e9c29480eb1822557eb950637e01ebdd3beda4e5
[linux-2.6-microblaze.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59         [LOCKDOWN_DEBUGFS] = "debugfs access",
60         [LOCKDOWN_XMON_WR] = "xmon write access",
61         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
62         [LOCKDOWN_KCORE] = "/proc/kcore access",
63         [LOCKDOWN_KPROBES] = "use of kprobes",
64         [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65         [LOCKDOWN_PERF] = "unsafe use of perf",
66         [LOCKDOWN_TRACEFS] = "use of tracefs",
67         [LOCKDOWN_XMON_RW] = "xmon read and write access",
68         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
69         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70 };
71
72 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
73 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
74
75 static struct kmem_cache *lsm_file_cache;
76 static struct kmem_cache *lsm_inode_cache;
77
78 char *lsm_names;
79 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80
81 /* Boot-time LSM user choice */
82 static __initdata const char *chosen_lsm_order;
83 static __initdata const char *chosen_major_lsm;
84
85 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86
87 /* Ordered list of LSMs to initialize. */
88 static __initdata struct lsm_info **ordered_lsms;
89 static __initdata struct lsm_info *exclusive;
90
91 static __initdata bool debug;
92 #define init_debug(...)                                         \
93         do {                                                    \
94                 if (debug)                                      \
95                         pr_info(__VA_ARGS__);                   \
96         } while (0)
97
98 static bool __init is_enabled(struct lsm_info *lsm)
99 {
100         if (!lsm->enabled)
101                 return false;
102
103         return *lsm->enabled;
104 }
105
106 /* Mark an LSM's enabled flag. */
107 static int lsm_enabled_true __initdata = 1;
108 static int lsm_enabled_false __initdata = 0;
109 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110 {
111         /*
112          * When an LSM hasn't configured an enable variable, we can use
113          * a hard-coded location for storing the default enabled state.
114          */
115         if (!lsm->enabled) {
116                 if (enabled)
117                         lsm->enabled = &lsm_enabled_true;
118                 else
119                         lsm->enabled = &lsm_enabled_false;
120         } else if (lsm->enabled == &lsm_enabled_true) {
121                 if (!enabled)
122                         lsm->enabled = &lsm_enabled_false;
123         } else if (lsm->enabled == &lsm_enabled_false) {
124                 if (enabled)
125                         lsm->enabled = &lsm_enabled_true;
126         } else {
127                 *lsm->enabled = enabled;
128         }
129 }
130
131 /* Is an LSM already listed in the ordered LSMs list? */
132 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133 {
134         struct lsm_info **check;
135
136         for (check = ordered_lsms; *check; check++)
137                 if (*check == lsm)
138                         return true;
139
140         return false;
141 }
142
143 /* Append an LSM to the list of ordered LSMs to initialize. */
144 static int last_lsm __initdata;
145 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146 {
147         /* Ignore duplicate selections. */
148         if (exists_ordered_lsm(lsm))
149                 return;
150
151         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152                 return;
153
154         /* Enable this LSM, if it is not already set. */
155         if (!lsm->enabled)
156                 lsm->enabled = &lsm_enabled_true;
157         ordered_lsms[last_lsm++] = lsm;
158
159         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160                    is_enabled(lsm) ? "en" : "dis");
161 }
162
163 /* Is an LSM allowed to be initialized? */
164 static bool __init lsm_allowed(struct lsm_info *lsm)
165 {
166         /* Skip if the LSM is disabled. */
167         if (!is_enabled(lsm))
168                 return false;
169
170         /* Not allowed if another exclusive LSM already initialized. */
171         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172                 init_debug("exclusive disabled: %s\n", lsm->name);
173                 return false;
174         }
175
176         return true;
177 }
178
179 static void __init lsm_set_blob_size(int *need, int *lbs)
180 {
181         int offset;
182
183         if (*need > 0) {
184                 offset = *lbs;
185                 *lbs += *need;
186                 *need = offset;
187         }
188 }
189
190 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191 {
192         if (!needed)
193                 return;
194
195         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
196         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
197         /*
198          * The inode blob gets an rcu_head in addition to
199          * what the modules might need.
200          */
201         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
203         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
204         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
206         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
207         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
208 }
209
210 /* Prepare LSM for initialization. */
211 static void __init prepare_lsm(struct lsm_info *lsm)
212 {
213         int enabled = lsm_allowed(lsm);
214
215         /* Record enablement (to handle any following exclusive LSMs). */
216         set_enabled(lsm, enabled);
217
218         /* If enabled, do pre-initialization work. */
219         if (enabled) {
220                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
221                         exclusive = lsm;
222                         init_debug("exclusive chosen: %s\n", lsm->name);
223                 }
224
225                 lsm_set_blob_sizes(lsm->blobs);
226         }
227 }
228
229 /* Initialize a given LSM, if it is enabled. */
230 static void __init initialize_lsm(struct lsm_info *lsm)
231 {
232         if (is_enabled(lsm)) {
233                 int ret;
234
235                 init_debug("initializing %s\n", lsm->name);
236                 ret = lsm->init();
237                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
238         }
239 }
240
241 /* Populate ordered LSMs list from comma-separated LSM name list. */
242 static void __init ordered_lsm_parse(const char *order, const char *origin)
243 {
244         struct lsm_info *lsm;
245         char *sep, *name, *next;
246
247         /* LSM_ORDER_FIRST is always first. */
248         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
249                 if (lsm->order == LSM_ORDER_FIRST)
250                         append_ordered_lsm(lsm, "first");
251         }
252
253         /* Process "security=", if given. */
254         if (chosen_major_lsm) {
255                 struct lsm_info *major;
256
257                 /*
258                  * To match the original "security=" behavior, this
259                  * explicitly does NOT fallback to another Legacy Major
260                  * if the selected one was separately disabled: disable
261                  * all non-matching Legacy Major LSMs.
262                  */
263                 for (major = __start_lsm_info; major < __end_lsm_info;
264                      major++) {
265                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
266                             strcmp(major->name, chosen_major_lsm) != 0) {
267                                 set_enabled(major, false);
268                                 init_debug("security=%s disabled: %s\n",
269                                            chosen_major_lsm, major->name);
270                         }
271                 }
272         }
273
274         sep = kstrdup(order, GFP_KERNEL);
275         next = sep;
276         /* Walk the list, looking for matching LSMs. */
277         while ((name = strsep(&next, ",")) != NULL) {
278                 bool found = false;
279
280                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
281                         if (lsm->order == LSM_ORDER_MUTABLE &&
282                             strcmp(lsm->name, name) == 0) {
283                                 append_ordered_lsm(lsm, origin);
284                                 found = true;
285                         }
286                 }
287
288                 if (!found)
289                         init_debug("%s ignored: %s\n", origin, name);
290         }
291
292         /* Process "security=", if given. */
293         if (chosen_major_lsm) {
294                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
295                         if (exists_ordered_lsm(lsm))
296                                 continue;
297                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
298                                 append_ordered_lsm(lsm, "security=");
299                 }
300         }
301
302         /* Disable all LSMs not in the ordered list. */
303         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
304                 if (exists_ordered_lsm(lsm))
305                         continue;
306                 set_enabled(lsm, false);
307                 init_debug("%s disabled: %s\n", origin, lsm->name);
308         }
309
310         kfree(sep);
311 }
312
313 static void __init lsm_early_cred(struct cred *cred);
314 static void __init lsm_early_task(struct task_struct *task);
315
316 static int lsm_append(const char *new, char **result);
317
318 static void __init ordered_lsm_init(void)
319 {
320         struct lsm_info **lsm;
321
322         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
323                                 GFP_KERNEL);
324
325         if (chosen_lsm_order) {
326                 if (chosen_major_lsm) {
327                         pr_info("security= is ignored because it is superseded by lsm=\n");
328                         chosen_major_lsm = NULL;
329                 }
330                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
331         } else
332                 ordered_lsm_parse(builtin_lsm_order, "builtin");
333
334         for (lsm = ordered_lsms; *lsm; lsm++)
335                 prepare_lsm(*lsm);
336
337         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
338         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
339         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
340         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
341         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
342         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
343         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
344
345         /*
346          * Create any kmem_caches needed for blobs
347          */
348         if (blob_sizes.lbs_file)
349                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
350                                                    blob_sizes.lbs_file, 0,
351                                                    SLAB_PANIC, NULL);
352         if (blob_sizes.lbs_inode)
353                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
354                                                     blob_sizes.lbs_inode, 0,
355                                                     SLAB_PANIC, NULL);
356
357         lsm_early_cred((struct cred *) current->cred);
358         lsm_early_task(current);
359         for (lsm = ordered_lsms; *lsm; lsm++)
360                 initialize_lsm(*lsm);
361
362         kfree(ordered_lsms);
363 }
364
365 int __init early_security_init(void)
366 {
367         int i;
368         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
369         struct lsm_info *lsm;
370
371         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
372              i++)
373                 INIT_HLIST_HEAD(&list[i]);
374
375         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
376                 if (!lsm->enabled)
377                         lsm->enabled = &lsm_enabled_true;
378                 prepare_lsm(lsm);
379                 initialize_lsm(lsm);
380         }
381
382         return 0;
383 }
384
385 /**
386  * security_init - initializes the security framework
387  *
388  * This should be called early in the kernel initialization sequence.
