ima: Remove deprecated IMA_TRUSTED_KEYRING Kconfig
[platform/kernel/linux-starfive.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
56         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60         [LOCKDOWN_DEBUGFS] = "debugfs access",
61         [LOCKDOWN_XMON_WR] = "xmon write access",
62         [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63         [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
64         [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
65         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
66         [LOCKDOWN_KCORE] = "/proc/kcore access",
67         [LOCKDOWN_KPROBES] = "use of kprobes",
68         [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
69         [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
70         [LOCKDOWN_PERF] = "unsafe use of perf",
71         [LOCKDOWN_TRACEFS] = "use of tracefs",
72         [LOCKDOWN_XMON_RW] = "xmon read and write access",
73         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
74         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75 };
76
77 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
78 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
79
80 static struct kmem_cache *lsm_file_cache;
81 static struct kmem_cache *lsm_inode_cache;
82
83 char *lsm_names;
84 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85
86 /* Boot-time LSM user choice */
87 static __initdata const char *chosen_lsm_order;
88 static __initdata const char *chosen_major_lsm;
89
90 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91
92 /* Ordered list of LSMs to initialize. */
93 static __initdata struct lsm_info **ordered_lsms;
94 static __initdata struct lsm_info *exclusive;
95
96 static __initdata bool debug;
97 #define init_debug(...)                                         \
98         do {                                                    \
99                 if (debug)                                      \
100                         pr_info(__VA_ARGS__);                   \
101         } while (0)
102
103 static bool __init is_enabled(struct lsm_info *lsm)
104 {
105         if (!lsm->enabled)
106                 return false;
107
108         return *lsm->enabled;
109 }
110
111 /* Mark an LSM's enabled flag. */
112 static int lsm_enabled_true __initdata = 1;
113 static int lsm_enabled_false __initdata = 0;
114 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115 {
116         /*
117          * When an LSM hasn't configured an enable variable, we can use
118          * a hard-coded location for storing the default enabled state.
119          */
120         if (!lsm->enabled) {
121                 if (enabled)
122                         lsm->enabled = &lsm_enabled_true;
123                 else
124                         lsm->enabled = &lsm_enabled_false;
125         } else if (lsm->enabled == &lsm_enabled_true) {
126                 if (!enabled)
127                         lsm->enabled = &lsm_enabled_false;
128         } else if (lsm->enabled == &lsm_enabled_false) {
129                 if (enabled)
130                         lsm->enabled = &lsm_enabled_true;
131         } else {
132                 *lsm->enabled = enabled;
133         }
134 }
135
136 /* Is an LSM already listed in the ordered LSMs list? */
137 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138 {
139         struct lsm_info **check;
140
141         for (check = ordered_lsms; *check; check++)
142                 if (*check == lsm)
143                         return true;
144
145         return false;
146 }
147
148 /* Append an LSM to the list of ordered LSMs to initialize. */
149 static int last_lsm __initdata;
150 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151 {
152         /* Ignore duplicate selections. */
153         if (exists_ordered_lsm(lsm))
154                 return;
155
156         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157                 return;
158
159         /* Enable this LSM, if it is not already set. */
160         if (!lsm->enabled)
161                 lsm->enabled = &lsm_enabled_true;
162         ordered_lsms[last_lsm++] = lsm;
163
164         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
165                    is_enabled(lsm) ? "en" : "dis");
166 }
167
168 /* Is an LSM allowed to be initialized? */
169 static bool __init lsm_allowed(struct lsm_info *lsm)
170 {
171         /* Skip if the LSM is disabled. */
172         if (!is_enabled(lsm))
173                 return false;
174
175         /* Not allowed if another exclusive LSM already initialized. */
176         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177                 init_debug("exclusive disabled: %s\n", lsm->name);
178                 return false;
179         }
180
181         return true;
182 }
183
184 static void __init lsm_set_blob_size(int *need, int *lbs)
185 {
186         int offset;
187
188         if (*need > 0) {
189                 offset = *lbs;
190                 *lbs += *need;
191                 *need = offset;
192         }
193 }
194
195 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
196 {
197         if (!needed)
198                 return;
199
200         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
201         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
202         /*
203          * The inode blob gets an rcu_head in addition to
204          * what the modules might need.
205          */
206         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
207                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
208         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
209         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
210         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
211         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
212         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
213 }
214
215 /* Prepare LSM for initialization. */
216 static void __init prepare_lsm(struct lsm_info *lsm)
217 {
218         int enabled = lsm_allowed(lsm);
219
220         /* Record enablement (to handle any following exclusive LSMs). */
221         set_enabled(lsm, enabled);
222
223         /* If enabled, do pre-initialization work. */
224         if (enabled) {
225                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
226                         exclusive = lsm;
227                         init_debug("exclusive chosen: %s\n", lsm->name);
228                 }
229
230                 lsm_set_blob_sizes(lsm->blobs);
231         }
232 }
233
234 /* Initialize a given LSM, if it is enabled. */
235 static void __init initialize_lsm(struct lsm_info *lsm)
236 {
237         if (is_enabled(lsm)) {
238                 int ret;
239
240                 init_debug("initializing %s\n", lsm->name);
241                 ret = lsm->init();
242                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
243         }
244 }
245
246 /* Populate ordered LSMs list from comma-separated LSM name list. */
247 static void __init ordered_lsm_parse(const char *order, const char *origin)
248 {
249         struct lsm_info *lsm;
250         char *sep, *name, *next;
251
252         /* LSM_ORDER_FIRST is always first. */
253         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
254                 if (lsm->order == LSM_ORDER_FIRST)
255                         append_ordered_lsm(lsm, "first");
256         }
257
258         /* Process "security=", if given. */
259         if (chosen_major_lsm) {
260                 struct lsm_info *major;
261
262                 /*
263                  * To match the original "security=" behavior, this
264                  * explicitly does NOT fallback to another Legacy Major
265                  * if the selected one was separately disabled: disable
266                  * all non-matching Legacy Major LSMs.
267                  */
268                 for (major = __start_lsm_info; major < __end_lsm_info;
269                      major++) {
270                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
271                             strcmp(major->name, chosen_major_lsm) != 0) {
272                                 set_enabled(major, false);
273                                 init_debug("security=%s disabled: %s\n",
274                                            chosen_major_lsm, major->name);
275                         }
276                 }
277         }
278
279         sep = kstrdup(order, GFP_KERNEL);
280         next = sep;
281         /* Walk the list, looking for matching LSMs. */
282         while ((name = strsep(&next, ",")) != NULL) {
283                 bool found = false;
284
285                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
286                         if (lsm->order == LSM_ORDER_MUTABLE &&
287                             strcmp(lsm->name, name) == 0) {
288                                 append_ordered_lsm(lsm, origin);
289                                 found = true;
290                         }
291                 }
292
293                 if (!found)
294                         init_debug("%s ignored: %s\n", origin, name);
295         }
296
297         /* Process "security=", if given. */
298         if (chosen_major_lsm) {
299                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
300                         if (exists_ordered_lsm(lsm))
301                                 continue;
302                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
303                                 append_ordered_lsm(lsm, "security=");
304                 }
305         }
306
307         /* Disable all LSMs not in the ordered list. */
308         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
309                 if (exists_ordered_lsm(lsm))
310                         continue;
311                 set_enabled(lsm, false);
312                 init_debug("%s disabled: %s\n", origin, lsm->name);
313         }
314
315         kfree(sep);
316 }
317
318 static void __init lsm_early_cred(struct cred *cred);
319 static void __init lsm_early_task(struct task_struct *task);
320
321 static int lsm_append(const char *new, char **result);
322
323 static void __init ordered_lsm_init(void)
324 {
325         struct lsm_info **lsm;
326
327         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
328                                 GFP_KERNEL);
329
330         if (chosen_lsm_order) {
331                 if (chosen_major_lsm) {
332                         pr_info("security= is ignored because it is superseded by lsm=\n");
333                         chosen_major_lsm = NULL;
334                 }
335                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
336         } else
337                 ordered_lsm_parse(builtin_lsm_order, "builtin");
338
339         for (lsm = ordered_lsms; *lsm; lsm++)
340                 prepare_lsm(*lsm);
341
342         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
343         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
344         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
345         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
346         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
347         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
348         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
349
350         /*
351          * Create any kmem_caches needed for blobs
352          */
353         if (blob_sizes.lbs_file)
354                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
355                                                    blob_sizes.lbs_file, 0,
356                                                    SLAB_PANIC, NULL);
357         if (blob_sizes.lbs_inode)
358                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
359                                                     blob_sizes.lbs_inode, 0,
360                                                     SLAB_PANIC, NULL);
361
362         lsm_early_cred((struct cred *) current->cred);
363         lsm_early_task(current);
364         for (lsm = ordered_lsms; *lsm; lsm++)
365                 initialize_lsm(*lsm);
366
367         kfree(ordered_lsms);
368 }
369
370 int __init early_security_init(void)
371 {
372         struct lsm_info *lsm;
373
374 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
375         INIT_HLIST_HEAD(&security_hook_heads.NAME);
376 #include "linux/lsm_hook_defs.h"
377 #undef LSM_HOOK
378
379         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
380                 if (!lsm->enabled)
381                         lsm->enabled = &lsm_enabled_true;
382                 prepare_lsm(lsm);
383                 initialize_lsm(lsm);
384         }
385
386         return 0;
387 }
388
389 /**
390  * security_init - initializes the security framework
391  *
392  * This should be called early in the kernel initialization sequence.
