Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso...
[linux-2.6-microblaze.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59         [LOCKDOWN_DEBUGFS] = "debugfs access",
60         [LOCKDOWN_XMON_WR] = "xmon write access",
61         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
62         [LOCKDOWN_KCORE] = "/proc/kcore access",
63         [LOCKDOWN_KPROBES] = "use of kprobes",
64         [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65         [LOCKDOWN_PERF] = "unsafe use of perf",
66         [LOCKDOWN_TRACEFS] = "use of tracefs",
67         [LOCKDOWN_XMON_RW] = "xmon read and write access",
68         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
69         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70 };
71
72 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
73 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
74
75 static struct kmem_cache *lsm_file_cache;
76 static struct kmem_cache *lsm_inode_cache;
77
78 char *lsm_names;
79 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80
81 /* Boot-time LSM user choice */
82 static __initdata const char *chosen_lsm_order;
83 static __initdata const char *chosen_major_lsm;
84
85 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86
87 /* Ordered list of LSMs to initialize. */
88 static __initdata struct lsm_info **ordered_lsms;
89 static __initdata struct lsm_info *exclusive;
90
91 static __initdata bool debug;
92 #define init_debug(...)                                         \
93         do {                                                    \
94                 if (debug)                                      \
95                         pr_info(__VA_ARGS__);                   \
96         } while (0)
97
98 static bool __init is_enabled(struct lsm_info *lsm)
99 {
100         if (!lsm->enabled)
101                 return false;
102
103         return *lsm->enabled;
104 }
105
106 /* Mark an LSM's enabled flag. */
107 static int lsm_enabled_true __initdata = 1;
108 static int lsm_enabled_false __initdata = 0;
109 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110 {
111         /*
112          * When an LSM hasn't configured an enable variable, we can use
113          * a hard-coded location for storing the default enabled state.
114          */
115         if (!lsm->enabled) {
116                 if (enabled)
117                         lsm->enabled = &lsm_enabled_true;
118                 else
119                         lsm->enabled = &lsm_enabled_false;
120         } else if (lsm->enabled == &lsm_enabled_true) {
121                 if (!enabled)
122                         lsm->enabled = &lsm_enabled_false;
123         } else if (lsm->enabled == &lsm_enabled_false) {
124                 if (enabled)
125                         lsm->enabled = &lsm_enabled_true;
126         } else {
127                 *lsm->enabled = enabled;
128         }
129 }
130
131 /* Is an LSM already listed in the ordered LSMs list? */
132 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133 {
134         struct lsm_info **check;
135
136         for (check = ordered_lsms; *check; check++)
137                 if (*check == lsm)
138                         return true;
139
140         return false;
141 }
142
143 /* Append an LSM to the list of ordered LSMs to initialize. */
144 static int last_lsm __initdata;
145 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146 {
147         /* Ignore duplicate selections. */
148         if (exists_ordered_lsm(lsm))
149                 return;
150
151         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152                 return;
153
154         /* Enable this LSM, if it is not already set. */
155         if (!lsm->enabled)
156                 lsm->enabled = &lsm_enabled_true;
157         ordered_lsms[last_lsm++] = lsm;
158
159         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160                    is_enabled(lsm) ? "en" : "dis");
161 }
162
163 /* Is an LSM allowed to be initialized? */
164 static bool __init lsm_allowed(struct lsm_info *lsm)
165 {
166         /* Skip if the LSM is disabled. */
167         if (!is_enabled(lsm))
168                 return false;
169
170         /* Not allowed if another exclusive LSM already initialized. */
171         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172                 init_debug("exclusive disabled: %s\n", lsm->name);
173                 return false;
174         }
175
176         return true;
177 }
178
179 static void __init lsm_set_blob_size(int *need, int *lbs)
180 {
181         int offset;
182
183         if (*need > 0) {
184                 offset = *lbs;
185                 *lbs += *need;
186                 *need = offset;
187         }
188 }
189
190 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191 {
192         if (!needed)
193                 return;
194
195         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
196         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
197         /*
198          * The inode blob gets an rcu_head in addition to
199          * what the modules might need.
200          */
201         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
203         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
204         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
206         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
207 }
208
209 /* Prepare LSM for initialization. */
210 static void __init prepare_lsm(struct lsm_info *lsm)
211 {
212         int enabled = lsm_allowed(lsm);
213
214         /* Record enablement (to handle any following exclusive LSMs). */
215         set_enabled(lsm, enabled);
216
217         /* If enabled, do pre-initialization work. */
218         if (enabled) {
219                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220                         exclusive = lsm;
221                         init_debug("exclusive chosen: %s\n", lsm->name);
222                 }
223
224                 lsm_set_blob_sizes(lsm->blobs);
225         }
226 }
227
228 /* Initialize a given LSM, if it is enabled. */
229 static void __init initialize_lsm(struct lsm_info *lsm)
230 {
231         if (is_enabled(lsm)) {
232                 int ret;
233
234                 init_debug("initializing %s\n", lsm->name);
235                 ret = lsm->init();
236                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237         }
238 }
239
240 /* Populate ordered LSMs list from comma-separated LSM name list. */
241 static void __init ordered_lsm_parse(const char *order, const char *origin)
242 {
243         struct lsm_info *lsm;
244         char *sep, *name, *next;
245
246         /* LSM_ORDER_FIRST is always first. */
247         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248                 if (lsm->order == LSM_ORDER_FIRST)
249                         append_ordered_lsm(lsm, "first");
250         }
251
252         /* Process "security=", if given. */
253         if (chosen_major_lsm) {
254                 struct lsm_info *major;
255
256                 /*
257                  * To match the original "security=" behavior, this
258                  * explicitly does NOT fallback to another Legacy Major
259                  * if the selected one was separately disabled: disable
260                  * all non-matching Legacy Major LSMs.
261                  */
262                 for (major = __start_lsm_info; major < __end_lsm_info;
263                      major++) {
264                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265                             strcmp(major->name, chosen_major_lsm) != 0) {
266                                 set_enabled(major, false);
267                                 init_debug("security=%s disabled: %s\n",
268                                            chosen_major_lsm, major->name);
269                         }
270                 }
271         }
272
273         sep = kstrdup(order, GFP_KERNEL);
274         next = sep;
275         /* Walk the list, looking for matching LSMs. */
276         while ((name = strsep(&next, ",")) != NULL) {
277                 bool found = false;
278
279                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
280                         if (lsm->order == LSM_ORDER_MUTABLE &&
281                             strcmp(lsm->name, name) == 0) {
282                                 append_ordered_lsm(lsm, origin);
283                                 found = true;
284                         }
285                 }
286
287                 if (!found)
288                         init_debug("%s ignored: %s\n", origin, name);
289         }
290
291         /* Process "security=", if given. */
292         if (chosen_major_lsm) {
293                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294                         if (exists_ordered_lsm(lsm))
295                                 continue;
296                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
297                                 append_ordered_lsm(lsm, "security=");
298                 }
299         }
300
301         /* Disable all LSMs not in the ordered list. */
302         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303                 if (exists_ordered_lsm(lsm))
304                         continue;
305                 set_enabled(lsm, false);
306                 init_debug("%s disabled: %s\n", origin, lsm->name);
307         }
308
309         kfree(sep);
310 }
311
312 static void __init lsm_early_cred(struct cred *cred);
313 static void __init lsm_early_task(struct task_struct *task);
314
315 static int lsm_append(const char *new, char **result);
316
317 static void __init ordered_lsm_init(void)
318 {
319         struct lsm_info **lsm;
320
321         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322                                 GFP_KERNEL);
323
324         if (chosen_lsm_order) {
325                 if (chosen_major_lsm) {
326                         pr_info("security= is ignored because it is superseded by lsm=\n");
327                         chosen_major_lsm = NULL;
328                 }
329                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
330         } else
331                 ordered_lsm_parse(builtin_lsm_order, "builtin");
332
333         for (lsm = ordered_lsms; *lsm; lsm++)
334                 prepare_lsm(*lsm);
335
336         init_debug("cred blob size     = %d\n", blob_sizes.lbs_cred);
337         init_debug("file blob size     = %d\n", blob_sizes.lbs_file);
338         init_debug("inode blob size    = %d\n", blob_sizes.lbs_inode);
339         init_debug("ipc blob size      = %d\n", blob_sizes.lbs_ipc);
340         init_debug("msg_msg blob size  = %d\n", blob_sizes.lbs_msg_msg);
341         init_debug("task blob size     = %d\n", blob_sizes.lbs_task);
342
343         /*
344          * Create any kmem_caches needed for blobs
345          */
346         if (blob_sizes.lbs_file)
347                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
348                                                    blob_sizes.lbs_file, 0,
349                                                    SLAB_PANIC, NULL);
350         if (blob_sizes.lbs_inode)
351                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352                                                     blob_sizes.lbs_inode, 0,
353                                                     SLAB_PANIC, NULL);
354
355         lsm_early_cred((struct cred *) current->cred);
356         lsm_early_task(current);
357         for (lsm = ordered_lsms; *lsm; lsm++)
358                 initialize_lsm(*lsm);
359
360         kfree(ordered_lsms);
361 }
362
363 int __init early_security_init(void)
364 {
365         int i;
366         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367         struct lsm_info *lsm;
368
369         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370              i++)
371                 INIT_HLIST_HEAD(&list[i]);
372
373         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374                 if (!lsm->enabled)
375                         lsm->enabled = &lsm_enabled_true;
376                 prepare_lsm(lsm);
377                 initialize_lsm(lsm);
378         }
379
380         return 0;
381 }
382
383 /**
384  * security_init - initializes the security framework
385  *
386  * This should be called early in the kernel initialization sequence.