389  */
390 int __init security_init(void)
391 {
392         struct lsm_info *lsm;
393
394         pr_info("Security Framework initializing\n");
395
396         /*
397          * Append the names of the early LSM modules now that kmalloc() is
398          * available
399          */
400         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
401                 if (lsm->enabled)
402                         lsm_append(lsm->name, &lsm_names);
403         }
404
405         /* Load LSMs in specified order. */
406         ordered_lsm_init();
407
408         return 0;
409 }
410
411 /* Save user chosen LSM */
412 static int __init choose_major_lsm(char *str)
413 {
414         chosen_major_lsm = str;
415         return 1;
416 }
417 __setup("security=", choose_major_lsm);
418
419 /* Explicitly choose LSM initialization order. */
420 static int __init choose_lsm_order(char *str)
421 {
422         chosen_lsm_order = str;
423         return 1;
424 }
425 __setup("lsm=", choose_lsm_order);
426
427 /* Enable LSM order debugging. */
428 static int __init enable_debug(char *str)
429 {
430         debug = true;
431         return 1;
432 }
433 __setup("lsm.debug", enable_debug);
434
435 static bool match_last_lsm(const char *list, const char *lsm)
436 {
437         const char *last;
438
439         if (WARN_ON(!list || !lsm))
440                 return false;
441         last = strrchr(list, ',');
442         if (last)
443                 /* Pass the comma, strcmp() will check for '\0' */
444                 last++;
445         else
446                 last = list;
447         return !strcmp(last, lsm);
448 }
449
450 static int lsm_append(const char *new, char **result)
451 {
452         char *cp;
453
454         if (*result == NULL) {
455                 *result = kstrdup(new, GFP_KERNEL);
456                 if (*result == NULL)
457                         return -ENOMEM;
458         } else {
459                 /* Check if it is the last registered name */
460                 if (match_last_lsm(*result, new))
461                         return 0;
462                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
463                 if (cp == NULL)
464                         return -ENOMEM;
465                 kfree(*result);
466                 *result = cp;
467         }
468         return 0;
469 }
470
471 /**
472  * security_add_hooks - Add a modules hooks to the hook lists.
473  * @hooks: the hooks to add
474  * @count: the number of hooks to add
475  * @lsm: the name of the security module
476  *
477  * Each LSM has to register its hooks with the infrastructure.
478  */
479 void __init security_add_hooks(struct security_hook_list *hooks, int count,
480                                 char *lsm)
481 {
482         int i;
483
484         for (i = 0; i < count; i++) {
485                 hooks[i].lsm = lsm;
486                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
487         }
488
489         /*
490          * Don't try to append during early_security_init(), we'll come back
491          * and fix this up afterwards.
492          */
493         if (slab_is_available()) {
494                 if (lsm_append(lsm, &lsm_names) < 0)
495                         panic("%s - Cannot get early memory.\n", __func__);
496         }
497 }
498
499 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
500 {
501         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
502                                             event, data);
503 }
504 EXPORT_SYMBOL(call_blocking_lsm_notifier);
505
506 int register_blocking_lsm_notifier(struct notifier_block *nb)
507 {
508         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
509                                                 nb);
510 }
511 EXPORT_SYMBOL(register_blocking_lsm_notifier);
512
513 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
514 {
515         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
516                                                   nb);
517 }
518 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
519
520 /**
521  * lsm_cred_alloc - allocate a composite cred blob
522  * @cred: the cred that needs a blob
523  * @gfp: allocation type
524  *
525  * Allocate the cred blob for all the modules
526  *
527  * Returns 0, or -ENOMEM if memory can't be allocated.
528  */
529 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
530 {
531         if (blob_sizes.lbs_cred == 0) {
532                 cred->security = NULL;
533                 return 0;
534         }
535
536         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
537         if (cred->security == NULL)
538                 return -ENOMEM;
539         return 0;
540 }
541
542 /**
543  * lsm_early_cred - during initialization allocate a composite cred blob
544  * @cred: the cred that needs a blob
545  *
546  * Allocate the cred blob for all the modules
547  */
548 static void __init lsm_early_cred(struct cred *cred)
549 {
550         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
551
552         if (rc)
553                 panic("%s: Early cred alloc failed.\n", __func__);
554 }
555
556 /**
557  * lsm_file_alloc - allocate a composite file blob
558  * @file: the file that needs a blob
559  *
560  * Allocate the file blob for all the modules
561  *
562  * Returns 0, or -ENOMEM if memory can't be allocated.
563  */
564 static int lsm_file_alloc(struct file *file)
565 {
566         if (!lsm_file_cache) {
567                 file->f_security = NULL;
568                 return 0;
569         }
570
571         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
572         if (file->f_security == NULL)
573                 return -ENOMEM;
574         return 0;
575 }
576
577 /**
578  * lsm_inode_alloc - allocate a composite inode blob
579  * @inode: the inode that needs a blob
580  *
581  * Allocate the inode blob for all the modules
582  *
583  * Returns 0, or -ENOMEM if memory can't be allocated.
584  */
585 int lsm_inode_alloc(struct inode *inode)
586 {
587         if (!lsm_inode_cache) {
588                 inode->i_security = NULL;
589                 return 0;
590         }
591
592         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
593         if (inode->i_security == NULL)
594                 return -ENOMEM;
595         return 0;
596 }
597
598 /**
599  * lsm_task_alloc - allocate a composite task blob
600  * @task: the task that needs a blob
601  *
602  * Allocate the task blob for all the modules
603  *
604  * Returns 0, or -ENOMEM if memory can't be allocated.
605  */
606 static int lsm_task_alloc(struct task_struct *task)
607 {
608         if (blob_sizes.lbs_task == 0) {
609                 task->security = NULL;
610                 return 0;
611         }
612
613         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
614         if (task->security == NULL)
615                 return -ENOMEM;
616         return 0;
617 }
618
619 /**
620  * lsm_ipc_alloc - allocate a composite ipc blob
621  * @kip: the ipc that needs a blob
622  *
623  * Allocate the ipc blob for all the modules
624  *
625  * Returns 0, or -ENOMEM if memory can't be allocated.
626  */
627 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
628 {
629         if (blob_sizes.lbs_ipc == 0) {
630                 kip->security = NULL;
631                 return 0;
632         }
633
634         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
635         if (kip->security == NULL)
636                 return -ENOMEM;
637         return 0;
638 }
639
640 /**
641  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
642  * @mp: the msg_msg that needs a blob
643  *
644  * Allocate the ipc blob for all the modules
645  *
646  * Returns 0, or -ENOMEM if memory can't be allocated.
647  */
648 static int lsm_msg_msg_alloc(struct msg_msg *mp)
649 {
650         if (blob_sizes.lbs_msg_msg == 0) {
651                 mp->security = NULL;
652                 return 0;
653         }
654
655         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
656         if (mp->security == NULL)
657                 return -ENOMEM;
658         return 0;
659 }
660
661 /**
662  * lsm_early_task - during initialization allocate a composite task blob
663  * @task: the task that needs a blob
664  *
665  * Allocate the task blob for all the modules
666  */
667 static void __init lsm_early_task(struct task_struct *task)
668 {
669         int rc = lsm_task_alloc(task);
670
671         if (rc)
672                 panic("%s: Early task alloc failed.\n", __func__);
673 }
674
675 /**
676  * lsm_superblock_alloc - allocate a composite superblock blob
677  * @sb: the superblock that needs a blob
678  *
679  * Allocate the superblock blob for all the modules
680  *
681  * Returns 0, or -ENOMEM if memory can't be allocated.
