xref: /openbmc/linux/security/security.c (revision 292f902a)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <linux/string.h>
29 #include <linux/msg.h>
30 #include <net/flow.h>
31 
32 #define MAX_LSM_EVM_XATTR	2
33 
34 /* How many LSMs were built into the kernel? */
35 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36 
37 /*
38  * These are descriptions of the reasons that can be passed to the
39  * security_locked_down() LSM hook. Placing this array here allows
40  * all security modules to use the same descriptions for auditing
41  * purposes.
42  */
43 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
44 	[LOCKDOWN_NONE] = "none",
45 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
46 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
47 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
48 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
49 	[LOCKDOWN_HIBERNATION] = "hibernation",
50 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
51 	[LOCKDOWN_IOPORT] = "raw io port access",
52 	[LOCKDOWN_MSR] = "raw MSR access",
53 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
54 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
55 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
56 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
57 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
58 	[LOCKDOWN_DEBUGFS] = "debugfs access",
59 	[LOCKDOWN_XMON_WR] = "xmon write access",
60 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
61 	[LOCKDOWN_KCORE] = "/proc/kcore access",
62 	[LOCKDOWN_KPROBES] = "use of kprobes",
63 	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
64 	[LOCKDOWN_PERF] = "unsafe use of perf",
65 	[LOCKDOWN_TRACEFS] = "use of tracefs",
66 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
67 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
68 };
69 
70 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
71 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
72 
73 static struct kmem_cache *lsm_file_cache;
74 static struct kmem_cache *lsm_inode_cache;
75 
76 char *lsm_names;
77 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
78 
79 /* Boot-time LSM user choice */
80 static __initdata const char *chosen_lsm_order;
81 static __initdata const char *chosen_major_lsm;
82 
83 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
84 
85 /* Ordered list of LSMs to initialize. */
86 static __initdata struct lsm_info **ordered_lsms;
87 static __initdata struct lsm_info *exclusive;
88 
89 static __initdata bool debug;
90 #define init_debug(...)						\
91 	do {							\
92 		if (debug)					\
93 			pr_info(__VA_ARGS__);			\
94 	} while (0)
95 
96 static bool __init is_enabled(struct lsm_info *lsm)
97 {
98 	if (!lsm->enabled)
99 		return false;
100 
101 	return *lsm->enabled;
102 }
103 
104 /* Mark an LSM's enabled flag. */
105 static int lsm_enabled_true __initdata = 1;
106 static int lsm_enabled_false __initdata = 0;
107 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
108 {
109 	/*
110 	 * When an LSM hasn't configured an enable variable, we can use
111 	 * a hard-coded location for storing the default enabled state.
112 	 */
113 	if (!lsm->enabled) {
114 		if (enabled)
115 			lsm->enabled = &lsm_enabled_true;
116 		else
117 			lsm->enabled = &lsm_enabled_false;
118 	} else if (lsm->enabled == &lsm_enabled_true) {
119 		if (!enabled)
120 			lsm->enabled = &lsm_enabled_false;
121 	} else if (lsm->enabled == &lsm_enabled_false) {
122 		if (enabled)
123 			lsm->enabled = &lsm_enabled_true;
124 	} else {
125 		*lsm->enabled = enabled;
126 	}
127 }
128 
129 /* Is an LSM already listed in the ordered LSMs list? */
130 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
131 {
132 	struct lsm_info **check;
133 
134 	for (check = ordered_lsms; *check; check++)
135 		if (*check == lsm)
136 			return true;
137 
138 	return false;
139 }
140 
141 /* Append an LSM to the list of ordered LSMs to initialize. */
142 static int last_lsm __initdata;
143 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
144 {
145 	/* Ignore duplicate selections. */
146 	if (exists_ordered_lsm(lsm))
147 		return;
148 
149 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
150 		return;
151 
152 	/* Enable this LSM, if it is not already set. */
153 	if (!lsm->enabled)
154 		lsm->enabled = &lsm_enabled_true;
155 	ordered_lsms[last_lsm++] = lsm;
156 
157 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
158 		   is_enabled(lsm) ? "en" : "dis");
159 }
160 
161 /* Is an LSM allowed to be initialized? */
162 static bool __init lsm_allowed(struct lsm_info *lsm)
163 {
164 	/* Skip if the LSM is disabled. */
165 	if (!is_enabled(lsm))
166 		return false;
167 
168 	/* Not allowed if another exclusive LSM already initialized. */
169 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
170 		init_debug("exclusive disabled: %s\n", lsm->name);
171 		return false;
172 	}
173 
174 	return true;
175 }
176 
177 static void __init lsm_set_blob_size(int *need, int *lbs)
178 {
179 	int offset;
180 
181 	if (*need > 0) {
182 		offset = *lbs;
183 		*lbs += *need;
184 		*need = offset;
185 	}
186 }
187 
188 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
189 {
190 	if (!needed)
191 		return;
192 
193 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
194 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
195 	/*
196 	 * The inode blob gets an rcu_head in addition to
197 	 * what the modules might need.
198 	 */
199 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
200 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
201 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
202 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
203 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
204 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
205 }
206 
207 /* Prepare LSM for initialization. */
208 static void __init prepare_lsm(struct lsm_info *lsm)
209 {
210 	int enabled = lsm_allowed(lsm);
211 
212 	/* Record enablement (to handle any following exclusive LSMs). */
213 	set_enabled(lsm, enabled);
214 
215 	/* If enabled, do pre-initialization work. */
216 	if (enabled) {
217 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
218 			exclusive = lsm;
219 			init_debug("exclusive chosen: %s\n", lsm->name);
220 		}
221 
222 		lsm_set_blob_sizes(lsm->blobs);
223 	}
224 }
225 
226 /* Initialize a given LSM, if it is enabled. */
227 static void __init initialize_lsm(struct lsm_info *lsm)
228 {
229 	if (is_enabled(lsm)) {
230 		int ret;
231 
232 		init_debug("initializing %s\n", lsm->name);
233 		ret = lsm->init();
234 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
235 	}
236 }
237 
238 /* Populate ordered LSMs list from comma-separated LSM name list. */
239 static void __init ordered_lsm_parse(const char *order, const char *origin)
240 {
241 	struct lsm_info *lsm;
242 	char *sep, *name, *next;
243 
244 	/* LSM_ORDER_FIRST is always first. */
245 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
246 		if (lsm->order == LSM_ORDER_FIRST)
247 			append_ordered_lsm(lsm, "first");
248 	}
249 
250 	/* Process "security=", if given. */
251 	if (chosen_major_lsm) {
252 		struct lsm_info *major;
253 
254 		/*
255 		 * To match the original "security=" behavior, this
256 		 * explicitly does NOT fallback to another Legacy Major
257 		 * if the selected one was separately disabled: disable
258 		 * all non-matching Legacy Major LSMs.