387  */
388 int __init security_init(void)
389 {
390         struct lsm_info *lsm;
391
392         pr_info("Security Framework initializing\n");
393
394         /*
395          * Append the names of the early LSM modules now that kmalloc() is
396          * available
397          */
398         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399                 if (lsm->enabled)
400                         lsm_append(lsm->name, &lsm_names);
401         }
402
403         /* Load LSMs in specified order. */
404         ordered_lsm_init();
405
406         return 0;
407 }
408
409 /* Save user chosen LSM */
410 static int __init choose_major_lsm(char *str)
411 {
412         chosen_major_lsm = str;
413         return 1;
414 }
415 __setup("security=", choose_major_lsm);
416
417 /* Explicitly choose LSM initialization order. */
418 static int __init choose_lsm_order(char *str)
419 {
420         chosen_lsm_order = str;
421         return 1;
422 }
423 __setup("lsm=", choose_lsm_order);
424
425 /* Enable LSM order debugging. */
426 static int __init enable_debug(char *str)
427 {
428         debug = true;
429         return 1;
430 }
431 __setup("lsm.debug", enable_debug);
432
433 static bool match_last_lsm(const char *list, const char *lsm)
434 {
435         const char *last;
436
437         if (WARN_ON(!list || !lsm))
438                 return false;
439         last = strrchr(list, ',');
440         if (last)
441                 /* Pass the comma, strcmp() will check for '\0' */
442                 last++;
443         else
444                 last = list;
445         return !strcmp(last, lsm);
446 }
447
448 static int lsm_append(const char *new, char **result)
449 {
450         char *cp;
451
452         if (*result == NULL) {
453                 *result = kstrdup(new, GFP_KERNEL);
454                 if (*result == NULL)
455                         return -ENOMEM;
456         } else {
457                 /* Check if it is the last registered name */
458                 if (match_last_lsm(*result, new))
459                         return 0;
460                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461                 if (cp == NULL)
462                         return -ENOMEM;
463                 kfree(*result);
464                 *result = cp;
465         }
466         return 0;
467 }
468
469 /**
470  * security_add_hooks - Add a modules hooks to the hook lists.
471  * @hooks: the hooks to add
472  * @count: the number of hooks to add
473  * @lsm: the name of the security module
474  *
475  * Each LSM has to register its hooks with the infrastructure.
476  */
477 void __init security_add_hooks(struct security_hook_list *hooks, int count,
478                                 char *lsm)
479 {
480         int i;
481
482         for (i = 0; i < count; i++) {
483                 hooks[i].lsm = lsm;
484                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
485         }
486
487         /*
488          * Don't try to append during early_security_init(), we'll come back
489          * and fix this up afterwards.
490          */
491         if (slab_is_available()) {
492                 if (lsm_append(lsm, &lsm_names) < 0)
493                         panic("%s - Cannot get early memory.\n", __func__);
494         }
495 }
496
497 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
498 {
499         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500                                             event, data);
501 }
502 EXPORT_SYMBOL(call_blocking_lsm_notifier);
503
504 int register_blocking_lsm_notifier(struct notifier_block *nb)
505 {
506         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507                                                 nb);
508 }
509 EXPORT_SYMBOL(register_blocking_lsm_notifier);
510
511 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
512 {
513         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514                                                   nb);
515 }
516 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
517
518 /**
519  * lsm_cred_alloc - allocate a composite cred blob
520  * @cred: the cred that needs a blob
521  * @gfp: allocation type
522  *
523  * Allocate the cred blob for all the modules
524  *
525  * Returns 0, or -ENOMEM if memory can't be allocated.
526  */
527 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528 {
529         if (blob_sizes.lbs_cred == 0) {
530                 cred->security = NULL;
531                 return 0;
532         }
533
534         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535         if (cred->security == NULL)
536                 return -ENOMEM;
537         return 0;
538 }
539
540 /**
541  * lsm_early_cred - during initialization allocate a composite cred blob
542  * @cred: the cred that needs a blob
543  *
544  * Allocate the cred blob for all the modules
545  */
546 static void __init lsm_early_cred(struct cred *cred)
547 {
548         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
549
550         if (rc)
551                 panic("%s: Early cred alloc failed.\n", __func__);
552 }
553
554 /**
555  * lsm_file_alloc - allocate a composite file blob
556  * @file: the file that needs a blob
557  *
558  * Allocate the file blob for all the modules
559  *
560  * Returns 0, or -ENOMEM if memory can't be allocated.
561  */
562 static int lsm_file_alloc(struct file *file)
563 {
564         if (!lsm_file_cache) {
565                 file->f_security = NULL;
566                 return 0;
567         }
568
569         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570         if (file->f_security == NULL)
571                 return -ENOMEM;
572         return 0;
573 }
574
575 /**
576  * lsm_inode_alloc - allocate a composite inode blob
577  * @inode: the inode that needs a blob
578  *
579  * Allocate the inode blob for all the modules
580  *
581  * Returns 0, or -ENOMEM if memory can't be allocated.
582  */
583 int lsm_inode_alloc(struct inode *inode)
584 {
585         if (!lsm_inode_cache) {
586                 inode->i_security = NULL;
587                 return 0;
588         }
589
590         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591         if (inode->i_security == NULL)
592                 return -ENOMEM;
593         return 0;
594 }
595
596 /**
597  * lsm_task_alloc - allocate a composite task blob
598  * @task: the task that needs a blob
599  *
600  * Allocate the task blob for all the modules
601  *
602  * Returns 0, or -ENOMEM if memory can't be allocated.
603  */
604 static int lsm_task_alloc(struct task_struct *task)
605 {
606         if (blob_sizes.lbs_task == 0) {
607                 task->security = NULL;
608                 return 0;
609         }
610
611         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612         if (task->security == NULL)
613                 return -ENOMEM;
614         return 0;
615 }
616
617 /**
618  * lsm_ipc_alloc - allocate a composite ipc blob
619  * @kip: the ipc that needs a blob
620  *
621  * Allocate the ipc blob for all the modules
622  *
623  * Returns 0, or -ENOMEM if memory can't be allocated.
624  */
625 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
626 {
627         if (blob_sizes.lbs_ipc == 0) {
628                 kip->security = NULL;
629                 return 0;
630         }
631
632         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633         if (kip->security == NULL)
634                 return -ENOMEM;
635         return 0;
636 }
637
638 /**
639  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640  * @mp: the msg_msg that needs a blob
641  *
642  * Allocate the ipc blob for all the modules
643  *
644  * Returns 0, or -ENOMEM if memory can't be allocated.
645  */
646 static int lsm_msg_msg_alloc(struct msg_msg *mp)
647 {
648         if (blob_sizes.lbs_msg_msg == 0) {
649                 mp->security = NULL;
650                 return 0;
651         }
652
653         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654         if (mp->security == NULL)
655                 return -ENOMEM;
656         return 0;
657 }
658
659 /**
660  * lsm_early_task - during initialization allocate a composite task blob
661  * @task: the task that needs a blob
662  *
663  * Allocate the task blob for all the modules
664  */
665 static void __init lsm_early_task(struct task_struct *task)
666 {
667         int rc = lsm_task_alloc(task);
668
669         if (rc)
670                 panic("%s: Early task alloc failed.\n", __func__);
671 }
672
673 /*
674  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675  * can be accessed with:
676  *
677  *      LSM_RET_DEFAULT(<hook_name>)
678  *
679  * The macros below define static constants for the default value of each
680  * LSM hook.