682  */
683 static int lsm_superblock_alloc(struct super_block *sb)
684 {
685         if (blob_sizes.lbs_superblock == 0) {
686                 sb->s_security = NULL;
687                 return 0;
688         }
689
690         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
691         if (sb->s_security == NULL)
692                 return -ENOMEM;
693         return 0;
694 }
695
696 /*
697  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
698  * can be accessed with:
699  *
700  *      LSM_RET_DEFAULT(<hook_name>)
701  *
702  * The macros below define static constants for the default value of each
703  * LSM hook.
704  */
705 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
706 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
707 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
708         static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
709 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
710         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
711
712 #include <linux/lsm_hook_defs.h>
713 #undef LSM_HOOK
714
715 /*
716  * Hook list operation macros.
717  *
718  * call_void_hook:
719  *      This is a hook that does not return a value.
720  *
721  * call_int_hook:
722  *      This is a hook that returns a value.
723  */
724
725 #define call_void_hook(FUNC, ...)                               \
726         do {                                                    \
727                 struct security_hook_list *P;                   \
728                                                                 \
729                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
730                         P->hook.FUNC(__VA_ARGS__);              \
731         } while (0)
732
733 #define call_int_hook(FUNC, IRC, ...) ({                        \
734         int RC = IRC;                                           \
735         do {                                                    \
736                 struct security_hook_list *P;                   \
737                                                                 \
738                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
739                         RC = P->hook.FUNC(__VA_ARGS__);         \
740                         if (RC != 0)                            \
741                                 break;                          \
742                 }                                               \
743         } while (0);                                            \
744         RC;                                                     \
745 })
746
747 /* Security operations */
748
749 int security_binder_set_context_mgr(struct task_struct *mgr)
750 {
751         return call_int_hook(binder_set_context_mgr, 0, mgr);
752 }
753
754 int security_binder_transaction(struct task_struct *from,
755                                 struct task_struct *to)
756 {
757         return call_int_hook(binder_transaction, 0, from, to);
758 }
759
760 int security_binder_transfer_binder(struct task_struct *from,
761                                     struct task_struct *to)
762 {
763         return call_int_hook(binder_transfer_binder, 0, from, to);
764 }
765
766 int security_binder_transfer_file(struct task_struct *from,
767                                   struct task_struct *to, struct file *file)
768 {
769         return call_int_hook(binder_transfer_file, 0, from, to, file);
770 }
771
772 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
773 {
774         return call_int_hook(ptrace_access_check, 0, child, mode);
775 }
776
777 int security_ptrace_traceme(struct task_struct *parent)
778 {
779         return call_int_hook(ptrace_traceme, 0, parent);
780 }
781
782 int security_capget(struct task_struct *target,
783                      kernel_cap_t *effective,
784                      kernel_cap_t *inheritable,
785                      kernel_cap_t *permitted)
786 {
787         return call_int_hook(capget, 0, target,
788                                 effective, inheritable, permitted);
789 }
790
791 int security_capset(struct cred *new, const struct cred *old,
792                     const kernel_cap_t *effective,
793                     const kernel_cap_t *inheritable,
794                     const kernel_cap_t *permitted)
795 {
796         return call_int_hook(capset, 0, new, old,
797                                 effective, inheritable, permitted);
798 }
799
800 int security_capable(const struct cred *cred,
801                      struct user_namespace *ns,
802                      int cap,
803                      unsigned int opts)
804 {
805         return call_int_hook(capable, 0, cred, ns, cap, opts);
806 }
807
808 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
809 {
810         return call_int_hook(quotactl, 0, cmds, type, id, sb);
811 }
812
813 int security_quota_on(struct dentry *dentry)
814 {
815         return call_int_hook(quota_on, 0, dentry);
816 }
817
818 int security_syslog(int type)
819 {
820         return call_int_hook(syslog, 0, type);
821 }
822
823 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
824 {
825         return call_int_hook(settime, 0, ts, tz);
826 }
827
828 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
829 {
830         struct security_hook_list *hp;
831         int cap_sys_admin = 1;
832         int rc;
833
834         /*
835          * The module will respond with a positive value if
836          * it thinks the __vm_enough_memory() call should be
837          * made with the cap_sys_admin set. If all of the modules
838          * agree that it should be set it will. If any module
839          * thinks it should not be set it won't.
840          */
841         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
842                 rc = hp->hook.vm_enough_memory(mm, pages);
843                 if (rc <= 0) {
844                         cap_sys_admin = 0;
845                         break;
846                 }
847         }
848         return __vm_enough_memory(mm, pages, cap_sys_admin);
849 }
850
851 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
852 {
853         return call_int_hook(bprm_creds_for_exec, 0, bprm);
854 }
855
856 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
857 {
858         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
859 }
860
861 int security_bprm_check(struct linux_binprm *bprm)
862 {
863         int ret;
864
865         ret = call_int_hook(bprm_check_security, 0, bprm);
866         if (ret)
867                 return ret;
868         return ima_bprm_check(bprm);
869 }
870
871 void security_bprm_committing_creds(struct linux_binprm *bprm)
872 {
873         call_void_hook(bprm_committing_creds, bprm);
874 }
875
876 void security_bprm_committed_creds(struct linux_binprm *bprm)
877 {
878         call_void_hook(bprm_committed_creds, bprm);
879 }
880
881 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
882 {
883         return call_int_hook(fs_context_dup, 0, fc, src_fc);
884 }
885
886 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
887 {
888         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
889 }
890
891 int security_sb_alloc(struct super_block *sb)
892 {
893         int rc = lsm_superblock_alloc(sb);
894
895         if (unlikely(rc))
896                 return rc;
897         rc = call_int_hook(sb_alloc_security, 0, sb);
898         if (unlikely(rc))
899                 security_sb_free(sb);
900         return rc;
901 }
902
903 void security_sb_free(struct super_block *sb)
904 {
905         call_void_hook(sb_free_security, sb);
906         kfree(sb->s_security);
907         sb->s_security = NULL;
908 }
909
910 void security_free_mnt_opts(void **mnt_opts)
911 {
912         if (!*mnt_opts)
913                 return;
914         call_void_hook(sb_free_mnt_opts, *mnt_opts);
915         *mnt_opts = NULL;
916 }
917 EXPORT_SYMBOL(security_free_mnt_opts);
918
919 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
920 {
921         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
922 }
923 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
924
925 int security_sb_remount(struct super_block *sb,
926                         void *mnt_opts)
927 {
928         return call_int_hook(sb_remount, 0, sb, mnt_opts);
929 }
930 EXPORT_SYMBOL(security_sb_remount);
931
932 int security_sb_kern_mount(struct super_block *sb)
933 {
934         return call_int_hook(sb_kern_mount, 0, sb);
935 }
936
937 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
938 {
939         return call_int_hook(sb_show_options, 0, m, sb);
940 }
941
942 int security_sb_statfs(struct dentry *dentry)
943 {
944         return call_int_hook(sb_statfs, 0, dentry);
945 }
946
947 int security_sb_mount(const char *dev_name, const struct path *path,
948                        const char *type, unsigned long flags, void *data)
949 {
950         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
951 }
952
953 int security_sb_umount(struct vfsmount *mnt, int flags)
954 {
955         return call_int_hook(sb_umount, 0, mnt, flags);
956 }
957
958 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
959 {
960         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
961 }
962
963 int security_sb_set_mnt_opts(struct super_block *sb,
964                                 void *mnt_opts,
965                                 unsigned long kern_flags,
966                                 unsigned long *set_kern_flags)
967 {
968         return call_int_hook(sb_set_mnt_opts,
969                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
970                                 mnt_opts, kern_flags, set_kern_flags);
971 }
972 EXPORT_SYMBOL(security_sb_set_mnt_opts);
973
974 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
975                                 struct super_block *newsb,
976                                 unsigned long kern_flags,
977                                 unsigned long *set_kern_flags)
978 {
979         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
980                                 kern_flags, set_kern_flags);
981 }
982 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
983
984 int security_add_mnt_opt(const char *option, const char *val, int len,
985                          void **mnt_opts)
986 {
987         return call_int_hook(sb_add_mnt_opt, -EINVAL,
988                                         option, val, len, mnt_opts);
989 }
990 EXPORT_SYMBOL(security_add_mnt_opt);
991
992 int security_move_mount(const struct path *from_path, const struct path *to_path)
993 {
994         return call_int_hook(move_mount, 0, from_path, to_path);
995 }
996
997 int security_path_notify(const struct path *path, u64 mask,
998                                 unsigned int obj_type)
999 {
1000         return call_int_hook(path_notify, 0, path, mask, obj_type);
1001 }
1002
1003 int security_inode_alloc(struct inode *inode)
1004 {
1005         int rc = lsm_inode_alloc(inode);
1006
1007         if (unlikely(rc))
1008                 return rc;
1009         rc = call_int_hook(inode_alloc_security, 0, inode);
1010         if (unlikely(rc))
1011                 security_inode_free(inode);
1012         return rc;
1013 }
1014
1015 static void inode_free_by_rcu(struct rcu_head *head)
1016 {
1017         /*
1018          * The rcu head is at the start of the inode blob
1019          */
1020         kmem_cache_free(lsm_inode_cache, head);
1021 }
1022
1023 void security_inode_free(struct inode *inode)
1024 {
1025         integrity_inode_free(inode);
1026         call_void_hook(inode_free_security, inode);
1027         /*
1028          * The inode may still be referenced in a path walk and
1029          * a call to security_inode_permission() can be made
1030          * after inode_free_security() is called. Ideally, the VFS
1031          * wouldn't do this, but fixing that is a much harder
1032          * job. For now, simply free the i_security via RCU, and
1033          * leave the current inode->i_security pointer intact.