393  */
394 int __init security_init(void)
395 {
396         struct lsm_info *lsm;
397
398         pr_info("Security Framework initializing\n");
399
400         /*
401          * Append the names of the early LSM modules now that kmalloc() is
402          * available
403          */
404         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
405                 if (lsm->enabled)
406                         lsm_append(lsm->name, &lsm_names);
407         }
408
409         /* Load LSMs in specified order. */
410         ordered_lsm_init();
411
412         return 0;
413 }
414
415 /* Save user chosen LSM */
416 static int __init choose_major_lsm(char *str)
417 {
418         chosen_major_lsm = str;
419         return 1;
420 }
421 __setup("security=", choose_major_lsm);
422
423 /* Explicitly choose LSM initialization order. */
424 static int __init choose_lsm_order(char *str)
425 {
426         chosen_lsm_order = str;
427         return 1;
428 }
429 __setup("lsm=", choose_lsm_order);
430
431 /* Enable LSM order debugging. */
432 static int __init enable_debug(char *str)
433 {
434         debug = true;
435         return 1;
436 }
437 __setup("lsm.debug", enable_debug);
438
439 static bool match_last_lsm(const char *list, const char *lsm)
440 {
441         const char *last;
442
443         if (WARN_ON(!list || !lsm))
444                 return false;
445         last = strrchr(list, ',');
446         if (last)
447                 /* Pass the comma, strcmp() will check for '\0' */
448                 last++;
449         else
450                 last = list;
451         return !strcmp(last, lsm);
452 }
453
454 static int lsm_append(const char *new, char **result)
455 {
456         char *cp;
457
458         if (*result == NULL) {
459                 *result = kstrdup(new, GFP_KERNEL);
460                 if (*result == NULL)
461                         return -ENOMEM;
462         } else {
463                 /* Check if it is the last registered name */
464                 if (match_last_lsm(*result, new))
465                         return 0;
466                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
467                 if (cp == NULL)
468                         return -ENOMEM;
469                 kfree(*result);
470                 *result = cp;
471         }
472         return 0;
473 }
474
475 /**
476  * security_add_hooks - Add a modules hooks to the hook lists.
477  * @hooks: the hooks to add
478  * @count: the number of hooks to add
479  * @lsm: the name of the security module
480  *
481  * Each LSM has to register its hooks with the infrastructure.
482  */
483 void __init security_add_hooks(struct security_hook_list *hooks, int count,
484                                 const char *lsm)
485 {
486         int i;
487
488         for (i = 0; i < count; i++) {
489                 hooks[i].lsm = lsm;
490                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
491         }
492
493         /*
494          * Don't try to append during early_security_init(), we'll come back
495          * and fix this up afterwards.
496          */
497         if (slab_is_available()) {
498                 if (lsm_append(lsm, &lsm_names) < 0)
499                         panic("%s - Cannot get early memory.\n", __func__);
500         }
501 }
502
503 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
504 {
505         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
506                                             event, data);
507 }
508 EXPORT_SYMBOL(call_blocking_lsm_notifier);
509
510 int register_blocking_lsm_notifier(struct notifier_block *nb)
511 {
512         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
513                                                 nb);
514 }
515 EXPORT_SYMBOL(register_blocking_lsm_notifier);
516
517 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
518 {
519         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
520                                                   nb);
521 }
522 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
523
524 /**
525  * lsm_cred_alloc - allocate a composite cred blob
526  * @cred: the cred that needs a blob
527  * @gfp: allocation type
528  *
529  * Allocate the cred blob for all the modules
530  *
531  * Returns 0, or -ENOMEM if memory can't be allocated.
532  */
533 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
534 {
535         if (blob_sizes.lbs_cred == 0) {
536                 cred->security = NULL;
537                 return 0;
538         }
539
540         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
541         if (cred->security == NULL)
542                 return -ENOMEM;
543         return 0;
544 }
545
546 /**
547  * lsm_early_cred - during initialization allocate a composite cred blob
548  * @cred: the cred that needs a blob
549  *
550  * Allocate the cred blob for all the modules
551  */
552 static void __init lsm_early_cred(struct cred *cred)
553 {
554         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
555
556         if (rc)
557                 panic("%s: Early cred alloc failed.\n", __func__);
558 }
559
560 /**
561  * lsm_file_alloc - allocate a composite file blob
562  * @file: the file that needs a blob
563  *
564  * Allocate the file blob for all the modules
565  *
566  * Returns 0, or -ENOMEM if memory can't be allocated.
567  */
568 static int lsm_file_alloc(struct file *file)
569 {
570         if (!lsm_file_cache) {
571                 file->f_security = NULL;
572                 return 0;
573         }
574
575         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
576         if (file->f_security == NULL)
577                 return -ENOMEM;
578         return 0;
579 }
580
581 /**
582  * lsm_inode_alloc - allocate a composite inode blob
583  * @inode: the inode that needs a blob
584  *
585  * Allocate the inode blob for all the modules
586  *
587  * Returns 0, or -ENOMEM if memory can't be allocated.
588  */
589 int lsm_inode_alloc(struct inode *inode)
590 {
591         if (!lsm_inode_cache) {
592                 inode->i_security = NULL;
593                 return 0;
594         }
595
596         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
597         if (inode->i_security == NULL)
598                 return -ENOMEM;
599         return 0;
600 }
601
602 /**
603  * lsm_task_alloc - allocate a composite task blob
604  * @task: the task that needs a blob
605  *
606  * Allocate the task blob for all the modules
607  *
608  * Returns 0, or -ENOMEM if memory can't be allocated.
609  */
610 static int lsm_task_alloc(struct task_struct *task)
611 {
612         if (blob_sizes.lbs_task == 0) {
613                 task->security = NULL;
614                 return 0;
615         }
616
617         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
618         if (task->security == NULL)
619                 return -ENOMEM;
620         return 0;
621 }
622
623 /**
624  * lsm_ipc_alloc - allocate a composite ipc blob
625  * @kip: the ipc that needs a blob
626  *
627  * Allocate the ipc blob for all the modules
628  *
629  * Returns 0, or -ENOMEM if memory can't be allocated.
630  */
631 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
632 {
633         if (blob_sizes.lbs_ipc == 0) {
634                 kip->security = NULL;
635                 return 0;
636         }
637
638         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
639         if (kip->security == NULL)
640                 return -ENOMEM;
641         return 0;
642 }
643
644 /**
645  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
646  * @mp: the msg_msg that needs a blob
647  *
648  * Allocate the ipc blob for all the modules
649  *
650  * Returns 0, or -ENOMEM if memory can't be allocated.
651  */
652 static int lsm_msg_msg_alloc(struct msg_msg *mp)
653 {
654         if (blob_sizes.lbs_msg_msg == 0) {
655                 mp->security = NULL;
656                 return 0;
657         }
658
659         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
660         if (mp->security == NULL)
661                 return -ENOMEM;
662         return 0;
663 }
664
665 /**
666  * lsm_early_task - during initialization allocate a composite task blob
667  * @task: the task that needs a blob
668  *
669  * Allocate the task blob for all the modules
670  */
671 static void __init lsm_early_task(struct task_struct *task)
672 {
673         int rc = lsm_task_alloc(task);
674
675         if (rc)
676                 panic("%s: Early task alloc failed.\n", __func__);
677 }
678
679 /**
680  * lsm_superblock_alloc - allocate a composite superblock blob
681  * @sb: the superblock that needs a blob
682  *
683  * Allocate the superblock blob for all the modules
684  *
685  * Returns 0, or -ENOMEM if memory can't be allocated.
686  */
687 static int lsm_superblock_alloc(struct super_block *sb)
688 {
689         if (blob_sizes.lbs_superblock == 0) {
690                 sb->s_security = NULL;
691                 return 0;
692         }
693
694         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
695         if (sb->s_security == NULL)
696                 return -ENOMEM;
697         return 0;
698 }
699
700 /*
701  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
702  * can be accessed with:
703  *
704  *      LSM_RET_DEFAULT(<hook_name>)
705  *
706  * The macros below define static constants for the default value of each
707  * LSM hook.
