xref: /openbmc/linux/security/security.c (revision 8bbecfb4)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 	[LOCKDOWN_DEBUGFS] = "debugfs access",
60 	[LOCKDOWN_XMON_WR] = "xmon write access",
61 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 	[LOCKDOWN_KCORE] = "/proc/kcore access",
63 	[LOCKDOWN_KPROBES] = "use of kprobes",
64 	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 	[LOCKDOWN_PERF] = "unsafe use of perf",
66 	[LOCKDOWN_TRACEFS] = "use of tracefs",
67 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
68 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
69 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70 };
71 
72 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
73 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
74 
75 static struct kmem_cache *lsm_file_cache;
76 static struct kmem_cache *lsm_inode_cache;
77 
78 char *lsm_names;
79 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80 
81 /* Boot-time LSM user choice */
82 static __initdata const char *chosen_lsm_order;
83 static __initdata const char *chosen_major_lsm;
84 
85 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86 
87 /* Ordered list of LSMs to initialize. */
88 static __initdata struct lsm_info **ordered_lsms;
89 static __initdata struct lsm_info *exclusive;
90 
91 static __initdata bool debug;
92 #define init_debug(...)						\
93 	do {							\
94 		if (debug)					\
95 			pr_info(__VA_ARGS__);			\
96 	} while (0)
97 
98 static bool __init is_enabled(struct lsm_info *lsm)
99 {
100 	if (!lsm->enabled)
101 		return false;
102 
103 	return *lsm->enabled;
104 }
105 
106 /* Mark an LSM's enabled flag. */
107 static int lsm_enabled_true __initdata = 1;
108 static int lsm_enabled_false __initdata = 0;
109 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110 {
111 	/*
112 	 * When an LSM hasn't configured an enable variable, we can use
113 	 * a hard-coded location for storing the default enabled state.
114 	 */
115 	if (!lsm->enabled) {
116 		if (enabled)
117 			lsm->enabled = &lsm_enabled_true;
118 		else
119 			lsm->enabled = &lsm_enabled_false;
120 	} else if (lsm->enabled == &lsm_enabled_true) {
121 		if (!enabled)
122 			lsm->enabled = &lsm_enabled_false;
123 	} else if (lsm->enabled == &lsm_enabled_false) {
124 		if (enabled)
125 			lsm->enabled = &lsm_enabled_true;
126 	} else {
127 		*lsm->enabled = enabled;
128 	}
129 }
130 
131 /* Is an LSM already listed in the ordered LSMs list? */
132 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133 {
134 	struct lsm_info **check;
135 
136 	for (check = ordered_lsms; *check; check++)
137 		if (*check == lsm)
138 			return true;
139 
140 	return false;
141 }
142 
143 /* Append an LSM to the list of ordered LSMs to initialize. */
144 static int last_lsm __initdata;
145 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146 {
147 	/* Ignore duplicate selections. */
148 	if (exists_ordered_lsm(lsm))
149 		return;
150 
151 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 		return;
153 
154 	/* Enable this LSM, if it is not already set. */
155 	if (!lsm->enabled)
156 		lsm->enabled = &lsm_enabled_true;
157 	ordered_lsms[last_lsm++] = lsm;
158 
159 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 		   is_enabled(lsm) ? "en" : "dis");
161 }
162 
163 /* Is an LSM allowed to be initialized? */
164 static bool __init lsm_allowed(struct lsm_info *lsm)
165 {
166 	/* Skip if the LSM is disabled. */
167 	if (!is_enabled(lsm))
168 		return false;
169 
170 	/* Not allowed if another exclusive LSM already initialized. */
171 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 		init_debug("exclusive disabled: %s\n", lsm->name);
173 		return false;
174 	}
175 
176 	return true;
177 }
178 
179 static void __init lsm_set_blob_size(int *need, int *lbs)
180 {
181 	int offset;
182 
183 	if (*need > 0) {
184 		offset = *lbs;
185 		*lbs += *need;
186 		*need = offset;
187 	}
188 }
189 
190 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191 {
192 	if (!needed)
193 		return;
194 
195 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
196 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
197 	/*
198 	 * The inode blob gets an rcu_head in addition to
199 	 * what the modules might need.
200 	 */
201 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
204 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
206 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
207 }
208 
209 /* Prepare LSM for initialization. */
210 static void __init prepare_lsm(struct lsm_info *lsm)
211 {
212 	int enabled = lsm_allowed(lsm);
213 
214 	/* Record enablement (to handle any following exclusive LSMs). */
215 	set_enabled(lsm, enabled);
216 
217 	/* If enabled, do pre-initialization work. */
218 	if (enabled) {
219 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220 			exclusive = lsm;
221 			init_debug("exclusive chosen: %s\n", lsm->name);
222 		}
223 
224 		lsm_set_blob_sizes(lsm->blobs);
225 	}
226 }
227 
228 /* Initialize a given LSM, if it is enabled. */
229 static void __init initialize_lsm(struct lsm_info *lsm)
230 {
231 	if (is_enabled(lsm)) {
232 		int ret;
233 
234 		init_debug("initializing %s\n", lsm->name);
235 		ret = lsm->init();
236 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237 	}
238 }
239 
240 /* Populate ordered LSMs list from comma-separated LSM name list. */
241 static void __init ordered_lsm_parse(const char *order, const char *origin)
242 {
243 	struct lsm_info *lsm;
244 	char *sep, *name, *next;
245 
246 	/* LSM_ORDER_FIRST is always first. */
247 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 		if (lsm->order == LSM_ORDER_FIRST)
249 			append_ordered_lsm(lsm, "first");
250 	}
251 
252 	/* Process "security=", if given. */
253 	if (chosen_major_lsm) {
254 		struct lsm_info *major;
255 
256 		/*
257 		 * To match the original "security=" behavior, this
258 		 * explicitly does NOT fallback to another Legacy Major
259 		 * if the selected one was separately disabled: disable
260 		 * all non-matching Legacy Major LSMs.
261 		 */
262 		for (major = __start_lsm_info; major < __end_lsm_info;
263 		     major++) {
264 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265 			    strcmp(major->name, chosen_major_lsm) != 0) {
266 				set_enabled(major, false);
267 				init_debug("security=%s disabled: %s\n",
268 					   chosen_major_lsm, major->name);
269 			}
270 		}
271 	}
272 
273 	sep = kstrdup(order, GFP_KERNEL);
274 	next = sep;
275 	/* Walk the list, looking for matching LSMs. */
276 	while ((name = strsep(&next, ",")) != NULL) {
277 		bool found = false;
278 
279 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
280 			if (lsm->order == LSM_ORDER_MUTABLE &&
281 			    strcmp(lsm->name, name) == 0) {
282 				append_ordered_lsm(lsm, origin);
283 				found = true;
284 			}
285 		}
286 
287 		if (!found)
288 			init_debug("%s ignored: %s\n", origin, name);
289 	}
290 
291 	/* Process "security=", if given. */
292 	if (chosen_major_lsm) {
293 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294 			if (exists_ordered_lsm(lsm))
295 				continue;
296 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
297 				append_ordered_lsm(lsm, "security=");
298 		}
299 	}
300 
301 	/* Disable all LSMs not in the ordered list. */
302 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 		if (exists_ordered_lsm(lsm))
304 			continue;
305 		set_enabled(lsm, false);
306 		init_debug("%s disabled: %s\n", origin, lsm->name);
307 	}
308 
309 	kfree(sep);
310 }
311 
312 static void __init lsm_early_cred(struct cred *cred);
313 static void __init lsm_early_task(struct task_struct *task);
314 
315 static int lsm_append(const char *new, char **result);
316 
317 static void __init ordered_lsm_init(void)
318 {
319 	struct lsm_info **lsm;
320 
321 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322 				GFP_KERNEL);
323 
324 	if (chosen_lsm_order) {
325 		if (chosen_major_lsm) {
326 			pr_info("security= is ignored because it is superseded by lsm=\n");
327 			chosen_major_lsm = NULL;
328 		}
329 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
330 	} else
331 		ordered_lsm_parse(builtin_lsm_order, "builtin");
332 
333 	for (lsm = ordered_lsms; *lsm; lsm++)
334 		prepare_lsm(*lsm);
335 
336 	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
337 	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
338 	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
339 	init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
340 	init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
341 	init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
342 
343 	/*
344 	 * Create any kmem_caches needed for blobs
345 	 */
346 	if (blob_sizes.lbs_file)
347 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
348 						   blob_sizes.lbs_file, 0,
349 						   SLAB_PANIC, NULL);
350 	if (blob_sizes.lbs_inode)
351 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352 						    blob_sizes.lbs_inode, 0,
353 						    SLAB_PANIC, NULL);
354 
355 	lsm_early_cred((struct cred *) current->cred);
356 	lsm_early_task(current);
357 	for (lsm = ordered_lsms; *lsm; lsm++)
358 		initialize_lsm(*lsm);
359 
360 	kfree(ordered_lsms);
361 }
362 
363 int __init early_security_init(void)
364 {
365 	int i;
366 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367 	struct lsm_info *lsm;
368 
369 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370 	     i++)
371 		INIT_HLIST_HEAD(&list[i]);
372 
373 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374 		if (!lsm->enabled)
375 			lsm->enabled = &lsm_enabled_true;
376 		prepare_lsm(lsm);
377 		initialize_lsm(lsm);
378 	}
379 
380 	return 0;
381 }
382 
383 /**
384  * security_init - initializes the security framework
385  *
386  * This should be called early in the kernel initialization sequence.
