GNU Linux-libre 5.15.137-gnu
[releases.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59         [LOCKDOWN_DEBUGFS] = "debugfs access",
60         [LOCKDOWN_XMON_WR] = "xmon write access",
61         [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
62         [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
63         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64         [LOCKDOWN_KCORE] = "/proc/kcore access",
65         [LOCKDOWN_KPROBES] = "use of kprobes",
66         [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67         [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
68         [LOCKDOWN_PERF] = "unsafe use of perf",
69         [LOCKDOWN_TRACEFS] = "use of tracefs",
70         [LOCKDOWN_XMON_RW] = "xmon read and write access",
71         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
72         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
73 };
74
75 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
76 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
77
78 static struct kmem_cache *lsm_file_cache;
79 static struct kmem_cache *lsm_inode_cache;
80
81 char *lsm_names;
82 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
83
84 /* Boot-time LSM user choice */
85 static __initdata const char *chosen_lsm_order;
86 static __initdata const char *chosen_major_lsm;
87
88 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
89
90 /* Ordered list of LSMs to initialize. */
91 static __initdata struct lsm_info **ordered_lsms;
92 static __initdata struct lsm_info *exclusive;
93
94 static __initdata bool debug;
95 #define init_debug(...)                                         \
96         do {                                                    \
97                 if (debug)                                      \
98                         pr_info(__VA_ARGS__);                   \
99         } while (0)
100
101 static bool __init is_enabled(struct lsm_info *lsm)
102 {
103         if (!lsm->enabled)
104                 return false;
105
106         return *lsm->enabled;
107 }
108
109 /* Mark an LSM's enabled flag. */
110 static int lsm_enabled_true __initdata = 1;
111 static int lsm_enabled_false __initdata = 0;
112 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
113 {
114         /*
115          * When an LSM hasn't configured an enable variable, we can use
116          * a hard-coded location for storing the default enabled state.
117          */
118         if (!lsm->enabled) {
119                 if (enabled)
120                         lsm->enabled = &lsm_enabled_true;
121                 else
122                         lsm->enabled = &lsm_enabled_false;
123         } else if (lsm->enabled == &lsm_enabled_true) {
124                 if (!enabled)
125                         lsm->enabled = &lsm_enabled_false;
126         } else if (lsm->enabled == &lsm_enabled_false) {
127                 if (enabled)
128                         lsm->enabled = &lsm_enabled_true;
129         } else {
130                 *lsm->enabled = enabled;
131         }
132 }
133
134 /* Is an LSM already listed in the ordered LSMs list? */
135 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
136 {
137         struct lsm_info **check;
138
139         for (check = ordered_lsms; *check; check++)
140                 if (*check == lsm)
141                         return true;
142
143         return false;
144 }
145
146 /* Append an LSM to the list of ordered LSMs to initialize. */
147 static int last_lsm __initdata;
148 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
149 {
150         /* Ignore duplicate selections. */
151         if (exists_ordered_lsm(lsm))
152                 return;
153
154         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
155                 return;
156
157         /* Enable this LSM, if it is not already set. */
158         if (!lsm->enabled)
159                 lsm->enabled = &lsm_enabled_true;
160         ordered_lsms[last_lsm++] = lsm;
161
162         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
163                    is_enabled(lsm) ? "en" : "dis");
164 }
165
166 /* Is an LSM allowed to be initialized? */
167 static bool __init lsm_allowed(struct lsm_info *lsm)
168 {
169         /* Skip if the LSM is disabled. */
170         if (!is_enabled(lsm))
171                 return false;
172
173         /* Not allowed if another exclusive LSM already initialized. */
174         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
175                 init_debug("exclusive disabled: %s\n", lsm->name);
176                 return false;
177         }
178
179         return true;
180 }
181
182 static void __init lsm_set_blob_size(int *need, int *lbs)
183 {
184         int offset;
185
186         if (*need > 0) {
187                 offset = *lbs;
188                 *lbs += *need;
189                 *need = offset;
190         }
191 }
192
193 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
194 {
195         if (!needed)
196                 return;
197
198         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
199         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
200         /*
201          * The inode blob gets an rcu_head in addition to
202          * what the modules might need.
203          */
204         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
205                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
206         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
207         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
208         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
209         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
210         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
211 }
212
213 /* Prepare LSM for initialization. */
214 static void __init prepare_lsm(struct lsm_info *lsm)
215 {
216         int enabled = lsm_allowed(lsm);
217
218         /* Record enablement (to handle any following exclusive LSMs). */
219         set_enabled(lsm, enabled);
220
221         /* If enabled, do pre-initialization work. */
222         if (enabled) {
223                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
224                         exclusive = lsm;
225                         init_debug("exclusive chosen: %s\n", lsm->name);
226                 }
227
228                 lsm_set_blob_sizes(lsm->blobs);
229         }
230 }
231
232 /* Initialize a given LSM, if it is enabled. */
233 static void __init initialize_lsm(struct lsm_info *lsm)
234 {
235         if (is_enabled(lsm)) {
236                 int ret;
237
238                 init_debug("initializing %s\n", lsm->name);
239                 ret = lsm->init();
240                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
241         }
242 }
243
244 /* Populate ordered LSMs list from comma-separated LSM name list. */
245 static void __init ordered_lsm_parse(const char *order, const char *origin)
246 {
247         struct lsm_info *lsm;
248         char *sep, *name, *next;
249
250         /* LSM_ORDER_FIRST is always first. */
251         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
252                 if (lsm->order == LSM_ORDER_FIRST)
253                         append_ordered_lsm(lsm, "first");
254         }
255
256         /* Process "security=", if given. */
257         if (chosen_major_lsm) {
258                 struct lsm_info *major;
259
260                 /*
261                  * To match the original "security=" behavior, this
262                  * explicitly does NOT fallback to another Legacy Major
263                  * if the selected one was separately disabled: disable
264                  * all non-matching Legacy Major LSMs.
265                  */
266                 for (major = __start_lsm_info; major < __end_lsm_info;
267                      major++) {
268                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
269                             strcmp(major->name, chosen_major_lsm) != 0) {
270                                 set_enabled(major, false);
271                                 init_debug("security=%s disabled: %s\n",
272                                            chosen_major_lsm, major->name);
273                         }
274                 }
275         }
276
277         sep = kstrdup(order, GFP_KERNEL);
278         next = sep;
279         /* Walk the list, looking for matching LSMs. */
280         while ((name = strsep(&next, ",")) != NULL) {
281                 bool found = false;
282
283                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
284                         if (lsm->order == LSM_ORDER_MUTABLE &&
285                             strcmp(lsm->name, name) == 0) {
286                                 append_ordered_lsm(lsm, origin);
287                                 found = true;
288                         }
289                 }
290
291                 if (!found)
292                         init_debug("%s ignored: %s\n", origin, name);
293         }
294
295         /* Process "security=", if given. */
296         if (chosen_major_lsm) {
297                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
298                         if (exists_ordered_lsm(lsm))
299                                 continue;
300                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
301                                 append_ordered_lsm(lsm, "security=");
302                 }
303         }
304
305         /* Disable all LSMs not in the ordered list. */
306         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
307                 if (exists_ordered_lsm(lsm))
308                         continue;
309                 set_enabled(lsm, false);
310                 init_debug("%s disabled: %s\n", origin, lsm->name);
311         }
312
313         kfree(sep);
314 }
315
316 static void __init lsm_early_cred(struct cred *cred);
317 static void __init lsm_early_task(struct task_struct *task);
318
319 static int lsm_append(const char *new, char **result);
320
321 static void __init ordered_lsm_init(void)
322 {
323         struct lsm_info **lsm;
324
325         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
326                                 GFP_KERNEL);
327
328         if (chosen_lsm_order) {
329                 if (chosen_major_lsm) {
330                         pr_info("security= is ignored because it is superseded by lsm=\n");
331                         chosen_major_lsm = NULL;
332                 }
333                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
334         } else
335                 ordered_lsm_parse(builtin_lsm_order, "builtin");
336
337         for (lsm = ordered_lsms; *lsm; lsm++)
338                 prepare_lsm(*lsm);
339
340         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
341         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
342         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
343         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
344         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
345         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
346         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
347
348         /*
349          * Create any kmem_caches needed for blobs
350          */
351         if (blob_sizes.lbs_file)
352                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
353                                                    blob_sizes.lbs_file, 0,
354                                                    SLAB_PANIC, NULL);
355         if (blob_sizes.lbs_inode)
356                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
357                                                     blob_sizes.lbs_inode, 0,
358                                                     SLAB_PANIC, NULL);
359
360         lsm_early_cred((struct cred *) current->cred);
361         lsm_early_task(current);
362         for (lsm = ordered_lsms; *lsm; lsm++)
363                 initialize_lsm(*lsm);
364
365         kfree(ordered_lsms);
366 }
367
368 int __init early_security_init(void)
369 {
370         int i;
371         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
372         struct lsm_info *lsm;
373
374         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
375              i++)
376                 INIT_HLIST_HEAD(&list[i]);
377
378         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
379                 if (!lsm->enabled)
380                         lsm->enabled = &lsm_enabled_true;
381                 prepare_lsm(lsm);
382                 initialize_lsm(lsm);
383         }
384
385         return 0;
386 }
387
388 /**
389  * security_init - initializes the security framework
390  *
391  * This should be called early in the kernel initialization sequence.
