vxlan_core: move common declarations to private header file
[linux-2.6-microblaze.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59         [LOCKDOWN_DEBUGFS] = "debugfs access",
60         [LOCKDOWN_XMON_WR] = "xmon write access",
61         [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
62         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
63         [LOCKDOWN_KCORE] = "/proc/kcore access",
64         [LOCKDOWN_KPROBES] = "use of kprobes",
65         [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
66         [LOCKDOWN_PERF] = "unsafe use of perf",
67         [LOCKDOWN_TRACEFS] = "use of tracefs",
68         [LOCKDOWN_XMON_RW] = "xmon read and write access",
69         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
70         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
71 };
72
73 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
74 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
75
76 static struct kmem_cache *lsm_file_cache;
77 static struct kmem_cache *lsm_inode_cache;
78
79 char *lsm_names;
80 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
81
82 /* Boot-time LSM user choice */
83 static __initdata const char *chosen_lsm_order;
84 static __initdata const char *chosen_major_lsm;
85
86 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
87
88 /* Ordered list of LSMs to initialize. */
89 static __initdata struct lsm_info **ordered_lsms;
90 static __initdata struct lsm_info *exclusive;
91
92 static __initdata bool debug;
93 #define init_debug(...)                                         \
94         do {                                                    \
95                 if (debug)                                      \
96                         pr_info(__VA_ARGS__);                   \
97         } while (0)
98
99 static bool __init is_enabled(struct lsm_info *lsm)
100 {
101         if (!lsm->enabled)
102                 return false;
103
104         return *lsm->enabled;
105 }
106
107 /* Mark an LSM's enabled flag. */
108 static int lsm_enabled_true __initdata = 1;
109 static int lsm_enabled_false __initdata = 0;
110 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
111 {
112         /*
113          * When an LSM hasn't configured an enable variable, we can use
114          * a hard-coded location for storing the default enabled state.
115          */
116         if (!lsm->enabled) {
117                 if (enabled)
118                         lsm->enabled = &lsm_enabled_true;
119                 else
120                         lsm->enabled = &lsm_enabled_false;
121         } else if (lsm->enabled == &lsm_enabled_true) {
122                 if (!enabled)
123                         lsm->enabled = &lsm_enabled_false;
124         } else if (lsm->enabled == &lsm_enabled_false) {
125                 if (enabled)
126                         lsm->enabled = &lsm_enabled_true;
127         } else {
128                 *lsm->enabled = enabled;
129         }
130 }
131
132 /* Is an LSM already listed in the ordered LSMs list? */
133 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
134 {
135         struct lsm_info **check;
136
137         for (check = ordered_lsms; *check; check++)
138                 if (*check == lsm)
139                         return true;
140
141         return false;
142 }
143
144 /* Append an LSM to the list of ordered LSMs to initialize. */
145 static int last_lsm __initdata;
146 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
147 {
148         /* Ignore duplicate selections. */
149         if (exists_ordered_lsm(lsm))
150                 return;
151
152         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
153                 return;
154
155         /* Enable this LSM, if it is not already set. */
156         if (!lsm->enabled)
157                 lsm->enabled = &lsm_enabled_true;
158         ordered_lsms[last_lsm++] = lsm;
159
160         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
161                    is_enabled(lsm) ? "en" : "dis");
162 }
163
164 /* Is an LSM allowed to be initialized? */
165 static bool __init lsm_allowed(struct lsm_info *lsm)
166 {
167         /* Skip if the LSM is disabled. */
168         if (!is_enabled(lsm))
169                 return false;
170
171         /* Not allowed if another exclusive LSM already initialized. */
172         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
173                 init_debug("exclusive disabled: %s\n", lsm->name);
174                 return false;
175         }
176
177         return true;
178 }
179
180 static void __init lsm_set_blob_size(int *need, int *lbs)
181 {
182         int offset;
183
184         if (*need > 0) {
185                 offset = *lbs;
186                 *lbs += *need;
187                 *need = offset;
188         }
189 }
190
191 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
192 {
193         if (!needed)
194                 return;
195
196         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
197         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
198         /*
199          * The inode blob gets an rcu_head in addition to
200          * what the modules might need.
201          */
202         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
203                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
204         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
205         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
206         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
207         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
208         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
209 }
210
211 /* Prepare LSM for initialization. */
212 static void __init prepare_lsm(struct lsm_info *lsm)
213 {
214         int enabled = lsm_allowed(lsm);
215
216         /* Record enablement (to handle any following exclusive LSMs). */
217         set_enabled(lsm, enabled);
218
219         /* If enabled, do pre-initialization work. */
220         if (enabled) {
221                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
222                         exclusive = lsm;
223                         init_debug("exclusive chosen: %s\n", lsm->name);
224                 }
225
226                 lsm_set_blob_sizes(lsm->blobs);
227         }
228 }
229
230 /* Initialize a given LSM, if it is enabled. */
231 static void __init initialize_lsm(struct lsm_info *lsm)
232 {
233         if (is_enabled(lsm)) {
234                 int ret;
235
236                 init_debug("initializing %s\n", lsm->name);
237                 ret = lsm->init();
238                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
239         }
240 }
241
242 /* Populate ordered LSMs list from comma-separated LSM name list. */
243 static void __init ordered_lsm_parse(const char *order, const char *origin)
244 {
245         struct lsm_info *lsm;
246         char *sep, *name, *next;
247
248         /* LSM_ORDER_FIRST is always first. */
249         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
250                 if (lsm->order == LSM_ORDER_FIRST)
251                         append_ordered_lsm(lsm, "first");
252         }
253
254         /* Process "security=", if given. */
255         if (chosen_major_lsm) {
256                 struct lsm_info *major;
257
258                 /*
259                  * To match the original "security=" behavior, this
260                  * explicitly does NOT fallback to another Legacy Major
261                  * if the selected one was separately disabled: disable
262                  * all non-matching Legacy Major LSMs.
263                  */
264                 for (major = __start_lsm_info; major < __end_lsm_info;
265                      major++) {
266                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
267                             strcmp(major->name, chosen_major_lsm) != 0) {
268                                 set_enabled(major, false);
269                                 init_debug("security=%s disabled: %s\n",
270                                            chosen_major_lsm, major->name);
271                         }
272                 }
273         }
274
275         sep = kstrdup(order, GFP_KERNEL);
276         next = sep;
277         /* Walk the list, looking for matching LSMs. */
278         while ((name = strsep(&next, ",")) != NULL) {
279                 bool found = false;
280
281                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
282                         if (lsm->order == LSM_ORDER_MUTABLE &&
283                             strcmp(lsm->name, name) == 0) {
284                                 append_ordered_lsm(lsm, origin);
285                                 found = true;
286                         }
287                 }
288
289                 if (!found)
290                         init_debug("%s ignored: %s\n", origin, name);
291         }
292
293         /* Process "security=", if given. */
294         if (chosen_major_lsm) {
295                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
296                         if (exists_ordered_lsm(lsm))
297                                 continue;
298                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
299                                 append_ordered_lsm(lsm, "security=");
300                 }
301         }
302
303         /* Disable all LSMs not in the ordered list. */
304         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305                 if (exists_ordered_lsm(lsm))
306                         continue;
307                 set_enabled(lsm, false);
308                 init_debug("%s disabled: %s\n", origin, lsm->name);
309         }
310
311         kfree(sep);
312 }
313
314 static void __init lsm_early_cred(struct cred *cred);
315 static void __init lsm_early_task(struct task_struct *task);
316
317 static int lsm_append(const char *new, char **result);
318
319 static void __init ordered_lsm_init(void)
320 {
321         struct lsm_info **lsm;
322
323         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
324                                 GFP_KERNEL);
325
326         if (chosen_lsm_order) {
327                 if (chosen_major_lsm) {
328                         pr_info("security= is ignored because it is superseded by lsm=\n");
329                         chosen_major_lsm = NULL;
330                 }
331                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
332         } else
333                 ordered_lsm_parse(builtin_lsm_order, "builtin");
334
335         for (lsm = ordered_lsms; *lsm; lsm++)
336                 prepare_lsm(*lsm);
337
338         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
339         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
340         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
341         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
342         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
343         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
344         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
345
346         /*
347          * Create any kmem_caches needed for blobs
348          */
349         if (blob_sizes.lbs_file)
350                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
351                                                    blob_sizes.lbs_file, 0,
352                                                    SLAB_PANIC, NULL);
353         if (blob_sizes.lbs_inode)
354                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
355                                                     blob_sizes.lbs_inode, 0,
356                                                     SLAB_PANIC, NULL);
357
358         lsm_early_cred((struct cred *) current->cred);
359         lsm_early_task(current);
360         for (lsm = ordered_lsms; *lsm; lsm++)
361                 initialize_lsm(*lsm);
362
363         kfree(ordered_lsms);
364 }
365
366 int __init early_security_init(void)
367 {
368         int i;
369         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
370         struct lsm_info *lsm;
371
372         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
373              i++)
374                 INIT_HLIST_HEAD(&list[i]);
375
376         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
377                 if (!lsm->enabled)
378                         lsm->enabled = &lsm_enabled_true;
379                 prepare_lsm(lsm);
380                 initialize_lsm(lsm);
381         }
382
383         return 0;
384 }
385
386 /**
387  * security_init - initializes the security framework
388  *
389  * This should be called early in the kernel initialization sequence.