387  */
388 int __init security_init(void)
389 {
390 	struct lsm_info *lsm;
391 
392 	pr_info("Security Framework initializing\n");
393 
394 	/*
395 	 * Append the names of the early LSM modules now that kmalloc() is
396 	 * available
397 	 */
398 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399 		if (lsm->enabled)
400 			lsm_append(lsm->name, &lsm_names);
401 	}
402 
403 	/* Load LSMs in specified order. */
404 	ordered_lsm_init();
405 
406 	return 0;
407 }
408 
409 /* Save user chosen LSM */
410 static int __init choose_major_lsm(char *str)
411 {
412 	chosen_major_lsm = str;
413 	return 1;
414 }
415 __setup("security=", choose_major_lsm);
416 
417 /* Explicitly choose LSM initialization order. */
418 static int __init choose_lsm_order(char *str)
419 {
420 	chosen_lsm_order = str;
421 	return 1;
422 }
423 __setup("lsm=", choose_lsm_order);
424 
425 /* Enable LSM order debugging. */
426 static int __init enable_debug(char *str)
427 {
428 	debug = true;
429 	return 1;
430 }
431 __setup("lsm.debug", enable_debug);
432 
433 static bool match_last_lsm(const char *list, const char *lsm)
434 {
435 	const char *last;
436 
437 	if (WARN_ON(!list || !lsm))
438 		return false;
439 	last = strrchr(list, ',');
440 	if (last)
441 		/* Pass the comma, strcmp() will check for '\0' */
442 		last++;
443 	else
444 		last = list;
445 	return !strcmp(last, lsm);
446 }
447 
448 static int lsm_append(const char *new, char **result)
449 {
450 	char *cp;
451 
452 	if (*result == NULL) {
453 		*result = kstrdup(new, GFP_KERNEL);
454 		if (*result == NULL)
455 			return -ENOMEM;
456 	} else {
457 		/* Check if it is the last registered name */
458 		if (match_last_lsm(*result, new))
459 			return 0;
460 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461 		if (cp == NULL)
462 			return -ENOMEM;
463 		kfree(*result);
464 		*result = cp;
465 	}
466 	return 0;
467 }
468 
469 /**
470  * security_add_hooks - Add a modules hooks to the hook lists.
471  * @hooks: the hooks to add
472  * @count: the number of hooks to add
473  * @lsm: the name of the security module
474  *
475  * Each LSM has to register its hooks with the infrastructure.
476  */
477 void __init security_add_hooks(struct security_hook_list *hooks, int count,
478 				char *lsm)
479 {
480 	int i;
481 
482 	for (i = 0; i < count; i++) {
483 		hooks[i].lsm = lsm;
484 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
485 	}
486 
487 	/*
488 	 * Don't try to append during early_security_init(), we'll come back
489 	 * and fix this up afterwards.
490 	 */
491 	if (slab_is_available()) {
492 		if (lsm_append(lsm, &lsm_names) < 0)
493 			panic("%s - Cannot get early memory.\n", __func__);
494 	}
495 }
496 
497 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
498 {
499 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500 					    event, data);
501 }
502 EXPORT_SYMBOL(call_blocking_lsm_notifier);
503 
504 int register_blocking_lsm_notifier(struct notifier_block *nb)
505 {
506 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507 						nb);
508 }
509 EXPORT_SYMBOL(register_blocking_lsm_notifier);
510 
511 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
512 {
513 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514 						  nb);
515 }
516 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
517 
518 /**
519  * lsm_cred_alloc - allocate a composite cred blob
520  * @cred: the cred that needs a blob
521  * @gfp: allocation type
522  *
523  * Allocate the cred blob for all the modules
524  *
525  * Returns 0, or -ENOMEM if memory can't be allocated.
526  */
527 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528 {
529 	if (blob_sizes.lbs_cred == 0) {
530 		cred->security = NULL;
531 		return 0;
532 	}
533 
534 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535 	if (cred->security == NULL)
536 		return -ENOMEM;
537 	return 0;
538 }
539 
540 /**
541  * lsm_early_cred - during initialization allocate a composite cred blob
542  * @cred: the cred that needs a blob
543  *
544  * Allocate the cred blob for all the modules
545  */
546 static void __init lsm_early_cred(struct cred *cred)
547 {
548 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
549 
550 	if (rc)
551 		panic("%s: Early cred alloc failed.\n", __func__);
552 }
553 
554 /**
555  * lsm_file_alloc - allocate a composite file blob
556  * @file: the file that needs a blob
557  *
558  * Allocate the file blob for all the modules
559  *
560  * Returns 0, or -ENOMEM if memory can't be allocated.
561  */
562 static int lsm_file_alloc(struct file *file)
563 {
564 	if (!lsm_file_cache) {
565 		file->f_security = NULL;
566 		return 0;
567 	}
568 
569 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570 	if (file->f_security == NULL)
571 		return -ENOMEM;
572 	return 0;
573 }
574 
575 /**
576  * lsm_inode_alloc - allocate a composite inode blob
577  * @inode: the inode that needs a blob
578  *
579  * Allocate the inode blob for all the modules
580  *
581  * Returns 0, or -ENOMEM if memory can't be allocated.
582  */
583 int lsm_inode_alloc(struct inode *inode)
584 {
585 	if (!lsm_inode_cache) {
586 		inode->i_security = NULL;
587 		return 0;
588 	}
589 
590 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591 	if (inode->i_security == NULL)
592 		return -ENOMEM;
593 	return 0;
594 }
595 
596 /**
597  * lsm_task_alloc - allocate a composite task blob
598  * @task: the task that needs a blob
599  *
600  * Allocate the task blob for all the modules
601  *
602  * Returns 0, or -ENOMEM if memory can't be allocated.
603  */
604 static int lsm_task_alloc(struct task_struct *task)
605 {
606 	if (blob_sizes.lbs_task == 0) {
607 		task->security = NULL;
608 		return 0;
609 	}
610 
611 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612 	if (task->security == NULL)
613 		return -ENOMEM;
614 	return 0;
615 }
616 
617 /**
618  * lsm_ipc_alloc - allocate a composite ipc blob
619  * @kip: the ipc that needs a blob
620  *
621  * Allocate the ipc blob for all the modules
622  *
623  * Returns 0, or -ENOMEM if memory can't be allocated.
624  */
625 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
626 {
627 	if (blob_sizes.lbs_ipc == 0) {
628 		kip->security = NULL;
629 		return 0;
630 	}
631 
632 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633 	if (kip->security == NULL)
634 		return -ENOMEM;
635 	return 0;
636 }
637 
638 /**
639  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640  * @mp: the msg_msg that needs a blob
641  *
642  * Allocate the ipc blob for all the modules
643  *
644  * Returns 0, or -ENOMEM if memory can't be allocated.
645  */
646 static int lsm_msg_msg_alloc(struct msg_msg *mp)
647 {
648 	if (blob_sizes.lbs_msg_msg == 0) {
649 		mp->security = NULL;
650 		return 0;
651 	}
652 
653 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654 	if (mp->security == NULL)
655 		return -ENOMEM;
656 	return 0;
657 }
658 
659 /**
660  * lsm_early_task - during initialization allocate a composite task blob
661  * @task: the task that needs a blob
662  *
663  * Allocate the task blob for all the modules
664  */
665 static void __init lsm_early_task(struct task_struct *task)
666 {
667 	int rc = lsm_task_alloc(task);
668 
669 	if (rc)
670 		panic("%s: Early task alloc failed.\n", __func__);
671 }
672 
673 /*
674  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675  * can be accessed with:
676  *
677  *	LSM_RET_DEFAULT(<hook_name>)
678  *
679  * The macros below define static constants for the default value of each
680  * LSM hook.
