xref: /openbmc/linux/security/security.c (revision c7a5899e)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 	[LOCKDOWN_DEBUGFS] = "debugfs access",
60 	[LOCKDOWN_XMON_WR] = "xmon write access",
61 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 	[LOCKDOWN_KCORE] = "/proc/kcore access",
63 	[LOCKDOWN_KPROBES] = "use of kprobes",
64 	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 	[LOCKDOWN_PERF] = "unsafe use of perf",
66 	[LOCKDOWN_TRACEFS] = "use of tracefs",
67 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
68 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
69 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70 };
71 
72 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
73 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
74 
75 static struct kmem_cache *lsm_file_cache;
76 static struct kmem_cache *lsm_inode_cache;
77 
78 char *lsm_names;
79 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80 
81 /* Boot-time LSM user choice */
82 static __initdata const char *chosen_lsm_order;
83 static __initdata const char *chosen_major_lsm;
84 
85 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86 
87 /* Ordered list of LSMs to initialize. */
88 static __initdata struct lsm_info **ordered_lsms;
89 static __initdata struct lsm_info *exclusive;
90 
91 static __initdata bool debug;
92 #define init_debug(...)						\
93 	do {							\
94 		if (debug)					\
95 			pr_info(__VA_ARGS__);			\
96 	} while (0)
97 
98 static bool __init is_enabled(struct lsm_info *lsm)
99 {
100 	if (!lsm->enabled)
101 		return false;
102 
103 	return *lsm->enabled;
104 }
105 
106 /* Mark an LSM's enabled flag. */
107 static int lsm_enabled_true __initdata = 1;
108 static int lsm_enabled_false __initdata = 0;
109 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110 {
111 	/*
112 	 * When an LSM hasn't configured an enable variable, we can use
113 	 * a hard-coded location for storing the default enabled state.
114 	 */
115 	if (!lsm->enabled) {
116 		if (enabled)
117 			lsm->enabled = &lsm_enabled_true;
118 		else
119 			lsm->enabled = &lsm_enabled_false;
120 	} else if (lsm->enabled == &lsm_enabled_true) {
121 		if (!enabled)
122 			lsm->enabled = &lsm_enabled_false;
123 	} else if (lsm->enabled == &lsm_enabled_false) {
124 		if (enabled)
125 			lsm->enabled = &lsm_enabled_true;
126 	} else {
127 		*lsm->enabled = enabled;
128 	}
129 }
130 
131 /* Is an LSM already listed in the ordered LSMs list? */
132 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133 {
134 	struct lsm_info **check;
135 
136 	for (check = ordered_lsms; *check; check++)
137 		if (*check == lsm)
138 			return true;
139 
140 	return false;
141 }
142 
143 /* Append an LSM to the list of ordered LSMs to initialize. */
144 static int last_lsm __initdata;
145 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146 {
147 	/* Ignore duplicate selections. */
148 	if (exists_ordered_lsm(lsm))
149 		return;
150 
151 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 		return;
153 
154 	/* Enable this LSM, if it is not already set. */
155 	if (!lsm->enabled)
156 		lsm->enabled = &lsm_enabled_true;
157 	ordered_lsms[last_lsm++] = lsm;
158 
159 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 		   is_enabled(lsm) ? "en" : "dis");
161 }
162 
163 /* Is an LSM allowed to be initialized? */
164 static bool __init lsm_allowed(struct lsm_info *lsm)
165 {
166 	/* Skip if the LSM is disabled. */
167 	if (!is_enabled(lsm))
168 		return false;
169 
170 	/* Not allowed if another exclusive LSM already initialized. */
171 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 		init_debug("exclusive disabled: %s\n", lsm->name);
173 		return false;
174 	}
175 
176 	return true;
177 }
178 
179 static void __init lsm_set_blob_size(int *need, int *lbs)
180 {
181 	int offset;
182 
183 	if (*need > 0) {
184 		offset = *lbs;
185 		*lbs += *need;
186 		*need = offset;
187 	}
188 }
189 
190 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191 {
192 	if (!needed)
193 		return;
194 
195 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
196 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
197 	/*
198 	 * The inode blob gets an rcu_head in addition to
199 	 * what the modules might need.
200 	 */
201 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
204 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
206 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
207 }
208 
209 /* Prepare LSM for initialization. */
210 static void __init prepare_lsm(struct lsm_info *lsm)
211 {
212 	int enabled = lsm_allowed(lsm);
213 
214 	/* Record enablement (to handle any following exclusive LSMs). */
215 	set_enabled(lsm, enabled);
216 
217 	/* If enabled, do pre-initialization work. */
218 	if (enabled) {
219 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220 			exclusive = lsm;
221 			init_debug("exclusive chosen: %s\n", lsm->name);
222 		}
223 
224 		lsm_set_blob_sizes(lsm->blobs);
225 	}
226 }
227 
228 /* Initialize a given LSM, if it is enabled. */
229 static void __init initialize_lsm(struct lsm_info *lsm)
230 {
231 	if (is_enabled(lsm)) {
232 		int ret;
233 
234 		init_debug("initializing %s\n", lsm->name);
235 		ret = lsm->init();
236 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237 	}
238 }
239 
240 /* Populate ordered LSMs list from comma-separated LSM name list. */
241 static void __init ordered_lsm_parse(const char *order, const char *origin)
242 {
243 	struct lsm_info *lsm;
244 	char *sep, *name, *next;
245 
246 	/* LSM_ORDER_FIRST is always first. */
247 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 		if (lsm->order == LSM_ORDER_FIRST)
249 			append_ordered_lsm(lsm, "first");
250 	}
251 
252 	/* Process "security=", if given. */
253 	if (chosen_major_lsm) {
254 		struct lsm_info *major;
255 
256 		/*
257 		 * To match the original "security=" behavior, this
258 		 * explicitly does NOT fallback to another Legacy Major
259 		 * if the selected one was separately disabled: disable
260 		 * all non-matching Legacy Major LSMs.
261 		 */
262 		for (major = __start_lsm_info; major < __end_lsm_info;
263 		     major++) {
264 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265 			    strcmp(major->name, chosen_major_lsm) != 0) {
266 				set_enabled(major, false);
267 				init_debug("security=%s disabled: %s\n",
268 					   chosen_major_lsm, major->name);
269 			}
270 		}
271 	}
272 
273 	sep = kstrdup(order, GFP_KERNEL);
274 	next = sep;
275 	/* Walk the list, looking for matching LSMs. */
276 	while ((name = strsep(&next, ",")) != NULL) {
277 		bool found = false;
278 
279 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
280 			if (lsm->order == LSM_ORDER_MUTABLE &&
281 			    strcmp(lsm->name, name) == 0) {
282 				append_ordered_lsm(lsm, origin);
283 				found = true;
284 			}
285 		}
286 
287 		if (!found)
288 			init_debug("%s ignored: %s\n", origin, name);
289 	}
290 
291 	/* Process "security=", if given. */
292 	if (chosen_major_lsm) {
293 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294 			if (exists_ordered_lsm(lsm))
295 				continue;
296 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
297 				append_ordered_lsm(lsm, "security=");
298 		}
299 	}
300 
301 	/* Disable all LSMs not in the ordered list. */
302 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 		if (exists_ordered_lsm(lsm))
304 			continue;
305 		set_enabled(lsm, false);
306 		init_debug("%s disabled: %s\n", origin, lsm->name);
307 	}
308 
309 	kfree(sep);
310 }
311 
312 static void __init lsm_early_cred(struct cred *cred);
313 static void __init lsm_early_task(struct task_struct *task);
314 
315 static int lsm_append(const char *new, char **result);
316 
317 static void __init ordered_lsm_init(void)
318 {
319 	struct lsm_info **lsm;
320 
321 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322 				GFP_KERNEL);
323 
324 	if (chosen_lsm_order) {
325 		if (chosen_major_lsm) {
326 			pr_info("security= is ignored because it is superseded by lsm=\n");
327 			chosen_major_lsm = NULL;
328 		}
329 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
330 	} else
331 		ordered_lsm_parse(builtin_lsm_order, "builtin");
332 
333 	for (lsm = ordered_lsms; *lsm; lsm++)
334 		prepare_lsm(*lsm);
335 
336 	init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
337 	init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
338 	init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
339 	init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
340 	init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
341 	init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
342 
343 	/*
344 	 * Create any kmem_caches needed for blobs
345 	 */
346 	if (blob_sizes.lbs_file)
347 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
348 						   blob_sizes.lbs_file, 0,
349 						   SLAB_PANIC, NULL);
350 	if (blob_sizes.lbs_inode)
351 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352 						    blob_sizes.lbs_inode, 0,
353 						    SLAB_PANIC, NULL);
354 
355 	lsm_early_cred((struct cred *) current->cred);
356 	lsm_early_task(current);
357 	for (lsm = ordered_lsms; *lsm; lsm++)
358 		initialize_lsm(*lsm);
359 
360 	kfree(ordered_lsms);
361 }
362 
363 int __init early_security_init(void)
364 {
365 	int i;
366 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367 	struct lsm_info *lsm;
368 
369 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370 	     i++)
371 		INIT_HLIST_HEAD(&list[i]);
372 
373 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374 		if (!lsm->enabled)
375 			lsm->enabled = &lsm_enabled_true;
376 		prepare_lsm(lsm);
377 		initialize_lsm(lsm);
378 	}
379 
380 	return 0;
381 }
382 
383 /**
384  * security_init - initializes the security framework
385  *
386  * This should be called early in the kernel initialization sequence.