390  */
391 int __init security_init(void)
392 {
393         struct lsm_info *lsm;
394
395         pr_info("Security Framework initializing\n");
396
397         /*
398          * Append the names of the early LSM modules now that kmalloc() is
399          * available
400          */
401         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
402                 if (lsm->enabled)
403                         lsm_append(lsm->name, &lsm_names);
404         }
405
406         /* Load LSMs in specified order. */
407         ordered_lsm_init();
408
409         return 0;
410 }
411
412 /* Save user chosen LSM */
413 static int __init choose_major_lsm(char *str)
414 {
415         chosen_major_lsm = str;
416         return 1;
417 }
418 __setup("security=", choose_major_lsm);
419
420 /* Explicitly choose LSM initialization order. */
421 static int __init choose_lsm_order(char *str)
422 {
423         chosen_lsm_order = str;
424         return 1;
425 }
426 __setup("lsm=", choose_lsm_order);
427
428 /* Enable LSM order debugging. */
429 static int __init enable_debug(char *str)
430 {
431         debug = true;
432         return 1;
433 }
434 __setup("lsm.debug", enable_debug);
435
436 static bool match_last_lsm(const char *list, const char *lsm)
437 {
438         const char *last;
439
440         if (WARN_ON(!list || !lsm))
441                 return false;
442         last = strrchr(list, ',');
443         if (last)
444                 /* Pass the comma, strcmp() will check for '\0' */
445                 last++;
446         else
447                 last = list;
448         return !strcmp(last, lsm);
449 }
450
451 static int lsm_append(const char *new, char **result)
452 {
453         char *cp;
454
455         if (*result == NULL) {
456                 *result = kstrdup(new, GFP_KERNEL);
457                 if (*result == NULL)
458                         return -ENOMEM;
459         } else {
460                 /* Check if it is the last registered name */
461                 if (match_last_lsm(*result, new))
462                         return 0;
463                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
464                 if (cp == NULL)
465                         return -ENOMEM;
466                 kfree(*result);
467                 *result = cp;
468         }
469         return 0;
470 }
471
472 /**
473  * security_add_hooks - Add a modules hooks to the hook lists.
474  * @hooks: the hooks to add
475  * @count: the number of hooks to add
476  * @lsm: the name of the security module
477  *
478  * Each LSM has to register its hooks with the infrastructure.
479  */
480 void __init security_add_hooks(struct security_hook_list *hooks, int count,
481                                 char *lsm)
482 {
483         int i;
484
485         for (i = 0; i < count; i++) {
486                 hooks[i].lsm = lsm;
487                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
488         }
489
490         /*
491          * Don't try to append during early_security_init(), we'll come back
492          * and fix this up afterwards.
493          */
494         if (slab_is_available()) {
495                 if (lsm_append(lsm, &lsm_names) < 0)
496                         panic("%s - Cannot get early memory.\n", __func__);
497         }
498 }
499
500 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
501 {
502         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
503                                             event, data);
504 }
505 EXPORT_SYMBOL(call_blocking_lsm_notifier);
506
507 int register_blocking_lsm_notifier(struct notifier_block *nb)
508 {
509         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
510                                                 nb);
511 }
512 EXPORT_SYMBOL(register_blocking_lsm_notifier);
513
514 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
515 {
516         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
517                                                   nb);
518 }
519 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
520
521 /**
522  * lsm_cred_alloc - allocate a composite cred blob
523  * @cred: the cred that needs a blob
524  * @gfp: allocation type
525  *
526  * Allocate the cred blob for all the modules
527  *
528  * Returns 0, or -ENOMEM if memory can't be allocated.
529  */
530 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
531 {
532         if (blob_sizes.lbs_cred == 0) {
533                 cred->security = NULL;
534                 return 0;
535         }
536
537         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
538         if (cred->security == NULL)
539                 return -ENOMEM;
540         return 0;
541 }
542
543 /**
544  * lsm_early_cred - during initialization allocate a composite cred blob
545  * @cred: the cred that needs a blob
546  *
547  * Allocate the cred blob for all the modules
548  */
549 static void __init lsm_early_cred(struct cred *cred)
550 {
551         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
552
553         if (rc)
554                 panic("%s: Early cred alloc failed.\n", __func__);
555 }
556
557 /**
558  * lsm_file_alloc - allocate a composite file blob
559  * @file: the file that needs a blob
560  *
561  * Allocate the file blob for all the modules
562  *
563  * Returns 0, or -ENOMEM if memory can't be allocated.
564  */
565 static int lsm_file_alloc(struct file *file)
566 {
567         if (!lsm_file_cache) {
568                 file->f_security = NULL;
569                 return 0;
570         }
571
572         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
573         if (file->f_security == NULL)
574                 return -ENOMEM;
575         return 0;
576 }
577
578 /**
579  * lsm_inode_alloc - allocate a composite inode blob
580  * @inode: the inode that needs a blob
581  *
582  * Allocate the inode blob for all the modules
583  *
584  * Returns 0, or -ENOMEM if memory can't be allocated.
585  */
586 int lsm_inode_alloc(struct inode *inode)
587 {
588         if (!lsm_inode_cache) {
589                 inode->i_security = NULL;
590                 return 0;
591         }
592
593         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
594         if (inode->i_security == NULL)
595                 return -ENOMEM;
596         return 0;
597 }
598
599 /**
600  * lsm_task_alloc - allocate a composite task blob
601  * @task: the task that needs a blob
602  *
603  * Allocate the task blob for all the modules
604  *
605  * Returns 0, or -ENOMEM if memory can't be allocated.
606  */
607 static int lsm_task_alloc(struct task_struct *task)
608 {
609         if (blob_sizes.lbs_task == 0) {
610                 task->security = NULL;
611                 return 0;
612         }
613
614         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
615         if (task->security == NULL)
616                 return -ENOMEM;
617         return 0;
618 }
619
620 /**
621  * lsm_ipc_alloc - allocate a composite ipc blob
622  * @kip: the ipc that needs a blob
623  *
624  * Allocate the ipc blob for all the modules
625  *
626  * Returns 0, or -ENOMEM if memory can't be allocated.
627  */
628 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
629 {
630         if (blob_sizes.lbs_ipc == 0) {
631                 kip->security = NULL;
632                 return 0;
633         }
634
635         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
636         if (kip->security == NULL)
637                 return -ENOMEM;
638         return 0;
639 }
640
641 /**
642  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
643  * @mp: the msg_msg that needs a blob
644  *
645  * Allocate the ipc blob for all the modules
646  *
647  * Returns 0, or -ENOMEM if memory can't be allocated.
648  */
649 static int lsm_msg_msg_alloc(struct msg_msg *mp)
650 {
651         if (blob_sizes.lbs_msg_msg == 0) {
652                 mp->security = NULL;
653                 return 0;
654         }
655
656         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
657         if (mp->security == NULL)
658                 return -ENOMEM;
659         return 0;
660 }
661
662 /**
663  * lsm_early_task - during initialization allocate a composite task blob
664  * @task: the task that needs a blob
665  *
666  * Allocate the task blob for all the modules
667  */
668 static void __init lsm_early_task(struct task_struct *task)
669 {
670         int rc = lsm_task_alloc(task);
671
672         if (rc)
673                 panic("%s: Early task alloc failed.\n", __func__);
674 }
675
676 /**
677  * lsm_superblock_alloc - allocate a composite superblock blob
678  * @sb: the superblock that needs a blob
679  *
680  * Allocate the superblock blob for all the modules
681  *
682  * Returns 0, or -ENOMEM if memory can't be allocated.