681  */
682 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
683 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685 	static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688 
689 #include <linux/lsm_hook_defs.h>
690 #undef LSM_HOOK
691 
692 /*
693  * Hook list operation macros.
694  *
695  * call_void_hook:
696  *	This is a hook that does not return a value.
697  *
698  * call_int_hook:
699  *	This is a hook that returns a value.
700  */
701 
702 #define call_void_hook(FUNC, ...)				\
703 	do {							\
704 		struct security_hook_list *P;			\
705 								\
706 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
707 			P->hook.FUNC(__VA_ARGS__);		\
708 	} while (0)
709 
710 #define call_int_hook(FUNC, IRC, ...) ({			\
711 	int RC = IRC;						\
712 	do {							\
713 		struct security_hook_list *P;			\
714 								\
715 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
716 			RC = P->hook.FUNC(__VA_ARGS__);		\
717 			if (RC != 0)				\
718 				break;				\
719 		}						\
720 	} while (0);						\
721 	RC;							\
722 })
723 
724 /* Security operations */
725 
726 int security_binder_set_context_mgr(struct task_struct *mgr)
727 {
728 	return call_int_hook(binder_set_context_mgr, 0, mgr);
729 }
730 
731 int security_binder_transaction(struct task_struct *from,
732 				struct task_struct *to)
733 {
734 	return call_int_hook(binder_transaction, 0, from, to);
735 }
736 
737 int security_binder_transfer_binder(struct task_struct *from,
738 				    struct task_struct *to)
739 {
740 	return call_int_hook(binder_transfer_binder, 0, from, to);
741 }
742 
743 int security_binder_transfer_file(struct task_struct *from,
744 				  struct task_struct *to, struct file *file)
745 {
746 	return call_int_hook(binder_transfer_file, 0, from, to, file);
747 }
748 
749 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
750 {
751 	return call_int_hook(ptrace_access_check, 0, child, mode);
752 }
753 
754 int security_ptrace_traceme(struct task_struct *parent)
755 {
756 	return call_int_hook(ptrace_traceme, 0, parent);
757 }
758 
759 int security_capget(struct task_struct *target,
760 		     kernel_cap_t *effective,
761 		     kernel_cap_t *inheritable,
762 		     kernel_cap_t *permitted)
763 {
764 	return call_int_hook(capget, 0, target,
765 				effective, inheritable, permitted);
766 }
767 
768 int security_capset(struct cred *new, const struct cred *old,
769 		    const kernel_cap_t *effective,
770 		    const kernel_cap_t *inheritable,
771 		    const kernel_cap_t *permitted)
772 {
773 	return call_int_hook(capset, 0, new, old,
774 				effective, inheritable, permitted);
775 }
776 
777 int security_capable(const struct cred *cred,
778 		     struct user_namespace *ns,
779 		     int cap,
780 		     unsigned int opts)
781 {
782 	return call_int_hook(capable, 0, cred, ns, cap, opts);
783 }
784 
785 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786 {
787 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
788 }
789 
790 int security_quota_on(struct dentry *dentry)
791 {
792 	return call_int_hook(quota_on, 0, dentry);
793 }
794 
795 int security_syslog(int type)
796 {
797 	return call_int_hook(syslog, 0, type);
798 }
799 
800 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
801 {
802 	return call_int_hook(settime, 0, ts, tz);
803 }
804 
805 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806 {
807 	struct security_hook_list *hp;
808 	int cap_sys_admin = 1;
809 	int rc;
810 
811 	/*
812 	 * The module will respond with a positive value if
813 	 * it thinks the __vm_enough_memory() call should be
814 	 * made with the cap_sys_admin set. If all of the modules
815 	 * agree that it should be set it will. If any module
816 	 * thinks it should not be set it won't.
817 	 */
818 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
819 		rc = hp->hook.vm_enough_memory(mm, pages);
820 		if (rc <= 0) {
821 			cap_sys_admin = 0;
822 			break;
823 		}
824 	}
825 	return __vm_enough_memory(mm, pages, cap_sys_admin);
826 }
827 
828 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
829 {
830 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
831 }
832 
833 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
834 {
835 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
836 }
837 
838 int security_bprm_check(struct linux_binprm *bprm)
839 {
840 	int ret;
841 
842 	ret = call_int_hook(bprm_check_security, 0, bprm);
843 	if (ret)
844 		return ret;
845 	return ima_bprm_check(bprm);
846 }
847 
848 void security_bprm_committing_creds(struct linux_binprm *bprm)
849 {
850 	call_void_hook(bprm_committing_creds, bprm);
851 }
852 
853 void security_bprm_committed_creds(struct linux_binprm *bprm)
854 {
855 	call_void_hook(bprm_committed_creds, bprm);
856 }
857 
858 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859 {
860 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
861 }
862 
863 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864 {
865 	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866 }
867 
868 int security_sb_alloc(struct super_block *sb)
869 {
870 	return call_int_hook(sb_alloc_security, 0, sb);
871 }
872 
873 void security_sb_free(struct super_block *sb)
874 {
875 	call_void_hook(sb_free_security, sb);
876 }
877 
878 void security_free_mnt_opts(void **mnt_opts)
879 {
880 	if (!*mnt_opts)
881 		return;
882 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
883 	*mnt_opts = NULL;
884 }
885 EXPORT_SYMBOL(security_free_mnt_opts);
886 
887 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
888 {
889 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
890 }
891 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
892 
893 int security_sb_remount(struct super_block *sb,
894 			void *mnt_opts)
895 {
896 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
897 }
898 EXPORT_SYMBOL(security_sb_remount);
899 
900 int security_sb_kern_mount(struct super_block *sb)
901 {
902 	return call_int_hook(sb_kern_mount, 0, sb);
903 }
904 
905 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
906 {
907 	return call_int_hook(sb_show_options, 0, m, sb);
908 }
909 
910 int security_sb_statfs(struct dentry *dentry)
911 {
912 	return call_int_hook(sb_statfs, 0, dentry);
913 }
914 
915 int security_sb_mount(const char *dev_name, const struct path *path,
916                        const char *type, unsigned long flags, void *data)
917 {
918 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
919 }
920 
921 int security_sb_umount(struct vfsmount *mnt, int flags)
922 {
923 	return call_int_hook(sb_umount, 0, mnt, flags);
924 }
925 
926 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
927 {
928 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
929 }
930 
931 int security_sb_set_mnt_opts(struct super_block *sb,
932 				void *mnt_opts,
933 				unsigned long kern_flags,
934 				unsigned long *set_kern_flags)
935 {
936 	return call_int_hook(sb_set_mnt_opts,
937 				mnt_opts ? -EOPNOTSUPP : 0, sb,
938 				mnt_opts, kern_flags, set_kern_flags);
939 }
940 EXPORT_SYMBOL(security_sb_set_mnt_opts);
941 
942 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
943 				struct super_block *newsb,
944 				unsigned long kern_flags,
945 				unsigned long *set_kern_flags)
946 {
947 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
948 				kern_flags, set_kern_flags);
949 }
950 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
951 
952 int security_add_mnt_opt(const char *option, const char *val, int len,
953 			 void **mnt_opts)
954 {
955 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
956 					option, val, len, mnt_opts);
957 }
958 EXPORT_SYMBOL(security_add_mnt_opt);
959 
960 int security_move_mount(const struct path *from_path, const struct path *to_path)
961 {
962 	return call_int_hook(move_mount, 0, from_path, to_path);
963 }
964 
965 int security_path_notify(const struct path *path, u64 mask,
966 				unsigned int obj_type)
967 {
968 	return call_int_hook(path_notify, 0, path, mask, obj_type);
969 }
970 
971 int security_inode_alloc(struct inode *inode)
972 {
973 	int rc = lsm_inode_alloc(inode);
974 
975 	if (unlikely(rc))
976 		return rc;
977 	rc = call_int_hook(inode_alloc_security, 0, inode);
978 	if (unlikely(rc))
979 		security_inode_free(inode);
980 	return rc;
981 }
982 
983 static void inode_free_by_rcu(struct rcu_head *head)
984 {
985 	/*
986 	 * The rcu head is at the start of the inode blob
987 	 */
988 	kmem_cache_free(lsm_inode_cache, head);
989 }
990 
991 void security_inode_free(struct inode *inode)
992 {
993 	integrity_inode_free(inode);
994 	call_void_hook(inode_free_security, inode);
995 	/*
996 	 * The inode may still be referenced in a path walk and
997 	 * a call to security_inode_permission() can be made
998 	 * after inode_free_security() is called. Ideally, the VFS
999 	 * wouldn't do this, but fixing that is a much harder
1000 	 * job. For now, simply free the i_security via RCU, and
1001 	 * leave the current inode->i_security pointer intact.