392  */
393 int __init security_init(void)
394 {
395         struct lsm_info *lsm;
396
397         pr_info("Security Framework initializing\n");
398
399         /*
400          * Append the names of the early LSM modules now that kmalloc() is
401          * available
402          */
403         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
404                 if (lsm->enabled)
405                         lsm_append(lsm->name, &lsm_names);
406         }
407
408         /* Load LSMs in specified order. */
409         ordered_lsm_init();
410
411         return 0;
412 }
413
414 /* Save user chosen LSM */
415 static int __init choose_major_lsm(char *str)
416 {
417         chosen_major_lsm = str;
418         return 1;
419 }
420 __setup("security=", choose_major_lsm);
421
422 /* Explicitly choose LSM initialization order. */
423 static int __init choose_lsm_order(char *str)
424 {
425         chosen_lsm_order = str;
426         return 1;
427 }
428 __setup("lsm=", choose_lsm_order);
429
430 /* Enable LSM order debugging. */
431 static int __init enable_debug(char *str)
432 {
433         debug = true;
434         return 1;
435 }
436 __setup("lsm.debug", enable_debug);
437
438 static bool match_last_lsm(const char *list, const char *lsm)
439 {
440         const char *last;
441
442         if (WARN_ON(!list || !lsm))
443                 return false;
444         last = strrchr(list, ',');
445         if (last)
446                 /* Pass the comma, strcmp() will check for '\0' */
447                 last++;
448         else
449                 last = list;
450         return !strcmp(last, lsm);
451 }
452
453 static int lsm_append(const char *new, char **result)
454 {
455         char *cp;
456
457         if (*result == NULL) {
458                 *result = kstrdup(new, GFP_KERNEL);
459                 if (*result == NULL)
460                         return -ENOMEM;
461         } else {
462                 /* Check if it is the last registered name */
463                 if (match_last_lsm(*result, new))
464                         return 0;
465                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
466                 if (cp == NULL)
467                         return -ENOMEM;
468                 kfree(*result);
469                 *result = cp;
470         }
471         return 0;
472 }
473
474 /**
475  * security_add_hooks - Add a modules hooks to the hook lists.
476  * @hooks: the hooks to add
477  * @count: the number of hooks to add
478  * @lsm: the name of the security module
479  *
480  * Each LSM has to register its hooks with the infrastructure.
481  */
482 void __init security_add_hooks(struct security_hook_list *hooks, int count,
483                                 char *lsm)
484 {
485         int i;
486
487         for (i = 0; i < count; i++) {
488                 hooks[i].lsm = lsm;
489                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
490         }
491
492         /*
493          * Don't try to append during early_security_init(), we'll come back
494          * and fix this up afterwards.
495          */
496         if (slab_is_available()) {
497                 if (lsm_append(lsm, &lsm_names) < 0)
498                         panic("%s - Cannot get early memory.\n", __func__);
499         }
500 }
501
502 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
503 {
504         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
505                                             event, data);
506 }
507 EXPORT_SYMBOL(call_blocking_lsm_notifier);
508
509 int register_blocking_lsm_notifier(struct notifier_block *nb)
510 {
511         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
512                                                 nb);
513 }
514 EXPORT_SYMBOL(register_blocking_lsm_notifier);
515
516 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
517 {
518         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
519                                                   nb);
520 }
521 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
522
523 /**
524  * lsm_cred_alloc - allocate a composite cred blob
525  * @cred: the cred that needs a blob
526  * @gfp: allocation type
527  *
528  * Allocate the cred blob for all the modules
529  *
530  * Returns 0, or -ENOMEM if memory can't be allocated.
531  */
532 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
533 {
534         if (blob_sizes.lbs_cred == 0) {
535                 cred->security = NULL;
536                 return 0;
537         }
538
539         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
540         if (cred->security == NULL)
541                 return -ENOMEM;
542         return 0;
543 }
544
545 /**
546  * lsm_early_cred - during initialization allocate a composite cred blob
547  * @cred: the cred that needs a blob
548  *
549  * Allocate the cred blob for all the modules
550  */
551 static void __init lsm_early_cred(struct cred *cred)
552 {
553         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
554
555         if (rc)
556                 panic("%s: Early cred alloc failed.\n", __func__);
557 }
558
559 /**
560  * lsm_file_alloc - allocate a composite file blob
561  * @file: the file that needs a blob
562  *
563  * Allocate the file blob for all the modules
564  *
565  * Returns 0, or -ENOMEM if memory can't be allocated.
566  */
567 static int lsm_file_alloc(struct file *file)
568 {
569         if (!lsm_file_cache) {
570                 file->f_security = NULL;
571                 return 0;
572         }
573
574         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
575         if (file->f_security == NULL)
576                 return -ENOMEM;
577         return 0;
578 }
579
580 /**
581  * lsm_inode_alloc - allocate a composite inode blob
582  * @inode: the inode that needs a blob
583  *
584  * Allocate the inode blob for all the modules
585  *
586  * Returns 0, or -ENOMEM if memory can't be allocated.
587  */
588 int lsm_inode_alloc(struct inode *inode)
589 {
590         if (!lsm_inode_cache) {
591                 inode->i_security = NULL;
592                 return 0;
593         }
594
595         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
596         if (inode->i_security == NULL)
597                 return -ENOMEM;
598         return 0;
599 }
600
601 /**
602  * lsm_task_alloc - allocate a composite task blob
603  * @task: the task that needs a blob
604  *
605  * Allocate the task blob for all the modules
606  *
607  * Returns 0, or -ENOMEM if memory can't be allocated.
608  */
609 static int lsm_task_alloc(struct task_struct *task)
610 {
611         if (blob_sizes.lbs_task == 0) {
612                 task->security = NULL;
613                 return 0;
614         }
615
616         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
617         if (task->security == NULL)
618                 return -ENOMEM;
619         return 0;
620 }
621
622 /**
623  * lsm_ipc_alloc - allocate a composite ipc blob
624  * @kip: the ipc that needs a blob
625  *
626  * Allocate the ipc blob for all the modules
627  *
628  * Returns 0, or -ENOMEM if memory can't be allocated.
629  */
630 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
631 {
632         if (blob_sizes.lbs_ipc == 0) {
633                 kip->security = NULL;
634                 return 0;
635         }
636
637         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
638         if (kip->security == NULL)
639                 return -ENOMEM;
640         return 0;
641 }
642
643 /**
644  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
645  * @mp: the msg_msg that needs a blob
646  *
647  * Allocate the ipc blob for all the modules
648  *
649  * Returns 0, or -ENOMEM if memory can't be allocated.
650  */
651 static int lsm_msg_msg_alloc(struct msg_msg *mp)
652 {
653         if (blob_sizes.lbs_msg_msg == 0) {
654                 mp->security = NULL;
655                 return 0;
656         }
657
658         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
659         if (mp->security == NULL)
660                 return -ENOMEM;
661         return 0;
662 }
663
664 /**
665  * lsm_early_task - during initialization allocate a composite task blob
666  * @task: the task that needs a blob
667  *
668  * Allocate the task blob for all the modules
669  */
670 static void __init lsm_early_task(struct task_struct *task)
671 {
672         int rc = lsm_task_alloc(task);
673
674         if (rc)
675                 panic("%s: Early task alloc failed.\n", __func__);
676 }
677
678 /**
679  * lsm_superblock_alloc - allocate a composite superblock blob
680  * @sb: the superblock that needs a blob
681  *
682  * Allocate the superblock blob for all the modules
683  *
684  * Returns 0, or -ENOMEM if memory can't be allocated.