683  */
684 static int lsm_superblock_alloc(struct super_block *sb)
685 {
686         if (blob_sizes.lbs_superblock == 0) {
687                 sb->s_security = NULL;
688                 return 0;
689         }
690
691         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
692         if (sb->s_security == NULL)
693                 return -ENOMEM;
694         return 0;
695 }
696
697 /*
698  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
699  * can be accessed with:
700  *
701  *      LSM_RET_DEFAULT(<hook_name>)
702  *
703  * The macros below define static constants for the default value of each
704  * LSM hook.
705  */
706 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
707 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
708 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
709         static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
710 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
711         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
712
713 #include <linux/lsm_hook_defs.h>
714 #undef LSM_HOOK
715
716 /*
717  * Hook list operation macros.
718  *
719  * call_void_hook:
720  *      This is a hook that does not return a value.
721  *
722  * call_int_hook:
723  *      This is a hook that returns a value.
724  */
725
726 #define call_void_hook(FUNC, ...)                               \
727         do {                                                    \
728                 struct security_hook_list *P;                   \
729                                                                 \
730                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
731                         P->hook.FUNC(__VA_ARGS__);              \
732         } while (0)
733
734 #define call_int_hook(FUNC, IRC, ...) ({                        \
735         int RC = IRC;                                           \
736         do {                                                    \
737                 struct security_hook_list *P;                   \
738                                                                 \
739                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
740                         RC = P->hook.FUNC(__VA_ARGS__);         \
741                         if (RC != 0)                            \
742                                 break;                          \
743                 }                                               \
744         } while (0);                                            \
745         RC;                                                     \
746 })
747
748 /* Security operations */
749
750 int security_binder_set_context_mgr(const struct cred *mgr)
751 {
752         return call_int_hook(binder_set_context_mgr, 0, mgr);
753 }
754
755 int security_binder_transaction(const struct cred *from,
756                                 const struct cred *to)
757 {
758         return call_int_hook(binder_transaction, 0, from, to);
759 }
760
761 int security_binder_transfer_binder(const struct cred *from,
762                                     const struct cred *to)
763 {
764         return call_int_hook(binder_transfer_binder, 0, from, to);
765 }
766
767 int security_binder_transfer_file(const struct cred *from,
768                                   const struct cred *to, struct file *file)
769 {
770         return call_int_hook(binder_transfer_file, 0, from, to, file);
771 }
772
773 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
774 {
775         return call_int_hook(ptrace_access_check, 0, child, mode);
776 }
777
778 int security_ptrace_traceme(struct task_struct *parent)
779 {
780         return call_int_hook(ptrace_traceme, 0, parent);
781 }
782
783 int security_capget(struct task_struct *target,
784                      kernel_cap_t *effective,
785                      kernel_cap_t *inheritable,
786                      kernel_cap_t *permitted)
787 {
788         return call_int_hook(capget, 0, target,
789                                 effective, inheritable, permitted);
790 }
791
792 int security_capset(struct cred *new, const struct cred *old,
793                     const kernel_cap_t *effective,
794                     const kernel_cap_t *inheritable,
795                     const kernel_cap_t *permitted)
796 {
797         return call_int_hook(capset, 0, new, old,
798                                 effective, inheritable, permitted);
799 }
800
801 int security_capable(const struct cred *cred,
802                      struct user_namespace *ns,
803                      int cap,
804                      unsigned int opts)
805 {
806         return call_int_hook(capable, 0, cred, ns, cap, opts);
807 }
808
809 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
810 {
811         return call_int_hook(quotactl, 0, cmds, type, id, sb);
812 }
813
814 int security_quota_on(struct dentry *dentry)
815 {
816         return call_int_hook(quota_on, 0, dentry);
817 }
818
819 int security_syslog(int type)
820 {
821         return call_int_hook(syslog, 0, type);
822 }
823
824 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
825 {
826         return call_int_hook(settime, 0, ts, tz);
827 }
828
829 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
830 {
831         struct security_hook_list *hp;
832         int cap_sys_admin = 1;
833         int rc;
834
835         /*
836          * The module will respond with a positive value if
837          * it thinks the __vm_enough_memory() call should be
838          * made with the cap_sys_admin set. If all of the modules
839          * agree that it should be set it will. If any module
840          * thinks it should not be set it won't.
841          */
842         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
843                 rc = hp->hook.vm_enough_memory(mm, pages);
844                 if (rc <= 0) {
845                         cap_sys_admin = 0;
846                         break;
847                 }
848         }
849         return __vm_enough_memory(mm, pages, cap_sys_admin);
850 }
851
852 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
853 {
854         return call_int_hook(bprm_creds_for_exec, 0, bprm);
855 }
856
857 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
858 {
859         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
860 }
861
862 int security_bprm_check(struct linux_binprm *bprm)
863 {
864         int ret;
865
866         ret = call_int_hook(bprm_check_security, 0, bprm);
867         if (ret)
868                 return ret;
869         return ima_bprm_check(bprm);
870 }
871
872 void security_bprm_committing_creds(struct linux_binprm *bprm)
873 {
874         call_void_hook(bprm_committing_creds, bprm);
875 }
876
877 void security_bprm_committed_creds(struct linux_binprm *bprm)
878 {
879         call_void_hook(bprm_committed_creds, bprm);
880 }
881
882 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
883 {
884         return call_int_hook(fs_context_dup, 0, fc, src_fc);
885 }
886
887 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
888 {
889         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
890 }
891
892 int security_sb_alloc(struct super_block *sb)
893 {
894         int rc = lsm_superblock_alloc(sb);
895
896         if (unlikely(rc))
897                 return rc;
898         rc = call_int_hook(sb_alloc_security, 0, sb);
899         if (unlikely(rc))
900                 security_sb_free(sb);
901         return rc;
902 }
903
904 void security_sb_delete(struct super_block *sb)
905 {
906         call_void_hook(sb_delete, sb);
907 }
908
909 void security_sb_free(struct super_block *sb)
910 {
911         call_void_hook(sb_free_security, sb);
912         kfree(sb->s_security);
913         sb->s_security = NULL;
914 }
915
916 void security_free_mnt_opts(void **mnt_opts)
917 {
918         if (!*mnt_opts)
919                 return;
920         call_void_hook(sb_free_mnt_opts, *mnt_opts);
921         *mnt_opts = NULL;
922 }
923 EXPORT_SYMBOL(security_free_mnt_opts);
924
925 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
926 {
927         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
928 }
929 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
930
931 int security_sb_mnt_opts_compat(struct super_block *sb,
932                                 void *mnt_opts)
933 {
934         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
935 }
936 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
937
938 int security_sb_remount(struct super_block *sb,
939                         void *mnt_opts)
940 {
941         return call_int_hook(sb_remount, 0, sb, mnt_opts);
942 }
943 EXPORT_SYMBOL(security_sb_remount);
944
945 int security_sb_kern_mount(struct super_block *sb)
946 {
947         return call_int_hook(sb_kern_mount, 0, sb);
948 }
949
950 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
951 {
952         return call_int_hook(sb_show_options, 0, m, sb);
953 }
954
955 int security_sb_statfs(struct dentry *dentry)
956 {
957         return call_int_hook(sb_statfs, 0, dentry);
958 }
959
960 int security_sb_mount(const char *dev_name, const struct path *path,
961                        const char *type, unsigned long flags, void *data)
962 {
963         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
964 }
965
966 int security_sb_umount(struct vfsmount *mnt, int flags)
967 {
968         return call_int_hook(sb_umount, 0, mnt, flags);
969 }
970
971 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
972 {
973         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
974 }
975
976 int security_sb_set_mnt_opts(struct super_block *sb,
977                                 void *mnt_opts,
978                                 unsigned long kern_flags,
979                                 unsigned long *set_kern_flags)
980 {
981         return call_int_hook(sb_set_mnt_opts,
982                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
983                                 mnt_opts, kern_flags, set_kern_flags);
984 }
985 EXPORT_SYMBOL(security_sb_set_mnt_opts);
986
987 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
988                                 struct super_block *newsb,
989                                 unsigned long kern_flags,
990                                 unsigned long *set_kern_flags)
991 {
992         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
993                                 kern_flags, set_kern_flags);
994 }
995 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
996
997 int security_move_mount(const struct path *from_path, const struct path *to_path)
998 {
999         return call_int_hook(move_mount, 0, from_path, to_path);
1000 }
1001
1002 int security_path_notify(const struct path *path, u64 mask,
1003                                 unsigned int obj_type)
1004 {
1005         return call_int_hook(path_notify, 0, path, mask, obj_type);
1006 }
1007
1008 int security_inode_alloc(struct inode *inode)
1009 {
1010         int rc = lsm_inode_alloc(inode);
1011
1012         if (unlikely(rc))
1013                 return rc;
1014         rc = call_int_hook(inode_alloc_security, 0, inode);
1015         if (unlikely(rc))
1016                 security_inode_free(inode);
1017         return rc;
1018 }
1019
1020 static void inode_free_by_rcu(struct rcu_head *head)
1021 {
1022         /*
1023          * The rcu head is at the start of the inode blob
1024          */
1025         kmem_cache_free(lsm_inode_cache, head);
1026 }
1027
1028 void security_inode_free(struct inode *inode)
1029 {
1030         integrity_inode_free(inode);
1031         call_void_hook(inode_free_security, inode);
1032         /*
1033          * The inode may still be referenced in a path walk and
1034          * a call to security_inode_permission() can be made
1035          * after inode_free_security() is called. Ideally, the VFS
1036          * wouldn't do this, but fixing that is a much harder
1037          * job. For now, simply free the i_security via RCU, and
1038          * leave the current inode->i_security pointer intact.
