         * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1494         * any other error code incase of an error.
1495         */
1496        hlist_for_each_entry(hp,
1497                &security_hook_heads.inode_copy_up_xattr, list) {
1498                rc = hp->hook.inode_copy_up_xattr(name);
1499                if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1500                        return rc;
1501        }
1502
1503        return LSM_RET_DEFAULT(inode_copy_up_xattr);
1504}
1505EXPORT_SYMBOL(security_inode_copy_up_xattr);
1506
1507int security_kernfs_init_security(struct kernfs_node *kn_dir,
1508                                  struct kernfs_node *kn)
1509{
1510        return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1511}
1512
1513int security_file_permission(struct file *file, int mask)
1514{
1515        int ret;
1516
1517        ret = call_int_hook(file_permission, 0, file, mask);
1518        if (ret)
1519                return ret;
1520
1521        return fsnotify_perm(file, mask);
1522}
1523
1524int security_file_alloc(struct file *file)
1525{
1526        int rc = lsm_file_alloc(file);
1527
1528        if (rc)
1529                return rc;
1530        rc = call_int_hook(file_alloc_security, 0, file);
1531        if (unlikely(rc))
1532                security_file_free(file);
1533        return rc;
1534}
1535
1536void security_file_free(struct file *file)
1537{
1538        void *blob;
1539
1540        call_void_hook(file_free_security, file);
1541
1542        blob = file->f_security;
1543        if (blob) {
1544                file->f_security = NULL;
1545                kmem_cache_free(lsm_file_cache, blob);
1546        }
1547}
1548
1549int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1550{
1551        return call_int_hook(file_ioctl, 0, file, cmd, arg);
1552}
1553EXPORT_SYMBOL_GPL(security_file_ioctl);
1554
1555static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1556{
1557        /*
1558         * Does we have PROT_READ and does the application expect
1559         * it to imply PROT_EXEC?  If not, nothing to talk about...
1560         */
1561        if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1562                return prot;
1563        if (!(current->personality & READ_IMPLIES_EXEC))
1564                return prot;
1565        /*
1566         * if that's an anonymous mapping, let it.
1567         */
1568        if (!file)
1569                return prot | PROT_EXEC;
1570        /*
1571         * ditto if it's not on noexec mount, except that on !MMU we need
1572         * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1573         */
1574        if (!path_noexec(&file->f_path)) {
1575#ifndef CONFIG_MMU
1576                if (file->f_op->mmap_capabilities) {
1577                        unsigned caps = file->f_op->mmap_capabilities(file);
1578                        if (!(caps & NOMMU_MAP_EXEC))
1579                                return prot;
1580                }
1581#endif
1582                return prot | PROT_EXEC;
1583        }
1584        /* anything on noexec mount won't get PROT_EXEC */
1585        return prot;
1586}
1587
1588int security_mmap_file(struct file *file, unsigned long prot,
1589                        unsigned long flags)
1590{
1591        int ret;
1592        ret = call_int_hook(mmap_file, 0, file, prot,
1593                                        mmap_prot(file, prot), flags);
1594        if (ret)
1595                return ret;
1596        return ima_file_mmap(file, prot);
1597}
1598
1599int security_mmap_addr(unsigned long addr)
1600{
1601        return call_int_hook(mmap_addr, 0, addr);
1602}
1603
1604int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1605                            unsigned long prot)
1606{
1607        int ret;
1608
1609        ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1610        if (ret)
1611                return ret;
1612        return ima_file_mprotect(vma, prot);
1613}
1614
1615int security_file_lock(struct file *file, unsigned int cmd)
1616{
1617        return call_int_hook(file_lock, 0, file, cmd);
1618}
1619
1620int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1621{
1622        return call_int_hook(file_fcntl, 0, file, cmd, arg);
1623}
1624
1625void security_file_set_fowner(struct file *file)
1626{
1627        call_void_hook(file_set_fowner, file);
1628}
1629
1630int security_file_send_sigiotask(struct task_struct *tsk,
1631                                  struct fown_struct *fown, int sig)
1632{
1633        return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1634}
1635
