Merge tag 'selinux-pr-20220523' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-block.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59         [LOCKDOWN_DEBUGFS] = "debugfs access",
60         [LOCKDOWN_XMON_WR] = "xmon write access",
61         [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
62         [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
63         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64         [LOCKDOWN_KCORE] = "/proc/kcore access",
65         [LOCKDOWN_KPROBES] = "use of kprobes",
66         [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67         [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
68         [LOCKDOWN_PERF] = "unsafe use of perf",
69         [LOCKDOWN_TRACEFS] = "use of tracefs",
70         [LOCKDOWN_XMON_RW] = "xmon read and write access",
71         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
72         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
73 };
74
75 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
76 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
77
78 static struct kmem_cache *lsm_file_cache;
79 static struct kmem_cache *lsm_inode_cache;
80
81 char *lsm_names;
82 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
83
84 /* Boot-time LSM user choice */
85 static __initdata const char *chosen_lsm_order;
86 static __initdata const char *chosen_major_lsm;
87
88 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
89
90 /* Ordered list of LSMs to initialize. */
91 static __initdata struct lsm_info **ordered_lsms;
92 static __initdata struct lsm_info *exclusive;
93
94 static __initdata bool debug;
95 #define init_debug(...)                                         \
96         do {                                                    \
97                 if (debug)                                      \
98                         pr_info(__VA_ARGS__);                   \
99         } while (0)
100
101 static bool __init is_enabled(struct lsm_info *lsm)
102 {
103         if (!lsm->enabled)
104                 return false;
105
106         return *lsm->enabled;
107 }
108
109 /* Mark an LSM's enabled flag. */
110 static int lsm_enabled_true __initdata = 1;
111 static int lsm_enabled_false __initdata = 0;
112 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
113 {
114         /*
115          * When an LSM hasn't configured an enable variable, we can use
116          * a hard-coded location for storing the default enabled state.
117          */
118         if (!lsm->enabled) {
119                 if (enabled)
120                         lsm->enabled = &lsm_enabled_true;
121                 else
122                         lsm->enabled = &lsm_enabled_false;
123         } else if (lsm->enabled == &lsm_enabled_true) {
124                 if (!enabled)
125                         lsm->enabled = &lsm_enabled_false;
126         } else if (lsm->enabled == &lsm_enabled_false) {
127                 if (enabled)
128                         lsm->enabled = &lsm_enabled_true;
129         } else {
130                 *lsm->enabled = enabled;
131         }
132 }
133
134 /* Is an LSM already listed in the ordered LSMs list? */
135 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
136 {
137         struct lsm_info **check;
138
139         for (check = ordered_lsms; *check; check++)
140                 if (*check == lsm)
141                         return true;
142
143         return false;
144 }
145
146 /* Append an LSM to the list of ordered LSMs to initialize. */
147 static int last_lsm __initdata;
148 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
149 {
150         /* Ignore duplicate selections. */
151         if (exists_ordered_lsm(lsm))
152                 return;
153
154         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
155                 return;
156
157         /* Enable this LSM, if it is not already set. */
158         if (!lsm->enabled)
159                 lsm->enabled = &lsm_enabled_true;
160         ordered_lsms[last_lsm++] = lsm;
161
162         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
163                    is_enabled(lsm) ? "en" : "dis");
164 }
165
166 /* Is an LSM allowed to be initialized? */
167 static bool __init lsm_allowed(struct lsm_info *lsm)
168 {
169         /* Skip if the LSM is disabled. */
170         if (!is_enabled(lsm))
171                 return false;
172
173         /* Not allowed if another exclusive LSM already initialized. */
174         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
175                 init_debug("exclusive disabled: %s\n", lsm->name);
176                 return false;
177         }
178
179         return true;
180 }
181
182 static void __init lsm_set_blob_size(int *need, int *lbs)
183 {
184         int offset;
185
186         if (*need > 0) {
187                 offset = *lbs;
188                 *lbs += *need;
189                 *need = offset;
190         }
191 }
192
193 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
194 {
195         if (!needed)
196                 return;
197
198         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
199         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
200         /*
201          * The inode blob gets an rcu_head in addition to
202          * what the modules might need.
203          */
204         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
205                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
206         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
207         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
208         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
209         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
210         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
211 }
212
213 /* Prepare LSM for initialization. */
214 static void __init prepare_lsm(struct lsm_info *lsm)
215 {
216         int enabled = lsm_allowed(lsm);
217
218         /* Record enablement (to handle any following exclusive LSMs). */
219         set_enabled(lsm, enabled);
220
221         /* If enabled, do pre-initialization work. */
222         if (enabled) {
223                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
224                         exclusive = lsm;
225                         init_debug("exclusive chosen: %s\n", lsm->name);
226                 }
227
228                 lsm_set_blob_sizes(lsm->blobs);
229         }
230 }
231
232 /* Initialize a given LSM, if it is enabled. */
233 static void __init initialize_lsm(struct lsm_info *lsm)
234 {
235         if (is_enabled(lsm)) {
236                 int ret;
237
238                 init_debug("initializing %s\n", lsm->name);
239                 ret = lsm->init();
240                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
241         }
242 }
243
244 /* Populate ordered LSMs list from comma-separated LSM name list. */
245 static void __init ordered_lsm_parse(const char *order, const char *origin)
246 {
247         struct lsm_info *lsm;
248         char *sep, *name, *next;
249
250         /* LSM_ORDER_FIRST is always first. */
251         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
252                 if (lsm->order == LSM_ORDER_FIRST)
253                         append_ordered_lsm(lsm, "first");
254         }
255
256         /* Process "security=", if given. */
257         if (chosen_major_lsm) {
258                 struct lsm_info *major;
259
260                 /*
261                  * To match the original "security=" behavior, this
262                  * explicitly does NOT fallback to another Legacy Major
263                  * if the selected one was separately disabled: disable
264                  * all non-matching Legacy Major LSMs.
265                  */
266                 for (major = __start_lsm_info; major < __end_lsm_info;
267                      major++) {
268                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
269                             strcmp(major->name, chosen_major_lsm) != 0) {
270                                 set_enabled(major, false);
271                                 init_debug("security=%s disabled: %s\n",
272                                            chosen_major_lsm, major->name);
273                         }
274                 }
275         }
276
277         sep = kstrdup(order, GFP_KERNEL);
278         next = sep;
279         /* Walk the list, looking for matching LSMs. */
280         while ((name = strsep(&next, ",")) != NULL) {
281                 bool found = false;
282
283                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
284                         if (lsm->order == LSM_ORDER_MUTABLE &&
285                             strcmp(lsm->name, name) == 0) {
286                                 append_ordered_lsm(lsm, origin);
287                                 found = true;
288                         }
289                 }
290
291                 if (!found)
292                         init_debug("%s ignored: %s\n", origin, name);
293         }
294
295         /* Process "security=", if given. */
296         if (chosen_major_lsm) {
297                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
298                         if (exists_ordered_lsm(lsm))
299                                 continue;
300                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
301                                 append_ordered_lsm(lsm, "security=");
302                 }
303         }
304
305         /* Disable all LSMs not in the ordered list. */
306         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
307                 if (exists_ordered_lsm(lsm))
308                         continue;
309                 set_enabled(lsm, false);
310                 init_debug("%s disabled: %s\n", origin, lsm->name);
311         }
312
313         kfree(sep);
314 }
315
316 static void __init lsm_early_cred(struct cred *cred);
317 static void __init lsm_early_task(struct task_struct *task);
318
319 static int lsm_append(const char *new, char **result);
320
321 static void __init ordered_lsm_init(void)
322 {
323         struct lsm_info **lsm;
324
325         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
326                                 GFP_KERNEL);
327
328         if (chosen_lsm_order) {
329                 if (chosen_major_lsm) {
330                         pr_info("security= is ignored because it is superseded by lsm=\n");
331                         chosen_major_lsm = NULL;
332                 }
333                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
334         } else
335                 ordered_lsm_parse(builtin_lsm_order, "builtin");
336
337         for (lsm = ordered_lsms; *lsm; lsm++)
338                 prepare_lsm(*lsm);
339
340         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
341         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
342         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
343         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
344         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
345         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
346         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
347
348         /*
349          * Create any kmem_caches needed for blobs
350          */
351         if (blob_sizes.lbs_file)
352                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
353                                                    blob_sizes.lbs_file, 0,
354                                                    SLAB_PANIC, NULL);
355         if (blob_sizes.lbs_inode)
356                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
357                                                     blob_sizes.lbs_inode, 0,
358                                                     SLAB_PANIC, NULL);
359
360         lsm_early_cred((struct cred *) current->cred);
361         lsm_early_task(current);
362         for (lsm = ordered_lsms; *lsm; lsm++)
363                 initialize_lsm(*lsm);
364
365         kfree(ordered_lsms);
366 }
367
368 int __init early_security_init(void)
369 {
370         struct lsm_info *lsm;
371
372 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
373         INIT_HLIST_HEAD(&security_hook_heads.NAME);
374 #include "linux/lsm_hook_defs.h"
375 #undef LSM_HOOK
376
377         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
378                 if (!lsm->enabled)
379                         lsm->enabled = &lsm_enabled_true;
380                 prepare_lsm(lsm);
381                 initialize_lsm(lsm);
382         }
383
384         return 0;
385 }
386
387 /**
388  * security_init - initializes the security framework
389  *
390  * This should be called early in the kernel initialization sequence.