1039          * The inode will be freed after the RCU grace period too.
1040          */
1041         if (inode->i_security)
1042                 call_rcu((struct rcu_head *)inode->i_security,
1043                                 inode_free_by_rcu);
1044 }
1045
1046 int security_dentry_init_security(struct dentry *dentry, int mode,
1047                                   const struct qstr *name,
1048                                   const char **xattr_name, void **ctx,
1049                                   u32 *ctxlen)
1050 {
1051         struct security_hook_list *hp;
1052         int rc;
1053
1054         /*
1055          * Only one module will provide a security context.
1056          */
1057         hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1058                 rc = hp->hook.dentry_init_security(dentry, mode, name,
1059                                                    xattr_name, ctx, ctxlen);
1060                 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1061                         return rc;
1062         }
1063         return LSM_RET_DEFAULT(dentry_init_security);
1064 }
1065 EXPORT_SYMBOL(security_dentry_init_security);
1066
1067 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1068                                     struct qstr *name,
1069                                     const struct cred *old, struct cred *new)
1070 {
1071         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1072                                 name, old, new);
1073 }
1074 EXPORT_SYMBOL(security_dentry_create_files_as);
1075
1076 int security_inode_init_security(struct inode *inode, struct inode *dir,
1077                                  const struct qstr *qstr,
1078                                  const initxattrs initxattrs, void *fs_data)
1079 {
1080         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1081         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1082         int ret;
1083
1084         if (unlikely(IS_PRIVATE(inode)))
1085                 return 0;
1086
1087         if (!initxattrs)
1088                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1089                                      dir, qstr, NULL, NULL, NULL);
1090         memset(new_xattrs, 0, sizeof(new_xattrs));
1091         lsm_xattr = new_xattrs;
1092         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1093                                                 &lsm_xattr->name,
1094                                                 &lsm_xattr->value,
1095                                                 &lsm_xattr->value_len);
1096         if (ret)
1097                 goto out;
1098
1099         evm_xattr = lsm_xattr + 1;
1100         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1101         if (ret)
1102                 goto out;
1103         ret = initxattrs(inode, new_xattrs, fs_data);
1104 out:
1105         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1106                 kfree(xattr->value);
1107         return (ret == -EOPNOTSUPP) ? 0 : ret;
1108 }
1109 EXPORT_SYMBOL(security_inode_init_security);
1110
1111 int security_inode_init_security_anon(struct inode *inode,
1112                                       const struct qstr *name,
1113                                       const struct inode *context_inode)
1114 {
1115         return call_int_hook(inode_init_security_anon, 0, inode, name,
1116                              context_inode);
1117 }
1118
1119 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1120                                      const struct qstr *qstr, const char **name,
1121                                      void **value, size_t *len)
1122 {
1123         if (unlikely(IS_PRIVATE(inode)))
1124                 return -EOPNOTSUPP;
1125         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1126                              qstr, name, value, len);
1127 }
1128 EXPORT_SYMBOL(security_old_inode_init_security);
1129
1130 #ifdef CONFIG_SECURITY_PATH
1131 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1132                         unsigned int dev)
1133 {
1134         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1135                 return 0;
1136         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1137 }
1138 EXPORT_SYMBOL(security_path_mknod);
1139
1140 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1141 {
1142         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1143                 return 0;
1144         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1145 }
1146 EXPORT_SYMBOL(security_path_mkdir);
1147
1148 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1149 {
1150         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1151                 return 0;
1152         return call_int_hook(path_rmdir, 0, dir, dentry);
1153 }
1154
1155 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1156 {
1157         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1158                 return 0;
1159         return call_int_hook(path_unlink, 0, dir, dentry);
1160 }
1161 EXPORT_SYMBOL(security_path_unlink);
1162
1163 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1164                           const char *old_name)
1165 {
1166         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1167                 return 0;
1168         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1169 }
1170
1171 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1172                        struct dentry *new_dentry)
1173 {
1174         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1175                 return 0;
1176         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1177 }
1178
1179 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1180                          const struct path *new_dir, struct dentry *new_dentry,
1181                          unsigned int flags)
1182 {
1183         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1184                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1185                 return 0;
1186
1187         if (flags & RENAME_EXCHANGE) {
1188                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1189                                         old_dir, old_dentry);
1190                 if (err)
1191                         return err;
1192         }
1193
1194         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1195                                 new_dentry);
1196 }
1197 EXPORT_SYMBOL(security_path_rename);
1198
1199 int security_path_truncate(const struct path *path)
1200 {
1201         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1202                 return 0;
1203         return call_int_hook(path_truncate, 0, path);
1204 }
1205
1206 int security_path_chmod(const struct path *path, umode_t mode)
1207 {
1208         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1209                 return 0;
1210         return call_int_hook(path_chmod, 0, path, mode);
1211 }
1212
1213 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1214 {
1215         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1216                 return 0;
1217         return call_int_hook(path_chown, 0, path, uid, gid);
1218 }
1219
1220 int security_path_chroot(const struct path *path)
1221 {
1222         return call_int_hook(path_chroot, 0, path);
1223 }
1224 #endif
1225
1226 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1227 {
1228         if (unlikely(IS_PRIVATE(dir)))
1229                 return 0;
1230         return call_int_hook(inode_create, 0, dir, dentry, mode);
1231 }
1232 EXPORT_SYMBOL_GPL(security_inode_create);
1233
1234 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1235                          struct dentry *new_dentry)
1236 {
1237         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1238                 return 0;
1239         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1240 }
1241
1242 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1243 {
1244         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1245                 return 0;
1246         return call_int_hook(inode_unlink, 0, dir, dentry);
1247 }
1248
1249 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1250                             const char *old_name)
1251 {
1252         if (unlikely(IS_PRIVATE(dir)))
1253                 return 0;
1254         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1255 }
1256
1257 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1258 {
1259         if (unlikely(IS_PRIVATE(dir)))
1260                 return 0;
1261         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1262 }
1263 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1264
1265 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1266 {
1267         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1268                 return 0;
1269         return call_int_hook(inode_rmdir, 0, dir, dentry);
1270 }
1271
1272 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1273 {
1274         if (unlikely(IS_PRIVATE(dir)))
1275                 return 0;
1276         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1277 }
1278
1279 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1280                            struct inode *new_dir, struct dentry *new_dentry,
1281                            unsigned int flags)
1282 {
1283         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1284             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1285                 return 0;
1286
1287         if (flags & RENAME_EXCHANGE) {
1288                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1289                                                      old_dir, old_dentry);
1290                 if (err)
1291                         return err;
1292         }
1293
1294         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1295                                            new_dir, new_dentry);
1296 }
1297
1298 int security_inode_readlink(struct dentry *dentry)
1299 {
1300         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1301                 return 0;
1302         return call_int_hook(inode_readlink, 0, dentry);
1303 }
1304
1305 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1306                                bool rcu)
1307 {
1308         if (unlikely(IS_PRIVATE(inode)))
1309                 return 0;
1310         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1311 }
1312
1313 int security_inode_permission(struct inode *inode, int mask)
1314 {
1315         if (unlikely(IS_PRIVATE(inode)))
1316                 return 0;
1317         return call_int_hook(inode_permission, 0, inode, mask);
1318 }
1319
1320 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1321 {
1322         int ret;
1323
1324         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1325                 return 0;
1326         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1327         if (ret)
1328                 return ret;
1329         return evm_inode_setattr(dentry, attr);
1330 }
1331 EXPORT_SYMBOL_GPL(security_inode_setattr);
1332
1333 int security_inode_getattr(const struct path *path)
1334 {
1335         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1336                 return 0;
1337         return call_int_hook(inode_getattr, 0, path);
1338 }
1339
1340 int security_inode_setxattr(struct user_namespace *mnt_userns,
1341                             struct dentry *dentry, const char *name,
1342                             const void *value, size_t size, int flags)
1343 {
1344         int ret;
1345
1346         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1347                 return 0;
1348         /*
1349          * SELinux and Smack integrate the cap call,
1350          * so assume that all LSMs supplying this call do so.