259 		 */
260 		for (major = __start_lsm_info; major < __end_lsm_info;
261 		     major++) {
262 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
263 			    strcmp(major->name, chosen_major_lsm) != 0) {
264 				set_enabled(major, false);
265 				init_debug("security=%s disabled: %s\n",
266 					   chosen_major_lsm, major->name);
267 			}
268 		}
269 	}
270 
271 	sep = kstrdup(order, GFP_KERNEL);
272 	next = sep;
273 	/* Walk the list, looking for matching LSMs. */
274 	while ((name = strsep(&next, ",")) != NULL) {
275 		bool found = false;
276 
277 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
278 			if (lsm->order == LSM_ORDER_MUTABLE &&
279 			    strcmp(lsm->name, name) == 0) {
280 				append_ordered_lsm(lsm, origin);
281 				found = true;
282 			}
283 		}
284 
285 		if (!found)
286 			init_debug("%s ignored: %s\n", origin, name);
287 	}
288 
289 	/* Process "security=", if given. */
290 	if (chosen_major_lsm) {
291 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
292 			if (exists_ordered_lsm(lsm))
293 				continue;
294 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
295 				append_ordered_lsm(lsm, "security=");
296 		}
297 	}
298 
299 	/* Disable all LSMs not in the ordered list. */
300 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
301 		if (exists_ordered_lsm(lsm))
302 			continue;
303 		set_enabled(lsm, false);
304 		init_debug("%s disabled: %s\n", origin, lsm->name);
305 	}
306 
307 	kfree(sep);
308 }
309 
310 static void __init lsm_early_cred(struct cred *cred);
311 static void __init lsm_early_task(struct task_struct *task);
312 
313 static int lsm_append(const char *new, char **result);
314 
315 static void __init ordered_lsm_init(void)
316 {
317 	struct lsm_info **lsm;
318 
319 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
320 				GFP_KERNEL);
321 
322 	if (chosen_lsm_order) {
323 		if (chosen_major_lsm) {
324 			pr_info("security= is ignored because it is superseded by lsm=\n");
325 			chosen_major_lsm = NULL;
326 		}
327 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
328 	} else
329 		ordered_lsm_parse(builtin_lsm_order, "builtin");
330 
331 	for (lsm = ordered_lsms; *lsm; lsm++)
332 		prepare_lsm(*lsm);
333 
334 	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
335 	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
336 	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
337 	init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
338 	init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
339 	init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
340 
341 	/*
342 	 * Create any kmem_caches needed for blobs
343 	 */
344 	if (blob_sizes.lbs_file)
345 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
346 						   blob_sizes.lbs_file, 0,
347 						   SLAB_PANIC, NULL);
348 	if (blob_sizes.lbs_inode)
349 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
350 						    blob_sizes.lbs_inode, 0,
351 						    SLAB_PANIC, NULL);
352 
353 	lsm_early_cred((struct cred *) current->cred);
354 	lsm_early_task(current);
355 	for (lsm = ordered_lsms; *lsm; lsm++)
356 		initialize_lsm(*lsm);
357 
358 	kfree(ordered_lsms);
359 }
360 
361 int __init early_security_init(void)
362 {
363 	int i;
364 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
365 	struct lsm_info *lsm;
366 
367 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
368 	     i++)
369 		INIT_HLIST_HEAD(&list[i]);
370 
371 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
372 		if (!lsm->enabled)
373 			lsm->enabled = &lsm_enabled_true;
374 		prepare_lsm(lsm);
375 		initialize_lsm(lsm);
376 	}
377 
378 	return 0;
379 }
380 
381 /**
382  * security_init - initializes the security framework
383  *
384  * This should be called early in the kernel initialization sequence.
385  */
386 int __init security_init(void)
387 {
388 	struct lsm_info *lsm;
389 
390 	pr_info("Security Framework initializing\n");
391 
392 	/*
393 	 * Append the names of the early LSM modules now that kmalloc() is
394 	 * available
395 	 */
396 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
397 		if (lsm->enabled)
398 			lsm_append(lsm->name, &lsm_names);
399 	}
400 
401 	/* Load LSMs in specified order. */
402 	ordered_lsm_init();
403 
404 	return 0;
405 }
406 
407 /* Save user chosen LSM */
408 static int __init choose_major_lsm(char *str)
409 {
410 	chosen_major_lsm = str;
411 	return 1;
412 }
413 __setup("security=", choose_major_lsm);
414 
415 /* Explicitly choose LSM initialization order. */
416 static int __init choose_lsm_order(char *str)
417 {
418 	chosen_lsm_order = str;
419 	return 1;
420 }
421 __setup("lsm=", choose_lsm_order);
422 
423 /* Enable LSM order debugging. */
424 static int __init enable_debug(char *str)
425 {
426 	debug = true;
427 	return 1;
428 }
429 __setup("lsm.debug", enable_debug);
430 
431 static bool match_last_lsm(const char *list, const char *lsm)
432 {
433 	const char *last;
434 
435 	if (WARN_ON(!list || !lsm))
436 		return false;
437 	last = strrchr(list, ',');
438 	if (last)
439 		/* Pass the comma, strcmp() will check for '\0' */
440 		last++;
441 	else
442 		last = list;
443 	return !strcmp(last, lsm);
444 }
445 
446 static int lsm_append(const char *new, char **result)
447 {
448 	char *cp;
449 
450 	if (*result == NULL) {
451 		*result = kstrdup(new, GFP_KERNEL);
452 		if (*result == NULL)
453 			return -ENOMEM;
454 	} else {
455 		/* Check if it is the last registered name */
456 		if (match_last_lsm(*result, new))
457 			return 0;
458 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
459 		if (cp == NULL)
460 			return -ENOMEM;
461 		kfree(*result);
462 		*result = cp;
463 	}
464 	return 0;
465 }
466 
467 /**
468  * security_add_hooks - Add a modules hooks to the hook lists.
469  * @hooks: the hooks to add
470  * @count: the number of hooks to add
471  * @lsm: the name of the security module
472  *
473  * Each LSM has to register its hooks with the infrastructure.
474  */
475 void __init security_add_hooks(struct security_hook_list *hooks, int count,
476 				char *lsm)
477 {
478 	int i;
479 
480 	for (i = 0; i < count; i++) {
481 		hooks[i].lsm = lsm;
482 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
483 	}
484 
485 	/*
486 	 * Don't try to append during early_security_init(), we'll come back
487 	 * and fix this up afterwards.
488 	 */
489 	if (slab_is_available()) {
490 		if (lsm_append(lsm, &lsm_names) < 0)
491 			panic("%s - Cannot get early memory.\n", __func__);
492 	}
493 }
494 
495 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
496 {
497 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
498 					    event, data);
499 }
500 EXPORT_SYMBOL(call_blocking_lsm_notifier);
501 
502 int register_blocking_lsm_notifier(struct notifier_block *nb)
503 {
504 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
505 						nb);
506 }
507 EXPORT_SYMBOL(register_blocking_lsm_notifier);
508 
509 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
510 {
511 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
512 						  nb);
513 }
514 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
515 
516 /**
517  * lsm_cred_alloc - allocate a composite cred blob
518  * @cred: the cred that needs a blob
519  * @gfp: allocation type
520  *
521  * Allocate the cred blob for all the modules
522  *
523  * Returns 0, or -ENOMEM if memory can't be allocated.
524  */
525 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
526 {
527 	if (blob_sizes.lbs_cred == 0) {
528 		cred->security = NULL;
529 		return 0;
530 	}
531 
532 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
533 	if (cred->security == NULL)
534 		return -ENOMEM;
535 	return 0;
536 }
537 
538 /**
539  * lsm_early_cred - during initialization allocate a composite cred blob
540  * @cred: the cred that needs a blob
541  *
542  * Allocate the cred blob for all the modules
543  */
544 static void __init lsm_early_cred(struct cred *cred)
545 {
546 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
547 
548 	if (rc)
549 		panic("%s: Early cred alloc failed.\n", __func__);
550 }
551 
552 /**
553  * lsm_file_alloc - allocate a composite file blob
554  * @file: the file that needs a blob
555  *
556  * Allocate the file blob for all the modules
557  *
558  * Returns 0, or -ENOMEM if memory can't be allocated.
559  */
560 static int lsm_file_alloc(struct file *file)
561 {
562 	if (!lsm_file_cache) {
563 		file->f_security = NULL;
564 		return 0;
565 	}
566 
567 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
568 	if (file->f_security == NULL)
569 		return -ENOMEM;
570 	return 0;
571 }
572 
573 /**
574  * lsm_inode_alloc - allocate a composite inode blob
575  * @inode: the inode that needs a blob
576  *
577  * Allocate the inode blob for all the modules
578  *
579  * Returns 0, or -ENOMEM if memory can't be allocated.
580  */
581 int lsm_inode_alloc(struct inode *inode)
582 {
583 	if (!lsm_inode_cache) {
584 		inode->i_security = NULL;
585 		return 0;
586 	}
587 
588 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
589 	if (inode->i_security == NULL)
590 		return -ENOMEM;
591 	return 0;
592 }
593 
594 /**
595  * lsm_task_alloc - allocate a composite task blob
596  * @task: the task that needs a blob
597  *
598  * Allocate the task blob for all the modules
599  *
600  * Returns 0, or -ENOMEM if memory can't be allocated.
601  */
602 static int lsm_task_alloc(struct task_struct *task)
603 {
604 	if (blob_sizes.lbs_task == 0) {
605 		task->security = NULL;
606 		return 0;
607 	}
608 
609 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
610 	if (task->security == NULL)
611 		return -ENOMEM;
612 	return 0;
613 }
614 
615 /**
616  * lsm_ipc_alloc - allocate a composite ipc blob
617  * @kip: the ipc that needs a blob
618  *
619  * Allocate the ipc blob for all the modules
620  *
621  * Returns 0, or -ENOMEM if memory can't be allocated.