685  */
686 static int lsm_superblock_alloc(struct super_block *sb)
687 {
688         if (blob_sizes.lbs_superblock == 0) {
689                 sb->s_security = NULL;
690                 return 0;
691         }
692
693         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
694         if (sb->s_security == NULL)
695                 return -ENOMEM;
696         return 0;
697 }
698
699 /*
700  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
701  * can be accessed with:
702  *
703  *      LSM_RET_DEFAULT(<hook_name>)
704  *
705  * The macros below define static constants for the default value of each
706  * LSM hook.
707  */
708 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
709 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
710 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
711         static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
712 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
713         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
714
715 #include <linux/lsm_hook_defs.h>
716 #undef LSM_HOOK
717
718 /*
719  * Hook list operation macros.
720  *
721  * call_void_hook:
722  *      This is a hook that does not return a value.
723  *
724  * call_int_hook:
725  *      This is a hook that returns a value.
726  */
727
728 #define call_void_hook(FUNC, ...)                               \
729         do {                                                    \
730                 struct security_hook_list *P;                   \
731                                                                 \
732                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
733                         P->hook.FUNC(__VA_ARGS__);              \
734         } while (0)
735
736 #define call_int_hook(FUNC, IRC, ...) ({                        \
737         int RC = IRC;                                           \
738         do {                                                    \
739                 struct security_hook_list *P;                   \
740                                                                 \
741                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
742                         RC = P->hook.FUNC(__VA_ARGS__);         \
743                         if (RC != 0)                            \
744                                 break;                          \
745                 }                                               \
746         } while (0);                                            \
747         RC;                                                     \
748 })
749
750 /* Security operations */
751
752 int security_binder_set_context_mgr(const struct cred *mgr)
753 {
754         return call_int_hook(binder_set_context_mgr, 0, mgr);
755 }
756
757 int security_binder_transaction(const struct cred *from,
758                                 const struct cred *to)
759 {
760         return call_int_hook(binder_transaction, 0, from, to);
761 }
762
763 int security_binder_transfer_binder(const struct cred *from,
764                                     const struct cred *to)
765 {
766         return call_int_hook(binder_transfer_binder, 0, from, to);
767 }
768
769 int security_binder_transfer_file(const struct cred *from,
770                                   const struct cred *to, struct file *file)
771 {
772         return call_int_hook(binder_transfer_file, 0, from, to, file);
773 }
774
775 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
776 {
777         return call_int_hook(ptrace_access_check, 0, child, mode);
778 }
779
780 int security_ptrace_traceme(struct task_struct *parent)
781 {
782         return call_int_hook(ptrace_traceme, 0, parent);
783 }
784
785 int security_capget(struct task_struct *target,
786                      kernel_cap_t *effective,
787                      kernel_cap_t *inheritable,
788                      kernel_cap_t *permitted)
789 {
790         return call_int_hook(capget, 0, target,
791                                 effective, inheritable, permitted);
792 }
793
794 int security_capset(struct cred *new, const struct cred *old,
795                     const kernel_cap_t *effective,
796                     const kernel_cap_t *inheritable,
797                     const kernel_cap_t *permitted)
798 {
799         return call_int_hook(capset, 0, new, old,
800                                 effective, inheritable, permitted);
801 }
802
803 int security_capable(const struct cred *cred,
804                      struct user_namespace *ns,
805                      int cap,
806                      unsigned int opts)
807 {
808         return call_int_hook(capable, 0, cred, ns, cap, opts);
809 }
810
811 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
812 {
813         return call_int_hook(quotactl, 0, cmds, type, id, sb);
814 }
815
816 int security_quota_on(struct dentry *dentry)
817 {
818         return call_int_hook(quota_on, 0, dentry);
819 }
820
821 int security_syslog(int type)
822 {
823         return call_int_hook(syslog, 0, type);
824 }
825
826 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
827 {
828         return call_int_hook(settime, 0, ts, tz);
829 }
830
831 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
832 {
833         struct security_hook_list *hp;
834         int cap_sys_admin = 1;
835         int rc;
836
837         /*
838          * The module will respond with a positive value if
839          * it thinks the __vm_enough_memory() call should be
840          * made with the cap_sys_admin set. If all of the modules
841          * agree that it should be set it will. If any module
842          * thinks it should not be set it won't.
843          */
844         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
845                 rc = hp->hook.vm_enough_memory(mm, pages);
846                 if (rc <= 0) {
847                         cap_sys_admin = 0;
848                         break;
849                 }
850         }
851         return __vm_enough_memory(mm, pages, cap_sys_admin);
852 }
853
854 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
855 {
856         return call_int_hook(bprm_creds_for_exec, 0, bprm);
857 }
858
859 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
860 {
861         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
862 }
863
864 int security_bprm_check(struct linux_binprm *bprm)
865 {
866         int ret;
867
868         ret = call_int_hook(bprm_check_security, 0, bprm);
869         if (ret)
870                 return ret;
871         return ima_bprm_check(bprm);
872 }
873
874 void security_bprm_committing_creds(struct linux_binprm *bprm)
875 {
876         call_void_hook(bprm_committing_creds, bprm);
877 }
878
879 void security_bprm_committed_creds(struct linux_binprm *bprm)
880 {
881         call_void_hook(bprm_committed_creds, bprm);
882 }
883
884 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
885 {
886         return call_int_hook(fs_context_dup, 0, fc, src_fc);
887 }
888
889 int security_fs_context_parse_param(struct fs_context *fc,
890                                     struct fs_parameter *param)
891 {
892         struct security_hook_list *hp;
893         int trc;
894         int rc = -ENOPARAM;
895
896         hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
897                              list) {
898                 trc = hp->hook.fs_context_parse_param(fc, param);
899                 if (trc == 0)
900                         rc = 0;
901                 else if (trc != -ENOPARAM)
902                         return trc;
903         }
904         return rc;
905 }
906
907 int security_sb_alloc(struct super_block *sb)
908 {
909         int rc = lsm_superblock_alloc(sb);
910
911         if (unlikely(rc))
912                 return rc;
913         rc = call_int_hook(sb_alloc_security, 0, sb);
914         if (unlikely(rc))
915                 security_sb_free(sb);
916         return rc;
917 }
918
919 void security_sb_delete(struct super_block *sb)
920 {
921         call_void_hook(sb_delete, sb);
922 }
923
924 void security_sb_free(struct super_block *sb)
925 {
926         call_void_hook(sb_free_security, sb);
927         kfree(sb->s_security);
928         sb->s_security = NULL;
929 }
930
931 void security_free_mnt_opts(void **mnt_opts)
932 {
933         if (!*mnt_opts)
934                 return;
935         call_void_hook(sb_free_mnt_opts, *mnt_opts);
936         *mnt_opts = NULL;
937 }
938 EXPORT_SYMBOL(security_free_mnt_opts);
939
940 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
941 {
942         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
943 }
944 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
945
946 int security_sb_mnt_opts_compat(struct super_block *sb,
947                                 void *mnt_opts)
948 {
949         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
950 }
951 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
952
953 int security_sb_remount(struct super_block *sb,
954                         void *mnt_opts)
955 {
956         return call_int_hook(sb_remount, 0, sb, mnt_opts);
957 }
958 EXPORT_SYMBOL(security_sb_remount);
959
960 int security_sb_kern_mount(struct super_block *sb)
961 {
962         return call_int_hook(sb_kern_mount, 0, sb);
963 }
964
965 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
966 {
967         return call_int_hook(sb_show_options, 0, m, sb);
968 }
969
970 int security_sb_statfs(struct dentry *dentry)
971 {
972         return call_int_hook(sb_statfs, 0, dentry);
973 }
974
975 int security_sb_mount(const char *dev_name, const struct path *path,
976                        const char *type, unsigned long flags, void *data)
977 {
978         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
979 }
980
981 int security_sb_umount(struct vfsmount *mnt, int flags)
982 {
983         return call_int_hook(sb_umount, 0, mnt, flags);
984 }
985
986 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
987 {
988         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
989 }
990
991 int security_sb_set_mnt_opts(struct super_block *sb,
992                                 void *mnt_opts,
993                                 unsigned long kern_flags,
994                                 unsigned long *set_kern_flags)
995 {
996         return call_int_hook(sb_set_mnt_opts,
997                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
998                                 mnt_opts, kern_flags, set_kern_flags);
999 }
1000 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1001
1002 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1003                                 struct super_block *newsb,
1004                                 unsigned long kern_flags,
1005                                 unsigned long *set_kern_flags)
1006 {
1007         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1008                                 kern_flags, set_kern_flags);
1009 }
1010 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1011
1012 int security_add_mnt_opt(const char *option, const char *val, int len,
1013                          void **mnt_opts)
1014 {
1015         return call_int_hook(sb_add_mnt_opt, -EINVAL,
1016                                         option, val, len, mnt_opts);
1017 }
1018 EXPORT_SYMBOL(security_add_mnt_opt);
1019
1020 int security_move_mount(const struct path *from_path, const struct path *to_path)
1021 {
1022         return call_int_hook(move_mount, 0, from_path, to_path);
1023 }
1024
1025 int security_path_notify(const struct path *path, u64 mask,
1026                                 unsigned int obj_type)
1027 {
1028         return call_int_hook(path_notify, 0, path, mask, obj_type);
1029 }
1030
1031 int security_inode_alloc(struct inode *inode)
1032 {
1033         int rc = lsm_inode_alloc(inode);
1034
1035         if (unlikely(rc))
1036                 return rc;
1037         rc = call_int_hook(inode_alloc_security, 0, inode);
1038         if (unlikely(rc))
1039                 security_inode_free(inode);
1040         return rc;
1041 }
1042
1043 static void inode_free_by_rcu(struct rcu_head *head)
1044 {
1045         /*
1046          * The rcu head is at the start of the inode blob
1047          */
1048         kmem_cache_free(lsm_inode_cache, head);
1049 }
1050
1051 void security_inode_free(struct inode *inode)
1052 {
1053         integrity_inode_free(inode);
1054         call_void_hook(inode_free_security, inode);
1055         /*
1056          * The inode may still be referenced in a path walk and
1057          * a call to security_inode_permission() can be made
1058          * after inode_free_security() is called. Ideally, the VFS
1059          * wouldn't do this, but fixing that is a much harder
1060          * job. For now, simply free the i_security via RCU, and
1061          * leave the current inode->i_security pointer intact.