1351          */
1352         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1353                             size, flags);
1354
1355         if (ret == 1)
1356                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1357         if (ret)
1358                 return ret;
1359         ret = ima_inode_setxattr(dentry, name, value, size);
1360         if (ret)
1361                 return ret;
1362         return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1363 }
1364
1365 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1366                                   const void *value, size_t size, int flags)
1367 {
1368         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1369                 return;
1370         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1371         evm_inode_post_setxattr(dentry, name, value, size);
1372 }
1373
1374 int security_inode_getxattr(struct dentry *dentry, const char *name)
1375 {
1376         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1377                 return 0;
1378         return call_int_hook(inode_getxattr, 0, dentry, name);
1379 }
1380
1381 int security_inode_listxattr(struct dentry *dentry)
1382 {
1383         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1384                 return 0;
1385         return call_int_hook(inode_listxattr, 0, dentry);
1386 }
1387
1388 int security_inode_removexattr(struct user_namespace *mnt_userns,
1389                                struct dentry *dentry, const char *name)
1390 {
1391         int ret;
1392
1393         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1394                 return 0;
1395         /*
1396          * SELinux and Smack integrate the cap call,
1397          * so assume that all LSMs supplying this call do so.
1398          */
1399         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1400         if (ret == 1)
1401                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1402         if (ret)
1403                 return ret;
1404         ret = ima_inode_removexattr(dentry, name);
1405         if (ret)
1406                 return ret;
1407         return evm_inode_removexattr(mnt_userns, dentry, name);
1408 }
1409
1410 int security_inode_need_killpriv(struct dentry *dentry)
1411 {
1412         return call_int_hook(inode_need_killpriv, 0, dentry);
1413 }
1414
1415 int security_inode_killpriv(struct user_namespace *mnt_userns,
1416                             struct dentry *dentry)
1417 {
1418         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1419 }
1420
1421 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1422                                struct inode *inode, const char *name,
1423                                void **buffer, bool alloc)
1424 {
1425         struct security_hook_list *hp;
1426         int rc;
1427
1428         if (unlikely(IS_PRIVATE(inode)))
1429                 return LSM_RET_DEFAULT(inode_getsecurity);
1430         /*
1431          * Only one module will provide an attribute with a given name.
1432          */
1433         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1434                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1435                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1436                         return rc;
1437         }
1438         return LSM_RET_DEFAULT(inode_getsecurity);
1439 }
1440
1441 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1442 {
1443         struct security_hook_list *hp;
1444         int rc;
1445
1446         if (unlikely(IS_PRIVATE(inode)))
1447                 return LSM_RET_DEFAULT(inode_setsecurity);
1448         /*
1449          * Only one module will provide an attribute with a given name.
1450          */
1451         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1452                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1453                                                                 flags);
1454                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1455                         return rc;
1456         }
1457         return LSM_RET_DEFAULT(inode_setsecurity);
1458 }
1459
1460 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1461 {
1462         if (unlikely(IS_PRIVATE(inode)))
1463                 return 0;
1464         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1465 }
1466 EXPORT_SYMBOL(security_inode_listsecurity);
1467
1468 void security_inode_getsecid(struct inode *inode, u32 *secid)
1469 {
1470         call_void_hook(inode_getsecid, inode, secid);
1471 }
1472
1473 int security_inode_copy_up(struct dentry *src, struct cred **new)
1474 {
1475         return call_int_hook(inode_copy_up, 0, src, new);
1476 }
1477 EXPORT_SYMBOL(security_inode_copy_up);
1478
1479 int security_inode_copy_up_xattr(const char *name)
1480 {
1481         struct security_hook_list *hp;
1482         int rc;
1483
1484         /*
1485          * The implementation can return 0 (accept the xattr), 1 (discard the
1486          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1487          * any other error code incase of an error.
1488          */
1489         hlist_for_each_entry(hp,
1490                 &security_hook_heads.inode_copy_up_xattr, list) {
1491                 rc = hp->hook.inode_copy_up_xattr(name);
1492                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1493                         return rc;
1494         }
1495
1496         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1497 }
1498 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1499
1500 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1501                                   struct kernfs_node *kn)
1502 {
1503         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1504 }
1505
1506 int security_file_permission(struct file *file, int mask)
1507 {
1508         int ret;
1509
1510         ret = call_int_hook(file_permission, 0, file, mask);
1511         if (ret)
1512                 return ret;
1513
1514         return fsnotify_perm(file, mask);
1515 }
1516
1517 int security_file_alloc(struct file *file)
1518 {
1519         int rc = lsm_file_alloc(file);
1520
1521         if (rc)
1522                 return rc;
1523         rc = call_int_hook(file_alloc_security, 0, file);
1524         if (unlikely(rc))
1525                 security_file_free(file);
1526         return rc;
1527 }
1528
1529 void security_file_free(struct file *file)
1530 {
1531         void *blob;
1532
1533         call_void_hook(file_free_security, file);
1534
1535         blob = file->f_security;
1536         if (blob) {
1537                 file->f_security = NULL;
1538                 kmem_cache_free(lsm_file_cache, blob);
1539         }
1540 }
1541
1542 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1543 {
1544         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1545 }
1546 EXPORT_SYMBOL_GPL(security_file_ioctl);
1547
1548 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1549 {
1550         /*
1551          * Does we have PROT_READ and does the application expect
1552          * it to imply PROT_EXEC?  If not, nothing to talk about...
1553          */
1554         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1555                 return prot;
1556         if (!(current->personality & READ_IMPLIES_EXEC))
1557                 return prot;
1558         /*
1559          * if that's an anonymous mapping, let it.
1560          */
1561         if (!file)
1562                 return prot | PROT_EXEC;
1563         /*
1564          * ditto if it's not on noexec mount, except that on !MMU we need
1565          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1566          */
1567         if (!path_noexec(&file->f_path)) {
1568 #ifndef CONFIG_MMU
1569                 if (file->f_op->mmap_capabilities) {
1570                         unsigned caps = file->f_op->mmap_capabilities(file);
1571                         if (!(caps & NOMMU_MAP_EXEC))
1572                                 return prot;
1573                 }
1574 #endif
1575                 return prot | PROT_EXEC;
1576         }
1577         /* anything on noexec mount won't get PROT_EXEC */
1578         return prot;
1579 }
1580
1581 int security_mmap_file(struct file *file, unsigned long prot,
1582                         unsigned long flags)
1583 {
1584         int ret;
1585         ret = call_int_hook(mmap_file, 0, file, prot,
1586                                         mmap_prot(file, prot), flags);
1587         if (ret)
1588                 return ret;
1589         return ima_file_mmap(file, prot);
1590 }
1591
1592 int security_mmap_addr(unsigned long addr)
1593 {
1594         return call_int_hook(mmap_addr, 0, addr);
1595 }
1596
1597 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1598                             unsigned long prot)
1599 {
1600         int ret;
1601
1602         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1603         if (ret)
1604                 return ret;
1605         return ima_file_mprotect(vma, prot);
1606 }
1607
1608 int security_file_lock(struct file *file, unsigned int cmd)
1609 {
1610         return call_int_hook(file_lock, 0, file, cmd);
1611 }
1612
1613 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1614 {
1615         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1616 }
1617
1618 void security_file_set_fowner(struct file *file)
1619 {
1620         call_void_hook(file_set_fowner, file);
1621 }
1622
1623 int security_file_send_sigiotask(struct task_struct *tsk,
1624                                   struct fown_struct *fown, int sig)
1625 {
1626         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1627 }
1628
1629 int security_file_receive(struct file *file)
1630 {
1631         return call_int_hook(file_receive, 0, file);
1632 }
1633
1634 int security_file_open(struct file *file)
1635 {
1636         int ret;
1637
1638         ret = call_int_hook(file_open, 0, file);
1639         if (ret)
1640                 return ret;
1641
1642         return fsnotify_perm(file, MAY_OPEN);
1643 }
1644
1645 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1646 {
1647         int rc = lsm_task_alloc(task);
1648
1649         if (rc)
1650                 return rc;
1651         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1652         if (unlikely(rc))
1653                 security_task_free(task);
1654         return rc;
1655 }
1656
1657 void security_task_free(struct task_struct *task)
1658 {
1659         call_void_hook(task_free, task);
1660
1661         kfree(task->security);
1662         task->security = NULL;
1663 }
1664
1665 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1666 {
1667         int rc = lsm_cred_alloc(cred, gfp);
1668
1669         if (rc)
1670                 return rc;
1671
1672         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1673         if (unlikely(rc))
1674                 security_cred_free(cred);
1675         return rc;
1676 }
1677
1678 void security_cred_free(struct cred *cred)
1679 {
1680         /*
1681          * There is a failure case in prepare_creds() that
1682          * may result in a call here with ->security being NULL.