622  */
623 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
624 {
625 	if (blob_sizes.lbs_ipc == 0) {
626 		kip->security = NULL;
627 		return 0;
628 	}
629 
630 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
631 	if (kip->security == NULL)
632 		return -ENOMEM;
633 	return 0;
634 }
635 
636 /**
637  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
638  * @mp: the msg_msg that needs a blob
639  *
640  * Allocate the ipc blob for all the modules
641  *
642  * Returns 0, or -ENOMEM if memory can't be allocated.
643  */
644 static int lsm_msg_msg_alloc(struct msg_msg *mp)
645 {
646 	if (blob_sizes.lbs_msg_msg == 0) {
647 		mp->security = NULL;
648 		return 0;
649 	}
650 
651 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
652 	if (mp->security == NULL)
653 		return -ENOMEM;
654 	return 0;
655 }
656 
657 /**
658  * lsm_early_task - during initialization allocate a composite task blob
659  * @task: the task that needs a blob
660  *
661  * Allocate the task blob for all the modules
662  */
663 static void __init lsm_early_task(struct task_struct *task)
664 {
665 	int rc = lsm_task_alloc(task);
666 
667 	if (rc)
668 		panic("%s: Early task alloc failed.\n", __func__);
669 }
670 
671 /*
672  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
673  * can be accessed with:
674  *
675  *	LSM_RET_DEFAULT(<hook_name>)
676  *
677  * The macros below define static constants for the default value of each
678  * LSM hook.
679  */
680 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
681 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
682 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
683 	static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
684 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
685 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
686 
687 #include <linux/lsm_hook_defs.h>
688 #undef LSM_HOOK
689 
690 /*
691  * Hook list operation macros.
692  *
693  * call_void_hook:
694  *	This is a hook that does not return a value.
695  *
696  * call_int_hook:
697  *	This is a hook that returns a value.
698  */
699 
700 #define call_void_hook(FUNC, ...)				\
701 	do {							\
702 		struct security_hook_list *P;			\
703 								\
704 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
705 			P->hook.FUNC(__VA_ARGS__);		\
706 	} while (0)
707 
708 #define call_int_hook(FUNC, IRC, ...) ({			\
709 	int RC = IRC;						\
710 	do {							\
711 		struct security_hook_list *P;			\
712 								\
713 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
714 			RC = P->hook.FUNC(__VA_ARGS__);		\
715 			if (RC != 0)				\
716 				break;				\
717 		}						\
718 	} while (0);						\
719 	RC;							\
720 })
721 
722 /* Security operations */
723 
724 int security_binder_set_context_mgr(struct task_struct *mgr)
725 {
726 	return call_int_hook(binder_set_context_mgr, 0, mgr);
727 }
728 
729 int security_binder_transaction(struct task_struct *from,
730 				struct task_struct *to)
731 {
732 	return call_int_hook(binder_transaction, 0, from, to);
733 }
734 
735 int security_binder_transfer_binder(struct task_struct *from,
736 				    struct task_struct *to)
737 {
738 	return call_int_hook(binder_transfer_binder, 0, from, to);
739 }
740 
741 int security_binder_transfer_file(struct task_struct *from,
742 				  struct task_struct *to, struct file *file)
743 {
744 	return call_int_hook(binder_transfer_file, 0, from, to, file);
745 }
746 
747 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
748 {
749 	return call_int_hook(ptrace_access_check, 0, child, mode);
750 }
751 
752 int security_ptrace_traceme(struct task_struct *parent)
753 {
754 	return call_int_hook(ptrace_traceme, 0, parent);
755 }
756 
757 int security_capget(struct task_struct *target,
758 		     kernel_cap_t *effective,
759 		     kernel_cap_t *inheritable,
760 		     kernel_cap_t *permitted)
761 {
762 	return call_int_hook(capget, 0, target,
763 				effective, inheritable, permitted);
764 }
765 
766 int security_capset(struct cred *new, const struct cred *old,
767 		    const kernel_cap_t *effective,
768 		    const kernel_cap_t *inheritable,
769 		    const kernel_cap_t *permitted)
770 {
771 	return call_int_hook(capset, 0, new, old,
772 				effective, inheritable, permitted);
773 }
774 
775 int security_capable(const struct cred *cred,
776 		     struct user_namespace *ns,
777 		     int cap,
778 		     unsigned int opts)
779 {
780 	return call_int_hook(capable, 0, cred, ns, cap, opts);
781 }
782 
783 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
784 {
785 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
786 }
787 
788 int security_quota_on(struct dentry *dentry)
789 {
790 	return call_int_hook(quota_on, 0, dentry);
791 }
792 
793 int security_syslog(int type)
794 {
795 	return call_int_hook(syslog, 0, type);
796 }
797 
798 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
799 {
800 	return call_int_hook(settime, 0, ts, tz);
801 }
802 
803 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
804 {
805 	struct security_hook_list *hp;
806 	int cap_sys_admin = 1;
807 	int rc;
808 
809 	/*
810 	 * The module will respond with a positive value if
811 	 * it thinks the __vm_enough_memory() call should be
812 	 * made with the cap_sys_admin set. If all of the modules
813 	 * agree that it should be set it will. If any module
814 	 * thinks it should not be set it won't.
815 	 */
816 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
817 		rc = hp->hook.vm_enough_memory(mm, pages);
818 		if (rc <= 0) {
819 			cap_sys_admin = 0;
820 			break;
821 		}
822 	}
823 	return __vm_enough_memory(mm, pages, cap_sys_admin);
824 }
825 
826 int security_bprm_set_creds(struct linux_binprm *bprm)
827 {
828 	return call_int_hook(bprm_set_creds, 0, bprm);
829 }
830 
831 int security_bprm_check(struct linux_binprm *bprm)
832 {
833 	int ret;
834 
835 	ret = call_int_hook(bprm_check_security, 0, bprm);
836 	if (ret)
837 		return ret;
838 	return ima_bprm_check(bprm);
839 }
840 
841 void security_bprm_committing_creds(struct linux_binprm *bprm)
842 {
843 	call_void_hook(bprm_committing_creds, bprm);
844 }
845 
846 void security_bprm_committed_creds(struct linux_binprm *bprm)
847 {
848 	call_void_hook(bprm_committed_creds, bprm);
849 }
850 
851 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
852 {
853 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
854 }
855 
856 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
857 {
858 	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
859 }
860 
861 int security_sb_alloc(struct super_block *sb)
862 {
863 	return call_int_hook(sb_alloc_security, 0, sb);
864 }
865 
866 void security_sb_free(struct super_block *sb)
867 {
868 	call_void_hook(sb_free_security, sb);
869 }
870 
871 void security_free_mnt_opts(void **mnt_opts)
872 {
873 	if (!*mnt_opts)
874 		return;
875 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
876 	*mnt_opts = NULL;
877 }
878 EXPORT_SYMBOL(security_free_mnt_opts);
879 
880 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
881 {
882 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
883 }
884 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
885 
886 int security_sb_remount(struct super_block *sb,
887 			void *mnt_opts)
888 {
889 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
890 }
891 EXPORT_SYMBOL(security_sb_remount);
892 
893 int security_sb_kern_mount(struct super_block *sb)
894 {
895 	return call_int_hook(sb_kern_mount, 0, sb);
896 }
897 
898 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
899 {
900 	return call_int_hook(sb_show_options, 0, m, sb);
901 }
902 
903 int security_sb_statfs(struct dentry *dentry)
904 {
905 	return call_int_hook(sb_statfs, 0, dentry);
906 }
907 
908 int security_sb_mount(const char *dev_name, const struct path *path,
909                        const char *type, unsigned long flags, void *data)
910 {
911 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
912 }
913 
914 int security_sb_umount(struct vfsmount *mnt, int flags)
915 {
916 	return call_int_hook(sb_umount, 0, mnt, flags);
917 }
918 
919 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
920 {
921 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
922 }
923 
924 int security_sb_set_mnt_opts(struct super_block *sb,
925 				void *mnt_opts,
926 				unsigned long kern_flags,
927 				unsigned long *set_kern_flags)
928 {
929 	return call_int_hook(sb_set_mnt_opts,
930 				mnt_opts ? -EOPNOTSUPP : 0, sb,
931 				mnt_opts, kern_flags, set_kern_flags);
932 }
933 EXPORT_SYMBOL(security_sb_set_mnt_opts);
934 
935 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
936 				struct super_block *newsb,
937 				unsigned long kern_flags,
938 				unsigned long *set_kern_flags)
939 {
940 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
941 				kern_flags, set_kern_flags);
942 }
943 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
944 
945 int security_add_mnt_opt(const char *option, const char *val, int len,
946 			 void **mnt_opts)
947 {
948 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
949 					option, val, len, mnt_opts);
950 }
951 EXPORT_SYMBOL(security_add_mnt_opt);
952 
953 int security_move_mount(const struct path *from_path, const struct path *to_path)
954 {
955 	return call_int_hook(move_mount, 0, from_path, to_path);
956 }
957 
958 int security_path_notify(const struct path *path, u64 mask,
959 				unsigned int obj_type)
960 {
961 	return call_int_hook(path_notify, 0, path, mask, obj_type);
962 }
963 
964 int security_inode_alloc(struct inode *inode)
965 {
966 	int rc = lsm_inode_alloc(inode);
967 
968 	if (unlikely(rc))
969 		return rc;
970 	rc = call_int_hook(inode_alloc_security, 0, inode);
971 	if (unlikely(rc))
972 		security_inode_free(inode);
973 	return rc;
974 }
975 
976 static void inode_free_by_rcu(struct rcu_head *head)
977 {
978 	/*
979 	 * The rcu head is at the start of the inode blob
980 	 */
981 	kmem_cache_free(lsm_inode_cache, head);
982 }
983 
984 void security_inode_free(struct inode *inode)
985 {
986 	integrity_inode_free(inode);
987 	call_void_hook(inode_free_security, inode);
988 	/*
989 	 * The inode may still be referenced in a path walk and
990 	 * a call to security_inode_permission() can be made
991 	 * after inode_free_security() is called. Ideally, the VFS
992 	 * wouldn't do this, but fixing that is a much harder
993 	 * job. For now, simply free the i_security via RCU, and
994 	 * leave the current inode->i_security pointer intact.