708  */
709 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
710 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
711 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
712         static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
713 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
714         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
715
716 #include <linux/lsm_hook_defs.h>
717 #undef LSM_HOOK
718
719 /*
720  * Hook list operation macros.
721  *
722  * call_void_hook:
723  *      This is a hook that does not return a value.
724  *
725  * call_int_hook:
726  *      This is a hook that returns a value.
727  */
728
729 #define call_void_hook(FUNC, ...)                               \
730         do {                                                    \
731                 struct security_hook_list *P;                   \
732                                                                 \
733                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
734                         P->hook.FUNC(__VA_ARGS__);              \
735         } while (0)
736
737 #define call_int_hook(FUNC, IRC, ...) ({                        \
738         int RC = IRC;                                           \
739         do {                                                    \
740                 struct security_hook_list *P;                   \
741                                                                 \
742                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
743                         RC = P->hook.FUNC(__VA_ARGS__);         \
744                         if (RC != 0)                            \
745                                 break;                          \
746                 }                                               \
747         } while (0);                                            \
748         RC;                                                     \
749 })
750
751 /* Security operations */
752
753 int security_binder_set_context_mgr(const struct cred *mgr)
754 {
755         return call_int_hook(binder_set_context_mgr, 0, mgr);
756 }
757
758 int security_binder_transaction(const struct cred *from,
759                                 const struct cred *to)
760 {
761         return call_int_hook(binder_transaction, 0, from, to);
762 }
763
764 int security_binder_transfer_binder(const struct cred *from,
765                                     const struct cred *to)
766 {
767         return call_int_hook(binder_transfer_binder, 0, from, to);
768 }
769
770 int security_binder_transfer_file(const struct cred *from,
771                                   const struct cred *to, struct file *file)
772 {
773         return call_int_hook(binder_transfer_file, 0, from, to, file);
774 }
775
776 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
777 {
778         return call_int_hook(ptrace_access_check, 0, child, mode);
779 }
780
781 int security_ptrace_traceme(struct task_struct *parent)
782 {
783         return call_int_hook(ptrace_traceme, 0, parent);
784 }
785
786 int security_capget(struct task_struct *target,
787                      kernel_cap_t *effective,
788                      kernel_cap_t *inheritable,
789                      kernel_cap_t *permitted)
790 {
791         return call_int_hook(capget, 0, target,
792                                 effective, inheritable, permitted);
793 }
794
795 int security_capset(struct cred *new, const struct cred *old,
796                     const kernel_cap_t *effective,
797                     const kernel_cap_t *inheritable,
798                     const kernel_cap_t *permitted)
799 {
800         return call_int_hook(capset, 0, new, old,
801                                 effective, inheritable, permitted);
802 }
803
804 int security_capable(const struct cred *cred,
805                      struct user_namespace *ns,
806                      int cap,
807                      unsigned int opts)
808 {
809         return call_int_hook(capable, 0, cred, ns, cap, opts);
810 }
811
812 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
813 {
814         return call_int_hook(quotactl, 0, cmds, type, id, sb);
815 }
816
817 int security_quota_on(struct dentry *dentry)
818 {
819         return call_int_hook(quota_on, 0, dentry);
820 }
821
822 int security_syslog(int type)
823 {
824         return call_int_hook(syslog, 0, type);
825 }
826
827 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
828 {
829         return call_int_hook(settime, 0, ts, tz);
830 }
831
832 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
833 {
834         struct security_hook_list *hp;
835         int cap_sys_admin = 1;
836         int rc;
837
838         /*
839          * The module will respond with a positive value if
840          * it thinks the __vm_enough_memory() call should be
841          * made with the cap_sys_admin set. If all of the modules
842          * agree that it should be set it will. If any module
843          * thinks it should not be set it won't.
844          */
845         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
846                 rc = hp->hook.vm_enough_memory(mm, pages);
847                 if (rc <= 0) {
848                         cap_sys_admin = 0;
849                         break;
850                 }
851         }
852         return __vm_enough_memory(mm, pages, cap_sys_admin);
853 }
854
855 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
856 {
857         return call_int_hook(bprm_creds_for_exec, 0, bprm);
858 }
859
860 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
861 {
862         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
863 }
864
865 int security_bprm_check(struct linux_binprm *bprm)
866 {
867         int ret;
868
869         ret = call_int_hook(bprm_check_security, 0, bprm);
870         if (ret)
871                 return ret;
872         return ima_bprm_check(bprm);
873 }
874
875 void security_bprm_committing_creds(struct linux_binprm *bprm)
876 {
877         call_void_hook(bprm_committing_creds, bprm);
878 }
879
880 void security_bprm_committed_creds(struct linux_binprm *bprm)
881 {
882         call_void_hook(bprm_committed_creds, bprm);
883 }
884
885 /**
886  * security_fs_context_submount() - Initialise fc->security
887  * @fc: new filesystem context
888  * @reference: dentry reference for submount/remount
889  *
890  * Fill out the ->security field for a new fs_context.
891  *
892  * Return: Returns 0 on success or negative error code on failure.
893  */
894 int security_fs_context_submount(struct fs_context *fc, struct super_block *reference)
895 {
896         return call_int_hook(fs_context_submount, 0, fc, reference);
897 }
898
899 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
900 {
901         return call_int_hook(fs_context_dup, 0, fc, src_fc);
902 }
903
904 int security_fs_context_parse_param(struct fs_context *fc,
905                                     struct fs_parameter *param)
906 {
907         struct security_hook_list *hp;
908         int trc;
909         int rc = -ENOPARAM;
910
911         hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
912                              list) {
913                 trc = hp->hook.fs_context_parse_param(fc, param);
914                 if (trc == 0)
915                         rc = 0;
916                 else if (trc != -ENOPARAM)
917                         return trc;
918         }
919         return rc;
920 }
921
922 int security_sb_alloc(struct super_block *sb)
923 {
924         int rc = lsm_superblock_alloc(sb);
925
926         if (unlikely(rc))
927                 return rc;
928         rc = call_int_hook(sb_alloc_security, 0, sb);
929         if (unlikely(rc))
930                 security_sb_free(sb);
931         return rc;
932 }
933
934 void security_sb_delete(struct super_block *sb)
935 {
936         call_void_hook(sb_delete, sb);
937 }
938
939 void security_sb_free(struct super_block *sb)
940 {
941         call_void_hook(sb_free_security, sb);
942         kfree(sb->s_security);
943         sb->s_security = NULL;
944 }
945
946 void security_free_mnt_opts(void **mnt_opts)
947 {
948         if (!*mnt_opts)
949                 return;
950         call_void_hook(sb_free_mnt_opts, *mnt_opts);
951         *mnt_opts = NULL;
952 }
953 EXPORT_SYMBOL(security_free_mnt_opts);
954
955 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
956 {
957         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
958 }
959 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
960
961 int security_sb_mnt_opts_compat(struct super_block *sb,
962                                 void *mnt_opts)
963 {
964         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
965 }
966 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
967
968 int security_sb_remount(struct super_block *sb,
969                         void *mnt_opts)
970 {
971         return call_int_hook(sb_remount, 0, sb, mnt_opts);
972 }
973 EXPORT_SYMBOL(security_sb_remount);
974
975 int security_sb_kern_mount(struct super_block *sb)
976 {
977         return call_int_hook(sb_kern_mount, 0, sb);
978 }
979
980 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
981 {
982         return call_int_hook(sb_show_options, 0, m, sb);
983 }
984
985 int security_sb_statfs(struct dentry *dentry)
986 {
987         return call_int_hook(sb_statfs, 0, dentry);
988 }
989
990 int security_sb_mount(const char *dev_name, const struct path *path,
991                        const char *type, unsigned long flags, void *data)
992 {
993         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
994 }
995
996 int security_sb_umount(struct vfsmount *mnt, int flags)
997 {
998         return call_int_hook(sb_umount, 0, mnt, flags);
999 }
1000
1001 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1002 {
1003         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1004 }
1005
1006 int security_sb_set_mnt_opts(struct super_block *sb,
1007                                 void *mnt_opts,
1008                                 unsigned long kern_flags,
1009                                 unsigned long *set_kern_flags)
1010 {
1011         return call_int_hook(sb_set_mnt_opts,
1012                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
1013                                 mnt_opts, kern_flags, set_kern_flags);
1014 }
1015 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1016
1017 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1018                                 struct super_block *newsb,
1019                                 unsigned long kern_flags,
1020                                 unsigned long *set_kern_flags)
1021 {
1022         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1023                                 kern_flags, set_kern_flags);
1024 }
1025 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1026
1027 int security_move_mount(const struct path *from_path, const struct path *to_path)
1028 {
1029         return call_int_hook(move_mount, 0, from_path, to_path);
1030 }
1031
1032 int security_path_notify(const struct path *path, u64 mask,
1033                                 unsigned int obj_type)
1034 {
1035         return call_int_hook(path_notify, 0, path, mask, obj_type);
1036 }
1037
1038 int security_inode_alloc(struct inode *inode)
1039 {
1040         int rc = lsm_inode_alloc(inode);
1041
1042         if (unlikely(rc))
1043                 return rc;
1044         rc = call_int_hook(inode_alloc_security, 0, inode);
1045         if (unlikely(rc))
1046                 security_inode_free(inode);
1047         return rc;
1048 }
1049
1050 static void inode_free_by_rcu(struct rcu_head *head)
1051 {
1052         /*
1053          * The rcu head is at the start of the inode blob
1054          */
1055         kmem_cache_free(lsm_inode_cache, head);
1056 }
1057
1058 void security_inode_free(struct inode *inode)
1059 {
1060         integrity_inode_free(inode);
1061         call_void_hook(inode_free_security, inode);
1062         /*
1063          * The inode may still be referenced in a path walk and
1064          * a call to security_inode_permission() can be made
1065          * after inode_free_security() is called. Ideally, the VFS
1066          * wouldn't do this, but fixing that is a much harder
1067          * job. For now, simply free the i_security via RCU, and
1068          * leave the current inode->i_security pointer intact.