1683          */
1684         if (unlikely(cred->security == NULL))
1685                 return;
1686
1687         call_void_hook(cred_free, cred);
1688
1689         kfree(cred->security);
1690         cred->security = NULL;
1691 }
1692
1693 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1694 {
1695         int rc = lsm_cred_alloc(new, gfp);
1696
1697         if (rc)
1698                 return rc;
1699
1700         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1701         if (unlikely(rc))
1702                 security_cred_free(new);
1703         return rc;
1704 }
1705
1706 void security_transfer_creds(struct cred *new, const struct cred *old)
1707 {
1708         call_void_hook(cred_transfer, new, old);
1709 }
1710
1711 void security_cred_getsecid(const struct cred *c, u32 *secid)
1712 {
1713         *secid = 0;
1714         call_void_hook(cred_getsecid, c, secid);
1715 }
1716 EXPORT_SYMBOL(security_cred_getsecid);
1717
1718 int security_kernel_act_as(struct cred *new, u32 secid)
1719 {
1720         return call_int_hook(kernel_act_as, 0, new, secid);
1721 }
1722
1723 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1724 {
1725         return call_int_hook(kernel_create_files_as, 0, new, inode);
1726 }
1727
1728 int security_kernel_module_request(char *kmod_name)
1729 {
1730         int ret;
1731
1732         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1733         if (ret)
1734                 return ret;
1735         return integrity_kernel_module_request(kmod_name);
1736 }
1737
1738 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1739                               bool contents)
1740 {
1741         int ret;
1742
1743         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1744         if (ret)
1745                 return ret;
1746         return ima_read_file(file, id, contents);
1747 }
1748 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1749
1750 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1751                                    enum kernel_read_file_id id)
1752 {
1753         int ret;
1754
1755         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1756         if (ret)
1757                 return ret;
1758         return ima_post_read_file(file, buf, size, id);
1759 }
1760 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1761
1762 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1763 {
1764         int ret;
1765
1766         ret = call_int_hook(kernel_load_data, 0, id, contents);
1767         if (ret)
1768                 return ret;
1769         return ima_load_data(id, contents);
1770 }
1771 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1772
1773 int security_kernel_post_load_data(char *buf, loff_t size,
1774                                    enum kernel_load_data_id id,
1775                                    char *description)
1776 {
1777         int ret;
1778
1779         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1780                             description);
1781         if (ret)
1782                 return ret;
1783         return ima_post_load_data(buf, size, id, description);
1784 }
1785 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1786
1787 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1788                              int flags)
1789 {
1790         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1791 }
1792
1793 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1794                                  int flags)
1795 {
1796         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1797 }
1798
1799 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1800 {
1801         return call_int_hook(task_setpgid, 0, p, pgid);
1802 }
1803
1804 int security_task_getpgid(struct task_struct *p)
1805 {
1806         return call_int_hook(task_getpgid, 0, p);
1807 }
1808
1809 int security_task_getsid(struct task_struct *p)
1810 {
1811         return call_int_hook(task_getsid, 0, p);
1812 }
1813
1814 void security_current_getsecid_subj(u32 *secid)
1815 {
1816         *secid = 0;
1817         call_void_hook(current_getsecid_subj, secid);
1818 }
1819 EXPORT_SYMBOL(security_current_getsecid_subj);
1820
1821 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1822 {
1823         *secid = 0;
1824         call_void_hook(task_getsecid_obj, p, secid);
1825 }
1826 EXPORT_SYMBOL(security_task_getsecid_obj);
1827
1828 int security_task_setnice(struct task_struct *p, int nice)
1829 {
1830         return call_int_hook(task_setnice, 0, p, nice);
1831 }
1832
1833 int security_task_setioprio(struct task_struct *p, int ioprio)
1834 {
1835         return call_int_hook(task_setioprio, 0, p, ioprio);
1836 }
1837
1838 int security_task_getioprio(struct task_struct *p)
1839 {
1840         return call_int_hook(task_getioprio, 0, p);
1841 }
1842
1843 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1844                           unsigned int flags)
1845 {
1846         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1847 }
1848
1849 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1850                 struct rlimit *new_rlim)
1851 {
1852         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1853 }
1854
1855 int security_task_setscheduler(struct task_struct *p)
1856 {
1857         return call_int_hook(task_setscheduler, 0, p);
1858 }
1859
1860 int security_task_getscheduler(struct task_struct *p)
1861 {
1862         return call_int_hook(task_getscheduler, 0, p);
1863 }
1864
1865 int security_task_movememory(struct task_struct *p)
1866 {
1867         return call_int_hook(task_movememory, 0, p);
1868 }
1869
1870 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1871                         int sig, const struct cred *cred)
1872 {
1873         return call_int_hook(task_kill, 0, p, info, sig, cred);
1874 }
1875
1876 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1877                          unsigned long arg4, unsigned long arg5)
1878 {
1879         int thisrc;
1880         int rc = LSM_RET_DEFAULT(task_prctl);
1881         struct security_hook_list *hp;
1882
1883         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1884                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1885                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1886                         rc = thisrc;
1887                         if (thisrc != 0)
1888                                 break;
1889                 }
1890         }
1891         return rc;
1892 }
1893
1894 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1895 {
1896         call_void_hook(task_to_inode, p, inode);
1897 }
1898
1899 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1900 {
1901         return call_int_hook(ipc_permission, 0, ipcp, flag);
1902 }
1903
1904 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1905 {
1906         *secid = 0;
1907         call_void_hook(ipc_getsecid, ipcp, secid);
1908 }
1909
1910 int security_msg_msg_alloc(struct msg_msg *msg)
1911 {
1912         int rc = lsm_msg_msg_alloc(msg);
1913
1914         if (unlikely(rc))
1915                 return rc;
1916         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1917         if (unlikely(rc))
1918                 security_msg_msg_free(msg);
1919         return rc;
1920 }
1921
1922 void security_msg_msg_free(struct msg_msg *msg)
1923 {
1924         call_void_hook(msg_msg_free_security, msg);
1925         kfree(msg->security);
1926         msg->security = NULL;
1927 }
1928
1929 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1930 {
1931         int rc = lsm_ipc_alloc(msq);
1932
1933         if (unlikely(rc))
1934                 return rc;
1935         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1936         if (unlikely(rc))
1937                 security_msg_queue_free(msq);
1938         return rc;
1939 }
1940
1941 void security_msg_queue_free(struct kern_ipc_perm *msq)
1942 {
1943         call_void_hook(msg_queue_free_security, msq);
1944         kfree(msq->security);
1945         msq->security = NULL;
1946 }
1947
1948 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1949 {
1950         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1951 }
1952
1953 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1954 {
1955         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1956 }
1957
1958 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1959                                struct msg_msg *msg, int msqflg)
1960 {
1961         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1962 }
1963
1964 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1965                                struct task_struct *target, long type, int mode)
1966 {
1967         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1968 }
1969
1970 int security_shm_alloc(struct kern_ipc_perm *shp)
1971 {
1972         int rc = lsm_ipc_alloc(shp);
1973
1974         if (unlikely(rc))
1975                 return rc;
1976         rc = call_int_hook(shm_alloc_security, 0, shp);
1977         if (unlikely(rc))
1978                 security_shm_free(shp);
1979         return rc;
1980 }
1981
1982 void security_shm_free(struct kern_ipc_perm *shp)
1983 {
1984         call_void_hook(shm_free_security, shp);
1985         kfree(shp->security);
1986         shp->security = NULL;
1987 }
1988
1989 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1990 {
1991         return call_int_hook(shm_associate, 0, shp, shmflg);
1992 }
1993
1994 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1995 {
1996         return call_int_hook(shm_shmctl, 0, shp, cmd);
1997 }
1998
1999 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2000 {
2001         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2002 }
2003
2004 int security_sem_alloc(struct kern_ipc_perm *sma)
2005 {
2006         int rc = lsm_ipc_alloc(sma);
2007
2008         if (unlikely(rc))
2009                 return rc;
2010         rc = call_int_hook(sem_alloc_security, 0, sma);
2011         if (unlikely(rc))
2012                 security_sem_free(sma);
2013         return rc;
2014 }
2015
2016 void security_sem_free(struct kern_ipc_perm *sma)
2017 {
2018         call_void_hook(sem_free_security, sma);
2019         kfree(sma->security);
2020         sma->security = NULL;
2021 }
2022
2023 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2024 {
2025         return call_int_hook(sem_associate, 0, sma, semflg);
2026 }
2027
2028 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2029 {
2030         return call_int_hook(sem_semctl, 0, sma, cmd);
2031 }
2032
2033 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2034                         unsigned nsops, int alter)
2035 {
2036         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2037 }
2038
2039 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2040 {
2041         if (unlikely(inode && IS_PRIVATE(inode)))
2042                 return;
2043         call_void_hook(d_instantiate, dentry, inode);
2044 }
2045 EXPORT_SYMBOL(security_d_instantiate);
2046
2047 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2048                                 char **value)
2049 {
2050         struct security_hook_list *hp;
2051
2052         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2053                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2054                         continue;
2055                 return hp->hook.getprocattr(p, name, value);
2056         }
2057         return LSM_RET_DEFAULT(getprocattr);
2058 }
2059
2060 int security_setprocattr(const char *lsm, const char *name, void *value,
2061                          size_t size)
2062 {
2063         struct security_hook_list *hp;
2064
2065         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2066                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2067                         continue;
2068                 return hp->hook.setprocattr(name, value, size);
2069         }
2070         return LSM_RET_DEFAULT(setprocattr);
2071 }
2072
2073 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2074 {
2075         return call_int_hook(netlink_send, 0, sk, skb);
2076 }
2077
2078 int security_ismaclabel(const char *name)
2079 {
2080         return call_int_hook(ismaclabel, 0, name);
2081 }
2082 EXPORT_SYMBOL(security_ismaclabel);
2083
2084 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2085 {
2086         struct security_hook_list *hp;
2087         int rc;
2088
2089         /*
2090          * Currently, only one LSM can implement secid_to_secctx (i.e this
2091          * LSM hook is not "stackable").