995 	 * The inode will be freed after the RCU grace period too.
996 	 */
997 	if (inode->i_security)
998 		call_rcu((struct rcu_head *)inode->i_security,
999 				inode_free_by_rcu);
1000 }
1001 
1002 int security_dentry_init_security(struct dentry *dentry, int mode,
1003 					const struct qstr *name, void **ctx,
1004 					u32 *ctxlen)
1005 {
1006 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1007 				name, ctx, ctxlen);
1008 }
1009 EXPORT_SYMBOL(security_dentry_init_security);
1010 
1011 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1012 				    struct qstr *name,
1013 				    const struct cred *old, struct cred *new)
1014 {
1015 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1016 				name, old, new);
1017 }
1018 EXPORT_SYMBOL(security_dentry_create_files_as);
1019 
1020 int security_inode_init_security(struct inode *inode, struct inode *dir,
1021 				 const struct qstr *qstr,
1022 				 const initxattrs initxattrs, void *fs_data)
1023 {
1024 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1025 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1026 	int ret;
1027 
1028 	if (unlikely(IS_PRIVATE(inode)))
1029 		return 0;
1030 
1031 	if (!initxattrs)
1032 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1033 				     dir, qstr, NULL, NULL, NULL);
1034 	memset(new_xattrs, 0, sizeof(new_xattrs));
1035 	lsm_xattr = new_xattrs;
1036 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1037 						&lsm_xattr->name,
1038 						&lsm_xattr->value,
1039 						&lsm_xattr->value_len);
1040 	if (ret)
1041 		goto out;
1042 
1043 	evm_xattr = lsm_xattr + 1;
1044 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1045 	if (ret)
1046 		goto out;
1047 	ret = initxattrs(inode, new_xattrs, fs_data);
1048 out:
1049 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1050 		kfree(xattr->value);
1051 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1052 }
1053 EXPORT_SYMBOL(security_inode_init_security);
1054 
1055 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1056 				     const struct qstr *qstr, const char **name,
1057 				     void **value, size_t *len)
1058 {
1059 	if (unlikely(IS_PRIVATE(inode)))
1060 		return -EOPNOTSUPP;
1061 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1062 			     qstr, name, value, len);
1063 }
1064 EXPORT_SYMBOL(security_old_inode_init_security);
1065 
1066 #ifdef CONFIG_SECURITY_PATH
1067 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1068 			unsigned int dev)
1069 {
1070 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1071 		return 0;
1072 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1073 }
1074 EXPORT_SYMBOL(security_path_mknod);
1075 
1076 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1077 {
1078 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1079 		return 0;
1080 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1081 }
1082 EXPORT_SYMBOL(security_path_mkdir);
1083 
1084 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1085 {
1086 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1087 		return 0;
1088 	return call_int_hook(path_rmdir, 0, dir, dentry);
1089 }
1090 
1091 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1092 {
1093 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1094 		return 0;
1095 	return call_int_hook(path_unlink, 0, dir, dentry);
1096 }
1097 EXPORT_SYMBOL(security_path_unlink);
1098 
1099 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1100 			  const char *old_name)
1101 {
1102 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1103 		return 0;
1104 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1105 }
1106 
1107 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1108 		       struct dentry *new_dentry)
1109 {
1110 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1111 		return 0;
1112 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1113 }
1114 
1115 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1116 			 const struct path *new_dir, struct dentry *new_dentry,
1117 			 unsigned int flags)
1118 {
1119 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1120 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1121 		return 0;
1122 
1123 	if (flags & RENAME_EXCHANGE) {
1124 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1125 					old_dir, old_dentry);
1126 		if (err)
1127 			return err;
1128 	}
1129 
1130 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1131 				new_dentry);
1132 }
1133 EXPORT_SYMBOL(security_path_rename);
1134 
1135 int security_path_truncate(const struct path *path)
1136 {
1137 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1138 		return 0;
1139 	return call_int_hook(path_truncate, 0, path);
1140 }
1141 
1142 int security_path_chmod(const struct path *path, umode_t mode)
1143 {
1144 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1145 		return 0;
1146 	return call_int_hook(path_chmod, 0, path, mode);
1147 }
1148 
1149 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1150 {
1151 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1152 		return 0;
1153 	return call_int_hook(path_chown, 0, path, uid, gid);
1154 }
1155 
1156 int security_path_chroot(const struct path *path)
1157 {
1158 	return call_int_hook(path_chroot, 0, path);
1159 }
1160 #endif
1161 
1162 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1163 {
1164 	if (unlikely(IS_PRIVATE(dir)))
1165 		return 0;
1166 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1167 }
1168 EXPORT_SYMBOL_GPL(security_inode_create);
1169 
1170 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1171 			 struct dentry *new_dentry)
1172 {
1173 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1174 		return 0;
1175 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1176 }
1177 
1178 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1179 {
1180 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1181 		return 0;
1182 	return call_int_hook(inode_unlink, 0, dir, dentry);
1183 }
1184 
1185 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1186 			    const char *old_name)
1187 {
1188 	if (unlikely(IS_PRIVATE(dir)))
1189 		return 0;
1190 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1191 }
1192 
1193 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1194 {
1195 	if (unlikely(IS_PRIVATE(dir)))
1196 		return 0;
1197 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1198 }
1199 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1200 
1201 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1202 {
1203 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1204 		return 0;
1205 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1206 }
1207 
1208 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1209 {
1210 	if (unlikely(IS_PRIVATE(dir)))
1211 		return 0;
1212 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1213 }
1214 
1215 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1216 			   struct inode *new_dir, struct dentry *new_dentry,
1217 			   unsigned int flags)
1218 {
1219         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1220             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1221 		return 0;
1222 
1223 	if (flags & RENAME_EXCHANGE) {
1224 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1225 						     old_dir, old_dentry);
1226 		if (err)
1227 			return err;
1228 	}
1229 
1230 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1231 					   new_dir, new_dentry);
1232 }
1233 
1234 int security_inode_readlink(struct dentry *dentry)
1235 {
1236 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1237 		return 0;
1238 	return call_int_hook(inode_readlink, 0, dentry);
1239 }
1240 
1241 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1242 			       bool rcu)
1243 {
1244 	if (unlikely(IS_PRIVATE(inode)))
1245 		return 0;
1246 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1247 }
1248 
1249 int security_inode_permission(struct inode *inode, int mask)
1250 {
1251 	if (unlikely(IS_PRIVATE(inode)))
1252 		return 0;
1253 	return call_int_hook(inode_permission, 0, inode, mask);
1254 }
1255 
1256 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1257 {
1258 	int ret;
1259 
1260 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1261 		return 0;
1262 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1263 	if (ret)
1264 		return ret;
1265 	return evm_inode_setattr(dentry, attr);
1266 }
1267 EXPORT_SYMBOL_GPL(security_inode_setattr);
1268 
1269 int security_inode_getattr(const struct path *path)
1270 {
1271 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1272 		return 0;
1273 	return call_int_hook(inode_getattr, 0, path);
1274 }
1275 
1276 int security_inode_setxattr(struct dentry *dentry, const char *name,
1277 			    const void *value, size_t size, int flags)
1278 {
1279 	int ret;
1280 
1281 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1282 		return 0;
1283 	/*
1284 	 * SELinux and Smack integrate the cap call,
1285 	 * so assume that all LSMs supplying this call do so.