681  */
682 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
683 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685         static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688
689 #include <linux/lsm_hook_defs.h>
690 #undef LSM_HOOK
691
692 /*
693  * Hook list operation macros.
694  *
695  * call_void_hook:
696  *      This is a hook that does not return a value.
697  *
698  * call_int_hook:
699  *      This is a hook that returns a value.
700  */
701
702 #define call_void_hook(FUNC, ...)                               \
703         do {                                                    \
704                 struct security_hook_list *P;                   \
705                                                                 \
706                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
707                         P->hook.FUNC(__VA_ARGS__);              \
708         } while (0)
709
710 #define call_int_hook(FUNC, IRC, ...) ({                        \
711         int RC = IRC;                                           \
712         do {                                                    \
713                 struct security_hook_list *P;                   \
714                                                                 \
715                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
716                         RC = P->hook.FUNC(__VA_ARGS__);         \
717                         if (RC != 0)                            \
718                                 break;                          \
719                 }                                               \
720         } while (0);                                            \
721         RC;                                                     \
722 })
723
724 /* Security operations */
725
726 int security_binder_set_context_mgr(struct task_struct *mgr)
727 {
728         return call_int_hook(binder_set_context_mgr, 0, mgr);
729 }
730
731 int security_binder_transaction(struct task_struct *from,
732                                 struct task_struct *to)
733 {
734         return call_int_hook(binder_transaction, 0, from, to);
735 }
736
737 int security_binder_transfer_binder(struct task_struct *from,
738                                     struct task_struct *to)
739 {
740         return call_int_hook(binder_transfer_binder, 0, from, to);
741 }
742
743 int security_binder_transfer_file(struct task_struct *from,
744                                   struct task_struct *to, struct file *file)
745 {
746         return call_int_hook(binder_transfer_file, 0, from, to, file);
747 }
748
749 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
750 {
751         return call_int_hook(ptrace_access_check, 0, child, mode);
752 }
753
754 int security_ptrace_traceme(struct task_struct *parent)
755 {
756         return call_int_hook(ptrace_traceme, 0, parent);
757 }
758
759 int security_capget(struct task_struct *target,
760                      kernel_cap_t *effective,
761                      kernel_cap_t *inheritable,
762                      kernel_cap_t *permitted)
763 {
764         return call_int_hook(capget, 0, target,
765                                 effective, inheritable, permitted);
766 }
767
768 int security_capset(struct cred *new, const struct cred *old,
769                     const kernel_cap_t *effective,
770                     const kernel_cap_t *inheritable,
771                     const kernel_cap_t *permitted)
772 {
773         return call_int_hook(capset, 0, new, old,
774                                 effective, inheritable, permitted);
775 }
776
777 int security_capable(const struct cred *cred,
778                      struct user_namespace *ns,
779                      int cap,
780                      unsigned int opts)
781 {
782         return call_int_hook(capable, 0, cred, ns, cap, opts);
783 }
784
785 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786 {
787         return call_int_hook(quotactl, 0, cmds, type, id, sb);
788 }
789
790 int security_quota_on(struct dentry *dentry)
791 {
792         return call_int_hook(quota_on, 0, dentry);
793 }
794
795 int security_syslog(int type)
796 {
797         return call_int_hook(syslog, 0, type);
798 }
799
800 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
801 {
802         return call_int_hook(settime, 0, ts, tz);
803 }
804
805 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806 {
807         struct security_hook_list *hp;
808         int cap_sys_admin = 1;
809         int rc;
810
811         /*
812          * The module will respond with a positive value if
813          * it thinks the __vm_enough_memory() call should be
814          * made with the cap_sys_admin set. If all of the modules
815          * agree that it should be set it will. If any module
816          * thinks it should not be set it won't.
817          */
818         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
819                 rc = hp->hook.vm_enough_memory(mm, pages);
820                 if (rc <= 0) {
821                         cap_sys_admin = 0;
822                         break;
823                 }
824         }
825         return __vm_enough_memory(mm, pages, cap_sys_admin);
826 }
827
828 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
829 {
830         return call_int_hook(bprm_creds_for_exec, 0, bprm);
831 }
832
833 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
834 {
835         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
836 }
837
838 int security_bprm_check(struct linux_binprm *bprm)
839 {
840         int ret;
841
842         ret = call_int_hook(bprm_check_security, 0, bprm);
843         if (ret)
844                 return ret;
845         return ima_bprm_check(bprm);
846 }
847
848 void security_bprm_committing_creds(struct linux_binprm *bprm)
849 {
850         call_void_hook(bprm_committing_creds, bprm);
851 }
852
853 void security_bprm_committed_creds(struct linux_binprm *bprm)
854 {
855         call_void_hook(bprm_committed_creds, bprm);
856 }
857
858 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859 {
860         return call_int_hook(fs_context_dup, 0, fc, src_fc);
861 }
862
863 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864 {
865         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866 }
867
868 int security_sb_alloc(struct super_block *sb)
869 {
870         return call_int_hook(sb_alloc_security, 0, sb);
871 }
872
873 void security_sb_free(struct super_block *sb)
874 {
875         call_void_hook(sb_free_security, sb);
876 }
877
878 void security_free_mnt_opts(void **mnt_opts)
879 {
880         if (!*mnt_opts)
881                 return;
882         call_void_hook(sb_free_mnt_opts, *mnt_opts);
883         *mnt_opts = NULL;
884 }
885 EXPORT_SYMBOL(security_free_mnt_opts);
886
887 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
888 {
889         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
890 }
891 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
892
893 int security_sb_mnt_opts_compat(struct super_block *sb,
894                                 void *mnt_opts)
895 {
896         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
897 }
898 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
899
900 int security_sb_remount(struct super_block *sb,
901                         void *mnt_opts)
902 {
903         return call_int_hook(sb_remount, 0, sb, mnt_opts);
904 }
905 EXPORT_SYMBOL(security_sb_remount);
906
907 int security_sb_kern_mount(struct super_block *sb)
908 {
909         return call_int_hook(sb_kern_mount, 0, sb);
910 }
911
912 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
913 {
914         return call_int_hook(sb_show_options, 0, m, sb);
915 }
916
917 int security_sb_statfs(struct dentry *dentry)
918 {
919         return call_int_hook(sb_statfs, 0, dentry);
920 }
921
922 int security_sb_mount(const char *dev_name, const struct path *path,
923                        const char *type, unsigned long flags, void *data)
924 {
925         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
926 }
927
928 int security_sb_umount(struct vfsmount *mnt, int flags)
929 {
930         return call_int_hook(sb_umount, 0, mnt, flags);
931 }
932
933 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
934 {
935         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
936 }
937
938 int security_sb_set_mnt_opts(struct super_block *sb,
939                                 void *mnt_opts,
940                                 unsigned long kern_flags,
941                                 unsigned long *set_kern_flags)
942 {
943         return call_int_hook(sb_set_mnt_opts,
944                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
945                                 mnt_opts, kern_flags, set_kern_flags);
946 }
947 EXPORT_SYMBOL(security_sb_set_mnt_opts);
948
949 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
950                                 struct super_block *newsb,
951                                 unsigned long kern_flags,
952                                 unsigned long *set_kern_flags)
953 {
954         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
955                                 kern_flags, set_kern_flags);
956 }
957 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
958
959 int security_add_mnt_opt(const char *option, const char *val, int len,
960                          void **mnt_opts)
961 {
962         return call_int_hook(sb_add_mnt_opt, -EINVAL,
963                                         option, val, len, mnt_opts);
964 }
965 EXPORT_SYMBOL(security_add_mnt_opt);
966
967 int security_move_mount(const struct path *from_path, const struct path *to_path)
968 {
969         return call_int_hook(move_mount, 0, from_path, to_path);
970 }
971
972 int security_path_notify(const struct path *path, u64 mask,
973                                 unsigned int obj_type)
974 {
975         return call_int_hook(path_notify, 0, path, mask, obj_type);
976 }
977
978 int security_inode_alloc(struct inode *inode)
979 {
980         int rc = lsm_inode_alloc(inode);
981
982         if (unlikely(rc))
983                 return rc;
984         rc = call_int_hook(inode_alloc_security, 0, inode);
985         if (unlikely(rc))
986                 security_inode_free(inode);
987         return rc;
988 }
989
990 static void inode_free_by_rcu(struct rcu_head *head)
991 {
992         /*
993          * The rcu head is at the start of the inode blob
994          */
995         kmem_cache_free(lsm_inode_cache, head);
996 }
997
998 void security_inode_free(struct inode *inode)
999 {
1000         integrity_inode_free(inode);
1001         call_void_hook(inode_free_security, inode);
1002         /*
1003          * The inode may still be referenced in a path walk and
1004          * a call to security_inode_permission() can be made
1005          * after inode_free_security() is called. Ideally, the VFS
1006          * wouldn't do this, but fixing that is a much harder
1007          * job. For now, simply free the i_security via RCU, and
1008          * leave the current inode->i_security pointer intact.