1636int security_file_receive(struct file *file)
1637{
1638        return call_int_hook(file_receive, 0, file);
1639}
1640
1641int security_file_open(struct file *file)
1642{
1643        int ret;
1644
1645        ret = call_int_hook(file_open, 0, file);
1646        if (ret)
1647                return ret;
1648
1649        return fsnotify_perm(file, MAY_OPEN);
1650}
1651
1652int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1653{
1654        int rc = lsm_task_alloc(task);
1655
1656        if (rc)
1657                return rc;
1658        rc = call_int_hook(task_alloc, 0, task, clone_flags);
1659        if (unlikely(rc))
1660                security_task_free(task);
1661        return rc;
1662}
1663
1664void security_task_free(struct task_struct *task)
1665{
1666        call_void_hook(task_free, task);
1667
1668        kfree(task->security);
1669        task->security = NULL;
1670}
1671
1672int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1673{
1674        int rc = lsm_cred_alloc(cred, gfp);
1675
1676        if (rc)
1677                return rc;
1678
1679        rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1680        if (unlikely(rc))
1681                security_cred_free(cred);
1682        return rc;
1683}
1684
1685void security_cred_free(struct cred *cred)
1686{
1687        /*
1688         * There is a failure case in prepare_creds() that
1689         * may result in a call here with ->security being NULL.
1690         */
1691        if (unlikely(cred->security == NULL))
1692                return;
1693
1694        call_void_hook(cred_free, cred);
1695
1696        kfree(cred->security);
1697        cred->security = NULL;
1698}
1699
1700int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1701{
1702        int rc = lsm_cred_alloc(new, gfp);
1703
1704        if (rc)
1705                return rc;
1706
1707        rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1708        if (unlikely(rc))
1709                security_cred_free(new);
1710        return rc;
1711}
1712
1713void security_transfer_creds(struct cred *new, const struct cred *old)
1714{
1715        call_void_hook(cred_transfer, new, old);
1716}
1717
1718void security_cred_getsecid(const struct cred *c, u32 *secid)
1719{
1720        *secid = 0;
1721        call_void_hook(cred_getsecid, c, secid);
1722}
1723EXPORT_SYMBOL(security_cred_getsecid);
1724
1725int security_kernel_act_as(struct cred *new, u32 secid)
1726{
1727        return call_int_hook(kernel_act_as, 0, new, secid);
1728}
1729
1730int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1731{
1732        return call_int_hook(kernel_create_files_as, 0, new, inode);
1733}
1734
1735int security_kernel_module_request(char *kmod_name)
1736{
1737        int ret;
1738
1739        ret = call_int_hook(kernel_module_request, 0, kmod_name);
1740        if (ret)
1741                return ret;
1742        return integrity_kernel_module_request(kmod_name);
1743}
1744
1745int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1746                              bool contents)
1747{
1748        int ret;
1749
1750        ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1751        if (ret)
1752                return ret;
1753        return ima_read_file(file, id, contents);
1754}
1755EXPORT_SYMBOL_GPL(security_kernel_read_file);
1756
1757int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1758                                   enum kernel_read_file_id id)
1759{
1760        int ret;
1761
1762        ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1763        if (ret)
1764                return ret;
1765        return ima_post_read_file(file, buf, size, id);
1766}
1767EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1768
1769int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1770{
1771        int ret;
1772
1773        ret = call_int_hook(kernel_load_data, 0, id, contents);
1774        if (ret)
1775                return ret;
1776        return ima_load_data(id, contents);
1777}
1778EXPORT_SYMBOL_GPL(security_kernel_load_data);
1779
1780int security_kernel_post_load_data(char *buf, loff_t size,
1781                                   enum kernel_load_data_id id,
1782                                   char *description)
1783{
1784        int ret;
1785
1786        ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1787                            description);
1788        if (ret)
1789                return ret;
1790        return ima_post_load_data(buf, size, id, description);
1791}
1792EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1793
1794int security_task_fix_setuid(struct cred *new, const struct cred *old,