1002 	 * The inode will be freed after the RCU grace period too.
1003 	 */
1004 	if (inode->i_security)
1005 		call_rcu((struct rcu_head *)inode->i_security,
1006 				inode_free_by_rcu);
1007 }
1008 
1009 int security_dentry_init_security(struct dentry *dentry, int mode,
1010 					const struct qstr *name, void **ctx,
1011 					u32 *ctxlen)
1012 {
1013 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1014 				name, ctx, ctxlen);
1015 }
1016 EXPORT_SYMBOL(security_dentry_init_security);
1017 
1018 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1019 				    struct qstr *name,
1020 				    const struct cred *old, struct cred *new)
1021 {
1022 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1023 				name, old, new);
1024 }
1025 EXPORT_SYMBOL(security_dentry_create_files_as);
1026 
1027 int security_inode_init_security(struct inode *inode, struct inode *dir,
1028 				 const struct qstr *qstr,
1029 				 const initxattrs initxattrs, void *fs_data)
1030 {
1031 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1032 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1033 	int ret;
1034 
1035 	if (unlikely(IS_PRIVATE(inode)))
1036 		return 0;
1037 
1038 	if (!initxattrs)
1039 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1040 				     dir, qstr, NULL, NULL, NULL);
1041 	memset(new_xattrs, 0, sizeof(new_xattrs));
1042 	lsm_xattr = new_xattrs;
1043 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1044 						&lsm_xattr->name,
1045 						&lsm_xattr->value,
1046 						&lsm_xattr->value_len);
1047 	if (ret)
1048 		goto out;
1049 
1050 	evm_xattr = lsm_xattr + 1;
1051 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1052 	if (ret)
1053 		goto out;
1054 	ret = initxattrs(inode, new_xattrs, fs_data);
1055 out:
1056 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1057 		kfree(xattr->value);
1058 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1059 }
1060 EXPORT_SYMBOL(security_inode_init_security);
1061 
1062 int security_inode_init_security_anon(struct inode *inode,
1063 				      const struct qstr *name,
1064 				      const struct inode *context_inode)
1065 {
1066 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1067 			     context_inode);
1068 }
1069 
1070 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1071 				     const struct qstr *qstr, const char **name,
1072 				     void **value, size_t *len)
1073 {
1074 	if (unlikely(IS_PRIVATE(inode)))
1075 		return -EOPNOTSUPP;
1076 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1077 			     qstr, name, value, len);
1078 }
1079 EXPORT_SYMBOL(security_old_inode_init_security);
1080 
1081 #ifdef CONFIG_SECURITY_PATH
1082 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1083 			unsigned int dev)
1084 {
1085 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1086 		return 0;
1087 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1088 }
1089 EXPORT_SYMBOL(security_path_mknod);
1090 
1091 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1092 {
1093 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1094 		return 0;
1095 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1096 }
1097 EXPORT_SYMBOL(security_path_mkdir);
1098 
1099 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1100 {
1101 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1102 		return 0;
1103 	return call_int_hook(path_rmdir, 0, dir, dentry);
1104 }
1105 
1106 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1107 {
1108 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1109 		return 0;
1110 	return call_int_hook(path_unlink, 0, dir, dentry);
1111 }
1112 EXPORT_SYMBOL(security_path_unlink);
1113 
1114 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1115 			  const char *old_name)
1116 {
1117 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1118 		return 0;
1119 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1120 }
1121 
1122 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1123 		       struct dentry *new_dentry)
1124 {
1125 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1126 		return 0;
1127 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1128 }
1129 
1130 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1131 			 const struct path *new_dir, struct dentry *new_dentry,
1132 			 unsigned int flags)
1133 {
1134 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1135 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1136 		return 0;
1137 
1138 	if (flags & RENAME_EXCHANGE) {
1139 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1140 					old_dir, old_dentry);
1141 		if (err)
1142 			return err;
1143 	}
1144 
1145 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1146 				new_dentry);
1147 }
1148 EXPORT_SYMBOL(security_path_rename);
1149 
1150 int security_path_truncate(const struct path *path)
1151 {
1152 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1153 		return 0;
1154 	return call_int_hook(path_truncate, 0, path);
1155 }
1156 
1157 int security_path_chmod(const struct path *path, umode_t mode)
1158 {
1159 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1160 		return 0;
1161 	return call_int_hook(path_chmod, 0, path, mode);
1162 }
1163 
1164 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1165 {
1166 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1167 		return 0;
1168 	return call_int_hook(path_chown, 0, path, uid, gid);
1169 }
1170 
1171 int security_path_chroot(const struct path *path)
1172 {
1173 	return call_int_hook(path_chroot, 0, path);
1174 }
1175 #endif
1176 
1177 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1178 {
1179 	if (unlikely(IS_PRIVATE(dir)))
1180 		return 0;
1181 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1182 }
1183 EXPORT_SYMBOL_GPL(security_inode_create);
1184 
1185 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1186 			 struct dentry *new_dentry)
1187 {
1188 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1189 		return 0;
1190 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1191 }
1192 
1193 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1194 {
1195 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1196 		return 0;
1197 	return call_int_hook(inode_unlink, 0, dir, dentry);
1198 }
1199 
1200 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1201 			    const char *old_name)
1202 {
1203 	if (unlikely(IS_PRIVATE(dir)))
1204 		return 0;
1205 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1206 }
1207 
1208 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1209 {
1210 	if (unlikely(IS_PRIVATE(dir)))
1211 		return 0;
1212 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1213 }
1214 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1215 
1216 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1217 {
1218 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1219 		return 0;
1220 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1221 }
1222 
1223 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1224 {
1225 	if (unlikely(IS_PRIVATE(dir)))
1226 		return 0;
1227 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1228 }
1229 
1230 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1231 			   struct inode *new_dir, struct dentry *new_dentry,
1232 			   unsigned int flags)
1233 {
1234         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1235             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1236 		return 0;
1237 
1238 	if (flags & RENAME_EXCHANGE) {
1239 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1240 						     old_dir, old_dentry);
1241 		if (err)
1242 			return err;
1243 	}
1244 
1245 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1246 					   new_dir, new_dentry);
1247 }
1248 
1249 int security_inode_readlink(struct dentry *dentry)
1250 {
1251 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1252 		return 0;
1253 	return call_int_hook(inode_readlink, 0, dentry);
1254 }
1255 
1256 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1257 			       bool rcu)
1258 {
1259 	if (unlikely(IS_PRIVATE(inode)))
1260 		return 0;
1261 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1262 }
1263 
1264 int security_inode_permission(struct inode *inode, int mask)
1265 {
1266 	if (unlikely(IS_PRIVATE(inode)))
1267 		return 0;
1268 	return call_int_hook(inode_permission, 0, inode, mask);
1269 }
1270 
1271 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1272 {
1273 	int ret;
1274 
1275 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1276 		return 0;
1277 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1278 	if (ret)
1279 		return ret;
1280 	return evm_inode_setattr(dentry, attr);
1281 }
1282 EXPORT_SYMBOL_GPL(security_inode_setattr);
1283 
1284 int security_inode_getattr(const struct path *path)
1285 {
1286 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1287 		return 0;
1288 	return call_int_hook(inode_getattr, 0, path);
1289 }
1290 
1291 int security_inode_setxattr(struct user_namespace *mnt_userns,
1292 			    struct dentry *dentry, const char *name,
1293 			    const void *value, size_t size, int flags)
1294 {
1295 	int ret;
1296 
1297 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1298 		return 0;
1299 	/*
1300 	 * SELinux and Smack integrate the cap call,
1301 	 * so assume that all LSMs supplying this call do so.