1009          * The inode will be freed after the RCU grace period too.
1010          */
1011         if (inode->i_security)
1012                 call_rcu((struct rcu_head *)inode->i_security,
1013                                 inode_free_by_rcu);
1014 }
1015
1016 int security_dentry_init_security(struct dentry *dentry, int mode,
1017                                         const struct qstr *name, void **ctx,
1018                                         u32 *ctxlen)
1019 {
1020         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1021                                 name, ctx, ctxlen);
1022 }
1023 EXPORT_SYMBOL(security_dentry_init_security);
1024
1025 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1026                                     struct qstr *name,
1027                                     const struct cred *old, struct cred *new)
1028 {
1029         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1030                                 name, old, new);
1031 }
1032 EXPORT_SYMBOL(security_dentry_create_files_as);
1033
1034 int security_inode_init_security(struct inode *inode, struct inode *dir,
1035                                  const struct qstr *qstr,
1036                                  const initxattrs initxattrs, void *fs_data)
1037 {
1038         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1039         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1040         int ret;
1041
1042         if (unlikely(IS_PRIVATE(inode)))
1043                 return 0;
1044
1045         if (!initxattrs)
1046                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1047                                      dir, qstr, NULL, NULL, NULL);
1048         memset(new_xattrs, 0, sizeof(new_xattrs));
1049         lsm_xattr = new_xattrs;
1050         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1051                                                 &lsm_xattr->name,
1052                                                 &lsm_xattr->value,
1053                                                 &lsm_xattr->value_len);
1054         if (ret)
1055                 goto out;
1056
1057         evm_xattr = lsm_xattr + 1;
1058         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1059         if (ret)
1060                 goto out;
1061         ret = initxattrs(inode, new_xattrs, fs_data);
1062 out:
1063         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1064                 kfree(xattr->value);
1065         return (ret == -EOPNOTSUPP) ? 0 : ret;
1066 }
1067 EXPORT_SYMBOL(security_inode_init_security);
1068
1069 int security_inode_init_security_anon(struct inode *inode,
1070                                       const struct qstr *name,
1071                                       const struct inode *context_inode)
1072 {
1073         return call_int_hook(inode_init_security_anon, 0, inode, name,
1074                              context_inode);
1075 }
1076
1077 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1078                                      const struct qstr *qstr, const char **name,
1079                                      void **value, size_t *len)
1080 {
1081         if (unlikely(IS_PRIVATE(inode)))
1082                 return -EOPNOTSUPP;
1083         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1084                              qstr, name, value, len);
1085 }
1086 EXPORT_SYMBOL(security_old_inode_init_security);
1087
1088 #ifdef CONFIG_SECURITY_PATH
1089 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1090                         unsigned int dev)
1091 {
1092         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1093                 return 0;
1094         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1095 }
1096 EXPORT_SYMBOL(security_path_mknod);
1097
1098 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1099 {
1100         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1101                 return 0;
1102         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1103 }
1104 EXPORT_SYMBOL(security_path_mkdir);
1105
1106 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1107 {
1108         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1109                 return 0;
1110         return call_int_hook(path_rmdir, 0, dir, dentry);
1111 }
1112
1113 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1114 {
1115         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1116                 return 0;
1117         return call_int_hook(path_unlink, 0, dir, dentry);
1118 }
1119 EXPORT_SYMBOL(security_path_unlink);
1120
1121 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1122                           const char *old_name)
1123 {
1124         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1125                 return 0;
1126         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1127 }
1128
1129 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1130                        struct dentry *new_dentry)
1131 {
1132         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1133                 return 0;
1134         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1135 }
1136
1137 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1138                          const struct path *new_dir, struct dentry *new_dentry,
1139                          unsigned int flags)
1140 {
1141         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1142                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1143                 return 0;
1144
1145         if (flags & RENAME_EXCHANGE) {
1146                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1147                                         old_dir, old_dentry);
1148                 if (err)
1149                         return err;
1150         }
1151
1152         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1153                                 new_dentry);
1154 }
1155 EXPORT_SYMBOL(security_path_rename);
1156
1157 int security_path_truncate(const struct path *path)
1158 {
1159         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1160                 return 0;
1161         return call_int_hook(path_truncate, 0, path);
1162 }
1163
1164 int security_path_chmod(const struct path *path, umode_t mode)
1165 {
1166         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1167                 return 0;
1168         return call_int_hook(path_chmod, 0, path, mode);
1169 }
1170
1171 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1172 {
1173         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1174                 return 0;
1175         return call_int_hook(path_chown, 0, path, uid, gid);
1176 }
1177
1178 int security_path_chroot(const struct path *path)
1179 {
1180         return call_int_hook(path_chroot, 0, path);
1181 }
1182 #endif
1183
1184 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1185 {
1186         if (unlikely(IS_PRIVATE(dir)))
1187                 return 0;
1188         return call_int_hook(inode_create, 0, dir, dentry, mode);
1189 }
1190 EXPORT_SYMBOL_GPL(security_inode_create);
1191
1192 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1193                          struct dentry *new_dentry)
1194 {
1195         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1196                 return 0;
1197         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1198 }
1199
1200 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1201 {
1202         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1203                 return 0;
1204         return call_int_hook(inode_unlink, 0, dir, dentry);
1205 }
1206
1207 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1208                             const char *old_name)
1209 {
1210         if (unlikely(IS_PRIVATE(dir)))
1211                 return 0;
1212         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1213 }
1214
1215 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1216 {
1217         if (unlikely(IS_PRIVATE(dir)))
1218                 return 0;
1219         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1220 }
1221 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1222
1223 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1224 {
1225         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1226                 return 0;
1227         return call_int_hook(inode_rmdir, 0, dir, dentry);
1228 }
1229
1230 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1231 {
1232         if (unlikely(IS_PRIVATE(dir)))
1233                 return 0;
1234         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1235 }
1236
1237 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1238                            struct inode *new_dir, struct dentry *new_dentry,
1239                            unsigned int flags)
1240 {
1241         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1242             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1243                 return 0;
1244
1245         if (flags & RENAME_EXCHANGE) {
1246                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1247                                                      old_dir, old_dentry);
1248                 if (err)
1249                         return err;
1250         }
1251
1252         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1253                                            new_dir, new_dentry);
1254 }
1255
1256 int security_inode_readlink(struct dentry *dentry)
1257 {
1258         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1259                 return 0;
1260         return call_int_hook(inode_readlink, 0, dentry);
1261 }
1262
1263 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1264                                bool rcu)
1265 {
1266         if (unlikely(IS_PRIVATE(inode)))
1267                 return 0;
1268         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1269 }
1270
1271 int security_inode_permission(struct inode *inode, int mask)
1272 {
1273         if (unlikely(IS_PRIVATE(inode)))
1274                 return 0;
1275         return call_int_hook(inode_permission, 0, inode, mask);
1276 }
1277
1278 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1279 {
1280         int ret;
1281
1282         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1283                 return 0;
1284         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1285         if (ret)
1286                 return ret;
1287         return evm_inode_setattr(dentry, attr);
1288 }
1289 EXPORT_SYMBOL_GPL(security_inode_setattr);
1290
1291 int security_inode_getattr(const struct path *path)
1292 {
1293         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1294                 return 0;
1295         return call_int_hook(inode_getattr, 0, path);
1296 }
1297
1298 int security_inode_setxattr(struct user_namespace *mnt_userns,
1299                             struct dentry *dentry, const char *name,
1300                             const void *value, size_t size, int flags)
1301 {
1302         int ret;
1303
1304         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1305                 return 0;
1306         /*
1307          * SELinux and Smack integrate the cap call,
1308          * so assume that all LSMs supplying this call do so.