2092          */
2093         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2094                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2095                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2096                         return rc;
2097         }
2098
2099         return LSM_RET_DEFAULT(secid_to_secctx);
2100 }
2101 EXPORT_SYMBOL(security_secid_to_secctx);
2102
2103 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2104 {
2105         *secid = 0;
2106         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2107 }
2108 EXPORT_SYMBOL(security_secctx_to_secid);
2109
2110 void security_release_secctx(char *secdata, u32 seclen)
2111 {
2112         call_void_hook(release_secctx, secdata, seclen);
2113 }
2114 EXPORT_SYMBOL(security_release_secctx);
2115
2116 void security_inode_invalidate_secctx(struct inode *inode)
2117 {
2118         call_void_hook(inode_invalidate_secctx, inode);
2119 }
2120 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2121
2122 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2123 {
2124         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2125 }
2126 EXPORT_SYMBOL(security_inode_notifysecctx);
2127
2128 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2129 {
2130         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2131 }
2132 EXPORT_SYMBOL(security_inode_setsecctx);
2133
2134 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2135 {
2136         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2137 }
2138 EXPORT_SYMBOL(security_inode_getsecctx);
2139
2140 #ifdef CONFIG_WATCH_QUEUE
2141 int security_post_notification(const struct cred *w_cred,
2142                                const struct cred *cred,
2143                                struct watch_notification *n)
2144 {
2145         return call_int_hook(post_notification, 0, w_cred, cred, n);
2146 }
2147 #endif /* CONFIG_WATCH_QUEUE */
2148
2149 #ifdef CONFIG_KEY_NOTIFICATIONS
2150 int security_watch_key(struct key *key)
2151 {
2152         return call_int_hook(watch_key, 0, key);
2153 }
2154 #endif
2155
2156 #ifdef CONFIG_SECURITY_NETWORK
2157
2158 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2159 {
2160         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2161 }
2162 EXPORT_SYMBOL(security_unix_stream_connect);
2163
2164 int security_unix_may_send(struct socket *sock,  struct socket *other)
2165 {
2166         return call_int_hook(unix_may_send, 0, sock, other);
2167 }
2168 EXPORT_SYMBOL(security_unix_may_send);
2169
2170 int security_socket_create(int family, int type, int protocol, int kern)
2171 {
2172         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2173 }
2174
2175 int security_socket_post_create(struct socket *sock, int family,
2176                                 int type, int protocol, int kern)
2177 {
2178         return call_int_hook(socket_post_create, 0, sock, family, type,
2179                                                 protocol, kern);
2180 }
2181
2182 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2183 {
2184         return call_int_hook(socket_socketpair, 0, socka, sockb);
2185 }
2186 EXPORT_SYMBOL(security_socket_socketpair);
2187
2188 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2189 {
2190         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2191 }
2192
2193 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2194 {
2195         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2196 }
2197
2198 int security_socket_listen(struct socket *sock, int backlog)
2199 {
2200         return call_int_hook(socket_listen, 0, sock, backlog);
2201 }
2202
2203 int security_socket_accept(struct socket *sock, struct socket *newsock)
2204 {
2205         return call_int_hook(socket_accept, 0, sock, newsock);
2206 }
2207
2208 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2209 {
2210         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2211 }
2212
2213 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2214                             int size, int flags)
2215 {
2216         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2217 }
2218
2219 int security_socket_getsockname(struct socket *sock)
2220 {
2221         return call_int_hook(socket_getsockname, 0, sock);
2222 }
2223
2224 int security_socket_getpeername(struct socket *sock)
2225 {
2226         return call_int_hook(socket_getpeername, 0, sock);
2227 }
2228
2229 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2230 {
2231         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2232 }
2233
2234 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2235 {
2236         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2237 }
2238
2239 int security_socket_shutdown(struct socket *sock, int how)
2240 {
2241         return call_int_hook(socket_shutdown, 0, sock, how);
2242 }
2243
2244 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2245 {
2246         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2247 }
2248 EXPORT_SYMBOL(security_sock_rcv_skb);
2249
2250 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2251                                       int __user *optlen, unsigned len)
2252 {
2253         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2254                                 optval, optlen, len);
2255 }
2256
2257 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2258 {
2259         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2260                              skb, secid);
2261 }
2262 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2263
2264 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2265 {
2266         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2267 }
2268
2269 void security_sk_free(struct sock *sk)
2270 {
2271         call_void_hook(sk_free_security, sk);
2272 }
2273
2274 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2275 {
2276         call_void_hook(sk_clone_security, sk, newsk);
2277 }
2278 EXPORT_SYMBOL(security_sk_clone);
2279
2280 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2281 {
2282         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2283 }
2284 EXPORT_SYMBOL(security_sk_classify_flow);
2285
2286 void security_req_classify_flow(const struct request_sock *req,
2287                                 struct flowi_common *flic)
2288 {
2289         call_void_hook(req_classify_flow, req, flic);
2290 }
2291 EXPORT_SYMBOL(security_req_classify_flow);
2292
2293 void security_sock_graft(struct sock *sk, struct socket *parent)
2294 {
2295         call_void_hook(sock_graft, sk, parent);
2296 }
2297 EXPORT_SYMBOL(security_sock_graft);
2298
2299 int security_inet_conn_request(const struct sock *sk,
2300                         struct sk_buff *skb, struct request_sock *req)
2301 {
2302         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2303 }
2304 EXPORT_SYMBOL(security_inet_conn_request);
2305
2306 void security_inet_csk_clone(struct sock *newsk,
2307                         const struct request_sock *req)
2308 {
2309         call_void_hook(inet_csk_clone, newsk, req);
2310 }
2311
2312 void security_inet_conn_established(struct sock *sk,
2313                         struct sk_buff *skb)
2314 {
2315         call_void_hook(inet_conn_established, sk, skb);
2316 }
2317 EXPORT_SYMBOL(security_inet_conn_established);
2318
2319 int security_secmark_relabel_packet(u32 secid)
2320 {
2321         return call_int_hook(secmark_relabel_packet, 0, secid);
2322 }
2323 EXPORT_SYMBOL(security_secmark_relabel_packet);
2324
2325 void security_secmark_refcount_inc(void)
2326 {
2327         call_void_hook(secmark_refcount_inc);
2328 }
2329 EXPORT_SYMBOL(security_secmark_refcount_inc);
2330
2331 void security_secmark_refcount_dec(void)
2332 {
2333         call_void_hook(secmark_refcount_dec);
2334 }
2335 EXPORT_SYMBOL(security_secmark_refcount_dec);
2336
2337 int security_tun_dev_alloc_security(void **security)
2338 {
2339         return call_int_hook(tun_dev_alloc_security, 0, security);
2340 }
2341 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2342
2343 void security_tun_dev_free_security(void *security)
2344 {
2345         call_void_hook(tun_dev_free_security, security);
2346 }
2347 EXPORT_SYMBOL(security_tun_dev_free_security);
2348
2349 int security_tun_dev_create(void)
2350 {
2351         return call_int_hook(tun_dev_create, 0);
2352 }
2353 EXPORT_SYMBOL(security_tun_dev_create);
2354
2355 int security_tun_dev_attach_queue(void *security)
2356 {
2357         return call_int_hook(tun_dev_attach_queue, 0, security);
2358 }
2359 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2360
2361 int security_tun_dev_attach(struct sock *sk, void *security)
2362 {
2363         return call_int_hook(tun_dev_attach, 0, sk, security);
2364 }
2365 EXPORT_SYMBOL(security_tun_dev_attach);
2366