1286 	 */
1287 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1288 				flags);
1289 
1290 	if (ret == 1)
1291 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1292 	if (ret)
1293 		return ret;
1294 	ret = ima_inode_setxattr(dentry, name, value, size);
1295 	if (ret)
1296 		return ret;
1297 	return evm_inode_setxattr(dentry, name, value, size);
1298 }
1299 
1300 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1301 				  const void *value, size_t size, int flags)
1302 {
1303 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1304 		return;
1305 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1306 	evm_inode_post_setxattr(dentry, name, value, size);
1307 }
1308 
1309 int security_inode_getxattr(struct dentry *dentry, const char *name)
1310 {
1311 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1312 		return 0;
1313 	return call_int_hook(inode_getxattr, 0, dentry, name);
1314 }
1315 
1316 int security_inode_listxattr(struct dentry *dentry)
1317 {
1318 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1319 		return 0;
1320 	return call_int_hook(inode_listxattr, 0, dentry);
1321 }
1322 
1323 int security_inode_removexattr(struct dentry *dentry, const char *name)
1324 {
1325 	int ret;
1326 
1327 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1328 		return 0;
1329 	/*
1330 	 * SELinux and Smack integrate the cap call,
1331 	 * so assume that all LSMs supplying this call do so.
1332 	 */
1333 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
1334 	if (ret == 1)
1335 		ret = cap_inode_removexattr(dentry, name);
1336 	if (ret)
1337 		return ret;
1338 	ret = ima_inode_removexattr(dentry, name);
1339 	if (ret)
1340 		return ret;
1341 	return evm_inode_removexattr(dentry, name);
1342 }
1343 
1344 int security_inode_need_killpriv(struct dentry *dentry)
1345 {
1346 	return call_int_hook(inode_need_killpriv, 0, dentry);
1347 }
1348 
1349 int security_inode_killpriv(struct dentry *dentry)
1350 {
1351 	return call_int_hook(inode_killpriv, 0, dentry);
1352 }
1353 
1354 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1355 {
1356 	struct security_hook_list *hp;
1357 	int rc;
1358 
1359 	if (unlikely(IS_PRIVATE(inode)))
1360 		return LSM_RET_DEFAULT(inode_getsecurity);
1361 	/*
1362 	 * Only one module will provide an attribute with a given name.
1363 	 */
1364 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1365 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1366 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1367 			return rc;
1368 	}
1369 	return LSM_RET_DEFAULT(inode_getsecurity);
1370 }
1371 
1372 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1373 {
1374 	struct security_hook_list *hp;
1375 	int rc;
1376 
1377 	if (unlikely(IS_PRIVATE(inode)))
1378 		return LSM_RET_DEFAULT(inode_setsecurity);
1379 	/*
1380 	 * Only one module will provide an attribute with a given name.
1381 	 */
1382 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1383 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1384 								flags);
1385 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1386 			return rc;
1387 	}
1388 	return LSM_RET_DEFAULT(inode_setsecurity);
1389 }
1390 
1391 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1392 {
1393 	if (unlikely(IS_PRIVATE(inode)))
1394 		return 0;
1395 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1396 }
1397 EXPORT_SYMBOL(security_inode_listsecurity);
1398 
1399 void security_inode_getsecid(struct inode *inode, u32 *secid)
1400 {
1401 	call_void_hook(inode_getsecid, inode, secid);
1402 }
1403 
1404 int security_inode_copy_up(struct dentry *src, struct cred **new)
1405 {
1406 	return call_int_hook(inode_copy_up, 0, src, new);
1407 }
1408 EXPORT_SYMBOL(security_inode_copy_up);
1409 
1410 int security_inode_copy_up_xattr(const char *name)
1411 {
1412 	return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1413 }
1414 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1415 
1416 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1417 				  struct kernfs_node *kn)
1418 {
1419 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1420 }
1421 
1422 int security_file_permission(struct file *file, int mask)
1423 {
1424 	int ret;
1425 
1426 	ret = call_int_hook(file_permission, 0, file, mask);
1427 	if (ret)
1428 		return ret;
1429 
1430 	return fsnotify_perm(file, mask);
1431 }
1432 
1433 int security_file_alloc(struct file *file)
1434 {
1435 	int rc = lsm_file_alloc(file);
1436 
1437 	if (rc)
1438 		return rc;
1439 	rc = call_int_hook(file_alloc_security, 0, file);
1440 	if (unlikely(rc))
1441 		security_file_free(file);
1442 	return rc;
1443 }
1444 
1445 void security_file_free(struct file *file)
1446 {
1447 	void *blob;
1448 
1449 	call_void_hook(file_free_security, file);
1450 
1451 	blob = file->f_security;
1452 	if (blob) {
1453 		file->f_security = NULL;
1454 		kmem_cache_free(lsm_file_cache, blob);
1455 	}
1456 }
1457 
1458 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1459 {
1460 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1461 }
1462 EXPORT_SYMBOL_GPL(security_file_ioctl);
1463 
1464 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1465 {
1466 	/*
1467 	 * Does we have PROT_READ and does the application expect
1468 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1469 	 */
1470 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1471 		return prot;
1472 	if (!(current->personality & READ_IMPLIES_EXEC))
1473 		return prot;
1474 	/*
1475 	 * if that's an anonymous mapping, let it.
1476 	 */
1477 	if (!file)
1478 		return prot | PROT_EXEC;
1479 	/*
1480 	 * ditto if it's not on noexec mount, except that on !MMU we need
1481 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1482 	 */
1483 	if (!path_noexec(&file->f_path)) {
1484 #ifndef CONFIG_MMU
1485 		if (file->f_op->mmap_capabilities) {
1486 			unsigned caps = file->f_op->mmap_capabilities(file);
1487 			if (!(caps & NOMMU_MAP_EXEC))
1488 				return prot;
1489 		}
1490 #endif
1491 		return prot | PROT_EXEC;
1492 	}
1493 	/* anything on noexec mount won't get PROT_EXEC */
1494 	return prot;
1495 }
1496 
1497 int security_mmap_file(struct file *file, unsigned long prot,
1498 			unsigned long flags)
1499 {
1500 	int ret;
1501 	ret = call_int_hook(mmap_file, 0, file, prot,
1502 					mmap_prot(file, prot), flags);
1503 	if (ret)
1504 		return ret;
1505 	return ima_file_mmap(file, prot);
1506 }
1507 
1508 int security_mmap_addr(unsigned long addr)
1509 {
1510 	return call_int_hook(mmap_addr, 0, addr);
1511 }
1512 
1513 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1514 			    unsigned long prot)
1515 {
1516 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1517 }
1518 
1519 int security_file_lock(struct file *file, unsigned int cmd)
1520 {
1521 	return call_int_hook(file_lock, 0, file, cmd);
1522 }
1523 
1524 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1525 {
1526 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1527 }
1528 
1529 void security_file_set_fowner(struct file *file)
1530 {
1531 	call_void_hook(file_set_fowner, file);
1532 }
1533 
1534 int security_file_send_sigiotask(struct task_struct *tsk,
1535 				  struct fown_struct *fown, int sig)
1536 {
1537 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1538 }
1539 
1540 int security_file_receive(struct file *file)
1541 {
1542 	return call_int_hook(file_receive, 0, file);
1543 }
1544 
1545 int security_file_open(struct file *file)
1546 {
1547 	int ret;
1548 
1549 	ret = call_int_hook(file_open, 0, file);
1550 	if (ret)
1551 		return ret;
1552 
1553 	return fsnotify_perm(file, MAY_OPEN);
1554 }
1555 
1556 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1557 {
1558 	int rc = lsm_task_alloc(task);
1559 
1560 	if (rc)
1561 		return rc;
1562 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1563 	if (unlikely(rc))
1564 		security_task_free(task);
1565 	return rc;
1566 }
1567 
1568 void security_task_free(struct task_struct *task)
1569 {
1570 	call_void_hook(task_free, task);
1571 
1572 	kfree(task->security);
1573 	task->security = NULL;
1574 }
1575 
1576 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1577 {
1578 	int rc = lsm_cred_alloc(cred, gfp);
1579 
1580 	if (rc)
1581 		return rc;
1582 
1583 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1584 	if (unlikely(rc))
1585 		security_cred_free(cred);
1586 	return rc;
1587 }
1588 
1589 void security_cred_free(struct cred *cred)
1590 {
1591 	/*
1592 	 * There is a failure case in prepare_creds() that
1593 	 * may result in a call here with ->security being NULL.