1309          */
1310         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1311                             size, flags);
1312
1313         if (ret == 1)
1314                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1315         if (ret)
1316                 return ret;
1317         ret = ima_inode_setxattr(dentry, name, value, size);
1318         if (ret)
1319                 return ret;
1320         return evm_inode_setxattr(dentry, name, value, size);
1321 }
1322
1323 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1324                                   const void *value, size_t size, int flags)
1325 {
1326         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1327                 return;
1328         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1329         evm_inode_post_setxattr(dentry, name, value, size);
1330 }
1331
1332 int security_inode_getxattr(struct dentry *dentry, const char *name)
1333 {
1334         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1335                 return 0;
1336         return call_int_hook(inode_getxattr, 0, dentry, name);
1337 }
1338
1339 int security_inode_listxattr(struct dentry *dentry)
1340 {
1341         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1342                 return 0;
1343         return call_int_hook(inode_listxattr, 0, dentry);
1344 }
1345
1346 int security_inode_removexattr(struct user_namespace *mnt_userns,
1347                                struct dentry *dentry, const char *name)
1348 {
1349         int ret;
1350
1351         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1352                 return 0;
1353         /*
1354          * SELinux and Smack integrate the cap call,
1355          * so assume that all LSMs supplying this call do so.
1356          */
1357         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1358         if (ret == 1)
1359                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1360         if (ret)
1361                 return ret;
1362         ret = ima_inode_removexattr(dentry, name);
1363         if (ret)
1364                 return ret;
1365         return evm_inode_removexattr(dentry, name);
1366 }
1367
1368 int security_inode_need_killpriv(struct dentry *dentry)
1369 {
1370         return call_int_hook(inode_need_killpriv, 0, dentry);
1371 }
1372
1373 int security_inode_killpriv(struct user_namespace *mnt_userns,
1374                             struct dentry *dentry)
1375 {
1376         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1377 }
1378
1379 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1380                                struct inode *inode, const char *name,
1381                                void **buffer, bool alloc)
1382 {
1383         struct security_hook_list *hp;
1384         int rc;
1385
1386         if (unlikely(IS_PRIVATE(inode)))
1387                 return LSM_RET_DEFAULT(inode_getsecurity);
1388         /*
1389          * Only one module will provide an attribute with a given name.
1390          */
1391         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1392                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1393                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1394                         return rc;
1395         }
1396         return LSM_RET_DEFAULT(inode_getsecurity);
1397 }
1398
1399 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1400 {
1401         struct security_hook_list *hp;
1402         int rc;
1403
1404         if (unlikely(IS_PRIVATE(inode)))
1405                 return LSM_RET_DEFAULT(inode_setsecurity);
1406         /*
1407          * Only one module will provide an attribute with a given name.
1408          */
1409         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1410                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1411                                                                 flags);
1412                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1413                         return rc;
1414         }
1415         return LSM_RET_DEFAULT(inode_setsecurity);
1416 }
1417
1418 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1419 {
1420         if (unlikely(IS_PRIVATE(inode)))
1421                 return 0;
1422         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1423 }
1424 EXPORT_SYMBOL(security_inode_listsecurity);
1425
1426 void security_inode_getsecid(struct inode *inode, u32 *secid)
1427 {
1428         call_void_hook(inode_getsecid, inode, secid);
1429 }
1430
1431 int security_inode_copy_up(struct dentry *src, struct cred **new)
1432 {
1433         return call_int_hook(inode_copy_up, 0, src, new);
1434 }
1435 EXPORT_SYMBOL(security_inode_copy_up);
1436
1437 int security_inode_copy_up_xattr(const char *name)
1438 {
1439         struct security_hook_list *hp;
1440         int rc;
1441
1442         /*
1443          * The implementation can return 0 (accept the xattr), 1 (discard the
1444          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1445          * any other error code incase of an error.
1446          */
1447         hlist_for_each_entry(hp,
1448                 &security_hook_heads.inode_copy_up_xattr, list) {
1449                 rc = hp->hook.inode_copy_up_xattr(name);
1450                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1451                         return rc;
1452         }
1453
1454         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1455 }
1456 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1457
1458 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1459                                   struct kernfs_node *kn)
1460 {
1461         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1462 }
1463
1464 int security_file_permission(struct file *file, int mask)
1465 {
1466         int ret;
1467
1468         ret = call_int_hook(file_permission, 0, file, mask);
1469         if (ret)
1470                 return ret;
1471
1472         return fsnotify_perm(file, mask);
1473 }
1474
1475 int security_file_alloc(struct file *file)
1476 {
1477         int rc = lsm_file_alloc(file);
1478
1479         if (rc)
1480                 return rc;
1481         rc = call_int_hook(file_alloc_security, 0, file);
1482         if (unlikely(rc))
1483                 security_file_free(file);
1484         return rc;
1485 }
1486
1487 void security_file_free(struct file *file)
1488 {
1489         void *blob;
1490
1491         call_void_hook(file_free_security, file);
1492
1493         blob = file->f_security;
1494         if (blob) {
1495                 file->f_security = NULL;
1496                 kmem_cache_free(lsm_file_cache, blob);
1497         }
1498 }
1499
1500 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1501 {
1502         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1503 }
1504 EXPORT_SYMBOL_GPL(security_file_ioctl);
1505
1506 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1507 {
1508         /*
1509          * Does we have PROT_READ and does the application expect
1510          * it to imply PROT_EXEC?  If not, nothing to talk about...
1511          */
1512         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1513                 return prot;
1514         if (!(current->personality & READ_IMPLIES_EXEC))
1515                 return prot;
1516         /*
1517          * if that's an anonymous mapping, let it.
1518          */
1519         if (!file)
1520                 return prot | PROT_EXEC;
1521         /*
1522          * ditto if it's not on noexec mount, except that on !MMU we need
1523          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1524          */
1525         if (!path_noexec(&file->f_path)) {
1526 #ifndef CONFIG_MMU
1527                 if (file->f_op->mmap_capabilities) {
1528                         unsigned caps = file->f_op->mmap_capabilities(file);
1529                         if (!(caps & NOMMU_MAP_EXEC))
1530                                 return prot;
1531                 }
1532 #endif
1533                 return prot | PROT_EXEC;
1534         }
1535         /* anything on noexec mount won't get PROT_EXEC */
1536         return prot;
1537 }
1538
1539 int security_mmap_file(struct file *file, unsigned long prot,
1540                         unsigned long flags)
1541 {
1542         int ret;
1543         ret = call_int_hook(mmap_file, 0, file, prot,
1544                                         mmap_prot(file, prot), flags);
1545         if (ret)
1546                 return ret;
1547         return ima_file_mmap(file, prot);
1548 }
1549
1550 int security_mmap_addr(unsigned long addr)
1551 {
1552         return call_int_hook(mmap_addr, 0, addr);
1553 }
1554
1555 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1556                             unsigned long prot)
1557 {
1558         int ret;
1559
1560         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1561         if (ret)
1562                 return ret;
1563         return ima_file_mprotect(vma, prot);
1564 }
1565
1566 int security_file_lock(struct file *file, unsigned int cmd)
1567 {
1568         return call_int_hook(file_lock, 0, file, cmd);
1569 }
1570
1571 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1572 {
1573         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1574 }
1575
1576 void security_file_set_fowner(struct file *file)
1577 {
1578         call_void_hook(file_set_fowner, file);
1579 }
1580
1581 int security_file_send_sigiotask(struct task_struct *tsk,
1582                                   struct fown_struct *fown, int sig)
1583 {
1584         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1585 }
1586
1587 int security_file_receive(struct file *file)
1588 {
1589         return call_int_hook(file_receive, 0, file);
1590 }
1591
1592 int security_file_open(struct file *file)
1593 {
1594         int ret;
1595
1596         ret = call_int_hook(file_open, 0, file);
1597         if (ret)
1598                 return ret;
1599
1600         return fsnotify_perm(file, MAY_OPEN);
1601 }
1602
1603 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1604 {
1605         int rc = lsm_task_alloc(task);
1606
1607         if (rc)
1608                 return rc;
1609         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1610         if (unlikely(rc))
1611                 security_task_free(task);
1612         return rc;
1613 }
1614
1615 void security_task_free(struct task_struct *task)
1616 {
1617         call_void_hook(task_free, task);
1618
1619         kfree(task->security);
1620         task->security = NULL;
1621 }
1622
1623 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1624 {
1625         int rc = lsm_cred_alloc(cred, gfp);
1626
1627         if (rc)
1628                 return rc;
1629
1630         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1631         if (unlikely(rc))
1632                 security_cred_free(cred);
1633         return rc;
1634 }
1635
1636 void security_cred_free(struct cred *cred)
1637 {
1638         /*
1639          * There is a failure case in prepare_creds() that
1640          * may result in a call here with ->security being NULL.