1034          * The inode will be freed after the RCU grace period too.
1035          */
1036         if (inode->i_security)
1037                 call_rcu((struct rcu_head *)inode->i_security,
1038                                 inode_free_by_rcu);
1039 }
1040
1041 int security_dentry_init_security(struct dentry *dentry, int mode,
1042                                         const struct qstr *name, void **ctx,
1043                                         u32 *ctxlen)
1044 {
1045         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1046                                 name, ctx, ctxlen);
1047 }
1048 EXPORT_SYMBOL(security_dentry_init_security);
1049
1050 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1051                                     struct qstr *name,
1052                                     const struct cred *old, struct cred *new)
1053 {
1054         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1055                                 name, old, new);
1056 }
1057 EXPORT_SYMBOL(security_dentry_create_files_as);
1058
1059 int security_inode_init_security(struct inode *inode, struct inode *dir,
1060                                  const struct qstr *qstr,
1061                                  const initxattrs initxattrs, void *fs_data)
1062 {
1063         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1064         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1065         int ret;
1066
1067         if (unlikely(IS_PRIVATE(inode)))
1068                 return 0;
1069
1070         if (!initxattrs)
1071                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1072                                      dir, qstr, NULL, NULL, NULL);
1073         memset(new_xattrs, 0, sizeof(new_xattrs));
1074         lsm_xattr = new_xattrs;
1075         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1076                                                 &lsm_xattr->name,
1077                                                 &lsm_xattr->value,
1078                                                 &lsm_xattr->value_len);
1079         if (ret)
1080                 goto out;
1081
1082         evm_xattr = lsm_xattr + 1;
1083         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1084         if (ret)
1085                 goto out;
1086         ret = initxattrs(inode, new_xattrs, fs_data);
1087 out:
1088         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1089                 kfree(xattr->value);
1090         return (ret == -EOPNOTSUPP) ? 0 : ret;
1091 }
1092 EXPORT_SYMBOL(security_inode_init_security);
1093
1094 int security_inode_init_security_anon(struct inode *inode,
1095                                       const struct qstr *name,
1096                                       const struct inode *context_inode)
1097 {
1098         return call_int_hook(inode_init_security_anon, 0, inode, name,
1099                              context_inode);
1100 }
1101
1102 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1103                                      const struct qstr *qstr, const char **name,
1104                                      void **value, size_t *len)
1105 {
1106         if (unlikely(IS_PRIVATE(inode)))
1107                 return -EOPNOTSUPP;
1108         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1109                              qstr, name, value, len);
1110 }
1111 EXPORT_SYMBOL(security_old_inode_init_security);
1112
1113 #ifdef CONFIG_SECURITY_PATH
1114 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1115                         unsigned int dev)
1116 {
1117         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1118                 return 0;
1119         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1120 }
1121 EXPORT_SYMBOL(security_path_mknod);
1122
1123 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1124 {
1125         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1126                 return 0;
1127         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1128 }
1129 EXPORT_SYMBOL(security_path_mkdir);
1130
1131 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1132 {
1133         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1134                 return 0;
1135         return call_int_hook(path_rmdir, 0, dir, dentry);
1136 }
1137
1138 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1139 {
1140         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1141                 return 0;
1142         return call_int_hook(path_unlink, 0, dir, dentry);
1143 }
1144 EXPORT_SYMBOL(security_path_unlink);
1145
1146 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1147                           const char *old_name)
1148 {
1149         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1150                 return 0;
1151         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1152 }
1153
1154 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1155                        struct dentry *new_dentry)
1156 {
1157         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1158                 return 0;
1159         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1160 }
1161
1162 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1163                          const struct path *new_dir, struct dentry *new_dentry,
1164                          unsigned int flags)
1165 {
1166         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1167                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1168                 return 0;
1169
1170         if (flags & RENAME_EXCHANGE) {
1171                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1172                                         old_dir, old_dentry);
1173                 if (err)
1174                         return err;
1175         }
1176
1177         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1178                                 new_dentry);
1179 }
1180 EXPORT_SYMBOL(security_path_rename);
1181
1182 int security_path_truncate(const struct path *path)
1183 {
1184         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1185                 return 0;
1186         return call_int_hook(path_truncate, 0, path);
1187 }
1188
1189 int security_path_chmod(const struct path *path, umode_t mode)
1190 {
1191         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1192                 return 0;
1193         return call_int_hook(path_chmod, 0, path, mode);
1194 }
1195
1196 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1197 {
1198         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1199                 return 0;
1200         return call_int_hook(path_chown, 0, path, uid, gid);
1201 }
1202
1203 int security_path_chroot(const struct path *path)
1204 {
1205         return call_int_hook(path_chroot, 0, path);
1206 }
1207 #endif
1208
1209 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1210 {
1211         if (unlikely(IS_PRIVATE(dir)))
1212                 return 0;
1213         return call_int_hook(inode_create, 0, dir, dentry, mode);
1214 }
1215 EXPORT_SYMBOL_GPL(security_inode_create);
1216
1217 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1218                          struct dentry *new_dentry)
1219 {
1220         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1221                 return 0;
1222         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1223 }
1224
1225 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1226 {
1227         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1228                 return 0;
1229         return call_int_hook(inode_unlink, 0, dir, dentry);
1230 }
1231
1232 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1233                             const char *old_name)
1234 {
1235         if (unlikely(IS_PRIVATE(dir)))
1236                 return 0;
1237         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1238 }
1239
1240 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1241 {
1242         if (unlikely(IS_PRIVATE(dir)))
1243                 return 0;
1244         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1245 }
1246 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1247
1248 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1249 {
1250         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1251                 return 0;
1252         return call_int_hook(inode_rmdir, 0, dir, dentry);
1253 }
1254
1255 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1256 {
1257         if (unlikely(IS_PRIVATE(dir)))
1258                 return 0;
1259         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1260 }
1261
1262 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1263                            struct inode *new_dir, struct dentry *new_dentry,
1264                            unsigned int flags)
1265 {
1266         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1267             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1268                 return 0;
1269
1270         if (flags & RENAME_EXCHANGE) {
1271                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1272                                                      old_dir, old_dentry);
1273                 if (err)
1274                         return err;
1275         }
1276
1277         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1278                                            new_dir, new_dentry);
1279 }
1280
1281 int security_inode_readlink(struct dentry *dentry)
1282 {
1283         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1284                 return 0;
1285         return call_int_hook(inode_readlink, 0, dentry);
1286 }
1287
1288 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1289                                bool rcu)
1290 {
1291         if (unlikely(IS_PRIVATE(inode)))
1292                 return 0;
1293         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1294 }
1295
1296 int security_inode_permission(struct inode *inode, int mask)
1297 {
1298         if (unlikely(IS_PRIVATE(inode)))
1299                 return 0;
1300         return call_int_hook(inode_permission, 0, inode, mask);
1301 }
1302
1303 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1304 {
1305         int ret;
1306
1307         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1308                 return 0;
1309         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1310         if (ret)
1311                 return ret;
1312         return evm_inode_setattr(dentry, attr);
1313 }
1314 EXPORT_SYMBOL_GPL(security_inode_setattr);
1315
1316 int security_inode_getattr(const struct path *path)
1317 {
1318         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1319                 return 0;
1320         return call_int_hook(inode_getattr, 0, path);
1321 }
1322
1323 int security_inode_setxattr(struct user_namespace *mnt_userns,
1324                             struct dentry *dentry, const char *name,
1325                             const void *value, size_t size, int flags)
1326 {
1327         int ret;
1328
1329         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1330                 return 0;
1331         /*
1332          * SELinux and Smack integrate the cap call,
1333          * so assume that all LSMs supplying this call do so.