387  */
388 int __init security_init(void)
389 {
390 	struct lsm_info *lsm;
391 
392 	pr_info("Security Framework initializing\n");
393 
394 	/*
395 	 * Append the names of the early LSM modules now that kmalloc() is
396 	 * available
397 	 */
398 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399 		if (lsm->enabled)
400 			lsm_append(lsm->name, &lsm_names);
401 	}
402 
403 	/* Load LSMs in specified order. */
404 	ordered_lsm_init();
405 
406 	return 0;
407 }
408 
409 /* Save user chosen LSM */
410 static int __init choose_major_lsm(char *str)
411 {
412 	chosen_major_lsm = str;
413 	return 1;
414 }
415 __setup("security=", choose_major_lsm);
416 
417 /* Explicitly choose LSM initialization order. */
418 static int __init choose_lsm_order(char *str)
419 {
420 	chosen_lsm_order = str;
421 	return 1;
422 }
423 __setup("lsm=", choose_lsm_order);
424 
425 /* Enable LSM order debugging. */
426 static int __init enable_debug(char *str)
427 {
428 	debug = true;
429 	return 1;
430 }
431 __setup("lsm.debug", enable_debug);
432 
433 static bool match_last_lsm(const char *list, const char *lsm)
434 {
435 	const char *last;
436 
437 	if (WARN_ON(!list || !lsm))
438 		return false;
439 	last = strrchr(list, ',');
440 	if (last)
441 		/* Pass the comma, strcmp() will check for '\0' */
442 		last++;
443 	else
444 		last = list;
445 	return !strcmp(last, lsm);
446 }
447 
448 static int lsm_append(const char *new, char **result)
449 {
450 	char *cp;
451 
452 	if (*result == NULL) {
453 		*result = kstrdup(new, GFP_KERNEL);
454 		if (*result == NULL)
455 			return -ENOMEM;
456 	} else {
457 		/* Check if it is the last registered name */
458 		if (match_last_lsm(*result, new))
459 			return 0;
460 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461 		if (cp == NULL)
462 			return -ENOMEM;
463 		kfree(*result);
464 		*result = cp;
465 	}
466 	return 0;
467 }
468 
469 /**
470  * security_add_hooks - Add a modules hooks to the hook lists.
471  * @hooks: the hooks to add
472  * @count: the number of hooks to add
473  * @lsm: the name of the security module
474  *
475  * Each LSM has to register its hooks with the infrastructure.
476  */
477 void __init security_add_hooks(struct security_hook_list *hooks, int count,
478 				char *lsm)
479 {
480 	int i;
481 
482 	for (i = 0; i < count; i++) {
483 		hooks[i].lsm = lsm;
484 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
485 	}
486 
487 	/*
488 	 * Don't try to append during early_security_init(), we'll come back
489 	 * and fix this up afterwards.
490 	 */
491 	if (slab_is_available()) {
492 		if (lsm_append(lsm, &lsm_names) < 0)
493 			panic("%s - Cannot get early memory.\n", __func__);
494 	}
495 }
496 
497 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
498 {
499 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500 					    event, data);
501 }
502 EXPORT_SYMBOL(call_blocking_lsm_notifier);
503 
504 int register_blocking_lsm_notifier(struct notifier_block *nb)
505 {
506 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507 						nb);
508 }
509 EXPORT_SYMBOL(register_blocking_lsm_notifier);
510 
511 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
512 {
513 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514 						  nb);
515 }
516 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
517 
518 /**
519  * lsm_cred_alloc - allocate a composite cred blob
520  * @cred: the cred that needs a blob
521  * @gfp: allocation type
522  *
523  * Allocate the cred blob for all the modules
524  *
525  * Returns 0, or -ENOMEM if memory can't be allocated.
526  */
527 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528 {
529 	if (blob_sizes.lbs_cred == 0) {
530 		cred->security = NULL;
531 		return 0;
532 	}
533 
534 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535 	if (cred->security == NULL)
536 		return -ENOMEM;
537 	return 0;
538 }
539 
540 /**
541  * lsm_early_cred - during initialization allocate a composite cred blob
542  * @cred: the cred that needs a blob
543  *
544  * Allocate the cred blob for all the modules
545  */
546 static void __init lsm_early_cred(struct cred *cred)
547 {
548 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
549 
550 	if (rc)
551 		panic("%s: Early cred alloc failed.\n", __func__);
552 }
553 
554 /**
555  * lsm_file_alloc - allocate a composite file blob
556  * @file: the file that needs a blob
557  *
558  * Allocate the file blob for all the modules
559  *
560  * Returns 0, or -ENOMEM if memory can't be allocated.
561  */
562 static int lsm_file_alloc(struct file *file)
563 {
564 	if (!lsm_file_cache) {
565 		file->f_security = NULL;
566 		return 0;
567 	}
568 
569 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570 	if (file->f_security == NULL)
571 		return -ENOMEM;
572 	return 0;
573 }
574 
575 /**
576  * lsm_inode_alloc - allocate a composite inode blob
577  * @inode: the inode that needs a blob
578  *
579  * Allocate the inode blob for all the modules
580  *
581  * Returns 0, or -ENOMEM if memory can't be allocated.
582  */
583 int lsm_inode_alloc(struct inode *inode)
584 {
585 	if (!lsm_inode_cache) {
586 		inode->i_security = NULL;
587 		return 0;
588 	}
589 
590 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591 	if (inode->i_security == NULL)
592 		return -ENOMEM;
593 	return 0;
594 }
595 
596 /**
597  * lsm_task_alloc - allocate a composite task blob
598  * @task: the task that needs a blob
599  *
600  * Allocate the task blob for all the modules
601  *
602  * Returns 0, or -ENOMEM if memory can't be allocated.
603  */
604 static int lsm_task_alloc(struct task_struct *task)
605 {
606 	if (blob_sizes.lbs_task == 0) {
607 		task->security = NULL;
608 		return 0;
609 	}
610 
611 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612 	if (task->security == NULL)
613 		return -ENOMEM;
614 	return 0;
615 }
616 
617 /**
618  * lsm_ipc_alloc - allocate a composite ipc blob
619  * @kip: the ipc that needs a blob
620  *
621  * Allocate the ipc blob for all the modules
622  *
623  * Returns 0, or -ENOMEM if memory can't be allocated.
624  */
625 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
626 {
627 	if (blob_sizes.lbs_ipc == 0) {
628 		kip->security = NULL;
629 		return 0;
630 	}
631 
632 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633 	if (kip->security == NULL)
634 		return -ENOMEM;
635 	return 0;
636 }
637 
638 /**
639  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640  * @mp: the msg_msg that needs a blob
641  *
642  * Allocate the ipc blob for all the modules
643  *
644  * Returns 0, or -ENOMEM if memory can't be allocated.
645  */
646 static int lsm_msg_msg_alloc(struct msg_msg *mp)
647 {
648 	if (blob_sizes.lbs_msg_msg == 0) {
649 		mp->security = NULL;
650 		return 0;
651 	}
652 
653 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654 	if (mp->security == NULL)
655 		return -ENOMEM;
656 	return 0;
657 }
658 
659 /**
660  * lsm_early_task - during initialization allocate a composite task blob
661  * @task: the task that needs a blob
662  *
663  * Allocate the task blob for all the modules
664  */
665 static void __init lsm_early_task(struct task_struct *task)
666 {
667 	int rc = lsm_task_alloc(task);
668 
669 	if (rc)
670 		panic("%s: Early task alloc failed.\n", __func__);
671 }
672 
673 /*
674  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675  * can be accessed with:
676  *
677  *	LSM_RET_DEFAULT(<hook_name>)
678  *
679  * The macros below define static constants for the default value of each
680  * LSM hook.