1641          */
1642         if (unlikely(cred->security == NULL))
1643                 return;
1644
1645         call_void_hook(cred_free, cred);
1646
1647         kfree(cred->security);
1648         cred->security = NULL;
1649 }
1650
1651 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1652 {
1653         int rc = lsm_cred_alloc(new, gfp);
1654
1655         if (rc)
1656                 return rc;
1657
1658         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1659         if (unlikely(rc))
1660                 security_cred_free(new);
1661         return rc;
1662 }
1663
1664 void security_transfer_creds(struct cred *new, const struct cred *old)
1665 {
1666         call_void_hook(cred_transfer, new, old);
1667 }
1668
1669 void security_cred_getsecid(const struct cred *c, u32 *secid)
1670 {
1671         *secid = 0;
1672         call_void_hook(cred_getsecid, c, secid);
1673 }
1674 EXPORT_SYMBOL(security_cred_getsecid);
1675
1676 int security_kernel_act_as(struct cred *new, u32 secid)
1677 {
1678         return call_int_hook(kernel_act_as, 0, new, secid);
1679 }
1680
1681 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1682 {
1683         return call_int_hook(kernel_create_files_as, 0, new, inode);
1684 }
1685
1686 int security_kernel_module_request(char *kmod_name)
1687 {
1688         int ret;
1689
1690         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1691         if (ret)
1692                 return ret;
1693         return integrity_kernel_module_request(kmod_name);
1694 }
1695
1696 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1697                               bool contents)
1698 {
1699         int ret;
1700
1701         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1702         if (ret)
1703                 return ret;
1704         return ima_read_file(file, id, contents);
1705 }
1706 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1707
1708 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1709                                    enum kernel_read_file_id id)
1710 {
1711         int ret;
1712
1713         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1714         if (ret)
1715                 return ret;
1716         return ima_post_read_file(file, buf, size, id);
1717 }
1718 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1719
1720 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1721 {
1722         int ret;
1723
1724         ret = call_int_hook(kernel_load_data, 0, id, contents);
1725         if (ret)
1726                 return ret;
1727         return ima_load_data(id, contents);
1728 }
1729 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1730
1731 int security_kernel_post_load_data(char *buf, loff_t size,
1732                                    enum kernel_load_data_id id,
1733                                    char *description)
1734 {
1735         int ret;
1736
1737         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1738                             description);
1739         if (ret)
1740                 return ret;
1741         return ima_post_load_data(buf, size, id, description);
1742 }
1743 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1744
1745 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1746                              int flags)
1747 {
1748         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1749 }
1750
1751 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1752                                  int flags)
1753 {
1754         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1755 }
1756
1757 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1758 {
1759         return call_int_hook(task_setpgid, 0, p, pgid);
1760 }
1761
1762 int security_task_getpgid(struct task_struct *p)
1763 {
1764         return call_int_hook(task_getpgid, 0, p);
1765 }
1766
1767 int security_task_getsid(struct task_struct *p)
1768 {
1769         return call_int_hook(task_getsid, 0, p);
1770 }
1771
1772 void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1773 {
1774         *secid = 0;
1775         call_void_hook(task_getsecid_subj, p, secid);
1776 }
1777 EXPORT_SYMBOL(security_task_getsecid_subj);
1778
1779 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1780 {
1781         *secid = 0;
1782         call_void_hook(task_getsecid_obj, p, secid);
1783 }
1784 EXPORT_SYMBOL(security_task_getsecid_obj);
1785
1786 int security_task_setnice(struct task_struct *p, int nice)
1787 {
1788         return call_int_hook(task_setnice, 0, p, nice);
1789 }
1790
1791 int security_task_setioprio(struct task_struct *p, int ioprio)
1792 {
1793         return call_int_hook(task_setioprio, 0, p, ioprio);
1794 }
1795
1796 int security_task_getioprio(struct task_struct *p)
1797 {
1798         return call_int_hook(task_getioprio, 0, p);
1799 }
1800
1801 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1802                           unsigned int flags)
1803 {
1804         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1805 }
1806
1807 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1808                 struct rlimit *new_rlim)
1809 {
1810         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1811 }
1812
1813 int security_task_setscheduler(struct task_struct *p)
1814 {
1815         return call_int_hook(task_setscheduler, 0, p);
1816 }
1817
1818 int security_task_getscheduler(struct task_struct *p)
1819 {
1820         return call_int_hook(task_getscheduler, 0, p);
1821 }
1822
1823 int security_task_movememory(struct task_struct *p)
1824 {
1825         return call_int_hook(task_movememory, 0, p);
1826 }
1827
1828 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1829                         int sig, const struct cred *cred)
1830 {
1831         return call_int_hook(task_kill, 0, p, info, sig, cred);
1832 }
1833
1834 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1835                          unsigned long arg4, unsigned long arg5)
1836 {
1837         int thisrc;
1838         int rc = LSM_RET_DEFAULT(task_prctl);
1839         struct security_hook_list *hp;
1840
1841         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1842                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1843                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1844                         rc = thisrc;
1845                         if (thisrc != 0)
1846                                 break;
1847                 }
1848         }
1849         return rc;
1850 }
1851
1852 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1853 {
1854         call_void_hook(task_to_inode, p, inode);
1855 }
1856
1857 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1858 {
1859         return call_int_hook(ipc_permission, 0, ipcp, flag);
1860 }
1861
1862 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1863 {
1864         *secid = 0;
1865         call_void_hook(ipc_getsecid, ipcp, secid);
1866 }
1867
1868 int security_msg_msg_alloc(struct msg_msg *msg)
1869 {
1870         int rc = lsm_msg_msg_alloc(msg);
1871
1872         if (unlikely(rc))
1873                 return rc;
1874         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1875         if (unlikely(rc))
1876                 security_msg_msg_free(msg);
1877         return rc;
1878 }
1879
1880 void security_msg_msg_free(struct msg_msg *msg)
1881 {
1882         call_void_hook(msg_msg_free_security, msg);
1883         kfree(msg->security);
1884         msg->security = NULL;
1885 }
1886
1887 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1888 {
1889         int rc = lsm_ipc_alloc(msq);
1890
1891         if (unlikely(rc))
1892                 return rc;
1893         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1894         if (unlikely(rc))
1895                 security_msg_queue_free(msq);
1896         return rc;
1897 }
1898
1899 void security_msg_queue_free(struct kern_ipc_perm *msq)
1900 {
1901         call_void_hook(msg_queue_free_security, msq);
1902         kfree(msq->security);
1903         msq->security = NULL;
1904 }
1905
1906 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1907 {
1908         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1909 }
1910
1911 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1912 {
1913         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1914 }
1915
1916 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1917                                struct msg_msg *msg, int msqflg)
1918 {
1919         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1920 }
1921
1922 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1923                                struct task_struct *target, long type, int mode)
1924 {
1925         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1926 }
1927
1928 int security_shm_alloc(struct kern_ipc_perm *shp)
1929 {
1930         int rc = lsm_ipc_alloc(shp);
1931
1932         if (unlikely(rc))
1933                 return rc;
1934         rc = call_int_hook(shm_alloc_security, 0, shp);
1935         if (unlikely(rc))
1936                 security_shm_free(shp);
1937         return rc;
1938 }
1939
1940 void security_shm_free(struct kern_ipc_perm *shp)
1941 {
1942         call_void_hook(shm_free_security, shp);
1943         kfree(shp->security);
1944         shp->security = NULL;
1945 }
1946
1947 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1948 {
1949         return call_int_hook(shm_associate, 0, shp, shmflg);
1950 }
1951
1952 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1953 {
1954         return call_int_hook(shm_shmctl, 0, shp, cmd);
1955 }
1956
1957 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1958 {
1959         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1960 }
1961
1962 int security_sem_alloc(struct kern_ipc_perm *sma)
1963 {
1964         int rc = lsm_ipc_alloc(sma);
1965
1966         if (unlikely(rc))
1967                 return rc;
1968         rc = call_int_hook(sem_alloc_security, 0, sma);
1969         if (unlikely(rc))
1970                 security_sem_free(sma);
1971         return rc;
1972 }
1973
1974 void security_sem_free(struct kern_ipc_perm *sma)
1975 {
1976         call_void_hook(sem_free_security, sma);
1977         kfree(sma->security);
1978         sma->security = NULL;
1979 }
1980
1981 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1982 {
1983         return call_int_hook(sem_associate, 0, sma, semflg);
1984 }
1985
1986 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1987 {
1988         return call_int_hook(sem_semctl, 0, sma, cmd);
1989 }
1990
1991 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1992                         unsigned nsops, int alter)
1993 {
1994         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1995 }
1996
1997 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1998 {
1999         if (unlikely(inode && IS_PRIVATE(inode)))
2000                 return;
2001         call_void_hook(d_instantiate, dentry, inode);
2002 }
2003 EXPORT_SYMBOL(security_d_instantiate);
2004
2005 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2006                                 char **value)
2007 {
2008         struct security_hook_list *hp;
2009
2010         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2011                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2012                         continue;
2013                 return hp->hook.getprocattr(p, name, value);
2014         }
2015         return LSM_RET_DEFAULT(getprocattr);
2016 }
2017
2018 int security_setprocattr(const char *lsm, const char *name, void *value,
2019                          size_t size)
2020 {
2021         struct security_hook_list *hp;
2022
2023         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2024                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2025                         continue;
2026                 return hp->hook.setprocattr(name, value, size);
2027         }
2028         return LSM_RET_DEFAULT(setprocattr);
2029 }
2030
2031 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2032 {
2033         return call_int_hook(netlink_send, 0, sk, skb);
2034 }
2035
2036 int security_ismaclabel(const char *name)
2037 {
2038         return call_int_hook(ismaclabel, 0, name);
2039 }
2040 EXPORT_SYMBOL(security_ismaclabel);
2041
2042 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2043 {
2044         struct security_hook_list *hp;
2045         int rc;
2046
2047         /*
2048          * Currently, only one LSM can implement secid_to_secctx (i.e this
2049          * LSM hook is not "stackable").