1334          */
1335         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1336                             size, flags);
1337
1338         if (ret == 1)
1339                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1340         if (ret)
1341                 return ret;
1342         ret = ima_inode_setxattr(dentry, name, value, size);
1343         if (ret)
1344                 return ret;
1345         return evm_inode_setxattr(dentry, name, value, size);
1346 }
1347
1348 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1349                                   const void *value, size_t size, int flags)
1350 {
1351         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1352                 return;
1353         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1354         evm_inode_post_setxattr(dentry, name, value, size);
1355 }
1356
1357 int security_inode_getxattr(struct dentry *dentry, const char *name)
1358 {
1359         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1360                 return 0;
1361         return call_int_hook(inode_getxattr, 0, dentry, name);
1362 }
1363
1364 int security_inode_listxattr(struct dentry *dentry)
1365 {
1366         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1367                 return 0;
1368         return call_int_hook(inode_listxattr, 0, dentry);
1369 }
1370
1371 int security_inode_removexattr(struct user_namespace *mnt_userns,
1372                                struct dentry *dentry, const char *name)
1373 {
1374         int ret;
1375
1376         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1377                 return 0;
1378         /*
1379          * SELinux and Smack integrate the cap call,
1380          * so assume that all LSMs supplying this call do so.
1381          */
1382         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1383         if (ret == 1)
1384                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1385         if (ret)
1386                 return ret;
1387         ret = ima_inode_removexattr(dentry, name);
1388         if (ret)
1389                 return ret;
1390         return evm_inode_removexattr(dentry, name);
1391 }
1392
1393 int security_inode_need_killpriv(struct dentry *dentry)
1394 {
1395         return call_int_hook(inode_need_killpriv, 0, dentry);
1396 }
1397
1398 int security_inode_killpriv(struct user_namespace *mnt_userns,
1399                             struct dentry *dentry)
1400 {
1401         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1402 }
1403
1404 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1405                                struct inode *inode, const char *name,
1406                                void **buffer, bool alloc)
1407 {
1408         struct security_hook_list *hp;
1409         int rc;
1410
1411         if (unlikely(IS_PRIVATE(inode)))
1412                 return LSM_RET_DEFAULT(inode_getsecurity);
1413         /*
1414          * Only one module will provide an attribute with a given name.
1415          */
1416         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1417                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1418                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1419                         return rc;
1420         }
1421         return LSM_RET_DEFAULT(inode_getsecurity);
1422 }
1423
1424 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1425 {
1426         struct security_hook_list *hp;
1427         int rc;
1428
1429         if (unlikely(IS_PRIVATE(inode)))
1430                 return LSM_RET_DEFAULT(inode_setsecurity);
1431         /*
1432          * Only one module will provide an attribute with a given name.
1433          */
1434         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1435                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1436                                                                 flags);
1437                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1438                         return rc;
1439         }
1440         return LSM_RET_DEFAULT(inode_setsecurity);
1441 }
1442
1443 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1444 {
1445         if (unlikely(IS_PRIVATE(inode)))
1446                 return 0;
1447         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1448 }
1449 EXPORT_SYMBOL(security_inode_listsecurity);
1450
1451 void security_inode_getsecid(struct inode *inode, u32 *secid)
1452 {
1453         call_void_hook(inode_getsecid, inode, secid);
1454 }
1455
1456 int security_inode_copy_up(struct dentry *src, struct cred **new)
1457 {
1458         return call_int_hook(inode_copy_up, 0, src, new);
1459 }
1460 EXPORT_SYMBOL(security_inode_copy_up);
1461
1462 int security_inode_copy_up_xattr(const char *name)
1463 {
1464         struct security_hook_list *hp;
1465         int rc;
1466
1467         /*
1468          * The implementation can return 0 (accept the xattr), 1 (discard the
1469          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1470          * any other error code incase of an error.
1471          */
1472         hlist_for_each_entry(hp,
1473                 &security_hook_heads.inode_copy_up_xattr, list) {
1474                 rc = hp->hook.inode_copy_up_xattr(name);
1475                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1476                         return rc;
1477         }
1478
1479         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1480 }
1481 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1482
1483 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1484                                   struct kernfs_node *kn)
1485 {
1486         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1487 }
1488
1489 int security_file_permission(struct file *file, int mask)
1490 {
1491         int ret;
1492
1493         ret = call_int_hook(file_permission, 0, file, mask);
1494         if (ret)
1495                 return ret;
1496
1497         return fsnotify_perm(file, mask);
1498 }
1499
1500 int security_file_alloc(struct file *file)
1501 {
1502         int rc = lsm_file_alloc(file);
1503
1504         if (rc)
1505                 return rc;
1506         rc = call_int_hook(file_alloc_security, 0, file);
1507         if (unlikely(rc))
1508                 security_file_free(file);
1509         return rc;
1510 }
1511
1512 void security_file_free(struct file *file)
1513 {
1514         void *blob;
1515
1516         call_void_hook(file_free_security, file);
1517
1518         blob = file->f_security;
1519         if (blob) {
1520                 file->f_security = NULL;
1521                 kmem_cache_free(lsm_file_cache, blob);
1522         }
1523 }
1524
1525 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1526 {
1527         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1528 }
1529 EXPORT_SYMBOL_GPL(security_file_ioctl);
1530
1531 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1532 {
1533         /*
1534          * Does we have PROT_READ and does the application expect
1535          * it to imply PROT_EXEC?  If not, nothing to talk about...
1536          */
1537         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1538                 return prot;
1539         if (!(current->personality & READ_IMPLIES_EXEC))
1540                 return prot;
1541         /*
1542          * if that's an anonymous mapping, let it.
1543          */
1544         if (!file)
1545                 return prot | PROT_EXEC;
1546         /*
1547          * ditto if it's not on noexec mount, except that on !MMU we need
1548          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1549          */
1550         if (!path_noexec(&file->f_path)) {
1551 #ifndef CONFIG_MMU
1552                 if (file->f_op->mmap_capabilities) {
1553                         unsigned caps = file->f_op->mmap_capabilities(file);
1554                         if (!(caps & NOMMU_MAP_EXEC))
1555                                 return prot;
1556                 }
1557 #endif
1558                 return prot | PROT_EXEC;
1559         }
1560         /* anything on noexec mount won't get PROT_EXEC */
1561         return prot;
1562 }
1563
1564 int security_mmap_file(struct file *file, unsigned long prot,
1565                         unsigned long flags)
1566 {
1567         int ret;
1568         ret = call_int_hook(mmap_file, 0, file, prot,
1569                                         mmap_prot(file, prot), flags);
1570         if (ret)
1571                 return ret;
1572         return ima_file_mmap(file, prot);
1573 }
1574
1575 int security_mmap_addr(unsigned long addr)
1576 {
1577         return call_int_hook(mmap_addr, 0, addr);
1578 }
1579
1580 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1581                             unsigned long prot)
1582 {
1583         int ret;
1584
1585         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1586         if (ret)
1587                 return ret;
1588         return ima_file_mprotect(vma, prot);
1589 }
1590
1591 int security_file_lock(struct file *file, unsigned int cmd)
1592 {
1593         return call_int_hook(file_lock, 0, file, cmd);
1594 }
1595
1596 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1597 {
1598         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1599 }
1600
1601 void security_file_set_fowner(struct file *file)
1602 {
1603         call_void_hook(file_set_fowner, file);
1604 }
1605
1606 int security_file_send_sigiotask(struct task_struct *tsk,
1607                                   struct fown_struct *fown, int sig)
1608 {
1609         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1610 }
1611
1612 int security_file_receive(struct file *file)
1613 {
1614         return call_int_hook(file_receive, 0, file);
1615 }
1616
1617 int security_file_open(struct file *file)
1618 {
1619         int ret;
1620
1621         ret = call_int_hook(file_open, 0, file);
1622         if (ret)
1623                 return ret;
1624
1625         return fsnotify_perm(file, MAY_OPEN);
1626 }
1627
1628 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1629 {
1630         int rc = lsm_task_alloc(task);
1631
1632         if (rc)
1633                 return rc;
1634         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1635         if (unlikely(rc))
1636                 security_task_free(task);
1637         return rc;
1638 }
1639
1640 void security_task_free(struct task_struct *task)
1641 {
1642         call_void_hook(task_free, task);
1643
1644         kfree(task->security);
1645         task->security = NULL;
1646 }
1647
1648 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1649 {
1650         int rc = lsm_cred_alloc(cred, gfp);
1651
1652         if (rc)
1653                 return rc;
1654
1655         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1656         if (unlikely(rc))
1657                 security_cred_free(cred);
1658         return rc;
1659 }
1660
1661 void security_cred_free(struct cred *cred)
1662 {
1663         /*
1664          * There is a failure case in prepare_creds() that
1665          * may result in a call here with ->security being NULL.