681  */
682 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
683 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685 	static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688 
689 #include <linux/lsm_hook_defs.h>
690 #undef LSM_HOOK
691 
692 /*
693  * Hook list operation macros.
694  *
695  * call_void_hook:
696  *	This is a hook that does not return a value.
697  *
698  * call_int_hook:
699  *	This is a hook that returns a value.
700  */
701 
702 #define call_void_hook(FUNC, ...)				\
703 	do {							\
704 		struct security_hook_list *P;			\
705 								\
706 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
707 			P->hook.FUNC(__VA_ARGS__);		\
708 	} while (0)
709 
710 #define call_int_hook(FUNC, IRC, ...) ({			\
711 	int RC = IRC;						\
712 	do {							\
713 		struct security_hook_list *P;			\
714 								\
715 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
716 			RC = P->hook.FUNC(__VA_ARGS__);		\
717 			if (RC != 0)				\
718 				break;				\
719 		}						\
720 	} while (0);						\
721 	RC;							\
722 })
723 
724 /* Security operations */
725 
726 int security_binder_set_context_mgr(struct task_struct *mgr)
727 {
728 	return call_int_hook(binder_set_context_mgr, 0, mgr);
729 }
730 
731 int security_binder_transaction(struct task_struct *from,
732 				struct task_struct *to)
733 {
734 	return call_int_hook(binder_transaction, 0, from, to);
735 }
736 
737 int security_binder_transfer_binder(struct task_struct *from,
738 				    struct task_struct *to)
739 {
740 	return call_int_hook(binder_transfer_binder, 0, from, to);
741 }
742 
743 int security_binder_transfer_file(struct task_struct *from,
744 				  struct task_struct *to, struct file *file)
745 {
746 	return call_int_hook(binder_transfer_file, 0, from, to, file);
747 }
748 
749 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
750 {
751 	return call_int_hook(ptrace_access_check, 0, child, mode);
752 }
753 
754 int security_ptrace_traceme(struct task_struct *parent)
755 {
756 	return call_int_hook(ptrace_traceme, 0, parent);
757 }
758 
759 int security_capget(struct task_struct *target,
760 		     kernel_cap_t *effective,
761 		     kernel_cap_t *inheritable,
762 		     kernel_cap_t *permitted)
763 {
764 	return call_int_hook(capget, 0, target,
765 				effective, inheritable, permitted);
766 }
767 
768 int security_capset(struct cred *new, const struct cred *old,
769 		    const kernel_cap_t *effective,
770 		    const kernel_cap_t *inheritable,
771 		    const kernel_cap_t *permitted)
772 {
773 	return call_int_hook(capset, 0, new, old,
774 				effective, inheritable, permitted);
775 }
776 
777 int security_capable(const struct cred *cred,
778 		     struct user_namespace *ns,
779 		     int cap,
780 		     unsigned int opts)
781 {
782 	return call_int_hook(capable, 0, cred, ns, cap, opts);
783 }
784 
785 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786 {
787 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
788 }
789 
790 int security_quota_on(struct dentry *dentry)
791 {
792 	return call_int_hook(quota_on, 0, dentry);
793 }
794 
795 int security_syslog(int type)
796 {
797 	return call_int_hook(syslog, 0, type);
798 }
799 
800 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
801 {
802 	return call_int_hook(settime, 0, ts, tz);
803 }
804 
805 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806 {
807 	struct security_hook_list *hp;
808 	int cap_sys_admin = 1;
809 	int rc;
810 
811 	/*
812 	 * The module will respond with a positive value if
813 	 * it thinks the __vm_enough_memory() call should be
814 	 * made with the cap_sys_admin set. If all of the modules
815 	 * agree that it should be set it will. If any module
816 	 * thinks it should not be set it won't.
817 	 */
818 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
819 		rc = hp->hook.vm_enough_memory(mm, pages);
820 		if (rc <= 0) {
821 			cap_sys_admin = 0;
822 			break;
823 		}
824 	}
825 	return __vm_enough_memory(mm, pages, cap_sys_admin);
826 }
827 
828 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
829 {
830 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
831 }
832 
833 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
834 {
835 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
836 }
837 
838 int security_bprm_check(struct linux_binprm *bprm)
839 {
840 	int ret;
841 
842 	ret = call_int_hook(bprm_check_security, 0, bprm);
843 	if (ret)
844 		return ret;
845 	return ima_bprm_check(bprm);
846 }
847 
848 void security_bprm_committing_creds(struct linux_binprm *bprm)
849 {
850 	call_void_hook(bprm_committing_creds, bprm);
851 }
852 
853 void security_bprm_committed_creds(struct linux_binprm *bprm)
854 {
855 	call_void_hook(bprm_committed_creds, bprm);
856 }
857 
858 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859 {
860 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
861 }
862 
863 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864 {
865 	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866 }
867 
868 int security_sb_alloc(struct super_block *sb)
869 {
870 	return call_int_hook(sb_alloc_security, 0, sb);
871 }
872 
873 void security_sb_free(struct super_block *sb)
874 {
875 	call_void_hook(sb_free_security, sb);
876 }
877 
878 void security_free_mnt_opts(void **mnt_opts)
879 {
880 	if (!*mnt_opts)
881 		return;
882 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
883 	*mnt_opts = NULL;
884 }
885 EXPORT_SYMBOL(security_free_mnt_opts);
886 
887 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
888 {
889 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
890 }
891 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
892 
893 int security_sb_remount(struct super_block *sb,
894 			void *mnt_opts)
895 {
896 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
897 }
898 EXPORT_SYMBOL(security_sb_remount);
899 
900 int security_sb_kern_mount(struct super_block *sb)
901 {
902 	return call_int_hook(sb_kern_mount, 0, sb);
903 }
904 
905 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
906 {
907 	return call_int_hook(sb_show_options, 0, m, sb);
908 }
909 
910 int security_sb_statfs(struct dentry *dentry)
911 {
912 	return call_int_hook(sb_statfs, 0, dentry);
913 }
914 
915 int security_sb_mount(const char *dev_name, const struct path *path,
916                        const char *type, unsigned long flags, void *data)
917 {
918 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
919 }
920 
921 int security_sb_umount(struct vfsmount *mnt, int flags)
922 {
923 	return call_int_hook(sb_umount, 0, mnt, flags);
924 }
925 
926 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
927 {
928 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
929 }
930 
931 int security_sb_set_mnt_opts(struct super_block *sb,
932 				void *mnt_opts,
933 				unsigned long kern_flags,
934 				unsigned long *set_kern_flags)
935 {
936 	return call_int_hook(sb_set_mnt_opts,
937 				mnt_opts ? -EOPNOTSUPP : 0, sb,
938 				mnt_opts, kern_flags, set_kern_flags);
939 }
940 EXPORT_SYMBOL(security_sb_set_mnt_opts);
941 
942 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
943 				struct super_block *newsb,
944 				unsigned long kern_flags,
945 				unsigned long *set_kern_flags)
946 {
947 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
948 				kern_flags, set_kern_flags);
949 }
950 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
951 
952 int security_add_mnt_opt(const char *option, const char *val, int len,
953 			 void **mnt_opts)
954 {
955 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
956 					option, val, len, mnt_opts);
957 }
958 EXPORT_SYMBOL(security_add_mnt_opt);
959 
960 int security_move_mount(const struct path *from_path, const struct path *to_path)
961 {
962 	return call_int_hook(move_mount, 0, from_path, to_path);
963 }
964 
965 int security_path_notify(const struct path *path, u64 mask,
966 				unsigned int obj_type)
967 {
968 	return call_int_hook(path_notify, 0, path, mask, obj_type);
969 }
970 
971 int security_inode_alloc(struct inode *inode)
972 {
973 	int rc = lsm_inode_alloc(inode);
974 
975 	if (unlikely(rc))
976 		return rc;
977 	rc = call_int_hook(inode_alloc_security, 0, inode);
978 	if (unlikely(rc))
979 		security_inode_free(inode);
980 	return rc;
981 }
982 
983 static void inode_free_by_rcu(struct rcu_head *head)
984 {
985 	/*
986 	 * The rcu head is at the start of the inode blob
987 	 */
988 	kmem_cache_free(lsm_inode_cache, head);
989 }
990 
991 void security_inode_free(struct inode *inode)
992 {
993 	integrity_inode_free(inode);
994 	call_void_hook(inode_free_security, inode);
995 	/*
996 	 * The inode may still be referenced in a path walk and
997 	 * a call to security_inode_permission() can be made
998 	 * after inode_free_security() is called. Ideally, the VFS
999 	 * wouldn't do this, but fixing that is a much harder
1000 	 * job. For now, simply free the i_security via RCU, and
1001 	 * leave the current inode->i_security pointer intact.