1062          * The inode will be freed after the RCU grace period too.
1063          */
1064         if (inode->i_security)
1065                 call_rcu((struct rcu_head *)inode->i_security,
1066                                 inode_free_by_rcu);
1067 }
1068
1069 int security_dentry_init_security(struct dentry *dentry, int mode,
1070                                         const struct qstr *name, void **ctx,
1071                                         u32 *ctxlen)
1072 {
1073         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1074                                 name, ctx, ctxlen);
1075 }
1076 EXPORT_SYMBOL(security_dentry_init_security);
1077
1078 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1079                                     struct qstr *name,
1080                                     const struct cred *old, struct cred *new)
1081 {
1082         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1083                                 name, old, new);
1084 }
1085 EXPORT_SYMBOL(security_dentry_create_files_as);
1086
1087 int security_inode_init_security(struct inode *inode, struct inode *dir,
1088                                  const struct qstr *qstr,
1089                                  const initxattrs initxattrs, void *fs_data)
1090 {
1091         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1092         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1093         int ret;
1094
1095         if (unlikely(IS_PRIVATE(inode)))
1096                 return 0;
1097
1098         if (!initxattrs)
1099                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1100                                      dir, qstr, NULL, NULL, NULL);
1101         memset(new_xattrs, 0, sizeof(new_xattrs));
1102         lsm_xattr = new_xattrs;
1103         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1104                                                 &lsm_xattr->name,
1105                                                 &lsm_xattr->value,
1106                                                 &lsm_xattr->value_len);
1107         if (ret)
1108                 goto out;
1109
1110         evm_xattr = lsm_xattr + 1;
1111         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1112         if (ret)
1113                 goto out;
1114         ret = initxattrs(inode, new_xattrs, fs_data);
1115 out:
1116         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1117                 kfree(xattr->value);
1118         return (ret == -EOPNOTSUPP) ? 0 : ret;
1119 }
1120 EXPORT_SYMBOL(security_inode_init_security);
1121
1122 int security_inode_init_security_anon(struct inode *inode,
1123                                       const struct qstr *name,
1124                                       const struct inode *context_inode)
1125 {
1126         return call_int_hook(inode_init_security_anon, 0, inode, name,
1127                              context_inode);
1128 }
1129
1130 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1131                                      const struct qstr *qstr, const char **name,
1132                                      void **value, size_t *len)
1133 {
1134         if (unlikely(IS_PRIVATE(inode)))
1135                 return -EOPNOTSUPP;
1136         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1137                              qstr, name, value, len);
1138 }
1139 EXPORT_SYMBOL(security_old_inode_init_security);
1140
1141 #ifdef CONFIG_SECURITY_PATH
1142 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1143                         unsigned int dev)
1144 {
1145         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1146                 return 0;
1147         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1148 }
1149 EXPORT_SYMBOL(security_path_mknod);
1150
1151 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1152 {
1153         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1154                 return 0;
1155         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1156 }
1157 EXPORT_SYMBOL(security_path_mkdir);
1158
1159 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1160 {
1161         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1162                 return 0;
1163         return call_int_hook(path_rmdir, 0, dir, dentry);
1164 }
1165
1166 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1167 {
1168         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1169                 return 0;
1170         return call_int_hook(path_unlink, 0, dir, dentry);
1171 }
1172 EXPORT_SYMBOL(security_path_unlink);
1173
1174 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1175                           const char *old_name)
1176 {
1177         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1178                 return 0;
1179         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1180 }
1181
1182 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1183                        struct dentry *new_dentry)
1184 {
1185         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1186                 return 0;
1187         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1188 }
1189
1190 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1191                          const struct path *new_dir, struct dentry *new_dentry,
1192                          unsigned int flags)
1193 {
1194         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1195                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1196                 return 0;
1197
1198         if (flags & RENAME_EXCHANGE) {
1199                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1200                                         old_dir, old_dentry);
1201                 if (err)
1202                         return err;
1203         }
1204
1205         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1206                                 new_dentry);
1207 }
1208 EXPORT_SYMBOL(security_path_rename);
1209
1210 int security_path_truncate(const struct path *path)
1211 {
1212         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1213                 return 0;
1214         return call_int_hook(path_truncate, 0, path);
1215 }
1216
1217 int security_path_chmod(const struct path *path, umode_t mode)
1218 {
1219         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1220                 return 0;
1221         return call_int_hook(path_chmod, 0, path, mode);
1222 }
1223
1224 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1225 {
1226         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1227                 return 0;
1228         return call_int_hook(path_chown, 0, path, uid, gid);
1229 }
1230
1231 int security_path_chroot(const struct path *path)
1232 {
1233         return call_int_hook(path_chroot, 0, path);
1234 }
1235 #endif
1236
1237 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1238 {
1239         if (unlikely(IS_PRIVATE(dir)))
1240                 return 0;
1241         return call_int_hook(inode_create, 0, dir, dentry, mode);
1242 }
1243 EXPORT_SYMBOL_GPL(security_inode_create);
1244
1245 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1246                          struct dentry *new_dentry)
1247 {
1248         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1249                 return 0;
1250         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1251 }
1252
1253 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1254 {
1255         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1256                 return 0;
1257         return call_int_hook(inode_unlink, 0, dir, dentry);
1258 }
1259
1260 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1261                             const char *old_name)
1262 {
1263         if (unlikely(IS_PRIVATE(dir)))
1264                 return 0;
1265         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1266 }
1267
1268 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1269 {
1270         if (unlikely(IS_PRIVATE(dir)))
1271                 return 0;
1272         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1273 }
1274 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1275
1276 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1277 {
1278         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1279                 return 0;
1280         return call_int_hook(inode_rmdir, 0, dir, dentry);
1281 }
1282
1283 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1284 {
1285         if (unlikely(IS_PRIVATE(dir)))
1286                 return 0;
1287         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1288 }
1289
1290 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1291                            struct inode *new_dir, struct dentry *new_dentry,
1292                            unsigned int flags)
1293 {
1294         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1295             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1296                 return 0;
1297
1298         if (flags & RENAME_EXCHANGE) {
1299                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1300                                                      old_dir, old_dentry);
1301                 if (err)
1302                         return err;
1303         }
1304
1305         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1306                                            new_dir, new_dentry);
1307 }
1308
1309 int security_inode_readlink(struct dentry *dentry)
1310 {
1311         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1312                 return 0;
1313         return call_int_hook(inode_readlink, 0, dentry);
1314 }
1315
1316 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1317                                bool rcu)
1318 {
1319         if (unlikely(IS_PRIVATE(inode)))
1320                 return 0;
1321         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1322 }
1323
1324 int security_inode_permission(struct inode *inode, int mask)
1325 {
1326         if (unlikely(IS_PRIVATE(inode)))
1327                 return 0;
1328         return call_int_hook(inode_permission, 0, inode, mask);
1329 }
1330
1331 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1332 {
1333         int ret;
1334
1335         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1336                 return 0;
1337         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1338         if (ret)
1339                 return ret;
1340         return evm_inode_setattr(dentry, attr);
1341 }
1342 EXPORT_SYMBOL_GPL(security_inode_setattr);
1343
1344 int security_inode_getattr(const struct path *path)
1345 {
1346         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1347                 return 0;
1348         return call_int_hook(inode_getattr, 0, path);
1349 }
1350
1351 int security_inode_setxattr(struct user_namespace *mnt_userns,
1352                             struct dentry *dentry, const char *name,
1353                             const void *value, size_t size, int flags)
1354 {
1355         int ret;
1356
1357         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1358                 return 0;
1359         /*
1360          * SELinux and Smack integrate the cap call,
1361          * so assume that all LSMs supplying this call do so.