391  */
392 int __init security_init(void)
393 {
394         struct lsm_info *lsm;
395
396         pr_info("Security Framework initializing\n");
397
398         /*
399          * Append the names of the early LSM modules now that kmalloc() is
400          * available
401          */
402         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
403                 if (lsm->enabled)
404                         lsm_append(lsm->name, &lsm_names);
405         }
406
407         /* Load LSMs in specified order. */
408         ordered_lsm_init();
409
410         return 0;
411 }
412
413 /* Save user chosen LSM */
414 static int __init choose_major_lsm(char *str)
415 {
416         chosen_major_lsm = str;
417         return 1;
418 }
419 __setup("security=", choose_major_lsm);
420
421 /* Explicitly choose LSM initialization order. */
422 static int __init choose_lsm_order(char *str)
423 {
424         chosen_lsm_order = str;
425         return 1;
426 }
427 __setup("lsm=", choose_lsm_order);
428
429 /* Enable LSM order debugging. */
430 static int __init enable_debug(char *str)
431 {
432         debug = true;
433         return 1;
434 }
435 __setup("lsm.debug", enable_debug);
436
437 static bool match_last_lsm(const char *list, const char *lsm)
438 {
439         const char *last;
440
441         if (WARN_ON(!list || !lsm))
442                 return false;
443         last = strrchr(list, ',');
444         if (last)
445                 /* Pass the comma, strcmp() will check for '\0' */
446                 last++;
447         else
448                 last = list;
449         return !strcmp(last, lsm);
450 }
451
452 static int lsm_append(const char *new, char **result)
453 {
454         char *cp;
455
456         if (*result == NULL) {
457                 *result = kstrdup(new, GFP_KERNEL);
458                 if (*result == NULL)
459                         return -ENOMEM;
460         } else {
461                 /* Check if it is the last registered name */
462                 if (match_last_lsm(*result, new))
463                         return 0;
464                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
465                 if (cp == NULL)
466                         return -ENOMEM;
467                 kfree(*result);
468                 *result = cp;
469         }
470         return 0;
471 }
472
473 /**
474  * security_add_hooks - Add a modules hooks to the hook lists.
475  * @hooks: the hooks to add
476  * @count: the number of hooks to add
477  * @lsm: the name of the security module
478  *
479  * Each LSM has to register its hooks with the infrastructure.
480  */
481 void __init security_add_hooks(struct security_hook_list *hooks, int count,
482                                 const char *lsm)
483 {
484         int i;
485
486         for (i = 0; i < count; i++) {
487                 hooks[i].lsm = lsm;
488                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
489         }
490
491         /*
492          * Don't try to append during early_security_init(), we'll come back
493          * and fix this up afterwards.
494          */
495         if (slab_is_available()) {
496                 if (lsm_append(lsm, &lsm_names) < 0)
497                         panic("%s - Cannot get early memory.\n", __func__);
498         }
499 }
500
501 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
502 {
503         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
504                                             event, data);
505 }
506 EXPORT_SYMBOL(call_blocking_lsm_notifier);
507
508 int register_blocking_lsm_notifier(struct notifier_block *nb)
509 {
510         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
511                                                 nb);
512 }
513 EXPORT_SYMBOL(register_blocking_lsm_notifier);
514
515 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
516 {
517         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
518                                                   nb);
519 }
520 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
521
522 /**
523  * lsm_cred_alloc - allocate a composite cred blob
524  * @cred: the cred that needs a blob
525  * @gfp: allocation type
526  *
527  * Allocate the cred blob for all the modules
528  *
529  * Returns 0, or -ENOMEM if memory can't be allocated.
530  */
531 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
532 {
533         if (blob_sizes.lbs_cred == 0) {
534                 cred->security = NULL;
535                 return 0;
536         }
537
538         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
539         if (cred->security == NULL)
540                 return -ENOMEM;
541         return 0;
542 }
543
544 /**
545  * lsm_early_cred - during initialization allocate a composite cred blob
546  * @cred: the cred that needs a blob
547  *
548  * Allocate the cred blob for all the modules
549  */
550 static void __init lsm_early_cred(struct cred *cred)
551 {
552         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
553
554         if (rc)
555                 panic("%s: Early cred alloc failed.\n", __func__);
556 }
557
558 /**
559  * lsm_file_alloc - allocate a composite file blob
560  * @file: the file that needs a blob
561  *
562  * Allocate the file blob for all the modules
563  *
564  * Returns 0, or -ENOMEM if memory can't be allocated.
565  */
566 static int lsm_file_alloc(struct file *file)
567 {
568         if (!lsm_file_cache) {
569                 file->f_security = NULL;
570                 return 0;
571         }
572
573         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
574         if (file->f_security == NULL)
575                 return -ENOMEM;
576         return 0;
577 }
578
579 /**
580  * lsm_inode_alloc - allocate a composite inode blob
581  * @inode: the inode that needs a blob
582  *
583  * Allocate the inode blob for all the modules
584  *
585  * Returns 0, or -ENOMEM if memory can't be allocated.
586  */
587 int lsm_inode_alloc(struct inode *inode)
588 {
589         if (!lsm_inode_cache) {
590                 inode->i_security = NULL;
591                 return 0;
592         }
593
594         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
595         if (inode->i_security == NULL)
596                 return -ENOMEM;
597         return 0;
598 }
599
600 /**
601  * lsm_task_alloc - allocate a composite task blob
602  * @task: the task that needs a blob
603  *
604  * Allocate the task blob for all the modules
605  *
606  * Returns 0, or -ENOMEM if memory can't be allocated.
607  */
608 static int lsm_task_alloc(struct task_struct *task)
609 {
610         if (blob_sizes.lbs_task == 0) {
611                 task->security = NULL;
612                 return 0;
613         }
614
615         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
616         if (task->security == NULL)
617                 return -ENOMEM;
618         return 0;
619 }
620
621 /**
622  * lsm_ipc_alloc - allocate a composite ipc blob
623  * @kip: the ipc that needs a blob
624  *
625  * Allocate the ipc blob for all the modules
626  *
627  * Returns 0, or -ENOMEM if memory can't be allocated.
628  */
629 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
630 {
631         if (blob_sizes.lbs_ipc == 0) {
632                 kip->security = NULL;
633                 return 0;
634         }
635
636         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
637         if (kip->security == NULL)
638                 return -ENOMEM;
639         return 0;
640 }
641
642 /**
643  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
644  * @mp: the msg_msg that needs a blob
645  *
646  * Allocate the ipc blob for all the modules
647  *
648  * Returns 0, or -ENOMEM if memory can't be allocated.
649  */
650 static int lsm_msg_msg_alloc(struct msg_msg *mp)
651 {
652         if (blob_sizes.lbs_msg_msg == 0) {
653                 mp->security = NULL;
654                 return 0;
655         }
656
657         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
658         if (mp->security == NULL)
659                 return -ENOMEM;
660         return 0;
661 }
662
663 /**
664  * lsm_early_task - during initialization allocate a composite task blob
665  * @task: the task that needs a blob
666  *
667  * Allocate the task blob for all the modules
668  */
669 static void __init lsm_early_task(struct task_struct *task)
670 {
671         int rc = lsm_task_alloc(task);
672
673         if (rc)
674                 panic("%s: Early task alloc failed.\n", __func__);
675 }
676
677 /**
678  * lsm_superblock_alloc - allocate a composite superblock blob
679  * @sb: the superblock that needs a blob
680  *
681  * Allocate the superblock blob for all the modules
682  *
683  * Returns 0, or -ENOMEM if memory can't be allocated.
684  */
685 static int lsm_superblock_alloc(struct super_block *sb)
686 {
687         if (blob_sizes.lbs_superblock == 0) {
688                 sb->s_security = NULL;
689                 return 0;
690         }
691
692         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
693         if (sb->s_security == NULL)
694                 return -ENOMEM;
695         return 0;
696 }
697
698 /*
699  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
700  * can be accessed with:
701  *
702  *      LSM_RET_DEFAULT(<hook_name>)
703  *
704  * The macros below define static constants for the default value of each
705  * LSM hook.