1666          */
1667         if (unlikely(cred->security == NULL))
1668                 return;
1669
1670         call_void_hook(cred_free, cred);
1671
1672         kfree(cred->security);
1673         cred->security = NULL;
1674 }
1675
1676 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1677 {
1678         int rc = lsm_cred_alloc(new, gfp);
1679
1680         if (rc)
1681                 return rc;
1682
1683         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1684         if (unlikely(rc))
1685                 security_cred_free(new);
1686         return rc;
1687 }
1688
1689 void security_transfer_creds(struct cred *new, const struct cred *old)
1690 {
1691         call_void_hook(cred_transfer, new, old);
1692 }
1693
1694 void security_cred_getsecid(const struct cred *c, u32 *secid)
1695 {
1696         *secid = 0;
1697         call_void_hook(cred_getsecid, c, secid);
1698 }
1699 EXPORT_SYMBOL(security_cred_getsecid);
1700
1701 int security_kernel_act_as(struct cred *new, u32 secid)
1702 {
1703         return call_int_hook(kernel_act_as, 0, new, secid);
1704 }
1705
1706 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1707 {
1708         return call_int_hook(kernel_create_files_as, 0, new, inode);
1709 }
1710
1711 int security_kernel_module_request(char *kmod_name)
1712 {
1713         int ret;
1714
1715         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1716         if (ret)
1717                 return ret;
1718         return integrity_kernel_module_request(kmod_name);
1719 }
1720
1721 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1722                               bool contents)
1723 {
1724         int ret;
1725
1726         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1727         if (ret)
1728                 return ret;
1729         return ima_read_file(file, id, contents);
1730 }
1731 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1732
1733 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1734                                    enum kernel_read_file_id id)
1735 {
1736         int ret;
1737
1738         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1739         if (ret)
1740                 return ret;
1741         return ima_post_read_file(file, buf, size, id);
1742 }
1743 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1744
1745 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1746 {
1747         int ret;
1748
1749         ret = call_int_hook(kernel_load_data, 0, id, contents);
1750         if (ret)
1751                 return ret;
1752         return ima_load_data(id, contents);
1753 }
1754 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1755
1756 int security_kernel_post_load_data(char *buf, loff_t size,
1757                                    enum kernel_load_data_id id,
1758                                    char *description)
1759 {
1760         int ret;
1761
1762         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1763                             description);
1764         if (ret)
1765                 return ret;
1766         return ima_post_load_data(buf, size, id, description);
1767 }
1768 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1769
1770 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1771                              int flags)
1772 {
1773         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1774 }
1775
1776 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1777                                  int flags)
1778 {
1779         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1780 }
1781
1782 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1783 {
1784         return call_int_hook(task_setpgid, 0, p, pgid);
1785 }
1786
1787 int security_task_getpgid(struct task_struct *p)
1788 {
1789         return call_int_hook(task_getpgid, 0, p);
1790 }
1791
1792 int security_task_getsid(struct task_struct *p)
1793 {
1794         return call_int_hook(task_getsid, 0, p);
1795 }
1796
1797 void security_task_getsecid(struct task_struct *p, u32 *secid)
1798 {
1799         *secid = 0;
1800         call_void_hook(task_getsecid, p, secid);
1801 }
1802 EXPORT_SYMBOL(security_task_getsecid);
1803
1804 int security_task_setnice(struct task_struct *p, int nice)
1805 {
1806         return call_int_hook(task_setnice, 0, p, nice);
1807 }
1808
1809 int security_task_setioprio(struct task_struct *p, int ioprio)
1810 {
1811         return call_int_hook(task_setioprio, 0, p, ioprio);
1812 }
1813
1814 int security_task_getioprio(struct task_struct *p)
1815 {
1816         return call_int_hook(task_getioprio, 0, p);
1817 }
1818
1819 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1820                           unsigned int flags)
1821 {
1822         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1823 }
1824
1825 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1826                 struct rlimit *new_rlim)
1827 {
1828         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1829 }
1830
1831 int security_task_setscheduler(struct task_struct *p)
1832 {
1833         return call_int_hook(task_setscheduler, 0, p);
1834 }
1835
1836 int security_task_getscheduler(struct task_struct *p)
1837 {
1838         return call_int_hook(task_getscheduler, 0, p);
1839 }
1840
1841 int security_task_movememory(struct task_struct *p)
1842 {
1843         return call_int_hook(task_movememory, 0, p);
1844 }
1845
1846 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1847                         int sig, const struct cred *cred)
1848 {
1849         return call_int_hook(task_kill, 0, p, info, sig, cred);
1850 }
1851
1852 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1853                          unsigned long arg4, unsigned long arg5)
1854 {
1855         int thisrc;
1856         int rc = LSM_RET_DEFAULT(task_prctl);
1857         struct security_hook_list *hp;
1858
1859         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1860                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1861                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1862                         rc = thisrc;
1863                         if (thisrc != 0)
1864                                 break;
1865                 }
1866         }
1867         return rc;
1868 }
1869
1870 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1871 {
1872         call_void_hook(task_to_inode, p, inode);
1873 }
1874
1875 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1876 {
1877         return call_int_hook(ipc_permission, 0, ipcp, flag);
1878 }
1879
1880 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1881 {
1882         *secid = 0;
1883         call_void_hook(ipc_getsecid, ipcp, secid);
1884 }
1885
1886 int security_msg_msg_alloc(struct msg_msg *msg)
1887 {
1888         int rc = lsm_msg_msg_alloc(msg);
1889
1890         if (unlikely(rc))
1891                 return rc;
1892         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1893         if (unlikely(rc))
1894                 security_msg_msg_free(msg);
1895         return rc;
1896 }
1897
1898 void security_msg_msg_free(struct msg_msg *msg)
1899 {
1900         call_void_hook(msg_msg_free_security, msg);
1901         kfree(msg->security);
1902         msg->security = NULL;
1903 }
1904
1905 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1906 {
1907         int rc = lsm_ipc_alloc(msq);
1908
1909         if (unlikely(rc))
1910                 return rc;
1911         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1912         if (unlikely(rc))
1913                 security_msg_queue_free(msq);
1914         return rc;
1915 }
1916
1917 void security_msg_queue_free(struct kern_ipc_perm *msq)
1918 {
1919         call_void_hook(msg_queue_free_security, msq);
1920         kfree(msq->security);
1921         msq->security = NULL;
1922 }
1923
1924 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1925 {
1926         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1927 }
1928
1929 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1930 {
1931         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1932 }
1933
1934 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1935                                struct msg_msg *msg, int msqflg)
1936 {
1937         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1938 }
1939
1940 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1941                                struct task_struct *target, long type, int mode)
1942 {
1943         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1944 }
1945
1946 int security_shm_alloc(struct kern_ipc_perm *shp)
1947 {
1948         int rc = lsm_ipc_alloc(shp);
1949
1950         if (unlikely(rc))
1951                 return rc;
1952         rc = call_int_hook(shm_alloc_security, 0, shp);
1953         if (unlikely(rc))
1954                 security_shm_free(shp);
1955         return rc;
1956 }
1957
1958 void security_shm_free(struct kern_ipc_perm *shp)
1959 {
1960         call_void_hook(shm_free_security, shp);
1961         kfree(shp->security);
1962         shp->security = NULL;
1963 }
1964
1965 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1966 {
1967         return call_int_hook(shm_associate, 0, shp, shmflg);
1968 }
1969
1970 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1971 {
1972         return call_int_hook(shm_shmctl, 0, shp, cmd);
1973 }
1974
1975 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1976 {
1977         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1978 }
1979
1980 int security_sem_alloc(struct kern_ipc_perm *sma)
1981 {
1982         int rc = lsm_ipc_alloc(sma);
1983
1984         if (unlikely(rc))
1985                 return rc;
1986         rc = call_int_hook(sem_alloc_security, 0, sma);
1987         if (unlikely(rc))
1988                 security_sem_free(sma);
1989         return rc;
1990 }
1991
1992 void security_sem_free(struct kern_ipc_perm *sma)
1993 {
1994         call_void_hook(sem_free_security, sma);
1995         kfree(sma->security);
1996         sma->security = NULL;
1997 }
1998
1999 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2000 {
2001         return call_int_hook(sem_associate, 0, sma, semflg);
2002 }
2003
2004 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2005 {
2006         return call_int_hook(sem_semctl, 0, sma, cmd);
2007 }
2008
2009 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2010                         unsigned nsops, int alter)
2011 {
2012         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2013 }
2014
2015 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2016 {
2017         if (unlikely(inode && IS_PRIVATE(inode)))
2018                 return;
2019         call_void_hook(d_instantiate, dentry, inode);
2020 }
2021 EXPORT_SYMBOL(security_d_instantiate);
2022
2023 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2024                                 char **value)
2025 {
2026         struct security_hook_list *hp;
2027
2028         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2029                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2030                         continue;
2031                 return hp->hook.getprocattr(p, name, value);
2032         }
2033         return LSM_RET_DEFAULT(getprocattr);
2034 }
2035
2036 int security_setprocattr(const char *lsm, const char *name, void *value,
2037                          size_t size)
2038 {
2039         struct security_hook_list *hp;
2040
2041         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2042                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2043                         continue;
2044                 return hp->hook.setprocattr(name, value, size);
2045         }
2046         return LSM_RET_DEFAULT(setprocattr);
2047 }
2048
2049 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2050 {
2051         return call_int_hook(netlink_send, 0, sk, skb);
2052 }
2053
2054 int security_ismaclabel(const char *name)
2055 {
2056         return call_int_hook(ismaclabel, 0, name);
2057 }
2058 EXPORT_SYMBOL(security_ismaclabel);
2059
2060 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2061 {
2062         struct security_hook_list *hp;
2063         int rc;
2064
2065         /*
2066          * Currently, only one LSM can implement secid_to_secctx (i.e this
2067          * LSM hook is not "stackable").