1795                             int flags)
1796{
1797        return call_int_hook(task_fix_setuid, 0, new, old, flags);
1798}
1799
1800int security_task_fix_setgid(struct cred *new, const struct cred *old,
1801                                 int flags)
1802{
1803        return call_int_hook(task_fix_setgid, 0, new, old, flags);
1804}
1805
1806int security_task_setpgid(struct task_struct *p, pid_t pgid)
1807{
1808        return call_int_hook(task_setpgid, 0, p, pgid);
1809}
1810
1811int security_task_getpgid(struct task_struct *p)
1812{
1813        return call_int_hook(task_getpgid, 0, p);
1814}
1815
1816int security_task_getsid(struct task_struct *p)
1817{
1818        return call_int_hook(task_getsid, 0, p);
1819}
1820
1821void security_current_getsecid_subj(u32 *secid)
1822{
1823        *secid = 0;
1824        call_void_hook(current_getsecid_subj, secid);
1825}
1826EXPORT_SYMBOL(security_current_getsecid_subj);
1827
1828void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1829{
1830        *secid = 0;
1831        call_void_hook(task_getsecid_obj, p, secid);
1832}
1833EXPORT_SYMBOL(security_task_getsecid_obj);
1834
1835int security_task_setnice(struct task_struct *p, int nice)
1836{
1837        return call_int_hook(task_setnice, 0, p, nice);
1838}
1839
1840int security_task_setioprio(struct task_struct *p, int ioprio)
1841{
1842        return call_int_hook(task_setioprio, 0, p, ioprio);
1843}
1844
1845int security_task_getioprio(struct task_struct *p)
1846{
1847        return call_int_hook(task_getioprio, 0, p);
1848}
1849
1850int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1851                          unsigned int flags)
1852{
1853        return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1854}
1855
1856int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1857                struct rlimit *new_rlim)
1858{
1859        return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1860}
1861
1862int security_task_setscheduler(struct task_struct *p)
1863{
1864        return call_int_hook(task_setscheduler, 0, p);
1865}
1866
1867int security_task_getscheduler(struct task_struct *p)
1868{
1869        return call_int_hook(task_getscheduler, 0, p);
1870}
1871
1872int security_task_movememory(struct task_struct *p)
1873{
1874        return call_int_hook(task_movememory, 0, p);
1875}
1876
1877int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1878                        int sig, const struct cred *cred)
1879{
1880        return call_int_hook(task_kill, 0, p, info, sig, cred);
1881}
1882
1883int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1884                         unsigned long arg4, unsigned long arg5)
1885{
1886        int thisrc;
1887        int rc = LSM_RET_DEFAULT(task_prctl);
1888        struct security_hook_list *hp;
1889
1890        hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1891                thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1892                if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1893                        rc = thisrc;
1894                        if (thisrc != 0)
1895                                break;
1896                }
1897        }
1898        return rc;
1899}
1900
1901void security_task_to_inode(struct task_struct *p, struct inode *inode)
1902{
1903        call_void_hook(task_to_inode, p, inode);
1904}
1905
1906int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1907{
1908        return call_int_hook(ipc_permission, 0, ipcp, flag);
1909}
1910
1911void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1912{
1913        *secid = 0;
1914        call_void_hook(ipc_getsecid, ipcp, secid);
1915}
1916
1917int security_msg_msg_alloc(struct msg_msg *msg)
1918{
1919        int rc = lsm_msg_msg_alloc(msg);
1920
1921        if (unlikely(rc))
1922                return rc;
1923        rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1924        if (unlikely(rc))
1925                security_msg_msg_free(msg);
1926        return rc;
1927}
1928
1929void security_msg_msg_free(struct msg_msg *msg)
1930{
1931        call_void_hook(msg_msg_free_security, msg);
1932        kfree(msg->security);
1933        msg->security = NULL;
1934}
1935
1936int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1937{
1938        int rc = lsm_ipc_alloc(msq);
1939
1940        if (unlikely(rc))
1941                return rc;
1942        rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1943        if (unlikely(rc))
1944                security_msg_queue_free(msq);
1945        return rc;
1946}
1947
1948void security_msg_queue_free(struct kern_ipc_perm *msq)