1594 	 */
1595 	if (unlikely(cred->security == NULL))
1596 		return;
1597 
1598 	call_void_hook(cred_free, cred);
1599 
1600 	kfree(cred->security);
1601 	cred->security = NULL;
1602 }
1603 
1604 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1605 {
1606 	int rc = lsm_cred_alloc(new, gfp);
1607 
1608 	if (rc)
1609 		return rc;
1610 
1611 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1612 	if (unlikely(rc))
1613 		security_cred_free(new);
1614 	return rc;
1615 }
1616 
1617 void security_transfer_creds(struct cred *new, const struct cred *old)
1618 {
1619 	call_void_hook(cred_transfer, new, old);
1620 }
1621 
1622 void security_cred_getsecid(const struct cred *c, u32 *secid)
1623 {
1624 	*secid = 0;
1625 	call_void_hook(cred_getsecid, c, secid);
1626 }
1627 EXPORT_SYMBOL(security_cred_getsecid);
1628 
1629 int security_kernel_act_as(struct cred *new, u32 secid)
1630 {
1631 	return call_int_hook(kernel_act_as, 0, new, secid);
1632 }
1633 
1634 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1635 {
1636 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1637 }
1638 
1639 int security_kernel_module_request(char *kmod_name)
1640 {
1641 	int ret;
1642 
1643 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1644 	if (ret)
1645 		return ret;
1646 	return integrity_kernel_module_request(kmod_name);
1647 }
1648 
1649 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1650 {
1651 	int ret;
1652 
1653 	ret = call_int_hook(kernel_read_file, 0, file, id);
1654 	if (ret)
1655 		return ret;
1656 	return ima_read_file(file, id);
1657 }
1658 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1659 
1660 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1661 				   enum kernel_read_file_id id)
1662 {
1663 	int ret;
1664 
1665 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1666 	if (ret)
1667 		return ret;
1668 	return ima_post_read_file(file, buf, size, id);
1669 }
1670 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1671 
1672 int security_kernel_load_data(enum kernel_load_data_id id)
1673 {
1674 	int ret;
1675 
1676 	ret = call_int_hook(kernel_load_data, 0, id);
1677 	if (ret)
1678 		return ret;
1679 	return ima_load_data(id);
1680 }
1681 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1682 
1683 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1684 			     int flags)
1685 {
1686 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1687 }
1688 
1689 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1690 {
1691 	return call_int_hook(task_setpgid, 0, p, pgid);
1692 }
1693 
1694 int security_task_getpgid(struct task_struct *p)
1695 {
1696 	return call_int_hook(task_getpgid, 0, p);
1697 }
1698 
1699 int security_task_getsid(struct task_struct *p)
1700 {
1701 	return call_int_hook(task_getsid, 0, p);
1702 }
1703 
1704 void security_task_getsecid(struct task_struct *p, u32 *secid)
1705 {
1706 	*secid = 0;
1707 	call_void_hook(task_getsecid, p, secid);
1708 }
1709 EXPORT_SYMBOL(security_task_getsecid);
1710 
1711 int security_task_setnice(struct task_struct *p, int nice)
1712 {
1713 	return call_int_hook(task_setnice, 0, p, nice);
1714 }
1715 
1716 int security_task_setioprio(struct task_struct *p, int ioprio)
1717 {
1718 	return call_int_hook(task_setioprio, 0, p, ioprio);
1719 }
1720 
1721 int security_task_getioprio(struct task_struct *p)
1722 {
1723 	return call_int_hook(task_getioprio, 0, p);
1724 }
1725 
1726 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1727 			  unsigned int flags)
1728 {
1729 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1730 }
1731 
1732 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1733 		struct rlimit *new_rlim)
1734 {
1735 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1736 }
1737 
1738 int security_task_setscheduler(struct task_struct *p)
1739 {
1740 	return call_int_hook(task_setscheduler, 0, p);
1741 }
1742 
1743 int security_task_getscheduler(struct task_struct *p)
1744 {
1745 	return call_int_hook(task_getscheduler, 0, p);
1746 }
1747 
1748 int security_task_movememory(struct task_struct *p)
1749 {
1750 	return call_int_hook(task_movememory, 0, p);
1751 }
1752 
1753 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1754 			int sig, const struct cred *cred)
1755 {
1756 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1757 }
1758 
1759 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1760 			 unsigned long arg4, unsigned long arg5)
1761 {
1762 	int thisrc;
1763 	int rc = LSM_RET_DEFAULT(task_prctl);
1764 	struct security_hook_list *hp;
1765 
1766 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1767 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1768 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1769 			rc = thisrc;
1770 			if (thisrc != 0)
1771 				break;
1772 		}
1773 	}
1774 	return rc;
1775 }
1776 
1777 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1778 {
1779 	call_void_hook(task_to_inode, p, inode);
1780 }
1781 
1782 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1783 {
1784 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1785 }
1786 
1787 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1788 {
1789 	*secid = 0;
1790 	call_void_hook(ipc_getsecid, ipcp, secid);
1791 }
1792 
1793 int security_msg_msg_alloc(struct msg_msg *msg)
1794 {
1795 	int rc = lsm_msg_msg_alloc(msg);
1796 
1797 	if (unlikely(rc))
1798 		return rc;
1799 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1800 	if (unlikely(rc))
1801 		security_msg_msg_free(msg);
1802 	return rc;
1803 }
1804 
1805 void security_msg_msg_free(struct msg_msg *msg)
1806 {
1807 	call_void_hook(msg_msg_free_security, msg);
1808 	kfree(msg->security);
1809 	msg->security = NULL;
1810 }
1811 
1812 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1813 {
1814 	int rc = lsm_ipc_alloc(msq);
1815 
1816 	if (unlikely(rc))
1817 		return rc;
1818 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1819 	if (unlikely(rc))
1820 		security_msg_queue_free(msq);
1821 	return rc;
1822 }
1823 
1824 void security_msg_queue_free(struct kern_ipc_perm *msq)
1825 {
1826 	call_void_hook(msg_queue_free_security, msq);
1827 	kfree(msq->security);
1828 	msq->security = NULL;
1829 }
1830 
1831 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1832 {
1833 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1834 }
1835 
1836 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1837 {
1838 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1839 }
1840 
1841 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1842 			       struct msg_msg *msg, int msqflg)
1843 {
1844 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1845 }
1846 
1847 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1848 			       struct task_struct *target, long type, int mode)
1849 {
1850 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1851 }
1852 
1853 int security_shm_alloc(struct kern_ipc_perm *shp)
1854 {
1855 	int rc = lsm_ipc_alloc(shp);
1856 
1857 	if (unlikely(rc))
1858 		return rc;
1859 	rc = call_int_hook(shm_alloc_security, 0, shp);
1860 	if (unlikely(rc))
1861 		security_shm_free(shp);
1862 	return rc;
1863 }
1864 
1865 void security_shm_free(struct kern_ipc_perm *shp)
1866 {
1867 	call_void_hook(shm_free_security, shp);
1868 	kfree(shp->security);
1869 	shp->security = NULL;
1870 }
1871 
1872 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1873 {
1874 	return call_int_hook(shm_associate, 0, shp, shmflg);
1875 }
1876 
1877 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1878 {
1879 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1880 }
1881 
1882 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1883 {
1884 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1885 }
1886 
1887 int security_sem_alloc(struct kern_ipc_perm *sma)
1888 {
1889 	int rc = lsm_ipc_alloc(sma);
1890 
1891 	if (unlikely(rc))
1892 		return rc;
1893 	rc = call_int_hook(sem_alloc_security, 0, sma);
1894 	if (unlikely(rc))
1895 		security_sem_free(sma);
1896 	return rc;
1897 }
1898 
1899 void security_sem_free(struct kern_ipc_perm *sma)
1900 {
1901 	call_void_hook(sem_free_security, sma);
1902 	kfree(sma->security);
1903 	sma->security = NULL;
1904 }
1905 
1906 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1907 {
1908 	return call_int_hook(sem_associate, 0, sma, semflg);
1909 }
1910 
1911 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1912 {
1913 	return call_int_hook(sem_semctl, 0, sma, cmd);