1002 	 * The inode will be freed after the RCU grace period too.
1003 	 */
1004 	if (inode->i_security)
1005 		call_rcu((struct rcu_head *)inode->i_security,
1006 				inode_free_by_rcu);
1007 }
1008 
1009 int security_dentry_init_security(struct dentry *dentry, int mode,
1010 					const struct qstr *name, void **ctx,
1011 					u32 *ctxlen)
1012 {
1013 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1014 				name, ctx, ctxlen);
1015 }
1016 EXPORT_SYMBOL(security_dentry_init_security);
1017 
1018 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1019 				    struct qstr *name,
1020 				    const struct cred *old, struct cred *new)
1021 {
1022 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1023 				name, old, new);
1024 }
1025 EXPORT_SYMBOL(security_dentry_create_files_as);
1026 
1027 int security_inode_init_security(struct inode *inode, struct inode *dir,
1028 				 const struct qstr *qstr,
1029 				 const initxattrs initxattrs, void *fs_data)
1030 {
1031 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1032 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1033 	int ret;
1034 
1035 	if (unlikely(IS_PRIVATE(inode)))
1036 		return 0;
1037 
1038 	if (!initxattrs)
1039 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1040 				     dir, qstr, NULL, NULL, NULL);
1041 	memset(new_xattrs, 0, sizeof(new_xattrs));
1042 	lsm_xattr = new_xattrs;
1043 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1044 						&lsm_xattr->name,
1045 						&lsm_xattr->value,
1046 						&lsm_xattr->value_len);
1047 	if (ret)
1048 		goto out;
1049 
1050 	evm_xattr = lsm_xattr + 1;
1051 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1052 	if (ret)
1053 		goto out;
1054 	ret = initxattrs(inode, new_xattrs, fs_data);
1055 out:
1056 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1057 		kfree(xattr->value);
1058 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1059 }
1060 EXPORT_SYMBOL(security_inode_init_security);
1061 
1062 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1063 				     const struct qstr *qstr, const char **name,
1064 				     void **value, size_t *len)
1065 {
1066 	if (unlikely(IS_PRIVATE(inode)))
1067 		return -EOPNOTSUPP;
1068 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1069 			     qstr, name, value, len);
1070 }
1071 EXPORT_SYMBOL(security_old_inode_init_security);
1072 
1073 #ifdef CONFIG_SECURITY_PATH
1074 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1075 			unsigned int dev)
1076 {
1077 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1078 		return 0;
1079 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1080 }
1081 EXPORT_SYMBOL(security_path_mknod);
1082 
1083 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1084 {
1085 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1086 		return 0;
1087 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1088 }
1089 EXPORT_SYMBOL(security_path_mkdir);
1090 
1091 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1092 {
1093 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1094 		return 0;
1095 	return call_int_hook(path_rmdir, 0, dir, dentry);
1096 }
1097 
1098 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1099 {
1100 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1101 		return 0;
1102 	return call_int_hook(path_unlink, 0, dir, dentry);
1103 }
1104 EXPORT_SYMBOL(security_path_unlink);
1105 
1106 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1107 			  const char *old_name)
1108 {
1109 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1110 		return 0;
1111 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1112 }
1113 
1114 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1115 		       struct dentry *new_dentry)
1116 {
1117 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1118 		return 0;
1119 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1120 }
1121 
1122 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1123 			 const struct path *new_dir, struct dentry *new_dentry,
1124 			 unsigned int flags)
1125 {
1126 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1127 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1128 		return 0;
1129 
1130 	if (flags & RENAME_EXCHANGE) {
1131 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1132 					old_dir, old_dentry);
1133 		if (err)
1134 			return err;
1135 	}
1136 
1137 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1138 				new_dentry);
1139 }
1140 EXPORT_SYMBOL(security_path_rename);
1141 
1142 int security_path_truncate(const struct path *path)
1143 {
1144 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1145 		return 0;
1146 	return call_int_hook(path_truncate, 0, path);
1147 }
1148 
1149 int security_path_chmod(const struct path *path, umode_t mode)
1150 {
1151 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1152 		return 0;
1153 	return call_int_hook(path_chmod, 0, path, mode);
1154 }
1155 
1156 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1157 {
1158 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1159 		return 0;
1160 	return call_int_hook(path_chown, 0, path, uid, gid);
1161 }
1162 
1163 int security_path_chroot(const struct path *path)
1164 {
1165 	return call_int_hook(path_chroot, 0, path);
1166 }
1167 #endif
1168 
1169 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1170 {
1171 	if (unlikely(IS_PRIVATE(dir)))
1172 		return 0;
1173 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1174 }
1175 EXPORT_SYMBOL_GPL(security_inode_create);
1176 
1177 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1178 			 struct dentry *new_dentry)
1179 {
1180 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1181 		return 0;
1182 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1183 }
1184 
1185 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1186 {
1187 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1188 		return 0;
1189 	return call_int_hook(inode_unlink, 0, dir, dentry);
1190 }
1191 
1192 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1193 			    const char *old_name)
1194 {
1195 	if (unlikely(IS_PRIVATE(dir)))
1196 		return 0;
1197 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1198 }
1199 
1200 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1201 {
1202 	if (unlikely(IS_PRIVATE(dir)))
1203 		return 0;
1204 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1205 }
1206 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1207 
1208 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1209 {
1210 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1211 		return 0;
1212 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1213 }
1214 
1215 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1216 {
1217 	if (unlikely(IS_PRIVATE(dir)))
1218 		return 0;
1219 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1220 }
1221 
1222 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1223 			   struct inode *new_dir, struct dentry *new_dentry,
1224 			   unsigned int flags)
1225 {
1226         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1227             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1228 		return 0;
1229 
1230 	if (flags & RENAME_EXCHANGE) {
1231 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1232 						     old_dir, old_dentry);
1233 		if (err)
1234 			return err;
1235 	}
1236 
1237 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1238 					   new_dir, new_dentry);
1239 }
1240 
1241 int security_inode_readlink(struct dentry *dentry)
1242 {
1243 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1244 		return 0;
1245 	return call_int_hook(inode_readlink, 0, dentry);
1246 }
1247 
1248 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1249 			       bool rcu)
1250 {
1251 	if (unlikely(IS_PRIVATE(inode)))
1252 		return 0;
1253 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1254 }
1255 
1256 int security_inode_permission(struct inode *inode, int mask)
1257 {
1258 	if (unlikely(IS_PRIVATE(inode)))
1259 		return 0;
1260 	return call_int_hook(inode_permission, 0, inode, mask);
1261 }
1262 
1263 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1264 {
1265 	int ret;
1266 
1267 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1268 		return 0;
1269 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1270 	if (ret)
1271 		return ret;
1272 	return evm_inode_setattr(dentry, attr);
1273 }
1274 EXPORT_SYMBOL_GPL(security_inode_setattr);
1275 
1276 int security_inode_getattr(const struct path *path)
1277 {
1278 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1279 		return 0;
1280 	return call_int_hook(inode_getattr, 0, path);
1281 }
1282 
1283 int security_inode_setxattr(struct dentry *dentry, const char *name,
1284 			    const void *value, size_t size, int flags)
1285 {
1286 	int ret;
1287 
1288 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1289 		return 0;
1290 	/*
1291 	 * SELinux and Smack integrate the cap call,
1292 	 * so assume that all LSMs supplying this call do so.