1949{
1950        call_void_hook(msg_queue_free_security, msq);
1951        kfree(msq->security);
1952        msq->security = NULL;
1953}
1954
1955int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1956{
1957        return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1958}
1959
1960int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1961{
1962        return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1963}
1964
1965int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1966                               struct msg_msg *msg, int msqflg)
1967{
1968        return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1969}
1970
1971int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1972                               struct task_struct *target, long type, int mode)
1973{
1974        return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1975}
1976
1977int security_shm_alloc(struct kern_ipc_perm *shp)
1978{
1979        int rc = lsm_ipc_alloc(shp);
1980
1981        if (unlikely(rc))
1982                return rc;
1983        rc = call_int_hook(shm_alloc_security, 0, shp);
1984        if (unlikely(rc))
1985                security_shm_free(shp);
1986        return rc;
1987}
1988
1989void security_shm_free(struct kern_ipc_perm *shp)
1990{
1991        call_void_hook(shm_free_security, shp);
1992        kfree(shp->security);
1993        shp->security = NULL;
1994}
1995
1996int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1997{
1998        return call_int_hook(shm_associate, 0, shp, shmflg);
1999}
2000
2001int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2002{
2003        return call_int_hook(shm_shmctl, 0, shp, cmd);
2004}
2005
2006int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2007{
2008        return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2009}
2010
2011int security_sem_alloc(struct kern_ipc_perm *sma)
2012{
2013        int rc = lsm_ipc_alloc(sma);
2014
2015        if (unlikely(rc))
2016                return rc;
2017        rc = call_int_hook(sem_alloc_security, 0, sma);
2018        if (unlikely(rc))
2019                security_sem_free(sma);
2020        return rc;
2021}
2022
2023void security_sem_free(struct kern_ipc_perm *sma)
2024{
2025        call_void_hook(sem_free_security, sma);
2026        kfree(sma->security);
2027        sma->security = NULL;
2028}
2029
2030int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2031{
2032        return call_int_hook(sem_associate, 0, sma, semflg);
2033}
2034
2035int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2036{
2037        return call_int_hook(sem_semctl, 0, sma, cmd);
2038}
2039
2040int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2041                        unsigned nsops, int alter)
2042{
2043        return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2044}
2045
2046void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2047{
2048        if (unlikely(inode && IS_PRIVATE(inode)))
2049                return;
2050        call_void_hook(d_instantiate, dentry, inode);
2051}
2052EXPORT_SYMBOL(security_d_instantiate);
2053
2054int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2055                                char **value)
2056{
2057        struct security_hook_list *hp;
2058
2059        hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2060                if (lsm != NULL && strcmp(lsm, hp->lsm))
2061                        continue;
2062                return hp->hook.getprocattr(p, name, value);
2063        }
2064        return LSM_RET_DEFAULT(getprocattr);
2065}
2066
2067int security_setprocattr(const char *lsm, const char *name, void *value,
2068                         size_t size)
2069{
2070        struct security_hook_list *hp;
2071
2072        hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2073                if (lsm != NULL && strcmp(lsm, hp->lsm))
2074                        continue;
2075                return hp->hook.setprocattr(name, value, size);
2076        }
2077        return LSM_RET_DEFAULT(setprocattr);
2078}
2079
2080int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2081{
2082        return call_int_hook(netlink_send, 0, sk, skb);
2083}
2084
2085int security_ismaclabel(const char *name)
2086{
2087        return call_int_hook(ismaclabel, 0, name);
2088}
2089EXPORT_SYMBOL(security_ismaclabel);
2090
2091int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2092{
2093        struct security_hook_list *hp;
2094        int rc;
2095
2096        /*
2097         * Currently, only one LSM can implement secid_to_secctx (i.e this
2098         * LSM hook is not "stackable").