2068          */
2069         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2070                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2071                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2072                         return rc;
2073         }
2074
2075         return LSM_RET_DEFAULT(secid_to_secctx);
2076 }
2077 EXPORT_SYMBOL(security_secid_to_secctx);
2078
2079 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2080 {
2081         *secid = 0;
2082         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2083 }
2084 EXPORT_SYMBOL(security_secctx_to_secid);
2085
2086 void security_release_secctx(char *secdata, u32 seclen)
2087 {
2088         call_void_hook(release_secctx, secdata, seclen);
2089 }
2090 EXPORT_SYMBOL(security_release_secctx);
2091
2092 void security_inode_invalidate_secctx(struct inode *inode)
2093 {
2094         call_void_hook(inode_invalidate_secctx, inode);
2095 }
2096 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2097
2098 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2099 {
2100         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2101 }
2102 EXPORT_SYMBOL(security_inode_notifysecctx);
2103
2104 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2105 {
2106         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2107 }
2108 EXPORT_SYMBOL(security_inode_setsecctx);
2109
2110 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2111 {
2112         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2113 }
2114 EXPORT_SYMBOL(security_inode_getsecctx);
2115
2116 #ifdef CONFIG_WATCH_QUEUE
2117 int security_post_notification(const struct cred *w_cred,
2118                                const struct cred *cred,
2119                                struct watch_notification *n)
2120 {
2121         return call_int_hook(post_notification, 0, w_cred, cred, n);
2122 }
2123 #endif /* CONFIG_WATCH_QUEUE */
2124
2125 #ifdef CONFIG_KEY_NOTIFICATIONS
2126 int security_watch_key(struct key *key)
2127 {
2128         return call_int_hook(watch_key, 0, key);
2129 }
2130 #endif
2131
2132 #ifdef CONFIG_SECURITY_NETWORK
2133
2134 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2135 {
2136         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2137 }
2138 EXPORT_SYMBOL(security_unix_stream_connect);
2139
2140 int security_unix_may_send(struct socket *sock,  struct socket *other)
2141 {
2142         return call_int_hook(unix_may_send, 0, sock, other);
2143 }
2144 EXPORT_SYMBOL(security_unix_may_send);
2145
2146 int security_socket_create(int family, int type, int protocol, int kern)
2147 {
2148         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2149 }
2150
2151 int security_socket_post_create(struct socket *sock, int family,
2152                                 int type, int protocol, int kern)
2153 {
2154         return call_int_hook(socket_post_create, 0, sock, family, type,
2155                                                 protocol, kern);
2156 }
2157
2158 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2159 {
2160         return call_int_hook(socket_socketpair, 0, socka, sockb);
2161 }
2162 EXPORT_SYMBOL(security_socket_socketpair);
2163
2164 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2165 {
2166         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2167 }
2168
2169 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2170 {
2171         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2172 }
2173
2174 int security_socket_listen(struct socket *sock, int backlog)
2175 {
2176         return call_int_hook(socket_listen, 0, sock, backlog);
2177 }
2178
2179 int security_socket_accept(struct socket *sock, struct socket *newsock)
2180 {
2181         return call_int_hook(socket_accept, 0, sock, newsock);
2182 }
2183
2184 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2185 {
2186         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2187 }
2188
2189 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2190                             int size, int flags)
2191 {
2192         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2193 }
2194
2195 int security_socket_getsockname(struct socket *sock)
2196 {
2197         return call_int_hook(socket_getsockname, 0, sock);
2198 }
2199
2200 int security_socket_getpeername(struct socket *sock)
2201 {
2202         return call_int_hook(socket_getpeername, 0, sock);
2203 }
2204
2205 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2206 {
2207         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2208 }
2209
2210 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2211 {
2212         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2213 }
2214
2215 int security_socket_shutdown(struct socket *sock, int how)
2216 {
2217         return call_int_hook(socket_shutdown, 0, sock, how);
2218 }
2219
2220 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2221 {
2222         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2223 }
2224 EXPORT_SYMBOL(security_sock_rcv_skb);
2225
2226 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2227                                       int __user *optlen, unsigned len)
2228 {
2229         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2230                                 optval, optlen, len);
2231 }
2232
2233 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2234 {
2235         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2236                              skb, secid);
2237 }
2238 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2239
2240 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2241 {
2242         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2243 }
2244
2245 void security_sk_free(struct sock *sk)
2246 {
2247         call_void_hook(sk_free_security, sk);
2248 }
2249
2250 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2251 {
2252         call_void_hook(sk_clone_security, sk, newsk);
2253 }
2254 EXPORT_SYMBOL(security_sk_clone);
2255
2256 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2257 {
2258         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2259 }
2260 EXPORT_SYMBOL(security_sk_classify_flow);
2261
2262 void security_req_classify_flow(const struct request_sock *req,
2263                                 struct flowi_common *flic)
2264 {
2265         call_void_hook(req_classify_flow, req, flic);
2266 }
2267 EXPORT_SYMBOL(security_req_classify_flow);
2268
2269 void security_sock_graft(struct sock *sk, struct socket *parent)
2270 {
2271         call_void_hook(sock_graft, sk, parent);
2272 }
2273 EXPORT_SYMBOL(security_sock_graft);
2274
2275 int security_inet_conn_request(const struct sock *sk,
2276                         struct sk_buff *skb, struct request_sock *req)
2277 {
2278         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2279 }
2280 EXPORT_SYMBOL(security_inet_conn_request);
2281
2282 void security_inet_csk_clone(struct sock *newsk,
2283                         const struct request_sock *req)
2284 {
2285         call_void_hook(inet_csk_clone, newsk, req);
2286 }
2287
2288 void security_inet_conn_established(struct sock *sk,
2289                         struct sk_buff *skb)
2290 {
2291         call_void_hook(inet_conn_established, sk, skb);
2292 }
2293 EXPORT_SYMBOL(security_inet_conn_established);
2294
2295 int security_secmark_relabel_packet(u32 secid)
2296 {
2297         return call_int_hook(secmark_relabel_packet, 0, secid);
2298 }
2299 EXPORT_SYMBOL(security_secmark_relabel_packet);
2300
2301 void security_secmark_refcount_inc(void)
2302 {
2303         call_void_hook(secmark_refcount_inc);
2304 }
2305 EXPORT_SYMBOL(security_secmark_refcount_inc);
2306
2307 void security_secmark_refcount_dec(void)
2308 {
2309         call_void_hook(secmark_refcount_dec);
2310 }
2311 EXPORT_SYMBOL(security_secmark_refcount_dec);
2312
2313 int security_tun_dev_alloc_security(void **security)
2314 {
2315         return call_int_hook(tun_dev_alloc_security, 0, security);
2316 }
2317 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2318
2319 void security_tun_dev_free_security(void *security)
2320 {
2321         call_void_hook(tun_dev_free_security, security);
2322 }
2323 EXPORT_SYMBOL(security_tun_dev_free_security);
2324
2325 int security_tun_dev_create(void)
2326 {
2327         return call_int_hook(tun_dev_create, 0);
2328 }
2329 EXPORT_SYMBOL(security_tun_dev_create);
2330
2331 int security_tun_dev_attach_queue(void *security)
2332 {
2333         return call_int_hook(tun_dev_attach_queue, 0, security);
2334 }
2335 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2336
2337 int security_tun_dev_attach(struct sock *sk, void *security)