2050          */
2051         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2052                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2053                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2054                         return rc;
2055         }
2056
2057         return LSM_RET_DEFAULT(secid_to_secctx);
2058 }
2059 EXPORT_SYMBOL(security_secid_to_secctx);
2060
2061 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2062 {
2063         *secid = 0;
2064         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2065 }
2066 EXPORT_SYMBOL(security_secctx_to_secid);
2067
2068 void security_release_secctx(char *secdata, u32 seclen)
2069 {
2070         call_void_hook(release_secctx, secdata, seclen);
2071 }
2072 EXPORT_SYMBOL(security_release_secctx);
2073
2074 void security_inode_invalidate_secctx(struct inode *inode)
2075 {
2076         call_void_hook(inode_invalidate_secctx, inode);
2077 }
2078 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2079
2080 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2081 {
2082         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2083 }
2084 EXPORT_SYMBOL(security_inode_notifysecctx);
2085
2086 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2087 {
2088         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2089 }
2090 EXPORT_SYMBOL(security_inode_setsecctx);
2091
2092 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2093 {
2094         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2095 }
2096 EXPORT_SYMBOL(security_inode_getsecctx);
2097
2098 #ifdef CONFIG_WATCH_QUEUE
2099 int security_post_notification(const struct cred *w_cred,
2100                                const struct cred *cred,
2101                                struct watch_notification *n)
2102 {
2103         return call_int_hook(post_notification, 0, w_cred, cred, n);
2104 }
2105 #endif /* CONFIG_WATCH_QUEUE */
2106
2107 #ifdef CONFIG_KEY_NOTIFICATIONS
2108 int security_watch_key(struct key *key)
2109 {
2110         return call_int_hook(watch_key, 0, key);
2111 }
2112 #endif
2113
2114 #ifdef CONFIG_SECURITY_NETWORK
2115
2116 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2117 {
2118         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2119 }
2120 EXPORT_SYMBOL(security_unix_stream_connect);
2121
2122 int security_unix_may_send(struct socket *sock,  struct socket *other)
2123 {
2124         return call_int_hook(unix_may_send, 0, sock, other);
2125 }
2126 EXPORT_SYMBOL(security_unix_may_send);
2127
2128 int security_socket_create(int family, int type, int protocol, int kern)
2129 {
2130         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2131 }
2132
2133 int security_socket_post_create(struct socket *sock, int family,
2134                                 int type, int protocol, int kern)
2135 {
2136         return call_int_hook(socket_post_create, 0, sock, family, type,
2137                                                 protocol, kern);
2138 }
2139
2140 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2141 {
2142         return call_int_hook(socket_socketpair, 0, socka, sockb);
2143 }
2144 EXPORT_SYMBOL(security_socket_socketpair);
2145
2146 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2147 {
2148         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2149 }
2150
2151 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2152 {
2153         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2154 }
2155
2156 int security_socket_listen(struct socket *sock, int backlog)
2157 {
2158         return call_int_hook(socket_listen, 0, sock, backlog);
2159 }
2160
2161 int security_socket_accept(struct socket *sock, struct socket *newsock)
2162 {
2163         return call_int_hook(socket_accept, 0, sock, newsock);
2164 }
2165
2166 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2167 {
2168         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2169 }
2170
2171 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2172                             int size, int flags)
2173 {
2174         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2175 }
2176
2177 int security_socket_getsockname(struct socket *sock)
2178 {
2179         return call_int_hook(socket_getsockname, 0, sock);
2180 }
2181
2182 int security_socket_getpeername(struct socket *sock)
2183 {
2184         return call_int_hook(socket_getpeername, 0, sock);
2185 }
2186
2187 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2188 {
2189         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2190 }
2191
2192 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2193 {
2194         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2195 }
2196
2197 int security_socket_shutdown(struct socket *sock, int how)
2198 {
2199         return call_int_hook(socket_shutdown, 0, sock, how);
2200 }
2201
2202 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2203 {
2204         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2205 }
2206 EXPORT_SYMBOL(security_sock_rcv_skb);
2207
2208 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2209                                       int __user *optlen, unsigned len)
2210 {
2211         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2212                                 optval, optlen, len);
2213 }
2214
2215 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2216 {
2217         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2218                              skb, secid);
2219 }
2220 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2221
2222 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2223 {
2224         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2225 }
2226
2227 void security_sk_free(struct sock *sk)
2228 {
2229         call_void_hook(sk_free_security, sk);
2230 }
2231
2232 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2233 {
2234         call_void_hook(sk_clone_security, sk, newsk);
2235 }
2236 EXPORT_SYMBOL(security_sk_clone);
2237
2238 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2239 {
2240         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2241 }
2242 EXPORT_SYMBOL(security_sk_classify_flow);
2243
2244 void security_req_classify_flow(const struct request_sock *req,
2245                                 struct flowi_common *flic)
2246 {
2247         call_void_hook(req_classify_flow, req, flic);
2248 }
2249 EXPORT_SYMBOL(security_req_classify_flow);
2250
2251 void security_sock_graft(struct sock *sk, struct socket *parent)
2252 {
2253         call_void_hook(sock_graft, sk, parent);
2254 }
2255 EXPORT_SYMBOL(security_sock_graft);
2256
2257 int security_inet_conn_request(const struct sock *sk,
2258                         struct sk_buff *skb, struct request_sock *req)
2259 {
2260         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2261 }
2262 EXPORT_SYMBOL(security_inet_conn_request);
2263
2264 void security_inet_csk_clone(struct sock *newsk,
2265                         const struct request_sock *req)
2266 {
2267         call_void_hook(inet_csk_clone, newsk, req);
2268 }
2269
2270 void security_inet_conn_established(struct sock *sk,
2271                         struct sk_buff *skb)
2272 {
2273         call_void_hook(inet_conn_established, sk, skb);
2274 }
2275 EXPORT_SYMBOL(security_inet_conn_established);
2276
2277 int security_secmark_relabel_packet(u32 secid)
2278 {
2279         return call_int_hook(secmark_relabel_packet, 0, secid);
2280 }
2281 EXPORT_SYMBOL(security_secmark_relabel_packet);
2282
2283 void security_secmark_refcount_inc(void)
2284 {
2285         call_void_hook(secmark_refcount_inc);
2286 }
2287 EXPORT_SYMBOL(security_secmark_refcount_inc);
2288
2289 void security_secmark_refcount_dec(void)
2290 {
2291         call_void_hook(secmark_refcount_dec);
2292 }
2293 EXPORT_SYMBOL(security_secmark_refcount_dec);
2294
2295 int security_tun_dev_alloc_security(void **security)
2296 {
2297         return call_int_hook(tun_dev_alloc_security, 0, security);
2298 }
2299 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2300
2301 void security_tun_dev_free_security(void *security)
2302 {
2303         call_void_hook(tun_dev_free_security, security);
2304 }
2305 EXPORT_SYMBOL(security_tun_dev_free_security);
2306
2307 int security_tun_dev_create(void)
2308 {
2309         return call_int_hook(tun_dev_create, 0);
2310 }
2311 EXPORT_SYMBOL(security_tun_dev_create);
2312
2313 int security_tun_dev_attach_queue(void *security)
2314 {
2315         return call_int_hook(tun_dev_attach_queue, 0, security);
2316 }
2317 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2318
2319 int security_tun_dev_attach(struct sock *sk, void *security)