2099         */
2100        hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2101                rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2102                if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2103                        return rc;
2104        }
2105
2106        return LSM_RET_DEFAULT(secid_to_secctx);
2107}
2108EXPORT_SYMBOL(security_secid_to_secctx);
2109
2110int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2111{
2112        *secid = 0;
2113        return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2114}
2115EXPORT_SYMBOL(security_secctx_to_secid);
2116
2117void security_release_secctx(char *secdata, u32 seclen)
2118{
2119        call_void_hook(release_secctx, secdata, seclen);
2120}
2121EXPORT_SYMBOL(security_release_secctx);
2122
2123void security_inode_invalidate_secctx(struct inode *inode)
2124{
2125        call_void_hook(inode_invalidate_secctx, inode);
2126}
2127EXPORT_SYMBOL(security_inode_invalidate_secctx);
2128
2129int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2130{
2131        return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2132}
2133EXPORT_SYMBOL(security_inode_notifysecctx);
2134
2135int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2136{
2137        return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2138}
2139EXPORT_SYMBOL(security_inode_setsecctx);
2140
2141int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2142{
2143        return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2144}
2145EXPORT_SYMBOL(security_inode_getsecctx);
2146
2147#ifdef CONFIG_WATCH_QUEUE
2148int security_post_notification(const struct cred *w_cred,
2149                               const struct cred *cred,
2150                               struct watch_notification *n)
2151{
2152        return call_int_hook(post_notification, 0, w_cred, cred, n);
2153}
2154#endif /* CONFIG_WATCH_QUEUE */
2155
2156#ifdef CONFIG_KEY_NOTIFICATIONS
2157int security_watch_key(struct key *key)
2158{
2159        return call_int_hook(watch_key, 0, key);
2160}
2161#endif
2162
2163#ifdef CONFIG_SECURITY_NETWORK
2164
2165int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2166{
2167        return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2168}
2169EXPORT_SYMBOL(security_unix_stream_connect);
2170
2171int security_unix_may_send(struct socket *sock,  struct socket *other)
2172{
2173        return call_int_hook(unix_may_send, 0, sock, other);
2174}
2175EXPORT_SYMBOL(security_unix_may_send);
2176
2177int security_socket_create(int family, int type, int protocol, int kern)
2178{
2179        return call_int_hook(socket_create, 0, family, type, protocol, kern);
2180}
2181
2182int security_socket_post_create(struct socket *sock, int family,
2183                                int type, int protocol, int kern)
2184{
2185        return call_int_hook(socket_post_create, 0, sock, family, type,
2186                                                protocol, kern);
2187}
2188
2189int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2190{
2191        return call_int_hook(socket_socketpair, 0, socka, sockb);
2192}
2193EXPORT_SYMBOL(security_socket_socketpair);
2194
2195int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2196{
2197        return call_int_hook(socket_bind, 0, sock, address, addrlen);
2198}
2199
2200int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2201{
2202        return call_int_hook(socket_connect, 0, sock, address, addrlen);
2203}
2204
2205int security_socket_listen(struct socket *sock, int backlog)
2206{
2207        return call_int_hook(socket_listen, 0, sock, backlog);
2208}
2209
2210int security_socket_accept(struct socket *sock, struct socket *newsock)
2211{
2212        return call_int_hook(socket_accept, 0, sock, newsock);
2213}
2214
2215int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2216{
2217        return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2218}
2219
2220int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2221                            int size, int flags)
2222{
2223        return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2224}
2225
2226int security_socket_getsockname(struct socket *sock)
2227{
2228        return call_int_hook(socket_getsockname, 0, sock);
2229}
2230
2231int security_socket_getpeername(struct socket *sock)
2232{
2233        return call_int_hook(socket_getpeername, 0, sock);
2234}
2235