706  */
707 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
708 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
709 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
710         static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
711 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
712         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
713
714 #include <linux/lsm_hook_defs.h>
715 #undef LSM_HOOK
716
717 /*
718  * Hook list operation macros.
719  *
720  * call_void_hook:
721  *      This is a hook that does not return a value.
722  *
723  * call_int_hook:
724  *      This is a hook that returns a value.
725  */
726
727 #define call_void_hook(FUNC, ...)                               \
728         do {                                                    \
729                 struct security_hook_list *P;                   \
730                                                                 \
731                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
732                         P->hook.FUNC(__VA_ARGS__);              \
733         } while (0)
734
735 #define call_int_hook(FUNC, IRC, ...) ({                        \
736         int RC = IRC;                                           \
737         do {                                                    \
738                 struct security_hook_list *P;                   \
739                                                                 \
740                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
741                         RC = P->hook.FUNC(__VA_ARGS__);         \
742                         if (RC != 0)                            \
743                                 break;                          \
744                 }                                               \
745         } while (0);                                            \
746         RC;                                                     \
747 })
748
749 /* Security operations */
750
751 int security_binder_set_context_mgr(const struct cred *mgr)
752 {
753         return call_int_hook(binder_set_context_mgr, 0, mgr);
754 }
755
756 int security_binder_transaction(const struct cred *from,
757                                 const struct cred *to)
758 {
759         return call_int_hook(binder_transaction, 0, from, to);
760 }
761
762 int security_binder_transfer_binder(const struct cred *from,
763                                     const struct cred *to)
764 {
765         return call_int_hook(binder_transfer_binder, 0, from, to);
766 }
767
768 int security_binder_transfer_file(const struct cred *from,
769                                   const struct cred *to, struct file *file)
770 {
771         return call_int_hook(binder_transfer_file, 0, from, to, file);
772 }
773
774 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
775 {
776         return call_int_hook(ptrace_access_check, 0, child, mode);
777 }
778
779 int security_ptrace_traceme(struct task_struct *parent)
780 {
781         return call_int_hook(ptrace_traceme, 0, parent);
782 }
783
784 int security_capget(struct task_struct *target,
785                      kernel_cap_t *effective,
786                      kernel_cap_t *inheritable,
787                      kernel_cap_t *permitted)
788 {
789         return call_int_hook(capget, 0, target,
790                                 effective, inheritable, permitted);
791 }
792
793 int security_capset(struct cred *new, const struct cred *old,
794                     const kernel_cap_t *effective,
795                     const kernel_cap_t *inheritable,
796                     const kernel_cap_t *permitted)
797 {
798         return call_int_hook(capset, 0, new, old,
799                                 effective, inheritable, permitted);
800 }
801
802 int security_capable(const struct cred *cred,
803                      struct user_namespace *ns,
804                      int cap,
805                      unsigned int opts)
806 {
807         return call_int_hook(capable, 0, cred, ns, cap, opts);
808 }
809
810 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
811 {
812         return call_int_hook(quotactl, 0, cmds, type, id, sb);
813 }
814
815 int security_quota_on(struct dentry *dentry)
816 {
817         return call_int_hook(quota_on, 0, dentry);
818 }
819
820 int security_syslog(int type)
821 {
822         return call_int_hook(syslog, 0, type);
823 }
824
825 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
826 {
827         return call_int_hook(settime, 0, ts, tz);
828 }
829
830 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
831 {
832         struct security_hook_list *hp;
833         int cap_sys_admin = 1;
834         int rc;
835
836         /*
837          * The module will respond with a positive value if
838          * it thinks the __vm_enough_memory() call should be
839          * made with the cap_sys_admin set. If all of the modules
840          * agree that it should be set it will. If any module
841          * thinks it should not be set it won't.
842          */
843         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
844                 rc = hp->hook.vm_enough_memory(mm, pages);
845                 if (rc <= 0) {
846                         cap_sys_admin = 0;
847                         break;
848                 }
849         }
850         return __vm_enough_memory(mm, pages, cap_sys_admin);
851 }
852
853 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
854 {
855         return call_int_hook(bprm_creds_for_exec, 0, bprm);
856 }
857
858 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
859 {
860         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
861 }
862
863 int security_bprm_check(struct linux_binprm *bprm)
864 {
865         int ret;
866
867         ret = call_int_hook(bprm_check_security, 0, bprm);
868         if (ret)
869                 return ret;
870         return ima_bprm_check(bprm);
871 }
872
873 void security_bprm_committing_creds(struct linux_binprm *bprm)
874 {
875         call_void_hook(bprm_committing_creds, bprm);
876 }
877
878 void security_bprm_committed_creds(struct linux_binprm *bprm)
879 {
880         call_void_hook(bprm_committed_creds, bprm);
881 }
882
883 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
884 {
885         return call_int_hook(fs_context_dup, 0, fc, src_fc);
886 }
887
888 int security_fs_context_parse_param(struct fs_context *fc,
889                                     struct fs_parameter *param)
890 {
891         struct security_hook_list *hp;
892         int trc;
893         int rc = -ENOPARAM;
894
895         hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
896                              list) {
897                 trc = hp->hook.fs_context_parse_param(fc, param);
898                 if (trc == 0)
899                         rc = 0;
900                 else if (trc != -ENOPARAM)
901                         return trc;
902         }
903         return rc;
904 }
905
906 int security_sb_alloc(struct super_block *sb)
907 {
908         int rc = lsm_superblock_alloc(sb);
909
910         if (unlikely(rc))
911                 return rc;
912         rc = call_int_hook(sb_alloc_security, 0, sb);
913         if (unlikely(rc))
914                 security_sb_free(sb);
915         return rc;
916 }
917
918 void security_sb_delete(struct super_block *sb)
919 {
920         call_void_hook(sb_delete, sb);
921 }
922
923 void security_sb_free(struct super_block *sb)
924 {
925         call_void_hook(sb_free_security, sb);
926         kfree(sb->s_security);
927         sb->s_security = NULL;
928 }
929
930 void security_free_mnt_opts(void **mnt_opts)
931 {
932         if (!*mnt_opts)
933                 return;
934         call_void_hook(sb_free_mnt_opts, *mnt_opts);
935         *mnt_opts = NULL;
936 }
937 EXPORT_SYMBOL(security_free_mnt_opts);
938
939 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
940 {
941         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
942 }
943 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
944
945 int security_sb_mnt_opts_compat(struct super_block *sb,
946                                 void *mnt_opts)
947 {
948         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
949 }
950 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
951
952 int security_sb_remount(struct super_block *sb,
953                         void *mnt_opts)
954 {
955         return call_int_hook(sb_remount, 0, sb, mnt_opts);
956 }
957 EXPORT_SYMBOL(security_sb_remount);
958
959 int security_sb_kern_mount(struct super_block *sb)
960 {
961         return call_int_hook(sb_kern_mount, 0, sb);
962 }
963
964 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
965 {
966         return call_int_hook(sb_show_options, 0, m, sb);
967 }
968
969 int security_sb_statfs(struct dentry *dentry)
970 {
971         return call_int_hook(sb_statfs, 0, dentry);
972 }
973
974 int security_sb_mount(const char *dev_name, const struct path *path,
975                        const char *type, unsigned long flags, void *data)
976 {
977         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
978 }
979
980 int security_sb_umount(struct vfsmount *mnt, int flags)
981 {
982         return call_int_hook(sb_umount, 0, mnt, flags);
983 }
984
985 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
986 {
987         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
988 }
989
990 int security_sb_set_mnt_opts(struct super_block *sb,
991                                 void *mnt_opts,
992                                 unsigned long kern_flags,
993                                 unsigned long *set_kern_flags)
994 {
995         return call_int_hook(sb_set_mnt_opts,
996                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
997                                 mnt_opts, kern_flags, set_kern_flags);
998 }
999 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1000
1001 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1002                                 struct super_block *newsb,
1003                                 unsigned long kern_flags,
1004                                 unsigned long *set_kern_flags)
1005 {
1006         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1007                                 kern_flags, set_kern_flags);
1008 }
1009 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1010
1011 int security_move_mount(const struct path *from_path, const struct path *to_path)
1012 {
1013         return call_int_hook(move_mount, 0, from_path, to_path);
1014 }
1015
1016 int security_path_notify(const struct path *path, u64 mask,
1017                                 unsigned int obj_type)
1018 {
1019         return call_int_hook(path_notify, 0, path, mask, obj_type);
1020 }
1021
1022 int security_inode_alloc(struct inode *inode)
1023 {
1024         int rc = lsm_inode_alloc(inode);
1025
1026         if (unlikely(rc))
1027                 return rc;
1028         rc = call_int_hook(inode_alloc_security, 0, inode);
1029         if (unlikely(rc))
1030                 security_inode_free(inode);
1031         return rc;
1032 }
1033
1034 static void inode_free_by_rcu(struct rcu_head *head)
1035 {
1036         /*
1037          * The rcu head is at the start of the inode blob
1038          */
1039         kmem_cache_free(lsm_inode_cache, head);
1040 }
1041
1042 void security_inode_free(struct inode *inode)
1043 {
1044         integrity_inode_free(inode);
1045         call_void_hook(inode_free_security, inode);
1046         /*
1047          * The inode may still be referenced in a path walk and
1048          * a call to security_inode_permission() can be made
1049          * after inode_free_security() is called. Ideally, the VFS
1050          * wouldn't do this, but fixing that is a much harder
1051          * job. For now, simply free the i_security via RCU, and
1052          * leave the current inode->i_security pointer intact.