2320 {
2321         return call_int_hook(tun_dev_attach, 0, sk, security);
2322 }
2323 EXPORT_SYMBOL(security_tun_dev_attach);
2324
2325 int security_tun_dev_open(void *security)
2326 {
2327         return call_int_hook(tun_dev_open, 0, security);
2328 }
2329 EXPORT_SYMBOL(security_tun_dev_open);
2330
2331 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2332 {
2333         return call_int_hook(sctp_assoc_request, 0, ep, skb);
2334 }
2335 EXPORT_SYMBOL(security_sctp_assoc_request);
2336
2337 int security_sctp_bind_connect(struct sock *sk, int optname,
2338                                struct sockaddr *address, int addrlen)
2339 {
2340         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2341                              address, addrlen);
2342 }
2343 EXPORT_SYMBOL(security_sctp_bind_connect);
2344
2345 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2346                             struct sock *newsk)
2347 {
2348         call_void_hook(sctp_sk_clone, ep, sk, newsk);
2349 }
2350 EXPORT_SYMBOL(security_sctp_sk_clone);
2351
2352 #endif  /* CONFIG_SECURITY_NETWORK */
2353
2354 #ifdef CONFIG_SECURITY_INFINIBAND
2355
2356 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2357 {
2358         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2359 }
2360 EXPORT_SYMBOL(security_ib_pkey_access);
2361
2362 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2363 {
2364         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2365 }
2366 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2367
2368 int security_ib_alloc_security(void **sec)
2369 {
2370         return call_int_hook(ib_alloc_security, 0, sec);
2371 }
2372 EXPORT_SYMBOL(security_ib_alloc_security);
2373
2374 void security_ib_free_security(void *sec)
2375 {
2376         call_void_hook(ib_free_security, sec);
2377 }
2378 EXPORT_SYMBOL(security_ib_free_security);
2379 #endif  /* CONFIG_SECURITY_INFINIBAND */
2380
2381 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2382
2383 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2384                                struct xfrm_user_sec_ctx *sec_ctx,
2385                                gfp_t gfp)
2386 {
2387         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2388 }
2389 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2390
2391 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2392                               struct xfrm_sec_ctx **new_ctxp)
2393 {
2394         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2395 }
2396
2397 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2398 {
2399         call_void_hook(xfrm_policy_free_security, ctx);
2400 }
2401 EXPORT_SYMBOL(security_xfrm_policy_free);
2402
2403 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2404 {
2405         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2406 }
2407
2408 int security_xfrm_state_alloc(struct xfrm_state *x,
2409                               struct xfrm_user_sec_ctx *sec_ctx)
2410 {
2411         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2412 }
2413 EXPORT_SYMBOL(security_xfrm_state_alloc);
2414
2415 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2416                                       struct xfrm_sec_ctx *polsec, u32 secid)
2417 {
2418         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2419 }
2420
2421 int security_xfrm_state_delete(struct xfrm_state *x)
2422 {
2423         return call_int_hook(xfrm_state_delete_security, 0, x);
2424 }
2425 EXPORT_SYMBOL(security_xfrm_state_delete);
2426
2427 void security_xfrm_state_free(struct xfrm_state *x)
2428 {
2429         call_void_hook(xfrm_state_free_security, x);
2430 }
2431
2432 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2433 {
2434         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2435 }
2436
2437 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2438                                        struct xfrm_policy *xp,
2439                                        const struct flowi_common *flic)
2440 {
2441         struct security_hook_list *hp;
2442         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2443
2444         /*
2445          * Since this function is expected to return 0 or 1, the judgment
2446          * becomes difficult if multiple LSMs supply this call. Fortunately,
2447          * we can use the first LSM's judgment because currently only SELinux
2448          * supplies this call.
2449          *
2450          * For speed optimization, we explicitly break the loop rather than
2451          * using the macro
2452          */
2453         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2454                                 list) {
2455                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2456                 break;
2457         }
2458         return rc;
2459 }
2460
2461 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2462 {
2463         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2464 }
2465
2466 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2467 {
2468         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2469                                 0);
2470
2471         BUG_ON(rc);
2472 }
2473 EXPORT_SYMBOL(security_skb_classify_flow);
2474
2475 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2476
2477 #ifdef CONFIG_KEYS
2478
2479 int security_key_alloc(struct key *key, const struct cred *cred,
2480                        unsigned long flags)
2481 {
2482         return call_int_hook(key_alloc, 0, key, cred, flags);
2483 }
2484
2485 void security_key_free(struct key *key)
2486 {
2487         call_void_hook(key_free, key);
2488 }
2489
2490 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2491                             enum key_need_perm need_perm)
2492 {
2493         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2494 }
2495
2496 int security_key_getsecurity(struct key *key, char **_buffer)
2497 {
2498         *_buffer = NULL;
2499         return call_int_hook(key_getsecurity, 0, key, _buffer);
2500 }
2501
2502 #endif  /* CONFIG_KEYS */
2503
2504 #ifdef CONFIG_AUDIT
2505
2506 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2507 {
2508         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2509 }
2510
2511 int security_audit_rule_known(struct audit_krule *krule)
2512 {
2513         return call_int_hook(audit_rule_known, 0, krule);
2514 }
2515
2516 void security_audit_rule_free(void *lsmrule)
2517 {
2518         call_void_hook(audit_rule_free, lsmrule);
2519 }
2520
2521 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2522 {
2523         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2524 }
2525 #endif /* CONFIG_AUDIT */
2526
2527 #ifdef CONFIG_BPF_SYSCALL
2528 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2529 {
2530         return call_int_hook(bpf, 0, cmd, attr, size);
2531 }
2532 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2533 {
2534         return call_int_hook(bpf_map, 0, map, fmode);
2535 }
2536 int security_bpf_prog(struct bpf_prog *prog)
2537 {
2538         return call_int_hook(bpf_prog, 0, prog);
2539 }
2540 int security_bpf_map_alloc(struct bpf_map *map)
2541 {
2542         return call_int_hook(bpf_map_alloc_security, 0, map);
2543 }
2544 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2545 {
2546         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2547 }
2548 void security_bpf_map_free(struct bpf_map *map)
2549 {
2550         call_void_hook(bpf_map_free_security, map);
2551 }
2552 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2553 {
2554         call_void_hook(bpf_prog_free_security, aux);
2555 }
2556 #endif /* CONFIG_BPF_SYSCALL */
2557
2558 int security_locked_down(enum lockdown_reason what)
2559 {
2560         return call_int_hook(locked_down, 0, what);
2561 }
2562 EXPORT_SYMBOL(security_locked_down);
2563
2564 #ifdef CONFIG_PERF_EVENTS
2565 int security_perf_event_open(struct perf_event_attr *attr, int type)
2566 {
2567         return call_int_hook(perf_event_open, 0, attr, type);
2568 }
2569
2570 int security_perf_event_alloc(struct perf_event *event)
2571 {
2572         return call_int_hook(perf_event_alloc, 0, event);
2573 }
2574
2575 void security_perf_event_free(struct perf_event *event)
2576 {
2577         call_void_hook(perf_event_free, event);
2578 }
2579
2580 int security_perf_event_read(struct perf_event *event)
2581 {
2582         return call_int_hook(perf_event_read, 0, event);
2583 }
2584
2585 int security_perf_event_write(struct perf_event *event)
2586 {
2587         return call_int_hook(perf_event_write, 0, event);
2588 }
2589 #endif /* CONFIG_PERF_EVENTS */