2236int security_socket_getsockopt(struct socket *sock, int level, int optname)
2237{
2238        return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2239}
2240
2241int security_socket_setsockopt(struct socket *sock, int level, int optname)
2242{
2243        return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2244}
2245
2246int security_socket_shutdown(struct socket *sock, int how)
2247{
2248        return call_int_hook(socket_shutdown, 0, sock, how);
2249}
2250
2251int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2252{
2253        return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2254}
2255EXPORT_SYMBOL(security_sock_rcv_skb);
2256
2257int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2258                                      int __user *optlen, unsigned len)
2259{
2260        return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2261                                optval, optlen, len);
2262}
2263
2264int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2265{
2266        return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2267                             skb, secid);
2268}
2269EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2270
2271int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2272{
2273        return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2274}
2275
2276void security_sk_free(struct sock *sk)
2277{
2278        call_void_hook(sk_free_security, sk);
2279}
2280
2281void security_sk_clone(const struct sock *sk, struct sock *newsk)
2282{
2283        call_void_hook(sk_clone_security, sk, newsk);
2284}
2285EXPORT_SYMBOL(security_sk_clone);
2286
2287void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2288{
2289        call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2290}
2291EXPORT_SYMBOL(security_sk_classify_flow);
2292
2293void security_req_classify_flow(const struct request_sock *req,
2294                                struct flowi_common *flic)
2295{
2296        call_void_hook(req_classify_flow, req, flic);
2297}
2298EXPORT_SYMBOL(security_req_classify_flow);
2299
2300void security_sock_graft(struct sock *sk, struct socket *parent)
2301{
2302        call_void_hook(sock_graft, sk, parent);
2303}
2304EXPORT_SYMBOL(security_sock_graft);
2305
2306int security_inet_conn_request(const struct sock *sk,
2307                        struct sk_buff *skb, struct request_sock *req)
2308{
2309        return call_int_hook(inet_conn_request, 0, sk, skb, req);
2310}
2311EXPORT_SYMBOL(security_inet_conn_request);
2312
2313void security_inet_csk_clone(struct sock *newsk,
2314                        const struct request_sock *req)
2315{
2316        call_void_hook(inet_csk_clone, newsk, req);
2317}
2318
2319void security_inet_conn_established(struct sock *sk,
2320                        struct sk_buff *skb)
2321{
2322        call_void_hook(inet_conn_established, sk, skb);
2323}
2324EXPORT_SYMBOL(security_inet_conn_established);
2325
2326int security_secmark_relabel_packet(u32 secid)
2327{
2328        return call_int_hook(secmark_relabel_packet, 0, secid);
2329}
2330EXPORT_SYMBOL(security_secmark_relabel_packet);
2331
2332void security_secmark_refcount_inc(void)
2333{
2334        call_void_hook(secmark_refcount_inc);
2335}
2336EXPORT_SYMBOL(security_secmark_refcount_inc);
2337
2338void security_secmark_refcount_dec(void)
2339{
2340        call_void_hook(secmark_refcount_dec);
2341}
2342EXPORT_SYMBOL(security_secmark_refcount_dec);
2343
2344int security_tun_dev_alloc_security(void **security)
2345{
2346        return call_int_hook(tun_dev_alloc_security, 0, security);
2347}
2348EXPORT_SYMBOL(security_tun_dev_alloc_security);
2349
2350void security_tun_dev_free_security(void *security)
2351{
2352        call_void_hook(tun_dev_free_security, security);
2353}
2354EXPORT_SYMBOL(security_tun_dev_free_security);
2355
2356int security_tun_dev_create(void)
2357{
2358        return call_int_hook(tun_dev_create, 0);
2359}
2360EXPORT_SYMBOL(security_tun_dev_create);
2361
2362int security_tun_dev_attach_queue(void *security)
2363{
2364        return call_int_hook(tun_dev_attach_queue, 0, security);
2365}
2366EXPORT_SYMBOL(security_tun_dev_attach_queue);
2367
2368int security_tun_dev_attach(struct sock *sk, void *security)
2369{
2370        return call_int_hook(tun_dev_attach, 0, sk, security);
2371}
2372EXPORT_SYMBOL(security_tun_dev_attach);
2373
2374int security_tun_dev_open(void *security)
2375{
2376        return call_int_hook(tun_dev_open, 0, security);