1053          * The inode will be freed after the RCU grace period too.
1054          */
1055         if (inode->i_security)
1056                 call_rcu((struct rcu_head *)inode->i_security,
1057                                 inode_free_by_rcu);
1058 }
1059
1060 int security_dentry_init_security(struct dentry *dentry, int mode,
1061                                   const struct qstr *name,
1062                                   const char **xattr_name, void **ctx,
1063                                   u32 *ctxlen)
1064 {
1065         struct security_hook_list *hp;
1066         int rc;
1067
1068         /*
1069          * Only one module will provide a security context.
1070          */
1071         hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1072                 rc = hp->hook.dentry_init_security(dentry, mode, name,
1073                                                    xattr_name, ctx, ctxlen);
1074                 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1075                         return rc;
1076         }
1077         return LSM_RET_DEFAULT(dentry_init_security);
1078 }
1079 EXPORT_SYMBOL(security_dentry_init_security);
1080
1081 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1082                                     struct qstr *name,
1083                                     const struct cred *old, struct cred *new)
1084 {
1085         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1086                                 name, old, new);
1087 }
1088 EXPORT_SYMBOL(security_dentry_create_files_as);
1089
1090 int security_inode_init_security(struct inode *inode, struct inode *dir,
1091                                  const struct qstr *qstr,
1092                                  const initxattrs initxattrs, void *fs_data)
1093 {
1094         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1095         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1096         int ret;
1097
1098         if (unlikely(IS_PRIVATE(inode)))
1099                 return 0;
1100
1101         if (!initxattrs)
1102                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1103                                      dir, qstr, NULL, NULL, NULL);
1104         memset(new_xattrs, 0, sizeof(new_xattrs));
1105         lsm_xattr = new_xattrs;
1106         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1107                                                 &lsm_xattr->name,
1108                                                 &lsm_xattr->value,
1109                                                 &lsm_xattr->value_len);
1110         if (ret)
1111                 goto out;
1112
1113         evm_xattr = lsm_xattr + 1;
1114         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1115         if (ret)
1116                 goto out;
1117         ret = initxattrs(inode, new_xattrs, fs_data);
1118 out:
1119         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1120                 kfree(xattr->value);
1121         return (ret == -EOPNOTSUPP) ? 0 : ret;
1122 }
1123 EXPORT_SYMBOL(security_inode_init_security);
1124
1125 int security_inode_init_security_anon(struct inode *inode,
1126                                       const struct qstr *name,
1127                                       const struct inode *context_inode)
1128 {
1129         return call_int_hook(inode_init_security_anon, 0, inode, name,
1130                              context_inode);
1131 }
1132
1133 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1134                                      const struct qstr *qstr, const char **name,
1135                                      void **value, size_t *len)
1136 {
1137         if (unlikely(IS_PRIVATE(inode)))
1138                 return -EOPNOTSUPP;
1139         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1140                              qstr, name, value, len);
1141 }
1142 EXPORT_SYMBOL(security_old_inode_init_security);
1143
1144 #ifdef CONFIG_SECURITY_PATH
1145 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1146                         unsigned int dev)
1147 {
1148         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1149                 return 0;
1150         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1151 }
1152 EXPORT_SYMBOL(security_path_mknod);
1153
1154 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1155 {
1156         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1157                 return 0;
1158         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1159 }
1160 EXPORT_SYMBOL(security_path_mkdir);
1161
1162 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1163 {
1164         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1165                 return 0;
1166         return call_int_hook(path_rmdir, 0, dir, dentry);
1167 }
1168
1169 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1170 {
1171         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1172                 return 0;
1173         return call_int_hook(path_unlink, 0, dir, dentry);
1174 }
1175 EXPORT_SYMBOL(security_path_unlink);
1176
1177 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1178                           const char *old_name)
1179 {
1180         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1181                 return 0;
1182         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1183 }
1184
1185 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1186                        struct dentry *new_dentry)
1187 {
1188         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1189                 return 0;
1190         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1191 }
1192
1193 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1194                          const struct path *new_dir, struct dentry *new_dentry,
1195                          unsigned int flags)
1196 {
1197         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1198                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1199                 return 0;
1200
1201         if (flags & RENAME_EXCHANGE) {
1202                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1203                                         old_dir, old_dentry);
1204                 if (err)
1205                         return err;
1206         }
1207
1208         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1209                                 new_dentry);
1210 }
1211 EXPORT_SYMBOL(security_path_rename);
1212
1213 int security_path_truncate(const struct path *path)
1214 {
1215         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1216                 return 0;
1217         return call_int_hook(path_truncate, 0, path);
1218 }
1219
1220 int security_path_chmod(const struct path *path, umode_t mode)
1221 {
1222         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1223                 return 0;
1224         return call_int_hook(path_chmod, 0, path, mode);
1225 }
1226
1227 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1228 {
1229         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1230                 return 0;
1231         return call_int_hook(path_chown, 0, path, uid, gid);
1232 }
1233
1234 int security_path_chroot(const struct path *path)
1235 {
1236         return call_int_hook(path_chroot, 0, path);
1237 }
1238 #endif
1239
1240 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1241 {
1242         if (unlikely(IS_PRIVATE(dir)))
1243                 return 0;
1244         return call_int_hook(inode_create, 0, dir, dentry, mode);
1245 }
1246 EXPORT_SYMBOL_GPL(security_inode_create);
1247
1248 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1249                          struct dentry *new_dentry)
1250 {
1251         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1252                 return 0;
1253         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1254 }
1255
1256 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1257 {
1258         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1259                 return 0;
1260         return call_int_hook(inode_unlink, 0, dir, dentry);
1261 }
1262
1263 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1264                             const char *old_name)
1265 {
1266         if (unlikely(IS_PRIVATE(dir)))
1267                 return 0;
1268         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1269 }
1270
1271 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1272 {
1273         if (unlikely(IS_PRIVATE(dir)))
1274                 return 0;
1275         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1276 }
1277 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1278
1279 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1280 {
1281         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1282                 return 0;
1283         return call_int_hook(inode_rmdir, 0, dir, dentry);
1284 }
1285
1286 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1287 {
1288         if (unlikely(IS_PRIVATE(dir)))
1289                 return 0;
1290         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1291 }
1292
1293 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1294                            struct inode *new_dir, struct dentry *new_dentry,
1295                            unsigned int flags)
1296 {
1297         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1298             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1299                 return 0;
1300
1301         if (flags & RENAME_EXCHANGE) {
1302                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1303                                                      old_dir, old_dentry);
1304                 if (err)
1305                         return err;
1306         }
1307
1308         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1309                                            new_dir, new_dentry);
1310 }
1311
1312 int security_inode_readlink(struct dentry *dentry)
1313 {
1314         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1315                 return 0;
1316         return call_int_hook(inode_readlink, 0, dentry);
1317 }
1318
1319 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1320                                bool rcu)
1321 {
1322         if (unlikely(IS_PRIVATE(inode)))
1323                 return 0;
1324         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1325 }
1326
1327 int security_inode_permission(struct inode *inode, int mask)
1328 {
1329         if (unlikely(IS_PRIVATE(inode)))
1330                 return 0;
1331         return call_int_hook(inode_permission, 0, inode, mask);
1332 }
1333
1334 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1335 {
1336         int ret;
1337
1338         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1339                 return 0;
1340         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1341         if (ret)
1342                 return ret;
1343         return evm_inode_setattr(dentry, attr);
1344 }
1345 EXPORT_SYMBOL_GPL(security_inode_setattr);
1346
1347 int security_inode_getattr(const struct path *path)
1348 {
1349         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1350                 return 0;
1351         return call_int_hook(inode_getattr, 0, path);
1352 }
1353
1354 int security_inode_setxattr(struct user_namespace *mnt_userns,
1355                             struct dentry *dentry, const char *name,
1356                             const void *value, size_t size, int flags)
1357 {
1358         int ret;
1359
1360         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1361                 return 0;
1362         /*
1363          * SELinux and Smack integrate the cap call,
1364          * so assume that all LSMs supplying this call do so.