1293 	 */
1294 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1295 				flags);
1296 
1297 	if (ret == 1)
1298 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1299 	if (ret)
1300 		return ret;
1301 	ret = ima_inode_setxattr(dentry, name, value, size);
1302 	if (ret)
1303 		return ret;
1304 	return evm_inode_setxattr(dentry, name, value, size);
1305 }
1306 
1307 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1308 				  const void *value, size_t size, int flags)
1309 {
1310 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1311 		return;
1312 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1313 	evm_inode_post_setxattr(dentry, name, value, size);
1314 }
1315 
1316 int security_inode_getxattr(struct dentry *dentry, const char *name)
1317 {
1318 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1319 		return 0;
1320 	return call_int_hook(inode_getxattr, 0, dentry, name);
1321 }
1322 
1323 int security_inode_listxattr(struct dentry *dentry)
1324 {
1325 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1326 		return 0;
1327 	return call_int_hook(inode_listxattr, 0, dentry);
1328 }
1329 
1330 int security_inode_removexattr(struct dentry *dentry, const char *name)
1331 {
1332 	int ret;
1333 
1334 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1335 		return 0;
1336 	/*
1337 	 * SELinux and Smack integrate the cap call,
1338 	 * so assume that all LSMs supplying this call do so.
1339 	 */
1340 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
1341 	if (ret == 1)
1342 		ret = cap_inode_removexattr(dentry, name);
1343 	if (ret)
1344 		return ret;
1345 	ret = ima_inode_removexattr(dentry, name);
1346 	if (ret)
1347 		return ret;
1348 	return evm_inode_removexattr(dentry, name);
1349 }
1350 
1351 int security_inode_need_killpriv(struct dentry *dentry)
1352 {
1353 	return call_int_hook(inode_need_killpriv, 0, dentry);
1354 }
1355 
1356 int security_inode_killpriv(struct dentry *dentry)
1357 {
1358 	return call_int_hook(inode_killpriv, 0, dentry);
1359 }
1360 
1361 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1362 {
1363 	struct security_hook_list *hp;
1364 	int rc;
1365 
1366 	if (unlikely(IS_PRIVATE(inode)))
1367 		return LSM_RET_DEFAULT(inode_getsecurity);
1368 	/*
1369 	 * Only one module will provide an attribute with a given name.
1370 	 */
1371 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1372 		rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1373 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1374 			return rc;
1375 	}
1376 	return LSM_RET_DEFAULT(inode_getsecurity);
1377 }
1378 
1379 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1380 {
1381 	struct security_hook_list *hp;
1382 	int rc;
1383 
1384 	if (unlikely(IS_PRIVATE(inode)))
1385 		return LSM_RET_DEFAULT(inode_setsecurity);
1386 	/*
1387 	 * Only one module will provide an attribute with a given name.
1388 	 */
1389 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1390 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1391 								flags);
1392 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1393 			return rc;
1394 	}
1395 	return LSM_RET_DEFAULT(inode_setsecurity);
1396 }
1397 
1398 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1399 {
1400 	if (unlikely(IS_PRIVATE(inode)))
1401 		return 0;
1402 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1403 }
1404 EXPORT_SYMBOL(security_inode_listsecurity);
1405 
1406 void security_inode_getsecid(struct inode *inode, u32 *secid)
1407 {
1408 	call_void_hook(inode_getsecid, inode, secid);
1409 }
1410 
1411 int security_inode_copy_up(struct dentry *src, struct cred **new)
1412 {
1413 	return call_int_hook(inode_copy_up, 0, src, new);
1414 }
1415 EXPORT_SYMBOL(security_inode_copy_up);
1416 
1417 int security_inode_copy_up_xattr(const char *name)
1418 {
1419 	struct security_hook_list *hp;
1420 	int rc;
1421 
1422 	/*
1423 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1424 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1425 	 * any other error code incase of an error.
1426 	 */
1427 	hlist_for_each_entry(hp,
1428 		&security_hook_heads.inode_copy_up_xattr, list) {
1429 		rc = hp->hook.inode_copy_up_xattr(name);
1430 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1431 			return rc;
1432 	}
1433 
1434 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1435 }
1436 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1437 
1438 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1439 				  struct kernfs_node *kn)
1440 {
1441 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1442 }
1443 
1444 int security_file_permission(struct file *file, int mask)
1445 {
1446 	int ret;
1447 
1448 	ret = call_int_hook(file_permission, 0, file, mask);
1449 	if (ret)
1450 		return ret;
1451 
1452 	return fsnotify_perm(file, mask);
1453 }
1454 
1455 int security_file_alloc(struct file *file)
1456 {
1457 	int rc = lsm_file_alloc(file);
1458 
1459 	if (rc)
1460 		return rc;
1461 	rc = call_int_hook(file_alloc_security, 0, file);
1462 	if (unlikely(rc))
1463 		security_file_free(file);
1464 	return rc;
1465 }
1466 
1467 void security_file_free(struct file *file)
1468 {
1469 	void *blob;
1470 
1471 	call_void_hook(file_free_security, file);
1472 
1473 	blob = file->f_security;
1474 	if (blob) {
1475 		file->f_security = NULL;
1476 		kmem_cache_free(lsm_file_cache, blob);
1477 	}
1478 }
1479 
1480 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1481 {
1482 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1483 }
1484 EXPORT_SYMBOL_GPL(security_file_ioctl);
1485 
1486 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1487 {
1488 	/*
1489 	 * Does we have PROT_READ and does the application expect
1490 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1491 	 */
1492 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1493 		return prot;
1494 	if (!(current->personality & READ_IMPLIES_EXEC))
1495 		return prot;
1496 	/*
1497 	 * if that's an anonymous mapping, let it.
1498 	 */
1499 	if (!file)
1500 		return prot | PROT_EXEC;
1501 	/*
1502 	 * ditto if it's not on noexec mount, except that on !MMU we need
1503 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1504 	 */
1505 	if (!path_noexec(&file->f_path)) {
1506 #ifndef CONFIG_MMU
1507 		if (file->f_op->mmap_capabilities) {
1508 			unsigned caps = file->f_op->mmap_capabilities(file);
1509 			if (!(caps & NOMMU_MAP_EXEC))
1510 				return prot;
1511 		}
1512 #endif
1513 		return prot | PROT_EXEC;
1514 	}
1515 	/* anything on noexec mount won't get PROT_EXEC */
1516 	return prot;
1517 }
1518 
1519 int security_mmap_file(struct file *file, unsigned long prot,
1520 			unsigned long flags)
1521 {
1522 	int ret;
1523 	ret = call_int_hook(mmap_file, 0, file, prot,
1524 					mmap_prot(file, prot), flags);
1525 	if (ret)
1526 		return ret;
1527 	return ima_file_mmap(file, prot);
1528 }
1529 
1530 int security_mmap_addr(unsigned long addr)
1531 {
1532 	return call_int_hook(mmap_addr, 0, addr);
1533 }
1534 
1535 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1536 			    unsigned long prot)
1537 {
1538 	int ret;
1539 
1540 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1541 	if (ret)
1542 		return ret;
1543 	return ima_file_mprotect(vma, prot);
1544 }
1545 
1546 int security_file_lock(struct file *file, unsigned int cmd)
1547 {
1548 	return call_int_hook(file_lock, 0, file, cmd);
1549 }
1550 
1551 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1552 {
1553 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1554 }
1555 
1556 void security_file_set_fowner(struct file *file)
1557 {
1558 	call_void_hook(file_set_fowner, file);
1559 }
1560 
1561 int security_file_send_sigiotask(struct task_struct *tsk,
1562 				  struct fown_struct *fown, int sig)
1563 {
1564 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1565 }
1566 
1567 int security_file_receive(struct file *file)
1568 {
1569 	return call_int_hook(file_receive, 0, file);
1570 }
1571 
1572 int security_file_open(struct file *file)
1573 {
1574 	int ret;
1575 
1576 	ret = call_int_hook(file_open, 0, file);
1577 	if (ret)
1578 		return ret;
1579 
1580 	return fsnotify_perm(file, MAY_OPEN);
1581 }
1582 
1583 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1584 {
1585 	int rc = lsm_task_alloc(task);
1586 
1587 	if (rc)
1588 		return rc;
1589 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1590 	if (unlikely(rc))
1591 		security_task_free(task);
1592 	return rc;
1593 }
1594 
1595 void security_task_free(struct task_struct *task)
1596 {
1597 	call_void_hook(task_free, task);
1598 
1599 	kfree(task->security);
1600 	task->security = NULL;
1601 }
1602 
1603 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1604 {
1605 	int rc = lsm_cred_alloc(cred, gfp);
1606 
1607 	if (rc)
1608 		return rc;
1609 
1610 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1611 	if (unlikely(rc))
1612 		security_cred_free(cred);
1613 	return rc;
1614 }
1615 
1616 void security_cred_free(struct cred *cred)
1617 {
1618 	/*
1619 	 * There is a failure case in prepare_creds() that
1620 	 * may result in a call here with ->security being NULL.