2377}
2378EXPORT_SYMBOL(security_tun_dev_open);
2379
2380int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2381{
2382        return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2383}
2384EXPORT_SYMBOL(security_sctp_assoc_request);
2385
2386int security_sctp_bind_connect(struct sock *sk, int optname,
2387                               struct sockaddr *address, int addrlen)
2388{
2389        return call_int_hook(sctp_bind_connect, 0, sk, optname,
2390                             address, addrlen);
2391}
2392EXPORT_SYMBOL(security_sctp_bind_connect);
2393
2394void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2395                            struct sock *newsk)
2396{
2397        call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2398}
2399EXPORT_SYMBOL(security_sctp_sk_clone);
2400
2401int security_sctp_assoc_established(struct sctp_association *asoc,
2402                                    struct sk_buff *skb)
2403{
2404        return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2405}
2406EXPORT_SYMBOL(security_sctp_assoc_established);
2407
2408#endif  /* CONFIG_SECURITY_NETWORK */
2409
2410#ifdef CONFIG_SECURITY_INFINIBAND
2411
2412int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2413{
2414        return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2415}
2416EXPORT_SYMBOL(security_ib_pkey_access);
2417
2418int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2419{
2420        return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2421}
2422EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2423
2424int security_ib_alloc_security(void **sec)
2425{
2426        return call_int_hook(ib_alloc_security, 0, sec);
2427}
2428EXPORT_SYMBOL(security_ib_alloc_security);
2429
2430void security_ib_free_security(void *sec)
2431{
2432        call_void_hook(ib_free_security, sec);
2433}
2434EXPORT_SYMBOL(security_ib_free_security);
2435#endif  /* CONFIG_SECURITY_INFINIBAND */
2436
2437#ifdef CONFIG_SECURITY_NETWORK_XFRM
2438
2439int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2440                               struct xfrm_user_sec_ctx *sec_ctx,
2441                               gfp_t gfp)
2442{
2443        return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2444}
2445EXPORT_SYMBOL(security_xfrm_policy_alloc);
2446
2447int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2448                              struct xfrm_sec_ctx **new_ctxp)
2449{
2450        return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2451}
2452
2453void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2454{
2455        call_void_hook(xfrm_policy_free_security, ctx);
2456}
2457EXPORT_SYMBOL(security_xfrm_policy_free);
2458
2459int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2460{
2461        return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2462}
2463
2464int security_xfrm_state_alloc(struct xfrm_state *x,
2465                              struct xfrm_user_sec_ctx *sec_ctx)
2466{
2467        return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2468}
2469EXPORT_SYMBOL(security_xfrm_state_alloc);
2470
2471int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2472                                      struct xfrm_sec_ctx *polsec, u32 secid)
2473{
2474        return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2475}
2476
2477int security_xfrm_state_delete(struct xfrm_state *x)
2478{
2479        return call_int_hook(xfrm_state_delete_security, 0, x);
2480}
2481EXPORT_SYMBOL(security_xfrm_state_delete);
2482
2483void security_xfrm_state_free(struct xfrm_state *x)
2484{
2485        call_void_hook(xfrm_state_free_security, x);
2486}
2487
2488int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2489{
2490        return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2491}
2492
2493int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2494                                       struct xfrm_policy *xp,
2495                                       const struct flowi_common *flic)
2496{
2497        struct security_hook_list *hp;
2498        int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2499
2500        /*
2501         * Since this function is expected to return 0 or 1, the judgment
2502         * becomes difficult if multiple LSMs supply this call. Fortunately,
2503         * we can use the first LSM's judgment because currently only SELinux
2504         * supplies this call.