1302 	 */
1303 	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1304 			    size, flags);
1305 
1306 	if (ret == 1)
1307 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1308 	if (ret)
1309 		return ret;
1310 	ret = ima_inode_setxattr(dentry, name, value, size);
1311 	if (ret)
1312 		return ret;
1313 	return evm_inode_setxattr(dentry, name, value, size);
1314 }
1315 
1316 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1317 				  const void *value, size_t size, int flags)
1318 {
1319 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1320 		return;
1321 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1322 	evm_inode_post_setxattr(dentry, name, value, size);
1323 }
1324 
1325 int security_inode_getxattr(struct dentry *dentry, const char *name)
1326 {
1327 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1328 		return 0;
1329 	return call_int_hook(inode_getxattr, 0, dentry, name);
1330 }
1331 
1332 int security_inode_listxattr(struct dentry *dentry)
1333 {
1334 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1335 		return 0;
1336 	return call_int_hook(inode_listxattr, 0, dentry);
1337 }
1338 
1339 int security_inode_removexattr(struct user_namespace *mnt_userns,
1340 			       struct dentry *dentry, const char *name)
1341 {
1342 	int ret;
1343 
1344 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1345 		return 0;
1346 	/*
1347 	 * SELinux and Smack integrate the cap call,
1348 	 * so assume that all LSMs supplying this call do so.
1349 	 */
1350 	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1351 	if (ret == 1)
1352 		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1353 	if (ret)
1354 		return ret;
1355 	ret = ima_inode_removexattr(dentry, name);
1356 	if (ret)
1357 		return ret;
1358 	return evm_inode_removexattr(dentry, name);
1359 }
1360 
1361 int security_inode_need_killpriv(struct dentry *dentry)
1362 {
1363 	return call_int_hook(inode_need_killpriv, 0, dentry);
1364 }
1365 
1366 int security_inode_killpriv(struct user_namespace *mnt_userns,
1367 			    struct dentry *dentry)
1368 {
1369 	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1370 }
1371 
1372 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1373 			       struct inode *inode, const char *name,
1374 			       void **buffer, bool alloc)
1375 {
1376 	struct security_hook_list *hp;
1377 	int rc;
1378 
1379 	if (unlikely(IS_PRIVATE(inode)))
1380 		return LSM_RET_DEFAULT(inode_getsecurity);
1381 	/*
1382 	 * Only one module will provide an attribute with a given name.
1383 	 */
1384 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1385 		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1386 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1387 			return rc;
1388 	}
1389 	return LSM_RET_DEFAULT(inode_getsecurity);
1390 }
1391 
1392 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1393 {
1394 	struct security_hook_list *hp;
1395 	int rc;
1396 
1397 	if (unlikely(IS_PRIVATE(inode)))
1398 		return LSM_RET_DEFAULT(inode_setsecurity);
1399 	/*
1400 	 * Only one module will provide an attribute with a given name.
1401 	 */
1402 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1403 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1404 								flags);
1405 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1406 			return rc;
1407 	}
1408 	return LSM_RET_DEFAULT(inode_setsecurity);
1409 }
1410 
1411 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1412 {
1413 	if (unlikely(IS_PRIVATE(inode)))
1414 		return 0;
1415 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1416 }
1417 EXPORT_SYMBOL(security_inode_listsecurity);
1418 
1419 void security_inode_getsecid(struct inode *inode, u32 *secid)
1420 {
1421 	call_void_hook(inode_getsecid, inode, secid);
1422 }
1423 
1424 int security_inode_copy_up(struct dentry *src, struct cred **new)
1425 {
1426 	return call_int_hook(inode_copy_up, 0, src, new);
1427 }
1428 EXPORT_SYMBOL(security_inode_copy_up);
1429 
1430 int security_inode_copy_up_xattr(const char *name)
1431 {
1432 	struct security_hook_list *hp;
1433 	int rc;
1434 
1435 	/*
1436 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1437 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1438 	 * any other error code incase of an error.
1439 	 */
1440 	hlist_for_each_entry(hp,
1441 		&security_hook_heads.inode_copy_up_xattr, list) {
1442 		rc = hp->hook.inode_copy_up_xattr(name);
1443 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1444 			return rc;
1445 	}
1446 
1447 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1448 }
1449 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1450 
1451 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1452 				  struct kernfs_node *kn)
1453 {
1454 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1455 }
1456 
1457 int security_file_permission(struct file *file, int mask)
1458 {
1459 	int ret;
1460 
1461 	ret = call_int_hook(file_permission, 0, file, mask);
1462 	if (ret)
1463 		return ret;
1464 
1465 	return fsnotify_perm(file, mask);
1466 }
1467 
1468 int security_file_alloc(struct file *file)
1469 {
1470 	int rc = lsm_file_alloc(file);
1471 
1472 	if (rc)
1473 		return rc;
1474 	rc = call_int_hook(file_alloc_security, 0, file);
1475 	if (unlikely(rc))
1476 		security_file_free(file);
1477 	return rc;
1478 }
1479 
1480 void security_file_free(struct file *file)
1481 {
1482 	void *blob;
1483 
1484 	call_void_hook(file_free_security, file);
1485 
1486 	blob = file->f_security;
1487 	if (blob) {
1488 		file->f_security = NULL;
1489 		kmem_cache_free(lsm_file_cache, blob);
1490 	}
1491 }
1492 
1493 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1494 {
1495 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1496 }
1497 EXPORT_SYMBOL_GPL(security_file_ioctl);
1498 
1499 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1500 {
1501 	/*
1502 	 * Does we have PROT_READ and does the application expect
1503 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1504 	 */
1505 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1506 		return prot;
1507 	if (!(current->personality & READ_IMPLIES_EXEC))
1508 		return prot;
1509 	/*
1510 	 * if that's an anonymous mapping, let it.
1511 	 */
1512 	if (!file)
1513 		return prot | PROT_EXEC;
1514 	/*
1515 	 * ditto if it's not on noexec mount, except that on !MMU we need
1516 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1517 	 */
1518 	if (!path_noexec(&file->f_path)) {
1519 #ifndef CONFIG_MMU
1520 		if (file->f_op->mmap_capabilities) {
1521 			unsigned caps = file->f_op->mmap_capabilities(file);
1522 			if (!(caps & NOMMU_MAP_EXEC))
1523 				return prot;
1524 		}
1525 #endif
1526 		return prot | PROT_EXEC;
1527 	}
1528 	/* anything on noexec mount won't get PROT_EXEC */
1529 	return prot;
1530 }
1531 
1532 int security_mmap_file(struct file *file, unsigned long prot,
1533 			unsigned long flags)
1534 {
1535 	int ret;
1536 	ret = call_int_hook(mmap_file, 0, file, prot,
1537 					mmap_prot(file, prot), flags);
1538 	if (ret)
1539 		return ret;
1540 	return ima_file_mmap(file, prot);
1541 }
1542 
1543 int security_mmap_addr(unsigned long addr)
1544 {
1545 	return call_int_hook(mmap_addr, 0, addr);
1546 }
1547 
1548 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1549 			    unsigned long prot)
1550 {
1551 	int ret;
1552 
1553 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1554 	if (ret)
1555 		return ret;
1556 	return ima_file_mprotect(vma, prot);
1557 }
1558 
1559 int security_file_lock(struct file *file, unsigned int cmd)
1560 {
1561 	return call_int_hook(file_lock, 0, file, cmd);
1562 }
1563 
1564 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1565 {
1566 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1567 }
1568 
1569 void security_file_set_fowner(struct file *file)
1570 {
1571 	call_void_hook(file_set_fowner, file);
1572 }
1573 
1574 int security_file_send_sigiotask(struct task_struct *tsk,
1575 				  struct fown_struct *fown, int sig)
1576 {
1577 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1578 }
1579 
1580 int security_file_receive(struct file *file)
1581 {
1582 	return call_int_hook(file_receive, 0, file);
1583 }
1584 
1585 int security_file_open(struct file *file)
1586 {
1587 	int ret;
1588 
1589 	ret = call_int_hook(file_open, 0, file);
1590 	if (ret)
1591 		return ret;
1592 
1593 	return fsnotify_perm(file, MAY_OPEN);
1594 }
1595 
1596 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1597 {
1598 	int rc = lsm_task_alloc(task);
1599 
1600 	if (rc)
1601 		return rc;
1602 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1603 	if (unlikely(rc))
1604 		security_task_free(task);
1605 	return rc;
1606 }
1607 
1608 void security_task_free(struct task_struct *task)
1609 {
1610 	call_void_hook(task_free, task);
1611 
1612 	kfree(task->security);
1613 	task->security = NULL;
1614 }
1615 
1616 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1617 {
1618 	int rc = lsm_cred_alloc(cred, gfp);
1619 
1620 	if (rc)
1621 		return rc;
1622 
1623 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1624 	if (unlikely(rc))
1625 		security_cred_free(cred);
1626 	return rc;
1627 }
1628 
1629 void security_cred_free(struct cred *cred)
1630 {
1631 	/*
1632 	 * There is a failure case in prepare_creds() that
1633 	 * may result in a call here with ->security being NULL.