1365          */
1366         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1367                             size, flags);
1368
1369         if (ret == 1)
1370                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1371         if (ret)
1372                 return ret;
1373         ret = ima_inode_setxattr(dentry, name, value, size);
1374         if (ret)
1375                 return ret;
1376         return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1377 }
1378
1379 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1380                                   const void *value, size_t size, int flags)
1381 {
1382         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1383                 return;
1384         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1385         evm_inode_post_setxattr(dentry, name, value, size);
1386 }
1387
1388 int security_inode_getxattr(struct dentry *dentry, const char *name)
1389 {
1390         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1391                 return 0;
1392         return call_int_hook(inode_getxattr, 0, dentry, name);
1393 }
1394
1395 int security_inode_listxattr(struct dentry *dentry)
1396 {
1397         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1398                 return 0;
1399         return call_int_hook(inode_listxattr, 0, dentry);
1400 }
1401
1402 int security_inode_removexattr(struct user_namespace *mnt_userns,
1403                                struct dentry *dentry, const char *name)
1404 {
1405         int ret;
1406
1407         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1408                 return 0;
1409         /*
1410          * SELinux and Smack integrate the cap call,
1411          * so assume that all LSMs supplying this call do so.
1412          */
1413         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1414         if (ret == 1)
1415                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1416         if (ret)
1417                 return ret;
1418         ret = ima_inode_removexattr(dentry, name);
1419         if (ret)
1420                 return ret;
1421         return evm_inode_removexattr(mnt_userns, dentry, name);
1422 }
1423
1424 int security_inode_need_killpriv(struct dentry *dentry)
1425 {
1426         return call_int_hook(inode_need_killpriv, 0, dentry);
1427 }
1428
1429 int security_inode_killpriv(struct user_namespace *mnt_userns,
1430                             struct dentry *dentry)
1431 {
1432         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1433 }
1434
1435 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1436                                struct inode *inode, const char *name,
1437                                void **buffer, bool alloc)
1438 {
1439         struct security_hook_list *hp;
1440         int rc;
1441
1442         if (unlikely(IS_PRIVATE(inode)))
1443                 return LSM_RET_DEFAULT(inode_getsecurity);
1444         /*
1445          * Only one module will provide an attribute with a given name.
1446          */
1447         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1448                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1449                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1450                         return rc;
1451         }
1452         return LSM_RET_DEFAULT(inode_getsecurity);
1453 }
1454
1455 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1456 {
1457         struct security_hook_list *hp;
1458         int rc;
1459
1460         if (unlikely(IS_PRIVATE(inode)))
1461                 return LSM_RET_DEFAULT(inode_setsecurity);
1462         /*
1463          * Only one module will provide an attribute with a given name.
1464          */
1465         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1466                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1467                                                                 flags);
1468                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1469                         return rc;
1470         }
1471         return LSM_RET_DEFAULT(inode_setsecurity);
1472 }
1473
1474 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1475 {
1476         if (unlikely(IS_PRIVATE(inode)))
1477                 return 0;
1478         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1479 }
1480 EXPORT_SYMBOL(security_inode_listsecurity);
1481
1482 void security_inode_getsecid(struct inode *inode, u32 *secid)
1483 {
1484         call_void_hook(inode_getsecid, inode, secid);
1485 }
1486
1487 int security_inode_copy_up(struct dentry *src, struct cred **new)
1488 {
1489         return call_int_hook(inode_copy_up, 0, src, new);
1490 }
1491 EXPORT_SYMBOL(security_inode_copy_up);
1492
1493 int security_inode_copy_up_xattr(const char *name)
1494 {
1495         struct security_hook_list *hp;
1496         int rc;
1497
1498         /*
1499          * The implementation can return 0 (accept the xattr), 1 (discard the
1500          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1501          * any other error code incase of an error.
1502          */
1503         hlist_for_each_entry(hp,
1504                 &security_hook_heads.inode_copy_up_xattr, list) {
1505                 rc = hp->hook.inode_copy_up_xattr(name);
1506                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1507                         return rc;
1508         }
1509
1510         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1511 }
1512 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1513
1514 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1515                                   struct kernfs_node *kn)
1516 {
1517         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1518 }
1519
1520 int security_file_permission(struct file *file, int mask)
1521 {
1522         int ret;
1523
1524         ret = call_int_hook(file_permission, 0, file, mask);
1525         if (ret)
1526                 return ret;
1527
1528         return fsnotify_perm(file, mask);
1529 }
1530
1531 int security_file_alloc(struct file *file)
1532 {
1533         int rc = lsm_file_alloc(file);
1534
1535         if (rc)
1536                 return rc;
1537         rc = call_int_hook(file_alloc_security, 0, file);
1538         if (unlikely(rc))
1539                 security_file_free(file);
1540         return rc;
1541 }
1542
1543 void security_file_free(struct file *file)
1544 {
1545         void *blob;
1546
1547         call_void_hook(file_free_security, file);
1548
1549         blob = file->f_security;
1550         if (blob) {
1551                 file->f_security = NULL;
1552                 kmem_cache_free(lsm_file_cache, blob);
1553         }
1554 }
1555
1556 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1557 {
1558         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1559 }
1560 EXPORT_SYMBOL_GPL(security_file_ioctl);
1561
1562 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1563 {
1564         /*
1565          * Does we have PROT_READ and does the application expect
1566          * it to imply PROT_EXEC?  If not, nothing to talk about...
1567          */
1568         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1569                 return prot;
1570         if (!(current->personality & READ_IMPLIES_EXEC))
1571                 return prot;
1572         /*
1573          * if that's an anonymous mapping, let it.
1574          */
1575         if (!file)
1576                 return prot | PROT_EXEC;
1577         /*
1578          * ditto if it's not on noexec mount, except that on !MMU we need
1579          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1580          */
1581         if (!path_noexec(&file->f_path)) {
1582 #ifndef CONFIG_MMU
1583                 if (file->f_op->mmap_capabilities) {
1584                         unsigned caps = file->f_op->mmap_capabilities(file);
1585                         if (!(caps & NOMMU_MAP_EXEC))
1586                                 return prot;
1587                 }
1588 #endif
1589                 return prot | PROT_EXEC;
1590         }
1591         /* anything on noexec mount won't get PROT_EXEC */
1592         return prot;
1593 }
1594
1595 int security_mmap_file(struct file *file, unsigned long prot,
1596                         unsigned long flags)
1597 {
1598         int ret;
1599         ret = call_int_hook(mmap_file, 0, file, prot,
1600                                         mmap_prot(file, prot), flags);
1601         if (ret)
1602                 return ret;
1603         return ima_file_mmap(file, prot);
1604 }
1605
1606 int security_mmap_addr(unsigned long addr)
1607 {
1608         return call_int_hook(mmap_addr, 0, addr);
1609 }
1610
1611 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1612                             unsigned long prot)
1613 {
1614         int ret;
1615
1616         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1617         if (ret)
1618                 return ret;
1619         return ima_file_mprotect(vma, prot);
1620 }
1621
1622 int security_file_lock(struct file *file, unsigned int cmd)
1623 {
1624         return call_int_hook(file_lock, 0, file, cmd);
1625 }
1626
1627 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1628 {
1629         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1630 }
1631
1632 void security_file_set_fowner(struct file *file)
1633 {
1634         call_void_hook(file_set_fowner, file);
1635 }
1636
1637 int security_file_send_sigiotask(struct task_struct *tsk,
1638                                   struct fown_struct *fown, int sig)
1639 {
1640         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1641 }
1642
1643 int security_file_receive(struct file *file)
1644 {
1645         return call_int_hook(file_receive, 0, file);
1646 }
1647
1648 int security_file_open(struct file *file)
1649 {
1650         int ret;
1651
1652         ret = call_int_hook(file_open, 0, file);
1653         if (ret)
1654                 return ret;
1655
1656         return fsnotify_perm(file, MAY_OPEN);
1657 }
1658
1659 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1660 {
1661         int rc = lsm_task_alloc(task);
1662
1663         if (rc)
1664                 return rc;
1665         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1666         if (unlikely(rc))
1667                 security_task_free(task);
1668         return rc;
1669 }
1670
1671 void security_task_free(struct task_struct *task)
1672 {
1673         call_void_hook(task_free, task);
1674
1675         kfree(task->security);
1676         task->security = NULL;
1677 }
1678
1679 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1680 {
1681         int rc = lsm_cred_alloc(cred, gfp);
1682
1683         if (rc)
1684                 return rc;
1685
1686         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1687         if (unlikely(rc))
1688                 security_cred_free(cred);
1689         return rc;
1690 }
1691
1692 void security_cred_free(struct cred *cred)
1693 {
1694         /*
1695          * There is a failure case in prepare_creds() that
1696          * may result in a call here with ->security being NULL.