1069          * The inode will be freed after the RCU grace period too.
1070          */
1071         if (inode->i_security)
1072                 call_rcu((struct rcu_head *)inode->i_security,
1073                                 inode_free_by_rcu);
1074 }
1075
1076 int security_dentry_init_security(struct dentry *dentry, int mode,
1077                                   const struct qstr *name,
1078                                   const char **xattr_name, void **ctx,
1079                                   u32 *ctxlen)
1080 {
1081         struct security_hook_list *hp;
1082         int rc;
1083
1084         /*
1085          * Only one module will provide a security context.
1086          */
1087         hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1088                 rc = hp->hook.dentry_init_security(dentry, mode, name,
1089                                                    xattr_name, ctx, ctxlen);
1090                 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1091                         return rc;
1092         }
1093         return LSM_RET_DEFAULT(dentry_init_security);
1094 }
1095 EXPORT_SYMBOL(security_dentry_init_security);
1096
1097 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1098                                     struct qstr *name,
1099                                     const struct cred *old, struct cred *new)
1100 {
1101         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1102                                 name, old, new);
1103 }
1104 EXPORT_SYMBOL(security_dentry_create_files_as);
1105
1106 int security_inode_init_security(struct inode *inode, struct inode *dir,
1107                                  const struct qstr *qstr,
1108                                  const initxattrs initxattrs, void *fs_data)
1109 {
1110         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1111         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1112         int ret;
1113
1114         if (unlikely(IS_PRIVATE(inode)))
1115                 return 0;
1116
1117         if (!initxattrs)
1118                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1119                                      dir, qstr, NULL, NULL, NULL);
1120         memset(new_xattrs, 0, sizeof(new_xattrs));
1121         lsm_xattr = new_xattrs;
1122         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1123                                                 &lsm_xattr->name,
1124                                                 &lsm_xattr->value,
1125                                                 &lsm_xattr->value_len);
1126         if (ret)
1127                 goto out;
1128
1129         evm_xattr = lsm_xattr + 1;
1130         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1131         if (ret)
1132                 goto out;
1133         ret = initxattrs(inode, new_xattrs, fs_data);
1134 out:
1135         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1136                 kfree(xattr->value);
1137         return (ret == -EOPNOTSUPP) ? 0 : ret;
1138 }
1139 EXPORT_SYMBOL(security_inode_init_security);
1140
1141 int security_inode_init_security_anon(struct inode *inode,
1142                                       const struct qstr *name,
1143                                       const struct inode *context_inode)
1144 {
1145         return call_int_hook(inode_init_security_anon, 0, inode, name,
1146                              context_inode);
1147 }
1148
1149 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1150                                      const struct qstr *qstr, const char **name,
1151                                      void **value, size_t *len)
1152 {
1153         if (unlikely(IS_PRIVATE(inode)))
1154                 return -EOPNOTSUPP;
1155         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1156                              qstr, name, value, len);
1157 }
1158 EXPORT_SYMBOL(security_old_inode_init_security);
1159
1160 #ifdef CONFIG_SECURITY_PATH
1161 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1162                         unsigned int dev)
1163 {
1164         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1165                 return 0;
1166         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1167 }
1168 EXPORT_SYMBOL(security_path_mknod);
1169
1170 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1171 {
1172         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1173                 return 0;
1174         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1175 }
1176 EXPORT_SYMBOL(security_path_mkdir);
1177
1178 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1179 {
1180         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1181                 return 0;
1182         return call_int_hook(path_rmdir, 0, dir, dentry);
1183 }
1184
1185 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1186 {
1187         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1188                 return 0;
1189         return call_int_hook(path_unlink, 0, dir, dentry);
1190 }
1191 EXPORT_SYMBOL(security_path_unlink);
1192
1193 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1194                           const char *old_name)
1195 {
1196         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1197                 return 0;
1198         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1199 }
1200
1201 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1202                        struct dentry *new_dentry)
1203 {
1204         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1205                 return 0;
1206         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1207 }
1208
1209 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1210                          const struct path *new_dir, struct dentry *new_dentry,
1211                          unsigned int flags)
1212 {
1213         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1214                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1215                 return 0;
1216
1217         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1218                                 new_dentry, flags);
1219 }
1220 EXPORT_SYMBOL(security_path_rename);
1221
1222 int security_path_truncate(const struct path *path)
1223 {
1224         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1225                 return 0;
1226         return call_int_hook(path_truncate, 0, path);
1227 }
1228
1229 int security_path_chmod(const struct path *path, umode_t mode)
1230 {
1231         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1232                 return 0;
1233         return call_int_hook(path_chmod, 0, path, mode);
1234 }
1235
1236 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1237 {
1238         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1239                 return 0;
1240         return call_int_hook(path_chown, 0, path, uid, gid);
1241 }
1242
1243 int security_path_chroot(const struct path *path)
1244 {
1245         return call_int_hook(path_chroot, 0, path);
1246 }
1247 #endif
1248
1249 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1250 {
1251         if (unlikely(IS_PRIVATE(dir)))
1252                 return 0;
1253         return call_int_hook(inode_create, 0, dir, dentry, mode);
1254 }
1255 EXPORT_SYMBOL_GPL(security_inode_create);
1256
1257 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1258                          struct dentry *new_dentry)
1259 {
1260         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1261                 return 0;
1262         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1263 }
1264
1265 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1266 {
1267         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1268                 return 0;
1269         return call_int_hook(inode_unlink, 0, dir, dentry);
1270 }
1271
1272 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1273                             const char *old_name)
1274 {
1275         if (unlikely(IS_PRIVATE(dir)))
1276                 return 0;
1277         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1278 }
1279
1280 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1281 {
1282         if (unlikely(IS_PRIVATE(dir)))
1283                 return 0;
1284         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1285 }
1286 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1287
1288 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1289 {
1290         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1291                 return 0;
1292         return call_int_hook(inode_rmdir, 0, dir, dentry);
1293 }
1294
1295 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1296 {
1297         if (unlikely(IS_PRIVATE(dir)))
1298                 return 0;
1299         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1300 }
1301
1302 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1303                            struct inode *new_dir, struct dentry *new_dentry,
1304                            unsigned int flags)
1305 {
1306         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1307             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1308                 return 0;
1309
1310         if (flags & RENAME_EXCHANGE) {
1311                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1312                                                      old_dir, old_dentry);
1313                 if (err)
1314                         return err;
1315         }
1316
1317         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1318                                            new_dir, new_dentry);
1319 }
1320
1321 int security_inode_readlink(struct dentry *dentry)
1322 {
1323         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1324                 return 0;
1325         return call_int_hook(inode_readlink, 0, dentry);
1326 }
1327
1328 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1329                                bool rcu)
1330 {
1331         if (unlikely(IS_PRIVATE(inode)))
1332                 return 0;
1333         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1334 }
1335
1336 int security_inode_permission(struct inode *inode, int mask)
1337 {
1338         if (unlikely(IS_PRIVATE(inode)))
1339                 return 0;
1340         return call_int_hook(inode_permission, 0, inode, mask);
1341 }
1342
1343 int security_inode_setattr(struct user_namespace *mnt_userns,
1344                            struct dentry *dentry, struct iattr *attr)
1345 {
1346         int ret;
1347
1348         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1349                 return 0;
1350         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1351         if (ret)
1352                 return ret;
1353         return evm_inode_setattr(mnt_userns, dentry, attr);
1354 }
1355 EXPORT_SYMBOL_GPL(security_inode_setattr);
1356
1357 int security_inode_getattr(const struct path *path)
1358 {
1359         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1360                 return 0;
1361         return call_int_hook(inode_getattr, 0, path);
1362 }
1363
1364 int security_inode_setxattr(struct user_namespace *mnt_userns,
1365                             struct dentry *dentry, const char *name,
1366                             const void *value, size_t size, int flags)
1367 {
1368         int ret;
1369
1370         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1371                 return 0;
1372         /*
1373          * SELinux and Smack integrate the cap call,
1374          * so assume that all LSMs supplying this call do so.