1634 	 */
1635 	if (unlikely(cred->security == NULL))
1636 		return;
1637 
1638 	call_void_hook(cred_free, cred);
1639 
1640 	kfree(cred->security);
1641 	cred->security = NULL;
1642 }
1643 
1644 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1645 {
1646 	int rc = lsm_cred_alloc(new, gfp);
1647 
1648 	if (rc)
1649 		return rc;
1650 
1651 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1652 	if (unlikely(rc))
1653 		security_cred_free(new);
1654 	return rc;
1655 }
1656 
1657 void security_transfer_creds(struct cred *new, const struct cred *old)
1658 {
1659 	call_void_hook(cred_transfer, new, old);
1660 }
1661 
1662 void security_cred_getsecid(const struct cred *c, u32 *secid)
1663 {
1664 	*secid = 0;
1665 	call_void_hook(cred_getsecid, c, secid);
1666 }
1667 EXPORT_SYMBOL(security_cred_getsecid);
1668 
1669 int security_kernel_act_as(struct cred *new, u32 secid)
1670 {
1671 	return call_int_hook(kernel_act_as, 0, new, secid);
1672 }
1673 
1674 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1675 {
1676 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1677 }
1678 
1679 int security_kernel_module_request(char *kmod_name)
1680 {
1681 	int ret;
1682 
1683 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1684 	if (ret)
1685 		return ret;
1686 	return integrity_kernel_module_request(kmod_name);
1687 }
1688 
1689 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1690 			      bool contents)
1691 {
1692 	int ret;
1693 
1694 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1695 	if (ret)
1696 		return ret;
1697 	return ima_read_file(file, id, contents);
1698 }
1699 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1700 
1701 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1702 				   enum kernel_read_file_id id)
1703 {
1704 	int ret;
1705 
1706 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1707 	if (ret)
1708 		return ret;
1709 	return ima_post_read_file(file, buf, size, id);
1710 }
1711 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1712 
1713 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1714 {
1715 	int ret;
1716 
1717 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1718 	if (ret)
1719 		return ret;
1720 	return ima_load_data(id, contents);
1721 }
1722 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1723 
1724 int security_kernel_post_load_data(char *buf, loff_t size,
1725 				   enum kernel_load_data_id id,
1726 				   char *description)
1727 {
1728 	int ret;
1729 
1730 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1731 			    description);
1732 	if (ret)
1733 		return ret;
1734 	return ima_post_load_data(buf, size, id, description);
1735 }
1736 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1737 
1738 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1739 			     int flags)
1740 {
1741 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1742 }
1743 
1744 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1745 				 int flags)
1746 {
1747 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1748 }
1749 
1750 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1751 {
1752 	return call_int_hook(task_setpgid, 0, p, pgid);
1753 }
1754 
1755 int security_task_getpgid(struct task_struct *p)
1756 {
1757 	return call_int_hook(task_getpgid, 0, p);
1758 }
1759 
1760 int security_task_getsid(struct task_struct *p)
1761 {
1762 	return call_int_hook(task_getsid, 0, p);
1763 }
1764 
1765 void security_task_getsecid(struct task_struct *p, u32 *secid)
1766 {
1767 	*secid = 0;
1768 	call_void_hook(task_getsecid, p, secid);
1769 }
1770 EXPORT_SYMBOL(security_task_getsecid);
1771 
1772 int security_task_setnice(struct task_struct *p, int nice)
1773 {
1774 	return call_int_hook(task_setnice, 0, p, nice);
1775 }
1776 
1777 int security_task_setioprio(struct task_struct *p, int ioprio)
1778 {
1779 	return call_int_hook(task_setioprio, 0, p, ioprio);
1780 }
1781 
1782 int security_task_getioprio(struct task_struct *p)
1783 {
1784 	return call_int_hook(task_getioprio, 0, p);
1785 }
1786 
1787 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1788 			  unsigned int flags)
1789 {
1790 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1791 }
1792 
1793 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1794 		struct rlimit *new_rlim)
1795 {
1796 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1797 }
1798 
1799 int security_task_setscheduler(struct task_struct *p)
1800 {
1801 	return call_int_hook(task_setscheduler, 0, p);
1802 }
1803 
1804 int security_task_getscheduler(struct task_struct *p)
1805 {
1806 	return call_int_hook(task_getscheduler, 0, p);
1807 }
1808 
1809 int security_task_movememory(struct task_struct *p)
1810 {
1811 	return call_int_hook(task_movememory, 0, p);
1812 }
1813 
1814 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1815 			int sig, const struct cred *cred)
1816 {
1817 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1818 }
1819 
1820 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1821 			 unsigned long arg4, unsigned long arg5)
1822 {
1823 	int thisrc;
1824 	int rc = LSM_RET_DEFAULT(task_prctl);
1825 	struct security_hook_list *hp;
1826 
1827 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1828 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1829 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1830 			rc = thisrc;
1831 			if (thisrc != 0)
1832 				break;
1833 		}
1834 	}
1835 	return rc;
1836 }
1837 
1838 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1839 {
1840 	call_void_hook(task_to_inode, p, inode);
1841 }
1842 
1843 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1844 {
1845 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1846 }
1847 
1848 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1849 {
1850 	*secid = 0;
1851 	call_void_hook(ipc_getsecid, ipcp, secid);
1852 }
1853 
1854 int security_msg_msg_alloc(struct msg_msg *msg)
1855 {
1856 	int rc = lsm_msg_msg_alloc(msg);
1857 
1858 	if (unlikely(rc))
1859 		return rc;
1860 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1861 	if (unlikely(rc))
1862 		security_msg_msg_free(msg);
1863 	return rc;
1864 }
1865 
1866 void security_msg_msg_free(struct msg_msg *msg)
1867 {
1868 	call_void_hook(msg_msg_free_security, msg);
1869 	kfree(msg->security);
1870 	msg->security = NULL;
1871 }
1872 
1873 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1874 {
1875 	int rc = lsm_ipc_alloc(msq);
1876 
1877 	if (unlikely(rc))
1878 		return rc;
1879 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1880 	if (unlikely(rc))
1881 		security_msg_queue_free(msq);
1882 	return rc;
1883 }
1884 
1885 void security_msg_queue_free(struct kern_ipc_perm *msq)
1886 {
1887 	call_void_hook(msg_queue_free_security, msq);
1888 	kfree(msq->security);
1889 	msq->security = NULL;
1890 }
1891 
1892 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1893 {
1894 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1895 }
1896 
1897 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1898 {
1899 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1900 }
1901 
1902 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1903 			       struct msg_msg *msg, int msqflg)
1904 {
1905 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1906 }
1907 
1908 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1909 			       struct task_struct *target, long type, int mode)
1910 {
1911 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1912 }
1913 
1914 int security_shm_alloc(struct kern_ipc_perm *shp)
1915 {
1916 	int rc = lsm_ipc_alloc(shp);
1917 
1918 	if (unlikely(rc))
1919 		return rc;
1920 	rc = call_int_hook(shm_alloc_security, 0, shp);
1921 	if (unlikely(rc))
1922 		security_shm_free(shp);
1923 	return rc;
1924 }
1925 
1926 void security_shm_free(struct kern_ipc_perm *shp)
1927 {
1928 	call_void_hook(shm_free_security, shp);
1929 	kfree(shp->security);
1930 	shp->security = NULL;
1931 }
1932 
1933 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1934 {
1935 	return call_int_hook(shm_associate, 0, shp, shmflg);
1936 }
1937 
1938 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1939 {
1940 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1941 }
1942 
1943 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1944 {
1945 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1946 }
1947 
1948 int security_sem_alloc(struct kern_ipc_perm *sma)
1949 {
1950 	int rc = lsm_ipc_alloc(sma);
1951 
1952 	if (unlikely(rc))
1953 		return rc;
1954 	rc = call_int_hook(sem_alloc_security, 0, sma);
1955 	if (unlikely(rc))
1956 		security_sem_free(sma);
1957 	return rc;
1958 }
1959 
1960 void security_sem_free(struct kern_ipc_perm *sma)
1961 {
1962 	call_void_hook(sem_free_security, sma);
1963 	kfree(sma->security);
1964 	sma->security = NULL;
1965 }
1966 
1967 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1968 {
1969 	return call_int_hook(sem_associate, 0, sma, semflg);
1970 }
1971 
1972 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1973 {
1974 	return call_int_hook(sem_semctl, 0, sma, cmd);
1975 }
1976 
1977 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1978 			unsigned nsops, int alter)
1979 {
1980 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1981 }
1982 
1983 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1984 {
1985 	if (unlikely(inode && IS_PRIVATE(inode)))
1986 		return;
1987 	call_void_hook(d_instantiate, dentry, inode);
1988 }
1989 EXPORT_SYMBOL(security_d_instantiate);
1990 
1991 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1992 				char **value)
1993 {
1994 	struct security_hook_list *hp;
1995 
1996 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1997 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1998 			continue;
1999 		return hp->hook.getprocattr(p, name, value);
2000 	}
2001 	return LSM_RET_DEFAULT(getprocattr);
2002 }
2003 
2004 int security_setprocattr(const char *lsm, const char *name, void *value,
2005 			 size_t size)
2006 {
2007 	struct security_hook_list *hp;
2008 
2009 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2010 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2011 			continue;
2012 		return hp->hook.setprocattr(name, value, size);
2013 	}
2014 	return LSM_RET_DEFAULT(setprocattr);
2015 }
2016 
2017 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2018 {
2019 	return call_int_hook(netlink_send, 0, sk, skb);
2020 }
2021 
2022 int security_ismaclabel(const char *name)
2023 {
2024 	return call_int_hook(ismaclabel, 0, name);
2025 }
2026 EXPORT_SYMBOL(security_ismaclabel);
2027 
2028 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2029 {
2030 	struct security_hook_list *hp;
2031 	int rc;
2032 
2033 	/*
2034 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2035 	 * LSM hook is not "stackable").