2367 int security_tun_dev_open(void *security)
2368 {
2369         return call_int_hook(tun_dev_open, 0, security);
2370 }
2371 EXPORT_SYMBOL(security_tun_dev_open);
2372
2373 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2374 {
2375         return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2376 }
2377 EXPORT_SYMBOL(security_sctp_assoc_request);
2378
2379 int security_sctp_bind_connect(struct sock *sk, int optname,
2380                                struct sockaddr *address, int addrlen)
2381 {
2382         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2383                              address, addrlen);
2384 }
2385 EXPORT_SYMBOL(security_sctp_bind_connect);
2386
2387 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2388                             struct sock *newsk)
2389 {
2390         call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2391 }
2392 EXPORT_SYMBOL(security_sctp_sk_clone);
2393
2394 #endif  /* CONFIG_SECURITY_NETWORK */
2395
2396 #ifdef CONFIG_SECURITY_INFINIBAND
2397
2398 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2399 {
2400         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2401 }
2402 EXPORT_SYMBOL(security_ib_pkey_access);
2403
2404 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2405 {
2406         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2407 }
2408 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2409
2410 int security_ib_alloc_security(void **sec)
2411 {
2412         return call_int_hook(ib_alloc_security, 0, sec);
2413 }
2414 EXPORT_SYMBOL(security_ib_alloc_security);
2415
2416 void security_ib_free_security(void *sec)
2417 {
2418         call_void_hook(ib_free_security, sec);
2419 }
2420 EXPORT_SYMBOL(security_ib_free_security);
2421 #endif  /* CONFIG_SECURITY_INFINIBAND */
2422
2423 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2424
2425 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2426                                struct xfrm_user_sec_ctx *sec_ctx,
2427                                gfp_t gfp)
2428 {
2429         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2430 }
2431 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2432
2433 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2434                               struct xfrm_sec_ctx **new_ctxp)
2435 {
2436         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2437 }
2438
2439 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2440 {
2441         call_void_hook(xfrm_policy_free_security, ctx);
2442 }
2443 EXPORT_SYMBOL(security_xfrm_policy_free);
2444
2445 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2446 {
2447         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2448 }
2449
2450 int security_xfrm_state_alloc(struct xfrm_state *x,
2451                               struct xfrm_user_sec_ctx *sec_ctx)
2452 {
2453         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2454 }
2455 EXPORT_SYMBOL(security_xfrm_state_alloc);
2456
2457 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2458                                       struct xfrm_sec_ctx *polsec, u32 secid)
2459 {
2460         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2461 }
2462
2463 int security_xfrm_state_delete(struct xfrm_state *x)
2464 {
2465         return call_int_hook(xfrm_state_delete_security, 0, x);
2466 }
2467 EXPORT_SYMBOL(security_xfrm_state_delete);
2468
2469 void security_xfrm_state_free(struct xfrm_state *x)
2470 {
2471         call_void_hook(xfrm_state_free_security, x);
2472 }
2473
2474 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2475 {
2476         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2477 }
2478
2479 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2480                                        struct xfrm_policy *xp,
2481                                        const struct flowi_common *flic)
2482 {
2483         struct security_hook_list *hp;
2484         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2485
2486         /*
2487          * Since this function is expected to return 0 or 1, the judgment
2488          * becomes difficult if multiple LSMs supply this call. Fortunately,
2489          * we can use the first LSM's judgment because currently only SELinux
2490          * supplies this call.
2491          *
2492          * For speed optimization, we explicitly break the loop rather than
2493          * using the macro
2494          */
2495         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2496                                 list) {
2497                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2498                 break;
2499         }
2500         return rc;
2501 }
2502
2503 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2504 {
2505         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2506 }
2507
2508 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2509 {
2510         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2511                                 0);
2512
2513         BUG_ON(rc);
2514 }
2515 EXPORT_SYMBOL(security_skb_classify_flow);
2516
2517 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2518
2519 #ifdef CONFIG_KEYS
2520
2521 int security_key_alloc(struct key *key, const struct cred *cred,
2522                        unsigned long flags)
2523 {
2524         return call_int_hook(key_alloc, 0, key, cred, flags);
2525 }
2526
2527 void security_key_free(struct key *key)
2528 {
2529         call_void_hook(key_free, key);
2530 }
2531
2532 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2533                             enum key_need_perm need_perm)
2534 {
2535         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2536 }
2537
2538 int security_key_getsecurity(struct key *key, char **_buffer)
2539 {
2540         *_buffer = NULL;
2541         return call_int_hook(key_getsecurity, 0, key, _buffer);
2542 }
2543
2544 #endif  /* CONFIG_KEYS */
2545
2546 #ifdef CONFIG_AUDIT
2547
2548 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2549 {
2550         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2551 }
2552
2553 int security_audit_rule_known(struct audit_krule *krule)
2554 {
2555         return call_int_hook(audit_rule_known, 0, krule);
2556 }
2557
2558 void security_audit_rule_free(void *lsmrule)
2559 {
2560         call_void_hook(audit_rule_free, lsmrule);
2561 }
2562
2563 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2564 {
2565         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2566 }
2567 #endif /* CONFIG_AUDIT */
2568
2569 #ifdef CONFIG_BPF_SYSCALL
2570 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2571 {
2572         return call_int_hook(bpf, 0, cmd, attr, size);
2573 }
2574 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2575 {
2576         return call_int_hook(bpf_map, 0, map, fmode);
2577 }
2578 int security_bpf_prog(struct bpf_prog *prog)
2579 {
2580         return call_int_hook(bpf_prog, 0, prog);
2581 }
2582 int security_bpf_map_alloc(struct bpf_map *map)
2583 {
2584         return call_int_hook(bpf_map_alloc_security, 0, map);
2585 }
2586 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2587 {
2588         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2589 }
2590 void security_bpf_map_free(struct bpf_map *map)
2591 {
2592         call_void_hook(bpf_map_free_security, map);
2593 }
2594 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2595 {
2596         call_void_hook(bpf_prog_free_security, aux);
2597 }
2598 #endif /* CONFIG_BPF_SYSCALL */
2599
2600 int security_locked_down(enum lockdown_reason what)
2601 {
2602         return call_int_hook(locked_down, 0, what);
2603 }
2604 EXPORT_SYMBOL(security_locked_down);
2605
2606 #ifdef CONFIG_PERF_EVENTS
2607 int security_perf_event_open(struct perf_event_attr *attr, int type)
2608 {
2609         return call_int_hook(perf_event_open, 0, attr, type);
2610 }
2611
2612 int security_perf_event_alloc(struct perf_event *event)
2613 {
2614         return call_int_hook(perf_event_alloc, 0, event);
2615 }
2616
2617 void security_perf_event_free(struct perf_event *event)
2618 {
2619         call_void_hook(perf_event_free, event);
2620 }
2621
2622 int security_perf_event_read(struct perf_event *event)
2623 {
2624         return call_int_hook(perf_event_read, 0, event);
2625 }
2626
2627 int security_perf_event_write(struct perf_event *event)
2628 {
2629         return call_int_hook(perf_event_write, 0, event);
2630 }
2631 #endif /* CONFIG_PERF_EVENTS */
2632
2633 #ifdef CONFIG_IO_URING
2634 int security_uring_override_creds(const struct cred *new)
2635 {
2636         return call_int_hook(uring_override_creds, 0, new);
2637 }
2638
2639 int security_uring_sqpoll(void)
2640 {
2641         return call_int_hook(uring_sqpoll, 0);
2642 }
2643 #endif /* CONFIG_IO_URING */