2505         *
2506         * For speed optimization, we explicitly break the loop rather than
2507         * using the macro
2508         */
2509        hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2510                                list) {
2511                rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2512                break;
2513        }
2514        return rc;
2515}
2516
2517int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2518{
2519        return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2520}
2521
2522void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2523{
2524        int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2525                                0);
2526
2527        BUG_ON(rc);
2528}
2529EXPORT_SYMBOL(security_skb_classify_flow);
2530
2531#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2532
2533#ifdef CONFIG_KEYS
2534
2535int security_key_alloc(struct key *key, const struct cred *cred,
2536                       unsigned long flags)
2537{
2538        return call_int_hook(key_alloc, 0, key, cred, flags);
2539}
2540
2541void security_key_free(struct key *key)
2542{
2543        call_void_hook(key_free, key);
2544}
2545
2546int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2547                            enum key_need_perm need_perm)
2548{
2549        return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2550}
2551
2552int security_key_getsecurity(struct key *key, char **_buffer)
2553{
2554        *_buffer = NULL;
2555        return call_int_hook(key_getsecurity, 0, key, _buffer);
2556}
2557
2558#endif  /* CONFIG_KEYS */
2559
2560#ifdef CONFIG_AUDIT
2561
2562int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2563{
2564        return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2565}
2566
2567int security_audit_rule_known(struct audit_krule *krule)
2568{
2569        return call_int_hook(audit_rule_known, 0, krule);
2570}
2571
2572void security_audit_rule_free(void *lsmrule)
2573{
2574        call_void_hook(audit_rule_free, lsmrule);
2575}
2576
2577int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2578{
2579        return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2580}
2581#endif /* CONFIG_AUDIT */
2582
2583#ifdef CONFIG_BPF_SYSCALL
2584int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2585{
2586        return call_int_hook(bpf, 0, cmd, attr, size);
2587}
2588int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2589{
2590        return call_int_hook(bpf_map, 0, map, fmode);
2591}
2592int security_bpf_prog(struct bpf_prog *prog)
2593{
2594        return call_int_hook(bpf_prog, 0, prog);
2595}
2596int security_bpf_map_alloc(struct bpf_map *map)
2597{
2598        return call_int_hook(bpf_map_alloc_security, 0, map);
2599}
2600int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2601{
2602        return call_int_hook(bpf_prog_alloc_security, 0, aux);
2603}
2604void security_bpf_map_free(struct bpf_map *map)
2605{
2606        call_void_hook(bpf_map_free_security, map);
2607}
2608void security_bpf_prog_free(struct bpf_prog_aux *aux)
2609{
2610        call_void_hook(bpf_prog_free_security, aux);
2611}
2612#endif /* CONFIG_BPF_SYSCALL */
2613
2614int security_locked_down(enum lockdown_reason what)
2615{
2616        return call_int_hook(locked_down, 0, what);
2617}
2618EXPORT_SYMBOL(security_locked_down);
2619
2620#ifdef CONFIG_PERF_EVENTS
2621int security_perf_event_open(struct perf_event_attr *attr, int type)
2622{
2623        return call_int_hook(perf_event_open, 0, attr, type);
2624}
2625
2626int security_perf_event_alloc(struct perf_event *event)
2627{
2628        return call_int_hook(perf_event_alloc, 0, event);
2629}
2630
2631void security_perf_event_free(struct perf_event *event)
2632{
2633        call_void_hook(perf_event_free, event);
2634}
2635
2636int security_perf_event_read(struct perf_event *event)
2637{
2638        return call_int_hook(perf_event_read, 0, event);
2639}
2640
2641int security_perf_event_write(struct perf_event *event)
2642{
2643        return call_int_hook(perf_event_write, 0, event);
2644}
2645#endif /* CONFIG_PERF_EVENTS */
2646
2647#ifdef CONFIG_IO_URING
2648int security_uring_override_creds(const struct cred *new)
2649{
2650        return call_int_hook(uring_override_creds, 0, new);
2651}
2652
2653int security_uring_sqpoll(void)
2654{
2655        return call_int_hook(uring_sqpoll, 0);
2656}
2657#endif /* CONFIG_IO_URING */
2658