2036 	 */
2037 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2038 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2039 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2040 			return rc;
2041 	}
2042 
2043 	return LSM_RET_DEFAULT(secid_to_secctx);
2044 }
2045 EXPORT_SYMBOL(security_secid_to_secctx);
2046 
2047 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2048 {
2049 	*secid = 0;
2050 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2051 }
2052 EXPORT_SYMBOL(security_secctx_to_secid);
2053 
2054 void security_release_secctx(char *secdata, u32 seclen)
2055 {
2056 	call_void_hook(release_secctx, secdata, seclen);
2057 }
2058 EXPORT_SYMBOL(security_release_secctx);
2059 
2060 void security_inode_invalidate_secctx(struct inode *inode)
2061 {
2062 	call_void_hook(inode_invalidate_secctx, inode);
2063 }
2064 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2065 
2066 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2067 {
2068 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2069 }
2070 EXPORT_SYMBOL(security_inode_notifysecctx);
2071 
2072 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2073 {
2074 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2075 }
2076 EXPORT_SYMBOL(security_inode_setsecctx);
2077 
2078 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2079 {
2080 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2081 }
2082 EXPORT_SYMBOL(security_inode_getsecctx);
2083 
2084 #ifdef CONFIG_WATCH_QUEUE
2085 int security_post_notification(const struct cred *w_cred,
2086 			       const struct cred *cred,
2087 			       struct watch_notification *n)
2088 {
2089 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2090 }
2091 #endif /* CONFIG_WATCH_QUEUE */
2092 
2093 #ifdef CONFIG_KEY_NOTIFICATIONS
2094 int security_watch_key(struct key *key)
2095 {
2096 	return call_int_hook(watch_key, 0, key);
2097 }
2098 #endif
2099 
2100 #ifdef CONFIG_SECURITY_NETWORK
2101 
2102 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2103 {
2104 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2105 }
2106 EXPORT_SYMBOL(security_unix_stream_connect);
2107 
2108 int security_unix_may_send(struct socket *sock,  struct socket *other)
2109 {
2110 	return call_int_hook(unix_may_send, 0, sock, other);
2111 }
2112 EXPORT_SYMBOL(security_unix_may_send);
2113 
2114 int security_socket_create(int family, int type, int protocol, int kern)
2115 {
2116 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2117 }
2118 
2119 int security_socket_post_create(struct socket *sock, int family,
2120 				int type, int protocol, int kern)
2121 {
2122 	return call_int_hook(socket_post_create, 0, sock, family, type,
2123 						protocol, kern);
2124 }
2125 
2126 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2127 {
2128 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2129 }
2130 EXPORT_SYMBOL(security_socket_socketpair);
2131 
2132 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2133 {
2134 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2135 }
2136 
2137 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2138 {
2139 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2140 }
2141 
2142 int security_socket_listen(struct socket *sock, int backlog)
2143 {
2144 	return call_int_hook(socket_listen, 0, sock, backlog);
2145 }
2146 
2147 int security_socket_accept(struct socket *sock, struct socket *newsock)
2148 {
2149 	return call_int_hook(socket_accept, 0, sock, newsock);
2150 }
2151 
2152 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2153 {
2154 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2155 }
2156 
2157 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2158 			    int size, int flags)
2159 {
2160 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2161 }
2162 
2163 int security_socket_getsockname(struct socket *sock)
2164 {
2165 	return call_int_hook(socket_getsockname, 0, sock);
2166 }
2167 
2168 int security_socket_getpeername(struct socket *sock)
2169 {
2170 	return call_int_hook(socket_getpeername, 0, sock);
2171 }
2172 
2173 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2174 {
2175 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2176 }
2177 
2178 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2179 {
2180 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2181 }
2182 
2183 int security_socket_shutdown(struct socket *sock, int how)
2184 {
2185 	return call_int_hook(socket_shutdown, 0, sock, how);
2186 }
2187 
2188 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2189 {
2190 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2191 }
2192 EXPORT_SYMBOL(security_sock_rcv_skb);
2193 
2194 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2195 				      int __user *optlen, unsigned len)
2196 {
2197 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2198 				optval, optlen, len);
2199 }
2200 
2201 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2202 {
2203 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2204 			     skb, secid);
2205 }
2206 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2207 
2208 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2209 {
2210 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2211 }
2212 
2213 void security_sk_free(struct sock *sk)
2214 {
2215 	call_void_hook(sk_free_security, sk);
2216 }
2217 
2218 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2219 {
2220 	call_void_hook(sk_clone_security, sk, newsk);
2221 }
2222 EXPORT_SYMBOL(security_sk_clone);
2223 
2224 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2225 {
2226 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2227 }
2228 EXPORT_SYMBOL(security_sk_classify_flow);
2229 
2230 void security_req_classify_flow(const struct request_sock *req,
2231 				struct flowi_common *flic)
2232 {
2233 	call_void_hook(req_classify_flow, req, flic);
2234 }
2235 EXPORT_SYMBOL(security_req_classify_flow);
2236 
2237 void security_sock_graft(struct sock *sk, struct socket *parent)
2238 {
2239 	call_void_hook(sock_graft, sk, parent);
2240 }
2241 EXPORT_SYMBOL(security_sock_graft);
2242 
2243 int security_inet_conn_request(const struct sock *sk,
2244 			struct sk_buff *skb, struct request_sock *req)
2245 {
2246 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2247 }
2248 EXPORT_SYMBOL(security_inet_conn_request);
2249 
2250 void security_inet_csk_clone(struct sock *newsk,
2251 			const struct request_sock *req)
2252 {
2253 	call_void_hook(inet_csk_clone, newsk, req);
2254 }
2255 
2256 void security_inet_conn_established(struct sock *sk,
2257 			struct sk_buff *skb)
2258 {
2259 	call_void_hook(inet_conn_established, sk, skb);
2260 }
2261 EXPORT_SYMBOL(security_inet_conn_established);
2262 
2263 int security_secmark_relabel_packet(u32 secid)
2264 {
2265 	return call_int_hook(secmark_relabel_packet, 0, secid);
2266 }
2267 EXPORT_SYMBOL(security_secmark_relabel_packet);
2268 
2269 void security_secmark_refcount_inc(void)
2270 {
2271 	call_void_hook(secmark_refcount_inc);
2272 }
2273 EXPORT_SYMBOL(security_secmark_refcount_inc);
2274 
2275 void security_secmark_refcount_dec(void)
2276 {
2277 	call_void_hook(secmark_refcount_dec);
2278 }
2279 EXPORT_SYMBOL(security_secmark_refcount_dec);
2280 
2281 int security_tun_dev_alloc_security(void **security)
2282 {
2283 	return call_int_hook(tun_dev_alloc_security, 0, security);
2284 }
2285 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2286 
2287 void security_tun_dev_free_security(void *security)
2288 {
2289 	call_void_hook(tun_dev_free_security, security);
2290 }
2291 EXPORT_SYMBOL(security_tun_dev_free_security);
2292 
2293 int security_tun_dev_create(void)
2294 {
2295 	return call_int_hook(tun_dev_create, 0);
2296 }
2297 EXPORT_SYMBOL(security_tun_dev_create);
2298 
2299 int security_tun_dev_attach_queue(void *security)
2300 {
2301 	return call_int_hook(tun_dev_attach_queue, 0, security);
2302 }
2303 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2304 