1621 	 */
1622 	if (unlikely(cred->security == NULL))
1623 		return;
1624 
1625 	call_void_hook(cred_free, cred);
1626 
1627 	kfree(cred->security);
1628 	cred->security = NULL;
1629 }
1630 
1631 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1632 {
1633 	int rc = lsm_cred_alloc(new, gfp);
1634 
1635 	if (rc)
1636 		return rc;
1637 
1638 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1639 	if (unlikely(rc))
1640 		security_cred_free(new);
1641 	return rc;
1642 }
1643 
1644 void security_transfer_creds(struct cred *new, const struct cred *old)
1645 {
1646 	call_void_hook(cred_transfer, new, old);
1647 }
1648 
1649 void security_cred_getsecid(const struct cred *c, u32 *secid)
1650 {
1651 	*secid = 0;
1652 	call_void_hook(cred_getsecid, c, secid);
1653 }
1654 EXPORT_SYMBOL(security_cred_getsecid);
1655 
1656 int security_kernel_act_as(struct cred *new, u32 secid)
1657 {
1658 	return call_int_hook(kernel_act_as, 0, new, secid);
1659 }
1660 
1661 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1662 {
1663 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1664 }
1665 
1666 int security_kernel_module_request(char *kmod_name)
1667 {
1668 	int ret;
1669 
1670 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1671 	if (ret)
1672 		return ret;
1673 	return integrity_kernel_module_request(kmod_name);
1674 }
1675 
1676 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1677 			      bool contents)
1678 {
1679 	int ret;
1680 
1681 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1682 	if (ret)
1683 		return ret;
1684 	return ima_read_file(file, id, contents);
1685 }
1686 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1687 
1688 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1689 				   enum kernel_read_file_id id)
1690 {
1691 	int ret;
1692 
1693 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1694 	if (ret)
1695 		return ret;
1696 	return ima_post_read_file(file, buf, size, id);
1697 }
1698 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1699 
1700 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1701 {
1702 	int ret;
1703 
1704 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1705 	if (ret)
1706 		return ret;
1707 	return ima_load_data(id, contents);
1708 }
1709 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1710 
1711 int security_kernel_post_load_data(char *buf, loff_t size,
1712 				   enum kernel_load_data_id id,
1713 				   char *description)
1714 {
1715 	int ret;
1716 
1717 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1718 			    description);
1719 	if (ret)
1720 		return ret;
1721 	return ima_post_load_data(buf, size, id, description);
1722 }
1723 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1724 
1725 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1726 			     int flags)
1727 {
1728 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1729 }
1730 
1731 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1732 				 int flags)
1733 {
1734 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1735 }
1736 
1737 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1738 {
1739 	return call_int_hook(task_setpgid, 0, p, pgid);
1740 }
1741 
1742 int security_task_getpgid(struct task_struct *p)
1743 {
1744 	return call_int_hook(task_getpgid, 0, p);
1745 }
1746 
1747 int security_task_getsid(struct task_struct *p)
1748 {
1749 	return call_int_hook(task_getsid, 0, p);
1750 }
1751 
1752 void security_task_getsecid(struct task_struct *p, u32 *secid)
1753 {
1754 	*secid = 0;
1755 	call_void_hook(task_getsecid, p, secid);
1756 }
1757 EXPORT_SYMBOL(security_task_getsecid);
1758 
1759 int security_task_setnice(struct task_struct *p, int nice)
1760 {
1761 	return call_int_hook(task_setnice, 0, p, nice);
1762 }
1763 
1764 int security_task_setioprio(struct task_struct *p, int ioprio)
1765 {
1766 	return call_int_hook(task_setioprio, 0, p, ioprio);
1767 }
1768 
1769 int security_task_getioprio(struct task_struct *p)
1770 {
1771 	return call_int_hook(task_getioprio, 0, p);
1772 }
1773 
1774 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1775 			  unsigned int flags)
1776 {
1777 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1778 }
1779 
1780 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1781 		struct rlimit *new_rlim)
1782 {
1783 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1784 }
1785 
1786 int security_task_setscheduler(struct task_struct *p)
1787 {
1788 	return call_int_hook(task_setscheduler, 0, p);
1789 }
1790 
1791 int security_task_getscheduler(struct task_struct *p)
1792 {
1793 	return call_int_hook(task_getscheduler, 0, p);
1794 }
1795 
1796 int security_task_movememory(struct task_struct *p)
1797 {
1798 	return call_int_hook(task_movememory, 0, p);
1799 }
1800 
1801 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1802 			int sig, const struct cred *cred)
1803 {
1804 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1805 }
1806 
1807 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1808 			 unsigned long arg4, unsigned long arg5)
1809 {
1810 	int thisrc;
1811 	int rc = LSM_RET_DEFAULT(task_prctl);
1812 	struct security_hook_list *hp;
1813 
1814 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1815 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1816 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1817 			rc = thisrc;
1818 			if (thisrc != 0)
1819 				break;
1820 		}
1821 	}
1822 	return rc;
1823 }
1824 
1825 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1826 {
1827 	call_void_hook(task_to_inode, p, inode);
1828 }
1829 
1830 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1831 {
1832 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1833 }
1834 
1835 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1836 {
1837 	*secid = 0;
1838 	call_void_hook(ipc_getsecid, ipcp, secid);
1839 }
1840 
1841 int security_msg_msg_alloc(struct msg_msg *msg)
1842 {
1843 	int rc = lsm_msg_msg_alloc(msg);
1844 
1845 	if (unlikely(rc))
1846 		return rc;
1847 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1848 	if (unlikely(rc))
1849 		security_msg_msg_free(msg);
1850 	return rc;
1851 }
1852 
1853 void security_msg_msg_free(struct msg_msg *msg)
1854 {
1855 	call_void_hook(msg_msg_free_security, msg);
1856 	kfree(msg->security);
1857 	msg->security = NULL;
1858 }
1859 
1860 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1861 {
1862 	int rc = lsm_ipc_alloc(msq);
1863 
1864 	if (unlikely(rc))
1865 		return rc;
1866 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1867 	if (unlikely(rc))
1868 		security_msg_queue_free(msq);
1869 	return rc;
1870 }
1871 
1872 void security_msg_queue_free(struct kern_ipc_perm *msq)
1873 {
1874 	call_void_hook(msg_queue_free_security, msq);
1875 	kfree(msq->security);
1876 	msq->security = NULL;
1877 }
1878 
1879 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1880 {
1881 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1882 }
1883 
1884 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1885 {
1886 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1887 }
1888 
1889 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1890 			       struct msg_msg *msg, int msqflg)
1891 {
1892 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1893 }
1894 
1895 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1896 			       struct task_struct *target, long type, int mode)
1897 {
1898 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1899 }
1900 
1901 int security_shm_alloc(struct kern_ipc_perm *shp)
1902 {
1903 	int rc = lsm_ipc_alloc(shp);
1904 
1905 	if (unlikely(rc))
1906 		return rc;
1907 	rc = call_int_hook(shm_alloc_security, 0, shp);
1908 	if (unlikely(rc))
1909 		security_shm_free(shp);
1910 	return rc;
1911 }
1912 
1913 void security_shm_free(struct kern_ipc_perm *shp)
1914 {
1915 	call_void_hook(shm_free_security, shp);
1916 	kfree(shp->security);
1917 	shp->security = NULL;
1918 }
1919 
1920 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1921 {
1922 	return call_int_hook(shm_associate, 0, shp, shmflg);
1923 }
1924 
1925 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1926 {
1927 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1928 }
1929 
1930 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1931 {
1932 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1933 }
1934 
1935 int security_sem_alloc(struct kern_ipc_perm *sma)
1936 {
1937 	int rc = lsm_ipc_alloc(sma);
1938 
1939 	if (unlikely(rc))
1940 		return rc;
1941 	rc = call_int_hook(sem_alloc_security, 0, sma);
1942 	if (unlikely(rc))
1943 		security_sem_free(sma);
1944 	return rc;
1945 }
1946 
1947 void security_sem_free(struct kern_ipc_perm *sma)
1948 {
1949 	call_void_hook(sem_free_security, sma);
1950 	kfree(sma->security);
1951 	sma->security = NULL;
1952 }
1953 
1954 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1955 {
1956 	return call_int_hook(sem_associate, 0, sma, semflg);
1957 }
1958 
1959 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1960 {
1961 	return call_int_hook(sem_semctl, 0, sma, cmd);
1962 }
1963 
1964 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1965 			unsigned nsops, int alter)
1966 {
1967 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1968 }
1969 
1970 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1971 {
1972 	if (unlikely(inode && IS_PRIVATE(inode)))
1973 		return;
1974 	call_void_hook(d_instantiate, dentry, inode);
1975 }
1976 EXPORT_SYMBOL(security_d_instantiate);
1977 
1978 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1979 				char **value)
1980 {
1981 	struct security_hook_list *hp;
1982 
1983 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1984 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1985 			continue;
1986 		return hp->hook.getprocattr(p, name, value);
1987 	}
1988 	return LSM_RET_DEFAULT(getprocattr);
1989 }
1990 
1991 int security_setprocattr(const char *lsm, const char *name, void *value,
1992 			 size_t size)
1993 {
1994 	struct security_hook_list *hp;
1995 
1996 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1997 		if (lsm != NULL && strcmp(lsm, hp->lsm))
1998 			continue;
1999 		return hp->hook.setprocattr(name, value, size);
2000 	}
2001 	return LSM_RET_DEFAULT(setprocattr);
2002 }
2003 
2004 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2005 {
2006 	return call_int_hook(netlink_send, 0, sk, skb);
2007 }
2008 
2009 int security_ismaclabel(const char *name)
2010 {
2011 	return call_int_hook(ismaclabel, 0, name);
2012 }
2013 EXPORT_SYMBOL(security_ismaclabel);
2014 
2015 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2016 {
2017 	struct security_hook_list *hp;
2018 	int rc;
2019 
2020 	/*
2021 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2022 	 * LSM hook is not "stackable").