1375          */
1376         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1377                             size, flags);
1378
1379         if (ret == 1)
1380                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1381         if (ret)
1382                 return ret;
1383         ret = ima_inode_setxattr(dentry, name, value, size);
1384         if (ret)
1385                 return ret;
1386         return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1387 }
1388
1389 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1390                                   const void *value, size_t size, int flags)
1391 {
1392         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1393                 return;
1394         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1395         evm_inode_post_setxattr(dentry, name, value, size);
1396 }
1397
1398 int security_inode_getxattr(struct dentry *dentry, const char *name)
1399 {
1400         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1401                 return 0;
1402         return call_int_hook(inode_getxattr, 0, dentry, name);
1403 }
1404
1405 int security_inode_listxattr(struct dentry *dentry)
1406 {
1407         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1408                 return 0;
1409         return call_int_hook(inode_listxattr, 0, dentry);
1410 }
1411
1412 int security_inode_removexattr(struct user_namespace *mnt_userns,
1413                                struct dentry *dentry, const char *name)
1414 {
1415         int ret;
1416
1417         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1418                 return 0;
1419         /*
1420          * SELinux and Smack integrate the cap call,
1421          * so assume that all LSMs supplying this call do so.
1422          */
1423         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1424         if (ret == 1)
1425                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1426         if (ret)
1427                 return ret;
1428         ret = ima_inode_removexattr(dentry, name);
1429         if (ret)
1430                 return ret;
1431         return evm_inode_removexattr(mnt_userns, dentry, name);
1432 }
1433
1434 int security_inode_need_killpriv(struct dentry *dentry)
1435 {
1436         return call_int_hook(inode_need_killpriv, 0, dentry);
1437 }
1438
1439 int security_inode_killpriv(struct user_namespace *mnt_userns,
1440                             struct dentry *dentry)
1441 {
1442         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1443 }
1444
1445 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1446                                struct inode *inode, const char *name,
1447                                void **buffer, bool alloc)
1448 {
1449         struct security_hook_list *hp;
1450         int rc;
1451
1452         if (unlikely(IS_PRIVATE(inode)))
1453                 return LSM_RET_DEFAULT(inode_getsecurity);
1454         /*
1455          * Only one module will provide an attribute with a given name.
1456          */
1457         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1458                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1459                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1460                         return rc;
1461         }
1462         return LSM_RET_DEFAULT(inode_getsecurity);
1463 }
1464
1465 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1466 {
1467         struct security_hook_list *hp;
1468         int rc;
1469
1470         if (unlikely(IS_PRIVATE(inode)))
1471                 return LSM_RET_DEFAULT(inode_setsecurity);
1472         /*
1473          * Only one module will provide an attribute with a given name.
1474          */
1475         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1476                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1477                                                                 flags);
1478                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1479                         return rc;
1480         }
1481         return LSM_RET_DEFAULT(inode_setsecurity);
1482 }
1483
1484 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1485 {
1486         if (unlikely(IS_PRIVATE(inode)))
1487                 return 0;
1488         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1489 }
1490 EXPORT_SYMBOL(security_inode_listsecurity);
1491
1492 void security_inode_getsecid(struct inode *inode, u32 *secid)
1493 {
1494         call_void_hook(inode_getsecid, inode, secid);
1495 }
1496
1497 int security_inode_copy_up(struct dentry *src, struct cred **new)
1498 {
1499         return call_int_hook(inode_copy_up, 0, src, new);
1500 }
1501 EXPORT_SYMBOL(security_inode_copy_up);
1502
1503 int security_inode_copy_up_xattr(const char *name)
1504 {
1505         struct security_hook_list *hp;
1506         int rc;
1507
1508         /*
1509          * The implementation can return 0 (accept the xattr), 1 (discard the
1510          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1511          * any other error code incase of an error.
1512          */
1513         hlist_for_each_entry(hp,
1514                 &security_hook_heads.inode_copy_up_xattr, list) {
1515                 rc = hp->hook.inode_copy_up_xattr(name);
1516                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1517                         return rc;
1518         }
1519
1520         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1521 }
1522 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1523
1524 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1525                                   struct kernfs_node *kn)
1526 {
1527         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1528 }
1529
1530 int security_file_permission(struct file *file, int mask)
1531 {
1532         int ret;
1533
1534         ret = call_int_hook(file_permission, 0, file, mask);
1535         if (ret)
1536                 return ret;
1537
1538         return fsnotify_perm(file, mask);
1539 }
1540
1541 int security_file_alloc(struct file *file)
1542 {
1543         int rc = lsm_file_alloc(file);
1544
1545         if (rc)
1546                 return rc;
1547         rc = call_int_hook(file_alloc_security, 0, file);
1548         if (unlikely(rc))
1549                 security_file_free(file);
1550         return rc;
1551 }
1552
1553 void security_file_free(struct file *file)
1554 {
1555         void *blob;
1556
1557         call_void_hook(file_free_security, file);
1558
1559         blob = file->f_security;
1560         if (blob) {
1561                 file->f_security = NULL;
1562                 kmem_cache_free(lsm_file_cache, blob);
1563         }
1564 }
1565
1566 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1567 {
1568         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1569 }
1570 EXPORT_SYMBOL_GPL(security_file_ioctl);
1571
1572 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1573 {
1574         /*
1575          * Does we have PROT_READ and does the application expect
1576          * it to imply PROT_EXEC?  If not, nothing to talk about...
1577          */
1578         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1579                 return prot;
1580         if (!(current->personality & READ_IMPLIES_EXEC))
1581                 return prot;
1582         /*
1583          * if that's an anonymous mapping, let it.
1584          */
1585         if (!file)
1586                 return prot | PROT_EXEC;
1587         /*
1588          * ditto if it's not on noexec mount, except that on !MMU we need
1589          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1590          */
1591         if (!path_noexec(&file->f_path)) {
1592 #ifndef CONFIG_MMU
1593                 if (file->f_op->mmap_capabilities) {
1594                         unsigned caps = file->f_op->mmap_capabilities(file);
1595                         if (!(caps & NOMMU_MAP_EXEC))
1596                                 return prot;
1597                 }
1598 #endif
1599                 return prot | PROT_EXEC;
1600         }
1601         /* anything on noexec mount won't get PROT_EXEC */
1602         return prot;
1603 }
1604
1605 int security_mmap_file(struct file *file, unsigned long prot,
1606                         unsigned long flags)
1607 {
1608         unsigned long prot_adj = mmap_prot(file, prot);
1609         int ret;
1610
1611         ret = call_int_hook(mmap_file, 0, file, prot, prot_adj, flags);
1612         if (ret)
1613                 return ret;
1614         return ima_file_mmap(file, prot, prot_adj, flags);
1615 }
1616
1617 int security_mmap_addr(unsigned long addr)
1618 {
1619         return call_int_hook(mmap_addr, 0, addr);
1620 }
1621
1622 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1623                             unsigned long prot)
1624 {
1625         int ret;
1626
1627         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1628         if (ret)
1629                 return ret;
1630         return ima_file_mprotect(vma, prot);
1631 }
1632
1633 int security_file_lock(struct file *file, unsigned int cmd)
1634 {
1635         return call_int_hook(file_lock, 0, file, cmd);
1636 }
1637
1638 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1639 {
1640         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1641 }
1642
1643 void security_file_set_fowner(struct file *file)
1644 {
1645         call_void_hook(file_set_fowner, file);
1646 }
1647
1648 int security_file_send_sigiotask(struct task_struct *tsk,
1649                                   struct fown_struct *fown, int sig)
1650 {
1651         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1652 }
1653
1654 int security_file_receive(struct file *file)
1655 {
1656         return call_int_hook(file_receive, 0, file);
1657 }
1658
1659 int security_file_open(struct file *file)
1660 {
1661         int ret;
1662
1663         ret = call_int_hook(file_open, 0, file);
1664         if (ret)
1665                 return ret;
1666
1667         return fsnotify_perm(file, MAY_OPEN);
1668 }
1669
1670 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1671 {
1672         int rc = lsm_task_alloc(task);
1673
1674         if (rc)
1675                 return rc;
1676         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1677         if (unlikely(rc))
1678                 security_task_free(task);
1679         return rc;
1680 }
1681
1682 void security_task_free(struct task_struct *task)
1683 {
1684         call_void_hook(task_free, task);
1685
1686         kfree(task->security);
1687         task->security = NULL;
1688 }
1689
1690 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1691 {
1692         int rc = lsm_cred_alloc(cred, gfp);
1693
1694         if (rc)
1695                 return rc;
1696
1697         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1698         if (unlikely(rc))
1699                 security_cred_free(cred);
1700         return rc;
1701 }
1702
1703 void security_cred_free(struct cred *cred)
1704 {
1705         /*
1706          * There is a failure case in prepare_creds() that
1707          * may result in a call here with ->security being NULL.