1362          */
1363         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1364                             size, flags);
1365
1366         if (ret == 1)
1367                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1368         if (ret)
1369                 return ret;
1370         ret = ima_inode_setxattr(dentry, name, value, size);
1371         if (ret)
1372                 return ret;
1373         return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1374 }
1375
1376 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1377                                   const void *value, size_t size, int flags)
1378 {
1379         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1380                 return;
1381         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1382         evm_inode_post_setxattr(dentry, name, value, size);
1383 }
1384
1385 int security_inode_getxattr(struct dentry *dentry, const char *name)
1386 {
1387         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1388                 return 0;
1389         return call_int_hook(inode_getxattr, 0, dentry, name);
1390 }
1391
1392 int security_inode_listxattr(struct dentry *dentry)
1393 {
1394         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1395                 return 0;
1396         return call_int_hook(inode_listxattr, 0, dentry);
1397 }
1398
1399 int security_inode_removexattr(struct user_namespace *mnt_userns,
1400                                struct dentry *dentry, const char *name)
1401 {
1402         int ret;
1403
1404         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1405                 return 0;
1406         /*
1407          * SELinux and Smack integrate the cap call,
1408          * so assume that all LSMs supplying this call do so.
1409          */
1410         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1411         if (ret == 1)
1412                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1413         if (ret)
1414                 return ret;
1415         ret = ima_inode_removexattr(dentry, name);
1416         if (ret)
1417                 return ret;
1418         return evm_inode_removexattr(mnt_userns, dentry, name);
1419 }
1420
1421 int security_inode_need_killpriv(struct dentry *dentry)
1422 {
1423         return call_int_hook(inode_need_killpriv, 0, dentry);
1424 }
1425
1426 int security_inode_killpriv(struct user_namespace *mnt_userns,
1427                             struct dentry *dentry)
1428 {
1429         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1430 }
1431
1432 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1433                                struct inode *inode, const char *name,
1434                                void **buffer, bool alloc)
1435 {
1436         struct security_hook_list *hp;
1437         int rc;
1438
1439         if (unlikely(IS_PRIVATE(inode)))
1440                 return LSM_RET_DEFAULT(inode_getsecurity);
1441         /*
1442          * Only one module will provide an attribute with a given name.
1443          */
1444         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1445                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1446                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1447                         return rc;
1448         }
1449         return LSM_RET_DEFAULT(inode_getsecurity);
1450 }
1451
1452 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1453 {
1454         struct security_hook_list *hp;
1455         int rc;
1456
1457         if (unlikely(IS_PRIVATE(inode)))
1458                 return LSM_RET_DEFAULT(inode_setsecurity);
1459         /*
1460          * Only one module will provide an attribute with a given name.
1461          */
1462         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1463                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1464                                                                 flags);
1465                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1466                         return rc;
1467         }
1468         return LSM_RET_DEFAULT(inode_setsecurity);
1469 }
1470
1471 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1472 {
1473         if (unlikely(IS_PRIVATE(inode)))
1474                 return 0;
1475         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1476 }
1477 EXPORT_SYMBOL(security_inode_listsecurity);
1478
1479 void security_inode_getsecid(struct inode *inode, u32 *secid)
1480 {
1481         call_void_hook(inode_getsecid, inode, secid);
1482 }
1483
1484 int security_inode_copy_up(struct dentry *src, struct cred **new)
1485 {
1486         return call_int_hook(inode_copy_up, 0, src, new);
1487 }
1488 EXPORT_SYMBOL(security_inode_copy_up);
1489
1490 int security_inode_copy_up_xattr(const char *name)
1491 {
1492         struct security_hook_list *hp;
1493         int rc;
1494
1495         /*
1496          * The implementation can return 0 (accept the xattr), 1 (discard the
1497          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1498          * any other error code incase of an error.
1499          */
1500         hlist_for_each_entry(hp,
1501                 &security_hook_heads.inode_copy_up_xattr, list) {
1502                 rc = hp->hook.inode_copy_up_xattr(name);
1503                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1504                         return rc;
1505         }
1506
1507         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1508 }
1509 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1510
1511 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1512                                   struct kernfs_node *kn)
1513 {
1514         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1515 }
1516
1517 int security_file_permission(struct file *file, int mask)
1518 {
1519         int ret;
1520
1521         ret = call_int_hook(file_permission, 0, file, mask);
1522         if (ret)
1523                 return ret;
1524
1525         return fsnotify_perm(file, mask);
1526 }
1527
1528 int security_file_alloc(struct file *file)
1529 {
1530         int rc = lsm_file_alloc(file);
1531
1532         if (rc)
1533                 return rc;
1534         rc = call_int_hook(file_alloc_security, 0, file);
1535         if (unlikely(rc))
1536                 security_file_free(file);
1537         return rc;
1538 }
1539
1540 void security_file_free(struct file *file)
1541 {
1542         void *blob;
1543
1544         call_void_hook(file_free_security, file);
1545
1546         blob = file->f_security;
1547         if (blob) {
1548                 file->f_security = NULL;
1549                 kmem_cache_free(lsm_file_cache, blob);
1550         }
1551 }
1552
1553 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1554 {
1555         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1556 }
1557 EXPORT_SYMBOL_GPL(security_file_ioctl);
1558
1559 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1560 {
1561         /*
1562          * Does we have PROT_READ and does the application expect
1563          * it to imply PROT_EXEC?  If not, nothing to talk about...
1564          */
1565         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1566                 return prot;
1567         if (!(current->personality & READ_IMPLIES_EXEC))
1568                 return prot;
1569         /*
1570          * if that's an anonymous mapping, let it.
1571          */
1572         if (!file)
1573                 return prot | PROT_EXEC;
1574         /*
1575          * ditto if it's not on noexec mount, except that on !MMU we need
1576          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1577          */
1578         if (!path_noexec(&file->f_path)) {
1579 #ifndef CONFIG_MMU
1580                 if (file->f_op->mmap_capabilities) {
1581                         unsigned caps = file->f_op->mmap_capabilities(file);
1582                         if (!(caps & NOMMU_MAP_EXEC))
1583                                 return prot;
1584                 }
1585 #endif
1586                 return prot | PROT_EXEC;
1587         }
1588         /* anything on noexec mount won't get PROT_EXEC */
1589         return prot;
1590 }
1591
1592 int security_mmap_file(struct file *file, unsigned long prot,
1593                         unsigned long flags)
1594 {
1595         unsigned long prot_adj = mmap_prot(file, prot);
1596         int ret;
1597
1598         ret = call_int_hook(mmap_file, 0, file, prot, prot_adj, flags);
1599         if (ret)
1600                 return ret;
1601         return ima_file_mmap(file, prot, prot_adj, flags);
1602 }
1603
1604 int security_mmap_addr(unsigned long addr)
1605 {
1606         return call_int_hook(mmap_addr, 0, addr);
1607 }
1608
1609 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1610                             unsigned long prot)
1611 {
1612         int ret;
1613
1614         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1615         if (ret)
1616                 return ret;
1617         return ima_file_mprotect(vma, prot);
1618 }
1619
1620 int security_file_lock(struct file *file, unsigned int cmd)
1621 {
1622         return call_int_hook(file_lock, 0, file, cmd);
1623 }
1624
1625 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1626 {
1627         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1628 }
1629
1630 void security_file_set_fowner(struct file *file)
1631 {
1632         call_void_hook(file_set_fowner, file);
1633 }
1634
1635 int security_file_send_sigiotask(struct task_struct *tsk,
1636                                   struct fown_struct *fown, int sig)
1637 {
1638         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1639 }
1640
1641 int security_file_receive(struct file *file)
1642 {
1643         return call_int_hook(file_receive, 0, file);
1644 }
1645
1646 int security_file_open(struct file *file)
1647 {
1648         int ret;
1649
1650         ret = call_int_hook(file_open, 0, file);
1651         if (ret)
1652                 return ret;
1653
1654         return fsnotify_perm(file, MAY_OPEN);
1655 }
1656
1657 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1658 {
1659         int rc = lsm_task_alloc(task);
1660
1661         if (rc)
1662                 return rc;
1663         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1664         if (unlikely(rc))
1665                 security_task_free(task);
1666         return rc;
1667 }
1668
1669 void security_task_free(struct task_struct *task)
1670 {
1671         call_void_hook(task_free, task);
1672
1673         kfree(task->security);
1674         task->security = NULL;
1675 }
1676
1677 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1678 {
1679         int rc = lsm_cred_alloc(cred, gfp);
1680
1681         if (rc)
1682                 return rc;
1683
1684         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1685         if (unlikely(rc))
1686                 security_cred_free(cred);
1687         return rc;
1688 }
1689
1690 void security_cred_free(struct cred *cred)
1691 {
1692         /*
1693          * There is a failure case in prepare_creds() that
1694          * may result in a call here with ->security being NULL.