2023 	 */
2024 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2025 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2026 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2027 			return rc;
2028 	}
2029 
2030 	return LSM_RET_DEFAULT(secid_to_secctx);
2031 }
2032 EXPORT_SYMBOL(security_secid_to_secctx);
2033 
2034 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2035 {
2036 	*secid = 0;
2037 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2038 }
2039 EXPORT_SYMBOL(security_secctx_to_secid);
2040 
2041 void security_release_secctx(char *secdata, u32 seclen)
2042 {
2043 	call_void_hook(release_secctx, secdata, seclen);
2044 }
2045 EXPORT_SYMBOL(security_release_secctx);
2046 
2047 void security_inode_invalidate_secctx(struct inode *inode)
2048 {
2049 	call_void_hook(inode_invalidate_secctx, inode);
2050 }
2051 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2052 
2053 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2054 {
2055 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2056 }
2057 EXPORT_SYMBOL(security_inode_notifysecctx);
2058 
2059 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2060 {
2061 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2062 }
2063 EXPORT_SYMBOL(security_inode_setsecctx);
2064 
2065 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2066 {
2067 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2068 }
2069 EXPORT_SYMBOL(security_inode_getsecctx);
2070 
2071 #ifdef CONFIG_WATCH_QUEUE
2072 int security_post_notification(const struct cred *w_cred,
2073 			       const struct cred *cred,
2074 			       struct watch_notification *n)
2075 {
2076 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2077 }
2078 #endif /* CONFIG_WATCH_QUEUE */
2079 
2080 #ifdef CONFIG_KEY_NOTIFICATIONS
2081 int security_watch_key(struct key *key)
2082 {
2083 	return call_int_hook(watch_key, 0, key);
2084 }
2085 #endif
2086 
2087 #ifdef CONFIG_SECURITY_NETWORK
2088 
2089 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2090 {
2091 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2092 }
2093 EXPORT_SYMBOL(security_unix_stream_connect);
2094 
2095 int security_unix_may_send(struct socket *sock,  struct socket *other)
2096 {
2097 	return call_int_hook(unix_may_send, 0, sock, other);
2098 }
2099 EXPORT_SYMBOL(security_unix_may_send);
2100 
2101 int security_socket_create(int family, int type, int protocol, int kern)
2102 {
2103 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2104 }
2105 
2106 int security_socket_post_create(struct socket *sock, int family,
2107 				int type, int protocol, int kern)
2108 {
2109 	return call_int_hook(socket_post_create, 0, sock, family, type,
2110 						protocol, kern);
2111 }
2112 
2113 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2114 {
2115 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2116 }
2117 EXPORT_SYMBOL(security_socket_socketpair);
2118 
2119 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2120 {
2121 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2122 }
2123 
2124 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2125 {
2126 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2127 }
2128 
2129 int security_socket_listen(struct socket *sock, int backlog)
2130 {
2131 	return call_int_hook(socket_listen, 0, sock, backlog);
2132 }
2133 
2134 int security_socket_accept(struct socket *sock, struct socket *newsock)
2135 {
2136 	return call_int_hook(socket_accept, 0, sock, newsock);
2137 }
2138 
2139 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2140 {
2141 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2142 }
2143 
2144 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2145 			    int size, int flags)
2146 {
2147 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2148 }
2149 
2150 int security_socket_getsockname(struct socket *sock)
2151 {
2152 	return call_int_hook(socket_getsockname, 0, sock);
2153 }
2154 
2155 int security_socket_getpeername(struct socket *sock)
2156 {
2157 	return call_int_hook(socket_getpeername, 0, sock);
2158 }
2159 
2160 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2161 {
2162 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2163 }
2164 
2165 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2166 {
2167 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2168 }
2169 
2170 int security_socket_shutdown(struct socket *sock, int how)
2171 {
2172 	return call_int_hook(socket_shutdown, 0, sock, how);
2173 }
2174 
2175 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2176 {
2177 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2178 }
2179 EXPORT_SYMBOL(security_sock_rcv_skb);
2180 
2181 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2182 				      int __user *optlen, unsigned len)
2183 {
2184 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2185 				optval, optlen, len);
2186 }
2187 
2188 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2189 {
2190 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2191 			     skb, secid);
2192 }
2193 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2194 
2195 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2196 {
2197 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2198 }
2199 
2200 void security_sk_free(struct sock *sk)
2201 {
2202 	call_void_hook(sk_free_security, sk);
2203 }
2204 
2205 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2206 {
2207 	call_void_hook(sk_clone_security, sk, newsk);
2208 }
2209 EXPORT_SYMBOL(security_sk_clone);
2210 
2211 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2212 {
2213 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2214 }
2215 EXPORT_SYMBOL(security_sk_classify_flow);
2216 
2217 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2218 {
2219 	call_void_hook(req_classify_flow, req, fl);
2220 }
2221 EXPORT_SYMBOL(security_req_classify_flow);
2222 
2223 void security_sock_graft(struct sock *sk, struct socket *parent)
2224 {
2225 	call_void_hook(sock_graft, sk, parent);
2226 }
2227 EXPORT_SYMBOL(security_sock_graft);
2228 
2229 int security_inet_conn_request(struct sock *sk,
2230 			struct sk_buff *skb, struct request_sock *req)
2231 {
2232 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2233 }
2234 EXPORT_SYMBOL(security_inet_conn_request);
2235 
2236 void security_inet_csk_clone(struct sock *newsk,
2237 			const struct request_sock *req)
2238 {
2239 	call_void_hook(inet_csk_clone, newsk, req);
2240 }
2241 
2242 void security_inet_conn_established(struct sock *sk,
2243 			struct sk_buff *skb)
2244 {
2245 	call_void_hook(inet_conn_established, sk, skb);
2246 }
2247 EXPORT_SYMBOL(security_inet_conn_established);
2248 
2249 int security_secmark_relabel_packet(u32 secid)
2250 {
2251 	return call_int_hook(secmark_relabel_packet, 0, secid);
2252 }
2253 EXPORT_SYMBOL(security_secmark_relabel_packet);
2254 
2255 void security_secmark_refcount_inc(void)
2256 {
2257 	call_void_hook(secmark_refcount_inc);
2258 }
2259 EXPORT_SYMBOL(security_secmark_refcount_inc);
2260 
2261 void security_secmark_refcount_dec(void)
2262 {
2263 	call_void_hook(secmark_refcount_dec);
2264 }
2265 EXPORT_SYMBOL(security_secmark_refcount_dec);
2266 
2267 int security_tun_dev_alloc_security(void **security)
2268 {
2269 	return call_int_hook(tun_dev_alloc_security, 0, security);
2270 }
2271 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2272 
2273 void security_tun_dev_free_security(void *security)
2274 {
2275 	call_void_hook(tun_dev_free_security, security);
2276 }
2277 EXPORT_SYMBOL(security_tun_dev_free_security);
2278 
2279 int security_tun_dev_create(void)
2280 {
2281 	return call_int_hook(tun_dev_create, 0);
2282 }
2283 EXPORT_SYMBOL(security_tun_dev_create);
2284 
2285 int security_tun_dev_attach_queue(void *security)
2286 {
2287 	return call_int_hook(tun_dev_attach_queue, 0, security);
2288 }
2289 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2290 