2305 int security_tun_dev_attach(struct sock *sk, void *security)
2306 {
2307 	return call_int_hook(tun_dev_attach, 0, sk, security);
2308 }
2309 EXPORT_SYMBOL(security_tun_dev_attach);
2310 
2311 int security_tun_dev_open(void *security)
2312 {
2313 	return call_int_hook(tun_dev_open, 0, security);
2314 }
2315 EXPORT_SYMBOL(security_tun_dev_open);
2316 
2317 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2318 {
2319 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
2320 }
2321 EXPORT_SYMBOL(security_sctp_assoc_request);
2322 
2323 int security_sctp_bind_connect(struct sock *sk, int optname,
2324 			       struct sockaddr *address, int addrlen)
2325 {
2326 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2327 			     address, addrlen);
2328 }
2329 EXPORT_SYMBOL(security_sctp_bind_connect);
2330 
2331 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2332 			    struct sock *newsk)
2333 {
2334 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
2335 }
2336 EXPORT_SYMBOL(security_sctp_sk_clone);
2337 
2338 #endif	/* CONFIG_SECURITY_NETWORK */
2339 
2340 #ifdef CONFIG_SECURITY_INFINIBAND
2341 
2342 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2343 {
2344 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2345 }
2346 EXPORT_SYMBOL(security_ib_pkey_access);
2347 
2348 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2349 {
2350 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2351 }
2352 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2353 
2354 int security_ib_alloc_security(void **sec)
2355 {
2356 	return call_int_hook(ib_alloc_security, 0, sec);
2357 }
2358 EXPORT_SYMBOL(security_ib_alloc_security);
2359 
2360 void security_ib_free_security(void *sec)
2361 {
2362 	call_void_hook(ib_free_security, sec);
2363 }
2364 EXPORT_SYMBOL(security_ib_free_security);
2365 #endif	/* CONFIG_SECURITY_INFINIBAND */
2366 
2367 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2368 
2369 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2370 			       struct xfrm_user_sec_ctx *sec_ctx,
2371 			       gfp_t gfp)
2372 {
2373 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2374 }
2375 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2376 
2377 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2378 			      struct xfrm_sec_ctx **new_ctxp)
2379 {
2380 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2381 }
2382 
2383 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2384 {
2385 	call_void_hook(xfrm_policy_free_security, ctx);
2386 }
2387 EXPORT_SYMBOL(security_xfrm_policy_free);
2388 
2389 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2390 {
2391 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2392 }
2393 
2394 int security_xfrm_state_alloc(struct xfrm_state *x,
2395 			      struct xfrm_user_sec_ctx *sec_ctx)
2396 {
2397 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2398 }
2399 EXPORT_SYMBOL(security_xfrm_state_alloc);
2400 
2401 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2402 				      struct xfrm_sec_ctx *polsec, u32 secid)
2403 {
2404 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2405 }
2406 
2407 int security_xfrm_state_delete(struct xfrm_state *x)
2408 {
2409 	return call_int_hook(xfrm_state_delete_security, 0, x);
2410 }
2411 EXPORT_SYMBOL(security_xfrm_state_delete);
2412 
2413 void security_xfrm_state_free(struct xfrm_state *x)
2414 {
2415 	call_void_hook(xfrm_state_free_security, x);
2416 }
2417 
2418 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2419 {
2420 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2421 }
2422 
2423 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2424 				       struct xfrm_policy *xp,
2425 				       const struct flowi_common *flic)
2426 {
2427 	struct security_hook_list *hp;
2428 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2429 
2430 	/*
2431 	 * Since this function is expected to return 0 or 1, the judgment
2432 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2433 	 * we can use the first LSM's judgment because currently only SELinux
2434 	 * supplies this call.
2435 	 *
2436 	 * For speed optimization, we explicitly break the loop rather than
2437 	 * using the macro
2438 	 */
2439 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2440 				list) {
2441 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2442 		break;
2443 	}
2444 	return rc;
2445 }
2446 
2447 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2448 {
2449 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2450 }
2451 
2452 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2453 {
2454 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2455 				0);
2456 
2457 	BUG_ON(rc);
2458 }
2459 EXPORT_SYMBOL(security_skb_classify_flow);
2460 
2461 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2462 
2463 #ifdef CONFIG_KEYS
2464 
2465 int security_key_alloc(struct key *key, const struct cred *cred,
2466 		       unsigned long flags)
2467 {
2468 	return call_int_hook(key_alloc, 0, key, cred, flags);
2469 }
2470 
2471 void security_key_free(struct key *key)
2472 {
2473 	call_void_hook(key_free, key);
2474 }
2475 
2476 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2477 			    enum key_need_perm need_perm)
2478 {
2479 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2480 }
2481 
2482 int security_key_getsecurity(struct key *key, char **_buffer)
2483 {
2484 	*_buffer = NULL;
2485 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2486 }
2487 
2488 #endif	/* CONFIG_KEYS */
2489 
2490 #ifdef CONFIG_AUDIT
2491 
2492 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2493 {
2494 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2495 }
2496 
2497 int security_audit_rule_known(struct audit_krule *krule)
2498 {
2499 	return call_int_hook(audit_rule_known, 0, krule);
2500 }
2501 
2502 void security_audit_rule_free(void *lsmrule)
2503 {
2504 	call_void_hook(audit_rule_free, lsmrule);
2505 }
2506 
2507 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2508 {
2509 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2510 }
2511 #endif /* CONFIG_AUDIT */
2512 
2513 #ifdef CONFIG_BPF_SYSCALL
2514 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2515 {
2516 	return call_int_hook(bpf, 0, cmd, attr, size);
2517 }
2518 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2519 {
2520 	return call_int_hook(bpf_map, 0, map, fmode);
2521 }
2522 int security_bpf_prog(struct bpf_prog *prog)
2523 {
2524 	return call_int_hook(bpf_prog, 0, prog);
2525 }
2526 int security_bpf_map_alloc(struct bpf_map *map)
2527 {
2528 	return call_int_hook(bpf_map_alloc_security, 0, map);
2529 }
2530 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2531 {
2532 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2533 }
2534 void security_bpf_map_free(struct bpf_map *map)
2535 {
2536 	call_void_hook(bpf_map_free_security, map);
2537 }
2538 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2539 {
2540 	call_void_hook(bpf_prog_free_security, aux);
2541 }
2542 #endif /* CONFIG_BPF_SYSCALL */
2543 
2544 int security_locked_down(enum lockdown_reason what)
2545 {
2546 	return call_int_hook(locked_down, 0, what);
2547 }
2548 EXPORT_SYMBOL(security_locked_down);
2549 
2550 #ifdef CONFIG_PERF_EVENTS
2551 int security_perf_event_open(struct perf_event_attr *attr, int type)
2552 {
2553 	return call_int_hook(perf_event_open, 0, attr, type);
2554 }
2555 
2556 int security_perf_event_alloc(struct perf_event *event)
2557 {
2558 	return call_int_hook(perf_event_alloc, 0, event);
2559 }
2560 
2561 void security_perf_event_free(struct perf_event *event)
2562 {
2563 	call_void_hook(perf_event_free, event);
2564 }
2565 
2566 int security_perf_event_read(struct perf_event *event)
2567 {
2568 	return call_int_hook(perf_event_read, 0, event);
2569 }
2570 
2571 int security_perf_event_write(struct perf_event *event)
2572 {
2573 	return call_int_hook(perf_event_write, 0, event);
2574 }
2575 #endif /* CONFIG_PERF_EVENTS */
2576