1695          */
1696         if (unlikely(cred->security == NULL))
1697                 return;
1698
1699         call_void_hook(cred_free, cred);
1700
1701         kfree(cred->security);
1702         cred->security = NULL;
1703 }
1704
1705 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1706 {
1707         int rc = lsm_cred_alloc(new, gfp);
1708
1709         if (rc)
1710                 return rc;
1711
1712         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1713         if (unlikely(rc))
1714                 security_cred_free(new);
1715         return rc;
1716 }
1717
1718 void security_transfer_creds(struct cred *new, const struct cred *old)
1719 {
1720         call_void_hook(cred_transfer, new, old);
1721 }
1722
1723 void security_cred_getsecid(const struct cred *c, u32 *secid)
1724 {
1725         *secid = 0;
1726         call_void_hook(cred_getsecid, c, secid);
1727 }
1728 EXPORT_SYMBOL(security_cred_getsecid);
1729
1730 int security_kernel_act_as(struct cred *new, u32 secid)
1731 {
1732         return call_int_hook(kernel_act_as, 0, new, secid);
1733 }
1734
1735 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1736 {
1737         return call_int_hook(kernel_create_files_as, 0, new, inode);
1738 }
1739
1740 int security_kernel_module_request(char *kmod_name)
1741 {
1742         int ret;
1743
1744         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1745         if (ret)
1746                 return ret;
1747         return integrity_kernel_module_request(kmod_name);
1748 }
1749
1750 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1751                               bool contents)
1752 {
1753         int ret;
1754
1755         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1756         if (ret)
1757                 return ret;
1758         return ima_read_file(file, id, contents);
1759 }
1760 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1761
1762 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1763                                    enum kernel_read_file_id id)
1764 {
1765         int ret;
1766
1767         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1768         if (ret)
1769                 return ret;
1770         return ima_post_read_file(file, buf, size, id);
1771 }
1772 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1773
1774 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1775 {
1776         int ret;
1777
1778         ret = call_int_hook(kernel_load_data, 0, id, contents);
1779         if (ret)
1780                 return ret;
1781         return ima_load_data(id, contents);
1782 }
1783 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1784
1785 int security_kernel_post_load_data(char *buf, loff_t size,
1786                                    enum kernel_load_data_id id,
1787                                    char *description)
1788 {
1789         int ret;
1790
1791         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1792                             description);
1793         if (ret)
1794                 return ret;
1795         return ima_post_load_data(buf, size, id, description);
1796 }
1797 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1798
1799 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1800                              int flags)
1801 {
1802         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1803 }
1804
1805 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1806                                  int flags)
1807 {
1808         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1809 }
1810
1811 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1812 {
1813         return call_int_hook(task_setpgid, 0, p, pgid);
1814 }
1815
1816 int security_task_getpgid(struct task_struct *p)
1817 {
1818         return call_int_hook(task_getpgid, 0, p);
1819 }
1820
1821 int security_task_getsid(struct task_struct *p)
1822 {
1823         return call_int_hook(task_getsid, 0, p);
1824 }
1825
1826 void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1827 {
1828         *secid = 0;
1829         call_void_hook(task_getsecid_subj, p, secid);
1830 }
1831 EXPORT_SYMBOL(security_task_getsecid_subj);
1832
1833 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1834 {
1835         *secid = 0;
1836         call_void_hook(task_getsecid_obj, p, secid);
1837 }
1838 EXPORT_SYMBOL(security_task_getsecid_obj);
1839
1840 int security_task_setnice(struct task_struct *p, int nice)
1841 {
1842         return call_int_hook(task_setnice, 0, p, nice);
1843 }
1844
1845 int security_task_setioprio(struct task_struct *p, int ioprio)
1846 {
1847         return call_int_hook(task_setioprio, 0, p, ioprio);
1848 }
1849
1850 int security_task_getioprio(struct task_struct *p)
1851 {
1852         return call_int_hook(task_getioprio, 0, p);
1853 }
1854
1855 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1856                           unsigned int flags)
1857 {
1858         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1859 }
1860
1861 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1862                 struct rlimit *new_rlim)
1863 {
1864         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1865 }
1866
1867 int security_task_setscheduler(struct task_struct *p)
1868 {
1869         return call_int_hook(task_setscheduler, 0, p);
1870 }
1871
1872 int security_task_getscheduler(struct task_struct *p)
1873 {
1874         return call_int_hook(task_getscheduler, 0, p);
1875 }
1876
1877 int security_task_movememory(struct task_struct *p)
1878 {
1879         return call_int_hook(task_movememory, 0, p);
1880 }
1881
1882 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1883                         int sig, const struct cred *cred)
1884 {
1885         return call_int_hook(task_kill, 0, p, info, sig, cred);
1886 }
1887
1888 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1889                          unsigned long arg4, unsigned long arg5)
1890 {
1891         int thisrc;
1892         int rc = LSM_RET_DEFAULT(task_prctl);
1893         struct security_hook_list *hp;
1894
1895         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1896                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1897                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1898                         rc = thisrc;
1899                         if (thisrc != 0)
1900                                 break;
1901                 }
1902         }
1903         return rc;
1904 }
1905
1906 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1907 {
1908         call_void_hook(task_to_inode, p, inode);
1909 }
1910
1911 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1912 {
1913         return call_int_hook(ipc_permission, 0, ipcp, flag);
1914 }
1915
1916 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1917 {
1918         *secid = 0;
1919         call_void_hook(ipc_getsecid, ipcp, secid);
1920 }
1921
1922 int security_msg_msg_alloc(struct msg_msg *msg)
1923 {
1924         int rc = lsm_msg_msg_alloc(msg);
1925
1926         if (unlikely(rc))
1927                 return rc;
1928         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1929         if (unlikely(rc))
1930                 security_msg_msg_free(msg);
1931         return rc;
1932 }
1933
1934 void security_msg_msg_free(struct msg_msg *msg)
1935 {
1936         call_void_hook(msg_msg_free_security, msg);
1937         kfree(msg->security);
1938         msg->security = NULL;
1939 }
1940
1941 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1942 {
1943         int rc = lsm_ipc_alloc(msq);
1944
1945         if (unlikely(rc))
1946                 return rc;
1947         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1948         if (unlikely(rc))
1949                 security_msg_queue_free(msq);
1950         return rc;
1951 }
1952
1953 void security_msg_queue_free(struct kern_ipc_perm *msq)
1954 {
1955         call_void_hook(msg_queue_free_security, msq);
1956         kfree(msq->security);
1957         msq->security = NULL;
1958 }
1959
1960 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1961 {
1962         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1963 }
1964
1965 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1966 {
1967         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1968 }
1969
1970 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1971                                struct msg_msg *msg, int msqflg)
1972 {
1973         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1974 }
1975
1976 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1977                                struct task_struct *target, long type, int mode)
1978 {
1979         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1980 }
1981
1982 int security_shm_alloc(struct kern_ipc_perm *shp)
1983 {
1984         int rc = lsm_ipc_alloc(shp);
1985
1986         if (unlikely(rc))
1987                 return rc;
1988         rc = call_int_hook(shm_alloc_security, 0, shp);
1989         if (unlikely(rc))
1990                 security_shm_free(shp);
1991         return rc;
1992 }
1993
1994 void security_shm_free(struct kern_ipc_perm *shp)
1995 {
1996         call_void_hook(shm_free_security, shp);
1997         kfree(shp->security);
1998         shp->security = NULL;
1999 }
2000
2001 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2002 {
2003         return call_int_hook(shm_associate, 0, shp, shmflg);
2004 }
2005
2006 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2007 {
2008         return call_int_hook(shm_shmctl, 0, shp, cmd);
2009 }
2010
2011 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2012 {
2013         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2014 }
2015
2016 int security_sem_alloc(struct kern_ipc_perm *sma)
2017 {
2018         int rc = lsm_ipc_alloc(sma);
2019
2020         if (unlikely(rc))
2021                 return rc;
2022         rc = call_int_hook(sem_alloc_security, 0, sma);
2023         if (unlikely(rc))
2024                 security_sem_free(sma);
2025         return rc;
2026 }
2027
2028 void security_sem_free(struct kern_ipc_perm *sma)
2029 {
2030         call_void_hook(sem_free_security, sma);
2031         kfree(sma->security);
2032         sma->security = NULL;
2033 }
2034
2035 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2036 {
2037         return call_int_hook(sem_associate, 0, sma, semflg);
2038 }
2039
2040 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2041 {
2042         return call_int_hook(sem_semctl, 0, sma, cmd);
2043 }
2044
2045 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2046                         unsigned nsops, int alter)
2047 {
2048         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2049 }
2050
2051 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2052 {
2053         if (unlikely(inode && IS_PRIVATE(inode)))
2054                 return;
2055         call_void_hook(d_instantiate, dentry, inode);
2056 }
2057 EXPORT_SYMBOL(security_d_instantiate);
2058
2059 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2060                                 char **value)
2061 {
2062         struct security_hook_list *hp;
2063
2064         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2065                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2066                         continue;
2067                 return hp->hook.getprocattr(p, name, value);
2068         }
2069         return LSM_RET_DEFAULT(getprocattr);
2070 }
2071
2072 int security_setprocattr(const char *lsm, const char *name, void *value,
2073                          size_t size)
2074 {
2075         struct security_hook_list *hp;
2076
2077         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2078                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2079                         continue;
2080                 return hp->hook.setprocattr(name, value, size);
2081         }
2082         return LSM_RET_DEFAULT(setprocattr);
2083 }
2084
2085 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2086 {
2087         return call_int_hook(netlink_send, 0, sk, skb);
2088 }
2089
2090 int security_ismaclabel(const char *name)
2091 {
2092         return call_int_hook(ismaclabel, 0, name);
2093 }
2094 EXPORT_SYMBOL(security_ismaclabel);
2095
2096 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2097 {
2098         struct security_hook_list *hp;
2099         int rc;
2100
2101         /*
2102          * Currently, only one LSM can implement secid_to_secctx (i.e this
2103          * LSM hook is not "stackable").