2291 int security_tun_dev_attach(struct sock *sk, void *security)
2292 {
2293 	return call_int_hook(tun_dev_attach, 0, sk, security);
2294 }
2295 EXPORT_SYMBOL(security_tun_dev_attach);
2296 
2297 int security_tun_dev_open(void *security)
2298 {
2299 	return call_int_hook(tun_dev_open, 0, security);
2300 }
2301 EXPORT_SYMBOL(security_tun_dev_open);
2302 
2303 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2304 {
2305 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
2306 }
2307 EXPORT_SYMBOL(security_sctp_assoc_request);
2308 
2309 int security_sctp_bind_connect(struct sock *sk, int optname,
2310 			       struct sockaddr *address, int addrlen)
2311 {
2312 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2313 			     address, addrlen);
2314 }
2315 EXPORT_SYMBOL(security_sctp_bind_connect);
2316 
2317 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2318 			    struct sock *newsk)
2319 {
2320 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
2321 }
2322 EXPORT_SYMBOL(security_sctp_sk_clone);
2323 
2324 #endif	/* CONFIG_SECURITY_NETWORK */
2325 
2326 #ifdef CONFIG_SECURITY_INFINIBAND
2327 
2328 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2329 {
2330 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2331 }
2332 EXPORT_SYMBOL(security_ib_pkey_access);
2333 
2334 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2335 {
2336 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2337 }
2338 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2339 
2340 int security_ib_alloc_security(void **sec)
2341 {
2342 	return call_int_hook(ib_alloc_security, 0, sec);
2343 }
2344 EXPORT_SYMBOL(security_ib_alloc_security);
2345 
2346 void security_ib_free_security(void *sec)
2347 {
2348 	call_void_hook(ib_free_security, sec);
2349 }
2350 EXPORT_SYMBOL(security_ib_free_security);
2351 #endif	/* CONFIG_SECURITY_INFINIBAND */
2352 
2353 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2354 
2355 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2356 			       struct xfrm_user_sec_ctx *sec_ctx,
2357 			       gfp_t gfp)
2358 {
2359 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2360 }
2361 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2362 
2363 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2364 			      struct xfrm_sec_ctx **new_ctxp)
2365 {
2366 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2367 }
2368 
2369 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2370 {
2371 	call_void_hook(xfrm_policy_free_security, ctx);
2372 }
2373 EXPORT_SYMBOL(security_xfrm_policy_free);
2374 
2375 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2376 {
2377 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2378 }
2379 
2380 int security_xfrm_state_alloc(struct xfrm_state *x,
2381 			      struct xfrm_user_sec_ctx *sec_ctx)
2382 {
2383 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2384 }
2385 EXPORT_SYMBOL(security_xfrm_state_alloc);
2386 
2387 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2388 				      struct xfrm_sec_ctx *polsec, u32 secid)
2389 {
2390 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2391 }
2392 
2393 int security_xfrm_state_delete(struct xfrm_state *x)
2394 {
2395 	return call_int_hook(xfrm_state_delete_security, 0, x);
2396 }
2397 EXPORT_SYMBOL(security_xfrm_state_delete);
2398 
2399 void security_xfrm_state_free(struct xfrm_state *x)
2400 {
2401 	call_void_hook(xfrm_state_free_security, x);
2402 }
2403 
2404 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2405 {
2406 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2407 }
2408 
2409 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2410 				       struct xfrm_policy *xp,
2411 				       const struct flowi *fl)
2412 {
2413 	struct security_hook_list *hp;
2414 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2415 
2416 	/*
2417 	 * Since this function is expected to return 0 or 1, the judgment
2418 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2419 	 * we can use the first LSM's judgment because currently only SELinux
2420 	 * supplies this call.
2421 	 *
2422 	 * For speed optimization, we explicitly break the loop rather than
2423 	 * using the macro
2424 	 */
2425 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2426 				list) {
2427 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2428 		break;
2429 	}
2430 	return rc;
2431 }
2432 
2433 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2434 {
2435 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2436 }
2437 
2438 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2439 {
2440 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2441 				0);
2442 
2443 	BUG_ON(rc);
2444 }
2445 EXPORT_SYMBOL(security_skb_classify_flow);
2446 
2447 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2448 
2449 #ifdef CONFIG_KEYS
2450 
2451 int security_key_alloc(struct key *key, const struct cred *cred,
2452 		       unsigned long flags)
2453 {
2454 	return call_int_hook(key_alloc, 0, key, cred, flags);
2455 }
2456 
2457 void security_key_free(struct key *key)
2458 {
2459 	call_void_hook(key_free, key);
2460 }
2461 
2462 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2463 			    enum key_need_perm need_perm)
2464 {
2465 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2466 }
2467 
2468 int security_key_getsecurity(struct key *key, char **_buffer)
2469 {
2470 	*_buffer = NULL;
2471 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2472 }
2473 
2474 #endif	/* CONFIG_KEYS */
2475 
2476 #ifdef CONFIG_AUDIT
2477 
2478 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2479 {
2480 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2481 }
2482 
2483 int security_audit_rule_known(struct audit_krule *krule)
2484 {
2485 	return call_int_hook(audit_rule_known, 0, krule);
2486 }
2487 
2488 void security_audit_rule_free(void *lsmrule)
2489 {
2490 	call_void_hook(audit_rule_free, lsmrule);
2491 }
2492 
2493 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2494 {
2495 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2496 }
2497 #endif /* CONFIG_AUDIT */
2498 
2499 #ifdef CONFIG_BPF_SYSCALL
2500 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2501 {
2502 	return call_int_hook(bpf, 0, cmd, attr, size);
2503 }
2504 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2505 {
2506 	return call_int_hook(bpf_map, 0, map, fmode);
2507 }
2508 int security_bpf_prog(struct bpf_prog *prog)
2509 {
2510 	return call_int_hook(bpf_prog, 0, prog);
2511 }
2512 int security_bpf_map_alloc(struct bpf_map *map)
2513 {
2514 	return call_int_hook(bpf_map_alloc_security, 0, map);
2515 }
2516 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2517 {
2518 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2519 }
2520 void security_bpf_map_free(struct bpf_map *map)
2521 {
2522 	call_void_hook(bpf_map_free_security, map);
2523 }
2524 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2525 {
2526 	call_void_hook(bpf_prog_free_security, aux);
2527 }
2528 #endif /* CONFIG_BPF_SYSCALL */
2529 
2530 int security_locked_down(enum lockdown_reason what)
2531 {
2532 	return call_int_hook(locked_down, 0, what);
2533 }
2534 EXPORT_SYMBOL(security_locked_down);
2535 
2536 #ifdef CONFIG_PERF_EVENTS
2537 int security_perf_event_open(struct perf_event_attr *attr, int type)
2538 {
2539 	return call_int_hook(perf_event_open, 0, attr, type);
2540 }
2541 
2542 int security_perf_event_alloc(struct perf_event *event)
2543 {
2544 	return call_int_hook(perf_event_alloc, 0, event);
2545 }
2546 
2547 void security_perf_event_free(struct perf_event *event)
2548 {
2549 	call_void_hook(perf_event_free, event);
2550 }
2551 
2552 int security_perf_event_read(struct perf_event *event)
2553 {
2554 	return call_int_hook(perf_event_read, 0, event);
2555 }
2556 
2557 int security_perf_event_write(struct perf_event *event)
2558 {
2559 	return call_int_hook(perf_event_write, 0, event);
2560 }
2561 #endif /* CONFIG_PERF_EVENTS */
2562