1697          */
1698         if (unlikely(cred->security == NULL))
1699                 return;
1700
1701         call_void_hook(cred_free, cred);
1702
1703         kfree(cred->security);
1704         cred->security = NULL;
1705 }
1706
1707 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1708 {
1709         int rc = lsm_cred_alloc(new, gfp);
1710
1711         if (rc)
1712                 return rc;
1713
1714         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1715         if (unlikely(rc))
1716                 security_cred_free(new);
1717         return rc;
1718 }
1719
1720 void security_transfer_creds(struct cred *new, const struct cred *old)
1721 {
1722         call_void_hook(cred_transfer, new, old);
1723 }
1724
1725 void security_cred_getsecid(const struct cred *c, u32 *secid)
1726 {
1727         *secid = 0;
1728         call_void_hook(cred_getsecid, c, secid);
1729 }
1730 EXPORT_SYMBOL(security_cred_getsecid);
1731
1732 int security_kernel_act_as(struct cred *new, u32 secid)
1733 {
1734         return call_int_hook(kernel_act_as, 0, new, secid);
1735 }
1736
1737 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1738 {
1739         return call_int_hook(kernel_create_files_as, 0, new, inode);
1740 }
1741
1742 int security_kernel_module_request(char *kmod_name)
1743 {
1744         int ret;
1745
1746         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1747         if (ret)
1748                 return ret;
1749         return integrity_kernel_module_request(kmod_name);
1750 }
1751
1752 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1753                               bool contents)
1754 {
1755         int ret;
1756
1757         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1758         if (ret)
1759                 return ret;
1760         return ima_read_file(file, id, contents);
1761 }
1762 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1763
1764 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1765                                    enum kernel_read_file_id id)
1766 {
1767         int ret;
1768
1769         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1770         if (ret)
1771                 return ret;
1772         return ima_post_read_file(file, buf, size, id);
1773 }
1774 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1775
1776 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1777 {
1778         int ret;
1779
1780         ret = call_int_hook(kernel_load_data, 0, id, contents);
1781         if (ret)
1782                 return ret;
1783         return ima_load_data(id, contents);
1784 }
1785 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1786
1787 int security_kernel_post_load_data(char *buf, loff_t size,
1788                                    enum kernel_load_data_id id,
1789                                    char *description)
1790 {
1791         int ret;
1792
1793         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1794                             description);
1795         if (ret)
1796                 return ret;
1797         return ima_post_load_data(buf, size, id, description);
1798 }
1799 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1800
1801 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1802                              int flags)
1803 {
1804         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1805 }
1806
1807 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1808                                  int flags)
1809 {
1810         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1811 }
1812
1813 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1814 {
1815         return call_int_hook(task_setpgid, 0, p, pgid);
1816 }
1817
1818 int security_task_getpgid(struct task_struct *p)
1819 {
1820         return call_int_hook(task_getpgid, 0, p);
1821 }
1822
1823 int security_task_getsid(struct task_struct *p)
1824 {
1825         return call_int_hook(task_getsid, 0, p);
1826 }
1827
1828 void security_current_getsecid_subj(u32 *secid)
1829 {
1830         *secid = 0;
1831         call_void_hook(current_getsecid_subj, secid);
1832 }
1833 EXPORT_SYMBOL(security_current_getsecid_subj);
1834
1835 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1836 {
1837         *secid = 0;
1838         call_void_hook(task_getsecid_obj, p, secid);
1839 }
1840 EXPORT_SYMBOL(security_task_getsecid_obj);
1841
1842 int security_task_setnice(struct task_struct *p, int nice)
1843 {
1844         return call_int_hook(task_setnice, 0, p, nice);
1845 }
1846
1847 int security_task_setioprio(struct task_struct *p, int ioprio)
1848 {
1849         return call_int_hook(task_setioprio, 0, p, ioprio);
1850 }
1851
1852 int security_task_getioprio(struct task_struct *p)
1853 {
1854         return call_int_hook(task_getioprio, 0, p);
1855 }
1856
1857 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1858                           unsigned int flags)
1859 {
1860         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1861 }
1862
1863 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1864                 struct rlimit *new_rlim)
1865 {
1866         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1867 }
1868
1869 int security_task_setscheduler(struct task_struct *p)
1870 {
1871         return call_int_hook(task_setscheduler, 0, p);
1872 }
1873
1874 int security_task_getscheduler(struct task_struct *p)
1875 {
1876         return call_int_hook(task_getscheduler, 0, p);
1877 }
1878
1879 int security_task_movememory(struct task_struct *p)
1880 {
1881         return call_int_hook(task_movememory, 0, p);
1882 }
1883
1884 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1885                         int sig, const struct cred *cred)
1886 {
1887         return call_int_hook(task_kill, 0, p, info, sig, cred);
1888 }
1889
1890 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1891                          unsigned long arg4, unsigned long arg5)
1892 {
1893         int thisrc;
1894         int rc = LSM_RET_DEFAULT(task_prctl);
1895         struct security_hook_list *hp;
1896
1897         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1898                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1899                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1900                         rc = thisrc;
1901                         if (thisrc != 0)
1902                                 break;
1903                 }
1904         }
1905         return rc;
1906 }
1907
1908 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1909 {
1910         call_void_hook(task_to_inode, p, inode);
1911 }
1912
1913 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1914 {
1915         return call_int_hook(ipc_permission, 0, ipcp, flag);
1916 }
1917
1918 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1919 {
1920         *secid = 0;
1921         call_void_hook(ipc_getsecid, ipcp, secid);
1922 }
1923
1924 int security_msg_msg_alloc(struct msg_msg *msg)
1925 {
1926         int rc = lsm_msg_msg_alloc(msg);
1927
1928         if (unlikely(rc))
1929                 return rc;
1930         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1931         if (unlikely(rc))
1932                 security_msg_msg_free(msg);
1933         return rc;
1934 }
1935
1936 void security_msg_msg_free(struct msg_msg *msg)
1937 {
1938         call_void_hook(msg_msg_free_security, msg);
1939         kfree(msg->security);
1940         msg->security = NULL;
1941 }
1942
1943 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1944 {
1945         int rc = lsm_ipc_alloc(msq);
1946
1947         if (unlikely(rc))
1948                 return rc;
1949         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1950         if (unlikely(rc))
1951                 security_msg_queue_free(msq);
1952         return rc;
1953 }
1954
1955 void security_msg_queue_free(struct kern_ipc_perm *msq)
1956 {
1957         call_void_hook(msg_queue_free_security, msq);
1958         kfree(msq->security);
1959         msq->security = NULL;
1960 }
1961
1962 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1963 {
1964         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1965 }
1966
1967 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1968 {
1969         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1970 }
1971
1972 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1973                                struct msg_msg *msg, int msqflg)
1974 {
1975         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1976 }
1977
1978 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1979                                struct task_struct *target, long type, int mode)
1980 {
1981         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1982 }
1983
1984 int security_shm_alloc(struct kern_ipc_perm *shp)
1985 {
1986         int rc = lsm_ipc_alloc(shp);
1987
1988         if (unlikely(rc))
1989                 return rc;
1990         rc = call_int_hook(shm_alloc_security, 0, shp);
1991         if (unlikely(rc))
1992                 security_shm_free(shp);
1993         return rc;
1994 }
1995
1996 void security_shm_free(struct kern_ipc_perm *shp)
1997 {
1998         call_void_hook(shm_free_security, shp);
1999         kfree(shp->security);
2000         shp->security = NULL;
2001 }
2002
2003 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2004 {
2005         return call_int_hook(shm_associate, 0, shp, shmflg);
2006 }
2007
2008 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2009 {
2010         return call_int_hook(shm_shmctl, 0, shp, cmd);
2011 }
2012
2013 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2014 {
2015         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2016 }
2017
2018 int security_sem_alloc(struct kern_ipc_perm *sma)
2019 {
2020         int rc = lsm_ipc_alloc(sma);
2021
2022         if (unlikely(rc))
2023                 return rc;
2024         rc = call_int_hook(sem_alloc_security, 0, sma);
2025         if (unlikely(rc))
2026                 security_sem_free(sma);
2027         return rc;
2028 }
2029
2030 void security_sem_free(struct kern_ipc_perm *sma)
2031 {
2032         call_void_hook(sem_free_security, sma);
2033         kfree(sma->security);
2034         sma->security = NULL;
2035 }
2036
2037 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2038 {
2039         return call_int_hook(sem_associate, 0, sma, semflg);
2040 }
2041
2042 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2043 {
2044         return call_int_hook(sem_semctl, 0, sma, cmd);
2045 }
2046
2047 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2048                         unsigned nsops, int alter)
2049 {
2050         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2051 }
2052
2053 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2054 {
2055         if (unlikely(inode && IS_PRIVATE(inode)))
2056                 return;
2057         call_void_hook(d_instantiate, dentry, inode);
2058 }
2059 EXPORT_SYMBOL(security_d_instantiate);
2060
2061 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2062                                 char **value)
2063 {
2064         struct security_hook_list *hp;
2065
2066         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2067                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2068                         continue;
2069                 return hp->hook.getprocattr(p, name, value);
2070         }
2071         return LSM_RET_DEFAULT(getprocattr);
2072 }
2073
2074 int security_setprocattr(const char *lsm, const char *name, void *value,
2075                          size_t size)
2076 {
2077         struct security_hook_list *hp;
2078
2079         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2080                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2081                         continue;
2082                 return hp->hook.setprocattr(name, value, size);
2083         }
2084         return LSM_RET_DEFAULT(setprocattr);
2085 }
2086
2087 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2088 {
2089         return call_int_hook(netlink_send, 0, sk, skb);
2090 }
2091
2092 int security_ismaclabel(const char *name)
2093 {
2094         return call_int_hook(ismaclabel, 0, name);
2095 }
2096 EXPORT_SYMBOL(security_ismaclabel);
2097
2098 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2099 {
2100         struct security_hook_list *hp;
2101         int rc;
2102
2103         /*
2104          * Currently, only one LSM can implement secid_to_secctx (i.e this
2105          * LSM hook is not "stackable").