2104          */
2105         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2106                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2107                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2108                         return rc;
2109         }
2110
2111         return LSM_RET_DEFAULT(secid_to_secctx);
2112 }
2113 EXPORT_SYMBOL(security_secid_to_secctx);
2114
2115 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2116 {
2117         *secid = 0;
2118         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2119 }
2120 EXPORT_SYMBOL(security_secctx_to_secid);
2121
2122 void security_release_secctx(char *secdata, u32 seclen)
2123 {
2124         call_void_hook(release_secctx, secdata, seclen);
2125 }
2126 EXPORT_SYMBOL(security_release_secctx);
2127
2128 void security_inode_invalidate_secctx(struct inode *inode)
2129 {
2130         call_void_hook(inode_invalidate_secctx, inode);
2131 }
2132 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2133
2134 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2135 {
2136         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2137 }
2138 EXPORT_SYMBOL(security_inode_notifysecctx);
2139
2140 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2141 {
2142         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2143 }
2144 EXPORT_SYMBOL(security_inode_setsecctx);
2145
2146 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2147 {
2148         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2149 }
2150 EXPORT_SYMBOL(security_inode_getsecctx);
2151
2152 #ifdef CONFIG_WATCH_QUEUE
2153 int security_post_notification(const struct cred *w_cred,
2154                                const struct cred *cred,
2155                                struct watch_notification *n)
2156 {
2157         return call_int_hook(post_notification, 0, w_cred, cred, n);
2158 }
2159 #endif /* CONFIG_WATCH_QUEUE */
2160
2161 #ifdef CONFIG_KEY_NOTIFICATIONS
2162 int security_watch_key(struct key *key)
2163 {
2164         return call_int_hook(watch_key, 0, key);
2165 }
2166 #endif
2167
2168 #ifdef CONFIG_SECURITY_NETWORK
2169
2170 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2171 {
2172         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2173 }
2174 EXPORT_SYMBOL(security_unix_stream_connect);
2175
2176 int security_unix_may_send(struct socket *sock,  struct socket *other)
2177 {
2178         return call_int_hook(unix_may_send, 0, sock, other);
2179 }
2180 EXPORT_SYMBOL(security_unix_may_send);
2181
2182 int security_socket_create(int family, int type, int protocol, int kern)
2183 {
2184         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2185 }
2186
2187 int security_socket_post_create(struct socket *sock, int family,
2188                                 int type, int protocol, int kern)
2189 {
2190         return call_int_hook(socket_post_create, 0, sock, family, type,
2191                                                 protocol, kern);
2192 }
2193
2194 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2195 {
2196         return call_int_hook(socket_socketpair, 0, socka, sockb);
2197 }
2198 EXPORT_SYMBOL(security_socket_socketpair);
2199
2200 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2201 {
2202         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2203 }
2204
2205 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2206 {
2207         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2208 }
2209
2210 int security_socket_listen(struct socket *sock, int backlog)
2211 {
2212         return call_int_hook(socket_listen, 0, sock, backlog);
2213 }
2214
2215 int security_socket_accept(struct socket *sock, struct socket *newsock)
2216 {
2217         return call_int_hook(socket_accept, 0, sock, newsock);
2218 }
2219
2220 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2221 {
2222         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2223 }
2224
2225 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2226                             int size, int flags)
2227 {
2228         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2229 }
2230
2231 int security_socket_getsockname(struct socket *sock)
2232 {
2233         return call_int_hook(socket_getsockname, 0, sock);
2234 }
2235
2236 int security_socket_getpeername(struct socket *sock)
2237 {
2238         return call_int_hook(socket_getpeername, 0, sock);
2239 }
2240
2241 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2242 {
2243         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2244 }
2245
2246 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2247 {
2248         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2249 }
2250
2251 int security_socket_shutdown(struct socket *sock, int how)
2252 {
2253         return call_int_hook(socket_shutdown, 0, sock, how);
2254 }
2255
2256 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2257 {
2258         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2259 }
2260 EXPORT_SYMBOL(security_sock_rcv_skb);
2261
2262 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2263                                       int __user *optlen, unsigned len)
2264 {
2265         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2266                                 optval, optlen, len);
2267 }
2268
2269 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2270 {
2271         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2272                              skb, secid);
2273 }
2274 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2275
2276 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2277 {
2278         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2279 }
2280
2281 void security_sk_free(struct sock *sk)
2282 {
2283         call_void_hook(sk_free_security, sk);
2284 }
2285
2286 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2287 {
2288         call_void_hook(sk_clone_security, sk, newsk);
2289 }
2290 EXPORT_SYMBOL(security_sk_clone);
2291
2292 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2293 {
2294         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2295 }
2296 EXPORT_SYMBOL(security_sk_classify_flow);
2297
2298 void security_req_classify_flow(const struct request_sock *req,
2299                                 struct flowi_common *flic)
2300 {
2301         call_void_hook(req_classify_flow, req, flic);
2302 }
2303 EXPORT_SYMBOL(security_req_classify_flow);
2304
2305 void security_sock_graft(struct sock *sk, struct socket *parent)
2306 {
2307         call_void_hook(sock_graft, sk, parent);
2308 }
2309 EXPORT_SYMBOL(security_sock_graft);
2310
2311 int security_inet_conn_request(const struct sock *sk,
2312                         struct sk_buff *skb, struct request_sock *req)
2313 {
2314         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2315 }
2316 EXPORT_SYMBOL(security_inet_conn_request);
2317
2318 void security_inet_csk_clone(struct sock *newsk,
2319                         const struct request_sock *req)
2320 {
2321         call_void_hook(inet_csk_clone, newsk, req);
2322 }
2323
2324 void security_inet_conn_established(struct sock *sk,
2325                         struct sk_buff *skb)
2326 {
2327         call_void_hook(inet_conn_established, sk, skb);
2328 }
2329 EXPORT_SYMBOL(security_inet_conn_established);
2330
2331 int security_secmark_relabel_packet(u32 secid)
2332 {
2333         return call_int_hook(secmark_relabel_packet, 0, secid);
2334 }
2335 EXPORT_SYMBOL(security_secmark_relabel_packet);
2336
2337 void security_secmark_refcount_inc(void)
2338 {
2339         call_void_hook(secmark_refcount_inc);
2340 }
2341 EXPORT_SYMBOL(security_secmark_refcount_inc);
2342
2343 void security_secmark_refcount_dec(void)
2344 {
2345         call_void_hook(secmark_refcount_dec);
2346 }
2347 EXPORT_SYMBOL(security_secmark_refcount_dec);
2348
2349 int security_tun_dev_alloc_security(void **security)
2350 {
2351         return call_int_hook(tun_dev_alloc_security, 0, security);
2352 }
2353 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2354
2355 void security_tun_dev_free_security(void *security)
2356 {
2357         call_void_hook(tun_dev_free_security, security);
2358 }
2359 EXPORT_SYMBOL(security_tun_dev_free_security);
2360
2361 int security_tun_dev_create(void)
2362 {
2363         return call_int_hook(tun_dev_create, 0);
2364 }
2365 EXPORT_SYMBOL(security_tun_dev_create);
2366
2367 int security_tun_dev_attach_queue(void *security)
2368 {
2369         return call_int_hook(tun_dev_attach_queue, 0, security);
2370 }
2371 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2372
2373 int security_tun_dev_attach(struct sock *sk, void *security)