2338 {
2339         return call_int_hook(tun_dev_attach, 0, sk, security);
2340 }
2341 EXPORT_SYMBOL(security_tun_dev_attach);
2342
2343 int security_tun_dev_open(void *security)
2344 {
2345         return call_int_hook(tun_dev_open, 0, security);
2346 }
2347 EXPORT_SYMBOL(security_tun_dev_open);
2348
2349 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2350 {
2351         return call_int_hook(sctp_assoc_request, 0, ep, skb);
2352 }
2353 EXPORT_SYMBOL(security_sctp_assoc_request);
2354
2355 int security_sctp_bind_connect(struct sock *sk, int optname,
2356                                struct sockaddr *address, int addrlen)
2357 {
2358         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2359                              address, addrlen);
2360 }
2361 EXPORT_SYMBOL(security_sctp_bind_connect);
2362
2363 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2364                             struct sock *newsk)
2365 {
2366         call_void_hook(sctp_sk_clone, ep, sk, newsk);
2367 }
2368 EXPORT_SYMBOL(security_sctp_sk_clone);
2369
2370 #endif  /* CONFIG_SECURITY_NETWORK */
2371
2372 #ifdef CONFIG_SECURITY_INFINIBAND
2373
2374 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2375 {
2376         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2377 }
2378 EXPORT_SYMBOL(security_ib_pkey_access);
2379
2380 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2381 {
2382         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2383 }
2384 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2385
2386 int security_ib_alloc_security(void **sec)
2387 {
2388         return call_int_hook(ib_alloc_security, 0, sec);
2389 }
2390 EXPORT_SYMBOL(security_ib_alloc_security);
2391
2392 void security_ib_free_security(void *sec)
2393 {
2394         call_void_hook(ib_free_security, sec);
2395 }
2396 EXPORT_SYMBOL(security_ib_free_security);
2397 #endif  /* CONFIG_SECURITY_INFINIBAND */
2398
2399 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2400
2401 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2402                                struct xfrm_user_sec_ctx *sec_ctx,
2403                                gfp_t gfp)
2404 {
2405         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2406 }
2407 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2408
2409 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2410                               struct xfrm_sec_ctx **new_ctxp)
2411 {
2412         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2413 }
2414
2415 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2416 {
2417         call_void_hook(xfrm_policy_free_security, ctx);
2418 }
2419 EXPORT_SYMBOL(security_xfrm_policy_free);
2420
2421 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2422 {
2423         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2424 }
2425
2426 int security_xfrm_state_alloc(struct xfrm_state *x,
2427                               struct xfrm_user_sec_ctx *sec_ctx)
2428 {
2429         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2430 }
2431 EXPORT_SYMBOL(security_xfrm_state_alloc);
2432
2433 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2434                                       struct xfrm_sec_ctx *polsec, u32 secid)
2435 {
2436         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2437 }
2438
2439 int security_xfrm_state_delete(struct xfrm_state *x)
2440 {
2441         return call_int_hook(xfrm_state_delete_security, 0, x);
2442 }
2443 EXPORT_SYMBOL(security_xfrm_state_delete);
2444
2445 void security_xfrm_state_free(struct xfrm_state *x)
2446 {
2447         call_void_hook(xfrm_state_free_security, x);
2448 }
2449
2450 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2451 {
2452         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2453 }
2454
2455 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2456                                        struct xfrm_policy *xp,
2457                                        const struct flowi_common *flic)
2458 {
2459         struct security_hook_list *hp;
2460         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2461
2462         /*
2463          * Since this function is expected to return 0 or 1, the judgment
2464          * becomes difficult if multiple LSMs supply this call. Fortunately,
2465          * we can use the first LSM's judgment because currently only SELinux
2466          * supplies this call.
2467          *
2468          * For speed optimization, we explicitly break the loop rather than
2469          * using the macro
2470          */
2471         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2472                                 list) {
2473                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2474                 break;
2475         }
2476         return rc;
2477 }
2478
2479 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2480 {
2481         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2482 }
2483
2484 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2485 {
2486         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2487                                 0);
2488
2489         BUG_ON(rc);
2490 }
2491 EXPORT_SYMBOL(security_skb_classify_flow);
2492
2493 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2494
2495 #ifdef CONFIG_KEYS
2496
2497 int security_key_alloc(struct key *key, const struct cred *cred,
2498                        unsigned long flags)
2499 {
2500         return call_int_hook(key_alloc, 0, key, cred, flags);
2501 }
2502
2503 void security_key_free(struct key *key)
2504 {
2505         call_void_hook(key_free, key);
2506 }
2507
2508 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2509                             enum key_need_perm need_perm)
2510 {
2511         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2512 }
2513
2514 int security_key_getsecurity(struct key *key, char **_buffer)
2515 {
2516         *_buffer = NULL;
2517         return call_int_hook(key_getsecurity, 0, key, _buffer);
2518 }
2519
2520 #endif  /* CONFIG_KEYS */
2521
2522 #ifdef CONFIG_AUDIT
2523
2524 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2525 {
2526         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2527 }
2528
2529 int security_audit_rule_known(struct audit_krule *krule)
2530 {
2531         return call_int_hook(audit_rule_known, 0, krule);
2532 }
2533
2534 void security_audit_rule_free(void *lsmrule)
2535 {
2536         call_void_hook(audit_rule_free, lsmrule);
2537 }
2538
2539 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2540 {
2541         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2542 }
2543 #endif /* CONFIG_AUDIT */
2544
2545 #ifdef CONFIG_BPF_SYSCALL
2546 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2547 {
2548         return call_int_hook(bpf, 0, cmd, attr, size);
2549 }
2550 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2551 {
2552         return call_int_hook(bpf_map, 0, map, fmode);
2553 }
2554 int security_bpf_prog(struct bpf_prog *prog)
2555 {
2556         return call_int_hook(bpf_prog, 0, prog);
2557 }
2558 int security_bpf_map_alloc(struct bpf_map *map)
2559 {
2560         return call_int_hook(bpf_map_alloc_security, 0, map);
2561 }
2562 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2563 {
2564         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2565 }
2566 void security_bpf_map_free(struct bpf_map *map)
2567 {
2568         call_void_hook(bpf_map_free_security, map);
2569 }
2570 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2571 {
2572         call_void_hook(bpf_prog_free_security, aux);
2573 }
2574 #endif /* CONFIG_BPF_SYSCALL */
2575
2576 int security_locked_down(enum lockdown_reason what)
2577 {
2578         return call_int_hook(locked_down, 0, what);
2579 }
2580 EXPORT_SYMBOL(security_locked_down);
2581
2582 #ifdef CONFIG_PERF_EVENTS
2583 int security_perf_event_open(struct perf_event_attr *attr, int type)
2584 {
2585         return call_int_hook(perf_event_open, 0, attr, type);
2586 }
2587
2588 int security_perf_event_alloc(struct perf_event *event)
2589 {
2590         return call_int_hook(perf_event_alloc, 0, event);
2591 }
2592
2593 void security_perf_event_free(struct perf_event *event)
2594 {
2595         call_void_hook(perf_event_free, event);
2596 }
2597
2598 int security_perf_event_read(struct perf_event *event)
2599 {
2600         return call_int_hook(perf_event_read, 0, event);
2601 }
2602
2603 int security_perf_event_write(struct perf_event *event)
2604 {
2605         return call_int_hook(perf_event_write, 0, event);
2606 }
2607 #endif /* CONFIG_PERF_EVENTS */