2106          */
2107         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2108                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2109                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2110                         return rc;
2111         }
2112
2113         return LSM_RET_DEFAULT(secid_to_secctx);
2114 }
2115 EXPORT_SYMBOL(security_secid_to_secctx);
2116
2117 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2118 {
2119         *secid = 0;
2120         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2121 }
2122 EXPORT_SYMBOL(security_secctx_to_secid);
2123
2124 void security_release_secctx(char *secdata, u32 seclen)
2125 {
2126         call_void_hook(release_secctx, secdata, seclen);
2127 }
2128 EXPORT_SYMBOL(security_release_secctx);
2129
2130 void security_inode_invalidate_secctx(struct inode *inode)
2131 {
2132         call_void_hook(inode_invalidate_secctx, inode);
2133 }
2134 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2135
2136 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2137 {
2138         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2139 }
2140 EXPORT_SYMBOL(security_inode_notifysecctx);
2141
2142 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2143 {
2144         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2145 }
2146 EXPORT_SYMBOL(security_inode_setsecctx);
2147
2148 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2149 {
2150         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2151 }
2152 EXPORT_SYMBOL(security_inode_getsecctx);
2153
2154 #ifdef CONFIG_WATCH_QUEUE
2155 int security_post_notification(const struct cred *w_cred,
2156                                const struct cred *cred,
2157                                struct watch_notification *n)
2158 {
2159         return call_int_hook(post_notification, 0, w_cred, cred, n);
2160 }
2161 #endif /* CONFIG_WATCH_QUEUE */
2162
2163 #ifdef CONFIG_KEY_NOTIFICATIONS
2164 int security_watch_key(struct key *key)
2165 {
2166         return call_int_hook(watch_key, 0, key);
2167 }
2168 #endif
2169
2170 #ifdef CONFIG_SECURITY_NETWORK
2171
2172 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2173 {
2174         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2175 }
2176 EXPORT_SYMBOL(security_unix_stream_connect);
2177
2178 int security_unix_may_send(struct socket *sock,  struct socket *other)
2179 {
2180         return call_int_hook(unix_may_send, 0, sock, other);
2181 }
2182 EXPORT_SYMBOL(security_unix_may_send);
2183
2184 int security_socket_create(int family, int type, int protocol, int kern)
2185 {
2186         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2187 }
2188
2189 int security_socket_post_create(struct socket *sock, int family,
2190                                 int type, int protocol, int kern)
2191 {
2192         return call_int_hook(socket_post_create, 0, sock, family, type,
2193                                                 protocol, kern);
2194 }
2195
2196 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2197 {
2198         return call_int_hook(socket_socketpair, 0, socka, sockb);
2199 }
2200 EXPORT_SYMBOL(security_socket_socketpair);
2201
2202 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2203 {
2204         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2205 }
2206
2207 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2208 {
2209         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2210 }
2211
2212 int security_socket_listen(struct socket *sock, int backlog)
2213 {
2214         return call_int_hook(socket_listen, 0, sock, backlog);
2215 }
2216
2217 int security_socket_accept(struct socket *sock, struct socket *newsock)
2218 {
2219         return call_int_hook(socket_accept, 0, sock, newsock);
2220 }
2221
2222 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2223 {
2224         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2225 }
2226
2227 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2228                             int size, int flags)
2229 {
2230         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2231 }
2232
2233 int security_socket_getsockname(struct socket *sock)
2234 {
2235         return call_int_hook(socket_getsockname, 0, sock);
2236 }
2237
2238 int security_socket_getpeername(struct socket *sock)
2239 {
2240         return call_int_hook(socket_getpeername, 0, sock);
2241 }
2242
2243 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2244 {
2245         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2246 }
2247
2248 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2249 {
2250         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2251 }
2252
2253 int security_socket_shutdown(struct socket *sock, int how)
2254 {
2255         return call_int_hook(socket_shutdown, 0, sock, how);
2256 }
2257
2258 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2259 {
2260         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2261 }
2262 EXPORT_SYMBOL(security_sock_rcv_skb);
2263
2264 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2265                                       int __user *optlen, unsigned len)
2266 {
2267         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2268                                 optval, optlen, len);
2269 }
2270
2271 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2272 {
2273         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2274                              skb, secid);
2275 }
2276 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2277
2278 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2279 {
2280         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2281 }
2282
2283 void security_sk_free(struct sock *sk)
2284 {
2285         call_void_hook(sk_free_security, sk);
2286 }
2287
2288 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2289 {
2290         call_void_hook(sk_clone_security, sk, newsk);
2291 }
2292 EXPORT_SYMBOL(security_sk_clone);
2293
2294 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2295 {
2296         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2297 }
2298 EXPORT_SYMBOL(security_sk_classify_flow);
2299
2300 void security_req_classify_flow(const struct request_sock *req,
2301                                 struct flowi_common *flic)
2302 {
2303         call_void_hook(req_classify_flow, req, flic);
2304 }
2305 EXPORT_SYMBOL(security_req_classify_flow);
2306
2307 void security_sock_graft(struct sock *sk, struct socket *parent)
2308 {
2309         call_void_hook(sock_graft, sk, parent);
2310 }
2311 EXPORT_SYMBOL(security_sock_graft);
2312
2313 int security_inet_conn_request(const struct sock *sk,
2314                         struct sk_buff *skb, struct request_sock *req)
2315 {
2316         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2317 }
2318 EXPORT_SYMBOL(security_inet_conn_request);
2319
2320 void security_inet_csk_clone(struct sock *newsk,
2321                         const struct request_sock *req)
2322 {
2323         call_void_hook(inet_csk_clone, newsk, req);
2324 }
2325
2326 void security_inet_conn_established(struct sock *sk,
2327                         struct sk_buff *skb)
2328 {
2329         call_void_hook(inet_conn_established, sk, skb);
2330 }
2331 EXPORT_SYMBOL(security_inet_conn_established);
2332
2333 int security_secmark_relabel_packet(u32 secid)
2334 {
2335         return call_int_hook(secmark_relabel_packet, 0, secid);
2336 }
2337 EXPORT_SYMBOL(security_secmark_relabel_packet);
2338
2339 void security_secmark_refcount_inc(void)
2340 {
2341         call_void_hook(secmark_refcount_inc);
2342 }
2343 EXPORT_SYMBOL(security_secmark_refcount_inc);
2344
2345 void security_secmark_refcount_dec(void)
2346 {
2347         call_void_hook(secmark_refcount_dec);
2348 }
2349 EXPORT_SYMBOL(security_secmark_refcount_dec);
2350
2351 int security_tun_dev_alloc_security(void **security)
2352 {
2353         return call_int_hook(tun_dev_alloc_security, 0, security);
2354 }
2355 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2356
2357 void security_tun_dev_free_security(void *security)
2358 {
2359         call_void_hook(tun_dev_free_security, security);
2360 }
2361 EXPORT_SYMBOL(security_tun_dev_free_security);
2362
2363 int security_tun_dev_create(void)
2364 {
2365         return call_int_hook(tun_dev_create, 0);
2366 }
2367 EXPORT_SYMBOL(security_tun_dev_create);
2368
2369 int security_tun_dev_attach_queue(void *security)
2370 {
2371         return call_int_hook(tun_dev_attach_queue, 0, security);
2372 }
2373 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2374
2375 int security_tun_dev_attach(struct sock *sk, void *security)
2376 {
2377         return call_int_hook(tun_dev_attach, 0, sk, security);
2378 }
2379 EXPORT_SYMBOL(security_tun_dev_attach);
2380
2381 int security_tun_dev_open(void *security)
2382 {
2383         return call_int_hook(tun_dev_open, 0, security);
2384 }