1914 }
1915 
1916 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1917 			unsigned nsops, int alter)
1918 {
1919 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1920 }
1921 
1922 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1923 {
1924 	if (unlikely(inode && IS_PRIVATE(inode)))
1925 		return;
1926 	call_void_hook(d_instantiate, dentry, inode);
1927 }
1928 EXPORT_SYMBOL(security_d_instantiate);
1929 
1930 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1931 				char **value)
1932 {
1933 	struct security_hook_list *hp;
1934 
1935 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1936 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1937 			continue;
1938 		return hp->hook.getprocattr(p, name, value);
1939 	}
1940 	return LSM_RET_DEFAULT(getprocattr);
1941 }
1942 
1943 int security_setprocattr(const char *lsm, const char *name, void *value,
1944 			 size_t size)
1945 {
1946 	struct security_hook_list *hp;
1947 
1948 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1949 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1950 			continue;
1951 		return hp->hook.setprocattr(name, value, size);
1952 	}
1953 	return LSM_RET_DEFAULT(setprocattr);
1954 }
1955 
1956 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1957 {
1958 	return call_int_hook(netlink_send, 0, sk, skb);
1959 }
1960 
1961 int security_ismaclabel(const char *name)
1962 {
1963 	return call_int_hook(ismaclabel, 0, name);
1964 }
1965 EXPORT_SYMBOL(security_ismaclabel);
1966 
1967 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1968 {
1969 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1970 				seclen);
1971 }
1972 EXPORT_SYMBOL(security_secid_to_secctx);
1973 
1974 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1975 {
1976 	*secid = 0;
1977 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1978 }
1979 EXPORT_SYMBOL(security_secctx_to_secid);
1980 
1981 void security_release_secctx(char *secdata, u32 seclen)
1982 {
1983 	call_void_hook(release_secctx, secdata, seclen);
1984 }
1985 EXPORT_SYMBOL(security_release_secctx);
1986 
1987 void security_inode_invalidate_secctx(struct inode *inode)
1988 {
1989 	call_void_hook(inode_invalidate_secctx, inode);
1990 }
1991 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1992 
1993 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1994 {
1995 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1996 }
1997 EXPORT_SYMBOL(security_inode_notifysecctx);
1998 
1999 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2000 {
2001 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2002 }
2003 EXPORT_SYMBOL(security_inode_setsecctx);
2004 
2005 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2006 {
2007 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2008 }
2009 EXPORT_SYMBOL(security_inode_getsecctx);
2010 
2011 #ifdef CONFIG_SECURITY_NETWORK
2012 
2013 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2014 {
2015 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2016 }
2017 EXPORT_SYMBOL(security_unix_stream_connect);
2018 
2019 int security_unix_may_send(struct socket *sock,  struct socket *other)
2020 {
2021 	return call_int_hook(unix_may_send, 0, sock, other);
2022 }
2023 EXPORT_SYMBOL(security_unix_may_send);
2024 
2025 int security_socket_create(int family, int type, int protocol, int kern)
2026 {
2027 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2028 }
2029 
2030 int security_socket_post_create(struct socket *sock, int family,
2031 				int type, int protocol, int kern)
2032 {
2033 	return call_int_hook(socket_post_create, 0, sock, family, type,
2034 						protocol, kern);
2035 }
2036 
2037 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2038 {
2039 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2040 }
2041 EXPORT_SYMBOL(security_socket_socketpair);
2042 
2043 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2044 {
2045 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2046 }
2047 
2048 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2049 {
2050 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2051 }
2052 
2053 int security_socket_listen(struct socket *sock, int backlog)
2054 {
2055 	return call_int_hook(socket_listen, 0, sock, backlog);
2056 }
2057 
2058 int security_socket_accept(struct socket *sock, struct socket *newsock)
2059 {
2060 	return call_int_hook(socket_accept, 0, sock, newsock);
2061 }
2062 
2063 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2064 {
2065 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2066 }
2067 
2068 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2069 			    int size, int flags)
2070 {
2071 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2072 }
2073 
2074 int security_socket_getsockname(struct socket *sock)
2075 {
2076 	return call_int_hook(socket_getsockname, 0, sock);
2077 }
2078 
2079 int security_socket_getpeername(struct socket *sock)
2080 {
2081 	return call_int_hook(socket_getpeername, 0, sock);
2082 }
2083 
2084 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2085 {
2086 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2087 }
2088 
2089 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2090 {
2091 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2092 }
2093 
2094 int security_socket_shutdown(struct socket *sock, int how)
2095 {
2096 	return call_int_hook(socket_shutdown, 0, sock, how);
2097 }
2098 
2099 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2100 {
2101 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2102 }
2103 EXPORT_SYMBOL(security_sock_rcv_skb);
2104 
2105 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2106 				      int __user *optlen, unsigned len)
2107 {
2108 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2109 				optval, optlen, len);
2110 }
2111 
2112 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2113 {
2114 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2115 			     skb, secid);
2116 }
2117 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2118 
2119 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2120 {
2121 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2122 }
2123 
2124 void security_sk_free(struct sock *sk)
2125 {
2126 	call_void_hook(sk_free_security, sk);
2127 }
2128 
2129 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2130 {
2131 	call_void_hook(sk_clone_security, sk, newsk);
2132 }
2133 EXPORT_SYMBOL(security_sk_clone);
2134 
2135 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2136 {
2137 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2138 }
2139 EXPORT_SYMBOL(security_sk_classify_flow);
2140 
2141 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2142 {
2143 	call_void_hook(req_classify_flow, req, fl);
2144 }
2145 EXPORT_SYMBOL(security_req_classify_flow);
2146 
2147 void security_sock_graft(struct sock *sk, struct socket *parent)
2148 {
2149 	call_void_hook(sock_graft, sk, parent);
2150 }
2151 EXPORT_SYMBOL(security_sock_graft);
2152 
2153 int security_inet_conn_request(struct sock *sk,
2154 			struct sk_buff *skb, struct request_sock *req)
2155 {
2156 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2157 }
2158 EXPORT_SYMBOL(security_inet_conn_request);
2159 
2160 void security_inet_csk_clone(struct sock *newsk,
2161 			const struct request_sock *req)
2162 {
2163 	call_void_hook(inet_csk_clone, newsk, req);
2164 }
2165 
2166 void security_inet_conn_established(struct sock *sk,
2167 			struct sk_buff *skb)
2168 {
2169 	call_void_hook(inet_conn_established, sk, skb);
2170 }
2171 EXPORT_SYMBOL(security_inet_conn_established);
2172 
2173 int security_secmark_relabel_packet(u32 secid)
2174 {
2175 	return call_int_hook(secmark_relabel_packet, 0, secid);
2176 }
2177 EXPORT_SYMBOL(security_secmark_relabel_packet);
2178 
2179 void security_secmark_refcount_inc(void)
2180 {
2181 	call_void_hook(secmark_refcount_inc);
2182 }
2183 EXPORT_SYMBOL(security_secmark_refcount_inc);
2184 
2185 void security_secmark_refcount_dec(void)
2186 {
2187 	call_void_hook(secmark_refcount_dec);
2188 }
2189 EXPORT_SYMBOL(security_secmark_refcount_dec);
2190 
2191 int security_tun_dev_alloc_security(void **security)
2192 {
2193 	return call_int_hook(tun_dev_alloc_security, 0, security);
2194 }
2195 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2196 
2197 void security_tun_dev_free_security(void *security)
2198 {