1708          */
1709         if (unlikely(cred->security == NULL))
1710                 return;
1711
1712         call_void_hook(cred_free, cred);
1713
1714         kfree(cred->security);
1715         cred->security = NULL;
1716 }
1717
1718 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1719 {
1720         int rc = lsm_cred_alloc(new, gfp);
1721
1722         if (rc)
1723                 return rc;
1724
1725         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1726         if (unlikely(rc))
1727                 security_cred_free(new);
1728         return rc;
1729 }
1730
1731 void security_transfer_creds(struct cred *new, const struct cred *old)
1732 {
1733         call_void_hook(cred_transfer, new, old);
1734 }
1735
1736 void security_cred_getsecid(const struct cred *c, u32 *secid)
1737 {
1738         *secid = 0;
1739         call_void_hook(cred_getsecid, c, secid);
1740 }
1741 EXPORT_SYMBOL(security_cred_getsecid);
1742
1743 int security_kernel_act_as(struct cred *new, u32 secid)
1744 {
1745         return call_int_hook(kernel_act_as, 0, new, secid);
1746 }
1747
1748 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1749 {
1750         return call_int_hook(kernel_create_files_as, 0, new, inode);
1751 }
1752
1753 int security_kernel_module_request(char *kmod_name)
1754 {
1755         int ret;
1756
1757         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1758         if (ret)
1759                 return ret;
1760         return integrity_kernel_module_request(kmod_name);
1761 }
1762
1763 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1764                               bool contents)
1765 {
1766         int ret;
1767
1768         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1769         if (ret)
1770                 return ret;
1771         return ima_read_file(file, id, contents);
1772 }
1773 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1774
1775 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1776                                    enum kernel_read_file_id id)
1777 {
1778         int ret;
1779
1780         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1781         if (ret)
1782                 return ret;
1783         return ima_post_read_file(file, buf, size, id);
1784 }
1785 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1786
1787 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1788 {
1789         int ret;
1790
1791         ret = call_int_hook(kernel_load_data, 0, id, contents);
1792         if (ret)
1793                 return ret;
1794         return ima_load_data(id, contents);
1795 }
1796 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1797
1798 int security_kernel_post_load_data(char *buf, loff_t size,
1799                                    enum kernel_load_data_id id,
1800                                    char *description)
1801 {
1802         int ret;
1803
1804         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1805                             description);
1806         if (ret)
1807                 return ret;
1808         return ima_post_load_data(buf, size, id, description);
1809 }
1810 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1811
1812 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1813                              int flags)
1814 {
1815         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1816 }
1817
1818 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1819                                  int flags)
1820 {
1821         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1822 }
1823
1824 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1825 {
1826         return call_int_hook(task_fix_setgroups, 0, new, old);
1827 }
1828
1829 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1830 {
1831         return call_int_hook(task_setpgid, 0, p, pgid);
1832 }
1833
1834 int security_task_getpgid(struct task_struct *p)
1835 {
1836         return call_int_hook(task_getpgid, 0, p);
1837 }
1838
1839 int security_task_getsid(struct task_struct *p)
1840 {
1841         return call_int_hook(task_getsid, 0, p);
1842 }
1843
1844 void security_current_getsecid_subj(u32 *secid)
1845 {
1846         *secid = 0;
1847         call_void_hook(current_getsecid_subj, secid);
1848 }
1849 EXPORT_SYMBOL(security_current_getsecid_subj);
1850
1851 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1852 {
1853         *secid = 0;
1854         call_void_hook(task_getsecid_obj, p, secid);
1855 }
1856 EXPORT_SYMBOL(security_task_getsecid_obj);
1857
1858 int security_task_setnice(struct task_struct *p, int nice)
1859 {
1860         return call_int_hook(task_setnice, 0, p, nice);
1861 }
1862
1863 int security_task_setioprio(struct task_struct *p, int ioprio)
1864 {
1865         return call_int_hook(task_setioprio, 0, p, ioprio);
1866 }
1867
1868 int security_task_getioprio(struct task_struct *p)
1869 {
1870         return call_int_hook(task_getioprio, 0, p);
1871 }
1872
1873 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1874                           unsigned int flags)
1875 {
1876         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1877 }
1878
1879 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1880                 struct rlimit *new_rlim)
1881 {
1882         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1883 }
1884
1885 int security_task_setscheduler(struct task_struct *p)
1886 {
1887         return call_int_hook(task_setscheduler, 0, p);
1888 }
1889
1890 int security_task_getscheduler(struct task_struct *p)
1891 {
1892         return call_int_hook(task_getscheduler, 0, p);
1893 }
1894
1895 int security_task_movememory(struct task_struct *p)
1896 {
1897         return call_int_hook(task_movememory, 0, p);
1898 }
1899
1900 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1901                         int sig, const struct cred *cred)
1902 {
1903         return call_int_hook(task_kill, 0, p, info, sig, cred);
1904 }
1905
1906 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1907                          unsigned long arg4, unsigned long arg5)
1908 {
1909         int thisrc;
1910         int rc = LSM_RET_DEFAULT(task_prctl);
1911         struct security_hook_list *hp;
1912
1913         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1914                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1915                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1916                         rc = thisrc;
1917                         if (thisrc != 0)
1918                                 break;
1919                 }
1920         }
1921         return rc;
1922 }
1923
1924 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1925 {
1926         call_void_hook(task_to_inode, p, inode);
1927 }
1928
1929 int security_create_user_ns(const struct cred *cred)
1930 {
1931         return call_int_hook(userns_create, 0, cred);
1932 }
1933
1934 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1935 {
1936         return call_int_hook(ipc_permission, 0, ipcp, flag);
1937 }
1938
1939 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1940 {
1941         *secid = 0;
1942         call_void_hook(ipc_getsecid, ipcp, secid);
1943 }
1944
1945 int security_msg_msg_alloc(struct msg_msg *msg)
1946 {
1947         int rc = lsm_msg_msg_alloc(msg);
1948
1949         if (unlikely(rc))
1950                 return rc;
1951         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1952         if (unlikely(rc))
1953                 security_msg_msg_free(msg);
1954         return rc;
1955 }
1956
1957 void security_msg_msg_free(struct msg_msg *msg)
1958 {
1959         call_void_hook(msg_msg_free_security, msg);
1960         kfree(msg->security);
1961         msg->security = NULL;
1962 }
1963
1964 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1965 {
1966         int rc = lsm_ipc_alloc(msq);
1967
1968         if (unlikely(rc))
1969                 return rc;
1970         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1971         if (unlikely(rc))
1972                 security_msg_queue_free(msq);
1973         return rc;
1974 }
1975
1976 void security_msg_queue_free(struct kern_ipc_perm *msq)
1977 {
1978         call_void_hook(msg_queue_free_security, msq);
1979         kfree(msq->security);
1980         msq->security = NULL;
1981 }
1982
1983 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1984 {
1985         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1986 }
1987
1988 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1989 {
1990         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1991 }
1992
1993 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1994                                struct msg_msg *msg, int msqflg)
1995 {
1996         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1997 }
1998
1999 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2000                                struct task_struct *target, long type, int mode)
2001 {
2002         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2003 }
2004
2005 int security_shm_alloc(struct kern_ipc_perm *shp)
2006 {
2007         int rc = lsm_ipc_alloc(shp);
2008
2009         if (unlikely(rc))
2010                 return rc;
2011         rc = call_int_hook(shm_alloc_security, 0, shp);
2012         if (unlikely(rc))
2013                 security_shm_free(shp);
2014         return rc;
2015 }
2016
2017 void security_shm_free(struct kern_ipc_perm *shp)
2018 {
2019         call_void_hook(shm_free_security, shp);
2020         kfree(shp->security);
2021         shp->security = NULL;
2022 }
2023
2024 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2025 {
2026         return call_int_hook(shm_associate, 0, shp, shmflg);
2027 }
2028
2029 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2030 {
2031         return call_int_hook(shm_shmctl, 0, shp, cmd);
2032 }
2033
2034 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2035 {
2036         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2037 }
2038
2039 int security_sem_alloc(struct kern_ipc_perm *sma)
2040 {
2041         int rc = lsm_ipc_alloc(sma);
2042
2043         if (unlikely(rc))
2044                 return rc;
2045         rc = call_int_hook(sem_alloc_security, 0, sma);
2046         if (unlikely(rc))
2047                 security_sem_free(sma);
2048         return rc;
2049 }
2050
2051 void security_sem_free(struct kern_ipc_perm *sma)
2052 {
2053         call_void_hook(sem_free_security, sma);
2054         kfree(sma->security);
2055         sma->security = NULL;
2056 }
2057
2058 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2059 {
2060         return call_int_hook(sem_associate, 0, sma, semflg);
2061 }
2062
2063 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2064 {
2065         return call_int_hook(sem_semctl, 0, sma, cmd);
2066 }
2067
2068 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2069                         unsigned nsops, int alter)
2070 {
2071         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2072 }
2073
2074 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2075 {
2076         if (unlikely(inode && IS_PRIVATE(inode)))
2077                 return;
2078         call_void_hook(d_instantiate, dentry, inode);
2079 }
2080 EXPORT_SYMBOL(security_d_instantiate);
2081
2082 int security_getprocattr(struct task_struct *p, const char *lsm,
2083                          const char *name, char **value)
2084 {
2085         struct security_hook_list *hp;
2086
2087         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2088                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2089                         continue;
2090                 return hp->hook.getprocattr(p, name, value);
2091         }
2092         return LSM_RET_DEFAULT(getprocattr);
2093 }
2094
2095 int security_setprocattr(const char *lsm, const char *name, void *value,
2096                          size_t size)
2097 {
2098         struct security_hook_list *hp;
2099
2100         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2101                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2102                         continue;
2103                 return hp->hook.setprocattr(name, value, size);
2104         }
2105         return LSM_RET_DEFAULT(setprocattr);
2106 }
2107
2108 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2109 {
2110         return call_int_hook(netlink_send, 0, sk, skb);
2111 }
2112
2113 int security_ismaclabel(const char *name)
2114 {
2115         return call_int_hook(ismaclabel, 0, name);
2116 }
2117 EXPORT_SYMBOL(security_ismaclabel);
2118
2119 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2120 {
2121         struct security_hook_list *hp;
2122         int rc;
2123
2124         /*
2125          * Currently, only one LSM can implement secid_to_secctx (i.e this
2126          * LSM hook is not "stackable").