2385 EXPORT_SYMBOL(security_tun_dev_open);
2386
2387 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2388 {
2389         return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2390 }
2391 EXPORT_SYMBOL(security_sctp_assoc_request);
2392
2393 int security_sctp_bind_connect(struct sock *sk, int optname,
2394                                struct sockaddr *address, int addrlen)
2395 {
2396         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2397                              address, addrlen);
2398 }
2399 EXPORT_SYMBOL(security_sctp_bind_connect);
2400
2401 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2402                             struct sock *newsk)
2403 {
2404         call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2405 }
2406 EXPORT_SYMBOL(security_sctp_sk_clone);
2407
2408 int security_sctp_assoc_established(struct sctp_association *asoc,
2409                                     struct sk_buff *skb)
2410 {
2411         return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2412 }
2413 EXPORT_SYMBOL(security_sctp_assoc_established);
2414
2415 #endif  /* CONFIG_SECURITY_NETWORK */
2416
2417 #ifdef CONFIG_SECURITY_INFINIBAND
2418
2419 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2420 {
2421         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2422 }
2423 EXPORT_SYMBOL(security_ib_pkey_access);
2424
2425 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2426 {
2427         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2428 }
2429 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2430
2431 int security_ib_alloc_security(void **sec)
2432 {
2433         return call_int_hook(ib_alloc_security, 0, sec);
2434 }
2435 EXPORT_SYMBOL(security_ib_alloc_security);
2436
2437 void security_ib_free_security(void *sec)
2438 {
2439         call_void_hook(ib_free_security, sec);
2440 }
2441 EXPORT_SYMBOL(security_ib_free_security);
2442 #endif  /* CONFIG_SECURITY_INFINIBAND */
2443
2444 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2445
2446 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2447                                struct xfrm_user_sec_ctx *sec_ctx,
2448                                gfp_t gfp)
2449 {
2450         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2451 }
2452 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2453
2454 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2455                               struct xfrm_sec_ctx **new_ctxp)
2456 {
2457         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2458 }
2459
2460 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2461 {
2462         call_void_hook(xfrm_policy_free_security, ctx);
2463 }
2464 EXPORT_SYMBOL(security_xfrm_policy_free);
2465
2466 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2467 {
2468         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2469 }
2470
2471 int security_xfrm_state_alloc(struct xfrm_state *x,
2472                               struct xfrm_user_sec_ctx *sec_ctx)
2473 {
2474         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2475 }
2476 EXPORT_SYMBOL(security_xfrm_state_alloc);
2477
2478 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2479                                       struct xfrm_sec_ctx *polsec, u32 secid)
2480 {
2481         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2482 }
2483
2484 int security_xfrm_state_delete(struct xfrm_state *x)
2485 {
2486         return call_int_hook(xfrm_state_delete_security, 0, x);
2487 }
2488 EXPORT_SYMBOL(security_xfrm_state_delete);
2489
2490 void security_xfrm_state_free(struct xfrm_state *x)
2491 {
2492         call_void_hook(xfrm_state_free_security, x);
2493 }
2494
2495 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2496 {
2497         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2498 }
2499
2500 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2501                                        struct xfrm_policy *xp,
2502                                        const struct flowi_common *flic)
2503 {
2504         struct security_hook_list *hp;
2505         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2506
2507         /*
2508          * Since this function is expected to return 0 or 1, the judgment
2509          * becomes difficult if multiple LSMs supply this call. Fortunately,
2510          * we can use the first LSM's judgment because currently only SELinux
2511          * supplies this call.
2512          *
2513          * For speed optimization, we explicitly break the loop rather than
2514          * using the macro
2515          */
2516         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2517                                 list) {
2518                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2519                 break;
2520         }
2521         return rc;
2522 }
2523
2524 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2525 {
2526         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2527 }
2528
2529 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2530 {
2531         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2532                                 0);
2533
2534         BUG_ON(rc);
2535 }
2536 EXPORT_SYMBOL(security_skb_classify_flow);
2537
2538 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2539
2540 #ifdef CONFIG_KEYS
2541
2542 int security_key_alloc(struct key *key, const struct cred *cred,
2543                        unsigned long flags)
2544 {
2545         return call_int_hook(key_alloc, 0, key, cred, flags);
2546 }
2547
2548 void security_key_free(struct key *key)
2549 {
2550         call_void_hook(key_free, key);
2551 }
2552
2553 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2554                             enum key_need_perm need_perm)
2555 {
2556         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2557 }
2558
2559 int security_key_getsecurity(struct key *key, char **_buffer)
2560 {
2561         *_buffer = NULL;
2562         return call_int_hook(key_getsecurity, 0, key, _buffer);
2563 }
2564
2565 #endif  /* CONFIG_KEYS */
2566
2567 #ifdef CONFIG_AUDIT
2568
2569 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2570 {
2571         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2572 }
2573
2574 int security_audit_rule_known(struct audit_krule *krule)
2575 {
2576         return call_int_hook(audit_rule_known, 0, krule);
2577 }
2578
2579 void security_audit_rule_free(void *lsmrule)
2580 {
2581         call_void_hook(audit_rule_free, lsmrule);
2582 }
2583
2584 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2585 {
2586         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2587 }
2588 #endif /* CONFIG_AUDIT */
2589
2590 #ifdef CONFIG_BPF_SYSCALL
2591 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2592 {
2593         return call_int_hook(bpf, 0, cmd, attr, size);
2594 }
2595 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2596 {
2597         return call_int_hook(bpf_map, 0, map, fmode);
2598 }
2599 int security_bpf_prog(struct bpf_prog *prog)
2600 {
2601         return call_int_hook(bpf_prog, 0, prog);
2602 }
2603 int security_bpf_map_alloc(struct bpf_map *map)
2604 {
2605         return call_int_hook(bpf_map_alloc_security, 0, map);
2606 }
2607 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2608 {
2609         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2610 }
2611 void security_bpf_map_free(struct bpf_map *map)
2612 {
2613         call_void_hook(bpf_map_free_security, map);
2614 }
2615 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2616 {
2617         call_void_hook(bpf_prog_free_security, aux);
2618 }
2619 #endif /* CONFIG_BPF_SYSCALL */
2620
2621 int security_locked_down(enum lockdown_reason what)
2622 {
2623         return call_int_hook(locked_down, 0, what);
2624 }
2625 EXPORT_SYMBOL(security_locked_down);
2626
2627 #ifdef CONFIG_PERF_EVENTS
2628 int security_perf_event_open(struct perf_event_attr *attr, int type)
2629 {
2630         return call_int_hook(perf_event_open, 0, attr, type);
2631 }
2632
2633 int security_perf_event_alloc(struct perf_event *event)
2634 {
2635         return call_int_hook(perf_event_alloc, 0, event);
2636 }
2637
2638 void security_perf_event_free(struct perf_event *event)
2639 {
2640         call_void_hook(perf_event_free, event);
2641 }
2642
2643 int security_perf_event_read(struct perf_event *event)
2644 {
2645         return call_int_hook(perf_event_read, 0, event);
2646 }
2647
2648 int security_perf_event_write(struct perf_event *event)
2649 {
2650         return call_int_hook(perf_event_write, 0, event);
2651 }
2652 #endif /* CONFIG_PERF_EVENTS */
2653
2654 #ifdef CONFIG_IO_URING
2655 int security_uring_override_creds(const struct cred *new)
2656 {
2657         return call_int_hook(uring_override_creds, 0, new);
2658 }
2659
2660 int security_uring_sqpoll(void)
2661 {
2662         return call_int_hook(uring_sqpoll, 0);
2663 }
2664 #endif /* CONFIG_IO_URING */