2199 	call_void_hook(tun_dev_free_security, security);
2200 }
2201 EXPORT_SYMBOL(security_tun_dev_free_security);
2202 
2203 int security_tun_dev_create(void)
2204 {
2205 	return call_int_hook(tun_dev_create, 0);
2206 }
2207 EXPORT_SYMBOL(security_tun_dev_create);
2208 
2209 int security_tun_dev_attach_queue(void *security)
2210 {
2211 	return call_int_hook(tun_dev_attach_queue, 0, security);
2212 }
2213 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2214 
2215 int security_tun_dev_attach(struct sock *sk, void *security)
2216 {
2217 	return call_int_hook(tun_dev_attach, 0, sk, security);
2218 }
2219 EXPORT_SYMBOL(security_tun_dev_attach);
2220 
2221 int security_tun_dev_open(void *security)
2222 {
2223 	return call_int_hook(tun_dev_open, 0, security);
2224 }
2225 EXPORT_SYMBOL(security_tun_dev_open);
2226 
2227 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2228 {
2229 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
2230 }
2231 EXPORT_SYMBOL(security_sctp_assoc_request);
2232 
2233 int security_sctp_bind_connect(struct sock *sk, int optname,
2234 			       struct sockaddr *address, int addrlen)
2235 {
2236 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2237 			     address, addrlen);
2238 }
2239 EXPORT_SYMBOL(security_sctp_bind_connect);
2240 
2241 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2242 			    struct sock *newsk)
2243 {
2244 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
2245 }
2246 EXPORT_SYMBOL(security_sctp_sk_clone);
2247 
2248 #endif	/* CONFIG_SECURITY_NETWORK */
2249 
2250 #ifdef CONFIG_SECURITY_INFINIBAND
2251 
2252 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2253 {
2254 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2255 }
2256 EXPORT_SYMBOL(security_ib_pkey_access);
2257 
2258 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2259 {
2260 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2261 }
2262 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2263 
2264 int security_ib_alloc_security(void **sec)
2265 {
2266 	return call_int_hook(ib_alloc_security, 0, sec);
2267 }
2268 EXPORT_SYMBOL(security_ib_alloc_security);
2269 
2270 void security_ib_free_security(void *sec)
2271 {
2272 	call_void_hook(ib_free_security, sec);
2273 }
2274 EXPORT_SYMBOL(security_ib_free_security);
2275 #endif	/* CONFIG_SECURITY_INFINIBAND */
2276 
2277 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2278 
2279 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2280 			       struct xfrm_user_sec_ctx *sec_ctx,
2281 			       gfp_t gfp)
2282 {
2283 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2284 }
2285 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2286 
2287 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2288 			      struct xfrm_sec_ctx **new_ctxp)
2289 {
2290 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2291 }
2292 
2293 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2294 {
2295 	call_void_hook(xfrm_policy_free_security, ctx);
2296 }
2297 EXPORT_SYMBOL(security_xfrm_policy_free);
2298 
2299 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2300 {
2301 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2302 }
2303 
2304 int security_xfrm_state_alloc(struct xfrm_state *x,
2305 			      struct xfrm_user_sec_ctx *sec_ctx)
2306 {
2307 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2308 }
2309 EXPORT_SYMBOL(security_xfrm_state_alloc);
2310 
2311 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2312 				      struct xfrm_sec_ctx *polsec, u32 secid)
2313 {
2314 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2315 }
2316 
2317 int security_xfrm_state_delete(struct xfrm_state *x)
2318 {
2319 	return call_int_hook(xfrm_state_delete_security, 0, x);
2320 }
2321 EXPORT_SYMBOL(security_xfrm_state_delete);
2322 
2323 void security_xfrm_state_free(struct xfrm_state *x)
2324 {
2325 	call_void_hook(xfrm_state_free_security, x);
2326 }
2327 
2328 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2329 {
2330 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2331 }
2332 
2333 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2334 				       struct xfrm_policy *xp,
2335 				       const struct flowi *fl)
2336 {
2337 	struct security_hook_list *hp;
2338 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2339 
2340 	/*
2341 	 * Since this function is expected to return 0 or 1, the judgment
2342 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2343 	 * we can use the first LSM's judgment because currently only SELinux
2344 	 * supplies this call.
2345 	 *
2346 	 * For speed optimization, we explicitly break the loop rather than
2347 	 * using the macro
2348 	 */
2349 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2350 				list) {
2351 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2352 		break;
2353 	}
2354 	return rc;
2355 }
2356 
2357 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2358 {
2359 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2360 }
2361 
2362 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2363 {
2364 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2365 				0);
2366 
2367 	BUG_ON(rc);
2368 }
2369 EXPORT_SYMBOL(security_skb_classify_flow);
2370 
2371 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2372 
2373 #ifdef CONFIG_KEYS
2374 
2375 int security_key_alloc(struct key *key, const struct cred *cred,
2376 		       unsigned long flags)
2377 {
2378 	return call_int_hook(key_alloc, 0, key, cred, flags);
2379 }
2380 
2381 void security_key_free(struct key *key)
2382 {
2383 	call_void_hook(key_free, key);
2384 }
2385 
2386 int security_key_permission(key_ref_t key_ref,
2387 			    const struct cred *cred, unsigned perm)
2388 {
2389 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
2390 }
2391 
2392 int security_key_getsecurity(struct key *key, char **_buffer)
2393 {
2394 	*_buffer = NULL;
2395 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2396 }
2397 
2398 #endif	/* CONFIG_KEYS */
2399 
2400 #ifdef CONFIG_AUDIT
2401 
2402 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2403 {
2404 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2405 }
2406 
2407 int security_audit_rule_known(struct audit_krule *krule)
2408 {
2409 	return call_int_hook(audit_rule_known, 0, krule);
2410 }
2411 
2412 void security_audit_rule_free(void *lsmrule)
2413 {
2414 	call_void_hook(audit_rule_free, lsmrule);
2415 }
2416 
2417 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2418 {
2419 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2420 }
2421 #endif /* CONFIG_AUDIT */
2422 
2423 #ifdef CONFIG_BPF_SYSCALL
2424 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2425 {
2426 	return call_int_hook(bpf, 0, cmd, attr, size);
2427 }
2428 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2429 {
2430 	return call_int_hook(bpf_map, 0, map, fmode);
2431 }
2432 int security_bpf_prog(struct bpf_prog *prog)
2433 {
2434 	return call_int_hook(bpf_prog, 0, prog);
2435 }
2436 int security_bpf_map_alloc(struct bpf_map *map)
2437 {
2438 	return call_int_hook(bpf_map_alloc_security, 0, map);
2439 }
2440 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2441 {
2442 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2443 }
2444 void security_bpf_map_free(struct bpf_map *map)
2445 {
2446 	call_void_hook(bpf_map_free_security, map);
2447 }
2448 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2449 {
2450 	call_void_hook(bpf_prog_free_security, aux);
2451 }
2452 #endif /* CONFIG_BPF_SYSCALL */
2453 
2454 int security_locked_down(enum lockdown_reason what)
2455 {
2456 	return call_int_hook(locked_down, 0, what);
2457 }
2458 EXPORT_SYMBOL(security_locked_down);
2459 
2460 #ifdef CONFIG_PERF_EVENTS
2461 int security_perf_event_open(struct perf_event_attr *attr, int type)
2462 {
2463 	return call_int_hook(perf_event_open, 0, attr, type);
2464 }
2465 
2466 int security_perf_event_alloc(struct perf_event *event)
2467 {
2468 	return call_int_hook(perf_event_alloc, 0, event);
2469 }
2470 
2471 void security_perf_event_free(struct perf_event *event)
2472 {
2473 	call_void_hook(perf_event_free, event);
2474 }
2475 
2476 int security_perf_event_read(struct perf_event *event)
2477 {
2478 	return call_int_hook(perf_event_read, 0, event);
2479 }
2480 
2481 int security_perf_event_write(struct perf_event *event)
2482 {
2483 	return call_int_hook(perf_event_write, 0, event);
2484 }
2485 #endif /* CONFIG_PERF_EVENTS */
2486