2127          */
2128         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2129                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2130                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2131                         return rc;
2132         }
2133
2134         return LSM_RET_DEFAULT(secid_to_secctx);
2135 }
2136 EXPORT_SYMBOL(security_secid_to_secctx);
2137
2138 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2139 {
2140         *secid = 0;
2141         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2142 }
2143 EXPORT_SYMBOL(security_secctx_to_secid);
2144
2145 void security_release_secctx(char *secdata, u32 seclen)
2146 {
2147         call_void_hook(release_secctx, secdata, seclen);
2148 }
2149 EXPORT_SYMBOL(security_release_secctx);
2150
2151 void security_inode_invalidate_secctx(struct inode *inode)
2152 {
2153         call_void_hook(inode_invalidate_secctx, inode);
2154 }
2155 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2156
2157 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2158 {
2159         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2160 }
2161 EXPORT_SYMBOL(security_inode_notifysecctx);
2162
2163 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2164 {
2165         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2166 }
2167 EXPORT_SYMBOL(security_inode_setsecctx);
2168
2169 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2170 {
2171         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2172 }
2173 EXPORT_SYMBOL(security_inode_getsecctx);
2174
2175 #ifdef CONFIG_WATCH_QUEUE
2176 int security_post_notification(const struct cred *w_cred,
2177                                const struct cred *cred,
2178                                struct watch_notification *n)
2179 {
2180         return call_int_hook(post_notification, 0, w_cred, cred, n);
2181 }
2182 #endif /* CONFIG_WATCH_QUEUE */
2183
2184 #ifdef CONFIG_KEY_NOTIFICATIONS
2185 int security_watch_key(struct key *key)
2186 {
2187         return call_int_hook(watch_key, 0, key);
2188 }
2189 #endif
2190
2191 #ifdef CONFIG_SECURITY_NETWORK
2192
2193 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2194 {
2195         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2196 }
2197 EXPORT_SYMBOL(security_unix_stream_connect);
2198
2199 int security_unix_may_send(struct socket *sock,  struct socket *other)
2200 {
2201         return call_int_hook(unix_may_send, 0, sock, other);
2202 }
2203 EXPORT_SYMBOL(security_unix_may_send);
2204
2205 int security_socket_create(int family, int type, int protocol, int kern)
2206 {
2207         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2208 }
2209
2210 int security_socket_post_create(struct socket *sock, int family,
2211                                 int type, int protocol, int kern)
2212 {
2213         return call_int_hook(socket_post_create, 0, sock, family, type,
2214                                                 protocol, kern);
2215 }
2216
2217 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2218 {
2219         return call_int_hook(socket_socketpair, 0, socka, sockb);
2220 }
2221 EXPORT_SYMBOL(security_socket_socketpair);
2222
2223 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2224 {
2225         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2226 }
2227
2228 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2229 {
2230         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2231 }
2232
2233 int security_socket_listen(struct socket *sock, int backlog)
2234 {
2235         return call_int_hook(socket_listen, 0, sock, backlog);
2236 }
2237
2238 int security_socket_accept(struct socket *sock, struct socket *newsock)
2239 {
2240         return call_int_hook(socket_accept, 0, sock, newsock);
2241 }
2242
2243 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2244 {
2245         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2246 }
2247
2248 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2249                             int size, int flags)
2250 {
2251         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2252 }
2253
2254 int security_socket_getsockname(struct socket *sock)
2255 {
2256         return call_int_hook(socket_getsockname, 0, sock);
2257 }
2258
2259 int security_socket_getpeername(struct socket *sock)
2260 {
2261         return call_int_hook(socket_getpeername, 0, sock);
2262 }
2263
2264 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2265 {
2266         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2267 }
2268
2269 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2270 {
2271         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2272 }
2273
2274 int security_socket_shutdown(struct socket *sock, int how)
2275 {
2276         return call_int_hook(socket_shutdown, 0, sock, how);
2277 }
2278
2279 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2280 {
2281         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2282 }
2283 EXPORT_SYMBOL(security_sock_rcv_skb);
2284
2285 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2286                                       int __user *optlen, unsigned len)
2287 {
2288         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2289                                 optval, optlen, len);
2290 }
2291
2292 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2293 {
2294         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2295                              skb, secid);
2296 }
2297 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2298
2299 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2300 {
2301         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2302 }
2303
2304 void security_sk_free(struct sock *sk)
2305 {
2306         call_void_hook(sk_free_security, sk);
2307 }
2308
2309 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2310 {
2311         call_void_hook(sk_clone_security, sk, newsk);
2312 }
2313 EXPORT_SYMBOL(security_sk_clone);
2314
2315 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2316 {
2317         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2318 }
2319 EXPORT_SYMBOL(security_sk_classify_flow);
2320
2321 void security_req_classify_flow(const struct request_sock *req,
2322                                 struct flowi_common *flic)
2323 {
2324         call_void_hook(req_classify_flow, req, flic);
2325 }
2326 EXPORT_SYMBOL(security_req_classify_flow);
2327
2328 void security_sock_graft(struct sock *sk, struct socket *parent)
2329 {
2330         call_void_hook(sock_graft, sk, parent);
2331 }
2332 EXPORT_SYMBOL(security_sock_graft);
2333
2334 int security_inet_conn_request(const struct sock *sk,
2335                         struct sk_buff *skb, struct request_sock *req)
2336 {
2337         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2338 }
2339 EXPORT_SYMBOL(security_inet_conn_request);
2340
2341 void security_inet_csk_clone(struct sock *newsk,
2342                         const struct request_sock *req)
2343 {
2344         call_void_hook(inet_csk_clone, newsk, req);
2345 }
2346
2347 void security_inet_conn_established(struct sock *sk,
2348                         struct sk_buff *skb)
2349 {
2350         call_void_hook(inet_conn_established, sk, skb);
2351 }
2352 EXPORT_SYMBOL(security_inet_conn_established);
2353
2354 int security_secmark_relabel_packet(u32 secid)
2355 {
2356         return call_int_hook(secmark_relabel_packet, 0, secid);
2357 }
2358 EXPORT_SYMBOL(security_secmark_relabel_packet);
2359
2360 void security_secmark_refcount_inc(void)
2361 {
2362         call_void_hook(secmark_refcount_inc);
2363 }
2364 EXPORT_SYMBOL(security_secmark_refcount_inc);
2365
2366 void security_secmark_refcount_dec(void)
2367 {
2368         call_void_hook(secmark_refcount_dec);
2369 }
2370 EXPORT_SYMBOL(security_secmark_refcount_dec);
2371
2372 int security_tun_dev_alloc_security(void **security)
2373 {
2374         return call_int_hook(tun_dev_alloc_security, 0, security);
2375 }
2376 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2377
2378 void security_tun_dev_free_security(void *security)
2379 {
2380         call_void_hook(tun_dev_free_security, security);
2381 }
2382 EXPORT_SYMBOL(security_tun_dev_free_security);
2383
2384 int security_tun_dev_create(void)
2385 {
2386         return call_int_hook(tun_dev_create, 0);
2387 }
2388 EXPORT_SYMBOL(security_tun_dev_create);
2389
2390 int security_tun_dev_attach_queue(void *security)
2391 {
2392         return call_int_hook(tun_dev_attach_queue, 0, security);
2393 }
2394 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2395
2396 int security_tun_dev_attach(struct sock *sk, void *security)
2397 {
2398         return call_int_hook(tun_dev_attach, 0, sk, security);
2399 }
2400 EXPORT_SYMBOL(security_tun_dev_attach);
2401
2402 int security_tun_dev_open(void *security)
2403 {
2404         return call_int_hook(tun_dev_open, 0, security);
2405 }
2406 EXPORT_SYMBOL(security_tun_dev_open);
2407
2408 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2409 {