2374 {
2375         return call_int_hook(tun_dev_attach, 0, sk, security);
2376 }
2377 EXPORT_SYMBOL(security_tun_dev_attach);
2378
2379 int security_tun_dev_open(void *security)
2380 {
2381         return call_int_hook(tun_dev_open, 0, security);
2382 }
2383 EXPORT_SYMBOL(security_tun_dev_open);
2384
2385 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2386 {
2387         return call_int_hook(sctp_assoc_request, 0, ep, skb);
2388 }
2389 EXPORT_SYMBOL(security_sctp_assoc_request);
2390
2391 int security_sctp_bind_connect(struct sock *sk, int optname,
2392                                struct sockaddr *address, int addrlen)
2393 {
2394         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2395                              address, addrlen);
2396 }
2397 EXPORT_SYMBOL(security_sctp_bind_connect);
2398
2399 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2400                             struct sock *newsk)
2401 {
2402         call_void_hook(sctp_sk_clone, ep, sk, newsk);
2403 }
2404 EXPORT_SYMBOL(security_sctp_sk_clone);
2405
2406 #endif  /* CONFIG_SECURITY_NETWORK */
2407
2408 #ifdef CONFIG_SECURITY_INFINIBAND
2409
2410 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2411 {
2412         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2413 }
2414 EXPORT_SYMBOL(security_ib_pkey_access);
2415
2416 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2417 {
2418         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2419 }
2420 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2421
2422 int security_ib_alloc_security(void **sec)
2423 {
2424         return call_int_hook(ib_alloc_security, 0, sec);
2425 }
2426 EXPORT_SYMBOL(security_ib_alloc_security);
2427
2428 void security_ib_free_security(void *sec)
2429 {
2430         call_void_hook(ib_free_security, sec);
2431 }
2432 EXPORT_SYMBOL(security_ib_free_security);
2433 #endif  /* CONFIG_SECURITY_INFINIBAND */
2434
2435 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2436
2437 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2438                                struct xfrm_user_sec_ctx *sec_ctx,
2439                                gfp_t gfp)
2440 {
2441         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2442 }
2443 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2444
2445 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2446                               struct xfrm_sec_ctx **new_ctxp)
2447 {
2448         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2449 }
2450
2451 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2452 {
2453         call_void_hook(xfrm_policy_free_security, ctx);
2454 }
2455 EXPORT_SYMBOL(security_xfrm_policy_free);
2456
2457 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2458 {
2459         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2460 }
2461
2462 int security_xfrm_state_alloc(struct xfrm_state *x,
2463                               struct xfrm_user_sec_ctx *sec_ctx)
2464 {
2465         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2466 }
2467 EXPORT_SYMBOL(security_xfrm_state_alloc);
2468
2469 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2470                                       struct xfrm_sec_ctx *polsec, u32 secid)
2471 {
2472         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2473 }
2474
2475 int security_xfrm_state_delete(struct xfrm_state *x)
2476 {
2477         return call_int_hook(xfrm_state_delete_security, 0, x);
2478 }
2479 EXPORT_SYMBOL(security_xfrm_state_delete);
2480
2481 void security_xfrm_state_free(struct xfrm_state *x)
2482 {
2483         call_void_hook(xfrm_state_free_security, x);
2484 }
2485
2486 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2487 {
2488         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2489 }
2490
2491 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2492                                        struct xfrm_policy *xp,
2493                                        const struct flowi_common *flic)
2494 {
2495         struct security_hook_list *hp;
2496         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2497
2498         /*
2499          * Since this function is expected to return 0 or 1, the judgment
2500          * becomes difficult if multiple LSMs supply this call. Fortunately,
2501          * we can use the first LSM's judgment because currently only SELinux
2502          * supplies this call.
2503          *
2504          * For speed optimization, we explicitly break the loop rather than
2505          * using the macro
2506          */
2507         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2508                                 list) {
2509                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2510                 break;
2511         }
2512         return rc;
2513 }
2514
2515 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2516 {
2517         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2518 }
2519
2520 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2521 {
2522         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2523                                 0);
2524
2525         BUG_ON(rc);
2526 }
2527 EXPORT_SYMBOL(security_skb_classify_flow);
2528
2529 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2530
2531 #ifdef CONFIG_KEYS
2532
2533 int security_key_alloc(struct key *key, const struct cred *cred,
2534                        unsigned long flags)
2535 {
2536         return call_int_hook(key_alloc, 0, key, cred, flags);
2537 }
2538
2539 void security_key_free(struct key *key)
2540 {
2541         call_void_hook(key_free, key);
2542 }
2543
2544 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2545                             enum key_need_perm need_perm)
2546 {
2547         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2548 }
2549
2550 int security_key_getsecurity(struct key *key, char **_buffer)
2551 {
2552         *_buffer = NULL;
2553         return call_int_hook(key_getsecurity, 0, key, _buffer);
2554 }
2555
2556 #endif  /* CONFIG_KEYS */
2557
2558 #ifdef CONFIG_AUDIT
2559
2560 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2561 {
2562         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2563 }
2564
2565 int security_audit_rule_known(struct audit_krule *krule)
2566 {
2567         return call_int_hook(audit_rule_known, 0, krule);
2568 }
2569
2570 void security_audit_rule_free(void *lsmrule)
2571 {
2572         call_void_hook(audit_rule_free, lsmrule);
2573 }
2574
2575 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2576 {
2577         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2578 }
2579 #endif /* CONFIG_AUDIT */
2580
2581 #ifdef CONFIG_BPF_SYSCALL
2582 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2583 {
2584         return call_int_hook(bpf, 0, cmd, attr, size);
2585 }
2586 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2587 {
2588         return call_int_hook(bpf_map, 0, map, fmode);
2589 }
2590 int security_bpf_prog(struct bpf_prog *prog)
2591 {
2592         return call_int_hook(bpf_prog, 0, prog);
2593 }
2594 int security_bpf_map_alloc(struct bpf_map *map)
2595 {
2596         return call_int_hook(bpf_map_alloc_security, 0, map);
2597 }
2598 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2599 {
2600         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2601 }
2602 void security_bpf_map_free(struct bpf_map *map)
2603 {
2604         call_void_hook(bpf_map_free_security, map);
2605 }
2606 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2607 {
2608         call_void_hook(bpf_prog_free_security, aux);
2609 }
2610 #endif /* CONFIG_BPF_SYSCALL */
2611
2612 int security_locked_down(enum lockdown_reason what)
2613 {
2614         return call_int_hook(locked_down, 0, what);
2615 }
2616 EXPORT_SYMBOL(security_locked_down);
2617
2618 #ifdef CONFIG_PERF_EVENTS
2619 int security_perf_event_open(struct perf_event_attr *attr, int type)
2620 {
2621         return call_int_hook(perf_event_open, 0, attr, type);
2622 }
2623
2624 int security_perf_event_alloc(struct perf_event *event)
2625 {
2626         return call_int_hook(perf_event_alloc, 0, event);
2627 }
2628
2629 void security_perf_event_free(struct perf_event *event)
2630 {
2631         call_void_hook(perf_event_free, event);
2632 }
2633
2634 int security_perf_event_read(struct perf_event *event)
2635 {
2636         return call_int_hook(perf_event_read, 0, event);
2637 }
2638
2639 int security_perf_event_write(struct perf_event *event)
2640 {
2641         return call_int_hook(perf_event_write, 0, event);
2642 }
2643 #endif /* CONFIG_PERF_EVENTS */