2410         return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2411 }
2412 EXPORT_SYMBOL(security_sctp_assoc_request);
2413
2414 int security_sctp_bind_connect(struct sock *sk, int optname,
2415                                struct sockaddr *address, int addrlen)
2416 {
2417         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2418                              address, addrlen);
2419 }
2420 EXPORT_SYMBOL(security_sctp_bind_connect);
2421
2422 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2423                             struct sock *newsk)
2424 {
2425         call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2426 }
2427 EXPORT_SYMBOL(security_sctp_sk_clone);
2428
2429 int security_sctp_assoc_established(struct sctp_association *asoc,
2430                                     struct sk_buff *skb)
2431 {
2432         return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2433 }
2434 EXPORT_SYMBOL(security_sctp_assoc_established);
2435
2436 #endif  /* CONFIG_SECURITY_NETWORK */
2437
2438 #ifdef CONFIG_SECURITY_INFINIBAND
2439
2440 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2441 {
2442         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2443 }
2444 EXPORT_SYMBOL(security_ib_pkey_access);
2445
2446 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2447 {
2448         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2449 }
2450 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2451
2452 int security_ib_alloc_security(void **sec)
2453 {
2454         return call_int_hook(ib_alloc_security, 0, sec);
2455 }
2456 EXPORT_SYMBOL(security_ib_alloc_security);
2457
2458 void security_ib_free_security(void *sec)
2459 {
2460         call_void_hook(ib_free_security, sec);
2461 }
2462 EXPORT_SYMBOL(security_ib_free_security);
2463 #endif  /* CONFIG_SECURITY_INFINIBAND */
2464
2465 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2466
2467 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2468                                struct xfrm_user_sec_ctx *sec_ctx,
2469                                gfp_t gfp)
2470 {
2471         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2472 }
2473 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2474
2475 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2476                               struct xfrm_sec_ctx **new_ctxp)
2477 {
2478         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2479 }
2480
2481 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2482 {
2483         call_void_hook(xfrm_policy_free_security, ctx);
2484 }
2485 EXPORT_SYMBOL(security_xfrm_policy_free);
2486
2487 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2488 {
2489         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2490 }
2491
2492 int security_xfrm_state_alloc(struct xfrm_state *x,
2493                               struct xfrm_user_sec_ctx *sec_ctx)
2494 {
2495         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2496 }
2497 EXPORT_SYMBOL(security_xfrm_state_alloc);
2498
2499 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2500                                       struct xfrm_sec_ctx *polsec, u32 secid)
2501 {
2502         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2503 }
2504
2505 int security_xfrm_state_delete(struct xfrm_state *x)
2506 {
2507         return call_int_hook(xfrm_state_delete_security, 0, x);
2508 }
2509 EXPORT_SYMBOL(security_xfrm_state_delete);
2510
2511 void security_xfrm_state_free(struct xfrm_state *x)
2512 {
2513         call_void_hook(xfrm_state_free_security, x);
2514 }
2515
2516 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2517 {
2518         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2519 }
2520
2521 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2522                                        struct xfrm_policy *xp,
2523                                        const struct flowi_common *flic)
2524 {
2525         struct security_hook_list *hp;
2526         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2527
2528         /*
2529          * Since this function is expected to return 0 or 1, the judgment
2530          * becomes difficult if multiple LSMs supply this call. Fortunately,
2531          * we can use the first LSM's judgment because currently only SELinux
2532          * supplies this call.
2533          *
2534          * For speed optimization, we explicitly break the loop rather than
2535          * using the macro
2536          */
2537         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2538                                 list) {
2539                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2540                 break;
2541         }
2542         return rc;
2543 }
2544
2545 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2546 {
2547         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2548 }
2549
2550 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2551 {
2552         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2553                                 0);
2554
2555         BUG_ON(rc);
2556 }
2557 EXPORT_SYMBOL(security_skb_classify_flow);
2558
2559 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2560
2561 #ifdef CONFIG_KEYS
2562
2563 int security_key_alloc(struct key *key, const struct cred *cred,
2564                        unsigned long flags)
2565 {
2566         return call_int_hook(key_alloc, 0, key, cred, flags);
2567 }
2568
2569 void security_key_free(struct key *key)
2570 {
2571         call_void_hook(key_free, key);
2572 }
2573
2574 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2575                             enum key_need_perm need_perm)
2576 {
2577         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2578 }
2579
2580 int security_key_getsecurity(struct key *key, char **_buffer)
2581 {
2582         *_buffer = NULL;
2583         return call_int_hook(key_getsecurity, 0, key, _buffer);
2584 }
2585
2586 #endif  /* CONFIG_KEYS */
2587
2588 #ifdef CONFIG_AUDIT
2589
2590 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2591 {
2592         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2593 }
2594
2595 int security_audit_rule_known(struct audit_krule *krule)
2596 {
2597         return call_int_hook(audit_rule_known, 0, krule);
2598 }
2599
2600 void security_audit_rule_free(void *lsmrule)
2601 {
2602         call_void_hook(audit_rule_free, lsmrule);
2603 }
2604
2605 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2606 {
2607         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2608 }
2609 #endif /* CONFIG_AUDIT */
2610
2611 #ifdef CONFIG_BPF_SYSCALL
2612 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2613 {
2614         return call_int_hook(bpf, 0, cmd, attr, size);
2615 }
2616 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2617 {
2618         return call_int_hook(bpf_map, 0, map, fmode);
2619 }
2620 int security_bpf_prog(struct bpf_prog *prog)
2621 {
2622         return call_int_hook(bpf_prog, 0, prog);
2623 }
2624 int security_bpf_map_alloc(struct bpf_map *map)
2625 {
2626         return call_int_hook(bpf_map_alloc_security, 0, map);
2627 }
2628 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2629 {
2630         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2631 }
2632 void security_bpf_map_free(struct bpf_map *map)
2633 {
2634         call_void_hook(bpf_map_free_security, map);
2635 }
2636 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2637 {
2638         call_void_hook(bpf_prog_free_security, aux);
2639 }
2640 #endif /* CONFIG_BPF_SYSCALL */
2641
2642 int security_locked_down(enum lockdown_reason what)
2643 {
2644         return call_int_hook(locked_down, 0, what);
2645 }
2646 EXPORT_SYMBOL(security_locked_down);
2647
2648 #ifdef CONFIG_PERF_EVENTS
2649 int security_perf_event_open(struct perf_event_attr *attr, int type)
2650 {
2651         return call_int_hook(perf_event_open, 0, attr, type);
2652 }
2653
2654 int security_perf_event_alloc(struct perf_event *event)
2655 {
2656         return call_int_hook(perf_event_alloc, 0, event);
2657 }
2658
2659 void security_perf_event_free(struct perf_event *event)
2660 {
2661         call_void_hook(perf_event_free, event);
2662 }
2663
2664 int security_perf_event_read(struct perf_event *event)
2665 {
2666         return call_int_hook(perf_event_read, 0, event);
2667 }
2668
2669 int security_perf_event_write(struct perf_event *event)
2670 {
2671         return call_int_hook(perf_event_write, 0, event);
2672 }
2673 #endif /* CONFIG_PERF_EVENTS */
2674
2675 #ifdef CONFIG_IO_URING
2676 int security_uring_override_creds(const struct cred *new)
2677 {
2678         return call_int_hook(uring_override_creds, 0, new);
2679 }
2680
2681 int security_uring_sqpoll(void)
2682 {
2683         return call_int_hook(uring_sqpoll, 0);
2684 }
2685 int security_uring_cmd(struct io_uring_cmd *ioucmd)
2686 {
2687         return call_int_hook(uring_cmd, 0, ioucmd);
2688 }
2689 #endif /* CONFIG_IO_URING */