xref: /linux/security/security.c (revision 87c9c16317882dd6dbbc07e349bc3223e14f3244)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 	[LOCKDOWN_DEBUGFS] = "debugfs access",
60 	[LOCKDOWN_XMON_WR] = "xmon write access",
61 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 	[LOCKDOWN_KCORE] = "/proc/kcore access",
63 	[LOCKDOWN_KPROBES] = "use of kprobes",
64 	[LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 	[LOCKDOWN_PERF] = "unsafe use of perf",
66 	[LOCKDOWN_TRACEFS] = "use of tracefs",
67 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
68 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
69 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70 };
71 
72 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
73 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
74 
75 static struct kmem_cache *lsm_file_cache;
76 static struct kmem_cache *lsm_inode_cache;
77 
78 char *lsm_names;
79 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80 
81 /* Boot-time LSM user choice */
82 static __initdata const char *chosen_lsm_order;
83 static __initdata const char *chosen_major_lsm;
84 
85 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86 
87 /* Ordered list of LSMs to initialize. */
88 static __initdata struct lsm_info **ordered_lsms;
89 static __initdata struct lsm_info *exclusive;
90 
91 static __initdata bool debug;
92 #define init_debug(...)						\
93 	do {							\
94 		if (debug)					\
95 			pr_info(__VA_ARGS__);			\
96 	} while (0)
97 
98 static bool __init is_enabled(struct lsm_info *lsm)
99 {
100 	if (!lsm->enabled)
101 		return false;
102 
103 	return *lsm->enabled;
104 }
105 
106 /* Mark an LSM's enabled flag. */
107 static int lsm_enabled_true __initdata = 1;
108 static int lsm_enabled_false __initdata = 0;
109 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110 {
111 	/*
112 	 * When an LSM hasn't configured an enable variable, we can use
113 	 * a hard-coded location for storing the default enabled state.
114 	 */
115 	if (!lsm->enabled) {
116 		if (enabled)
117 			lsm->enabled = &lsm_enabled_true;
118 		else
119 			lsm->enabled = &lsm_enabled_false;
120 	} else if (lsm->enabled == &lsm_enabled_true) {
121 		if (!enabled)
122 			lsm->enabled = &lsm_enabled_false;
123 	} else if (lsm->enabled == &lsm_enabled_false) {
124 		if (enabled)
125 			lsm->enabled = &lsm_enabled_true;
126 	} else {
127 		*lsm->enabled = enabled;
128 	}
129 }
130 
131 /* Is an LSM already listed in the ordered LSMs list? */
132 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133 {
134 	struct lsm_info **check;
135 
136 	for (check = ordered_lsms; *check; check++)
137 		if (*check == lsm)
138 			return true;
139 
140 	return false;
141 }
142 
143 /* Append an LSM to the list of ordered LSMs to initialize. */
144 static int last_lsm __initdata;
145 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146 {
147 	/* Ignore duplicate selections. */
148 	if (exists_ordered_lsm(lsm))
149 		return;
150 
151 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 		return;
153 
154 	/* Enable this LSM, if it is not already set. */
155 	if (!lsm->enabled)
156 		lsm->enabled = &lsm_enabled_true;
157 	ordered_lsms[last_lsm++] = lsm;
158 
159 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 		   is_enabled(lsm) ? "en" : "dis");
161 }
162 
163 /* Is an LSM allowed to be initialized? */
164 static bool __init lsm_allowed(struct lsm_info *lsm)
165 {
166 	/* Skip if the LSM is disabled. */
167 	if (!is_enabled(lsm))
168 		return false;
169 
170 	/* Not allowed if another exclusive LSM already initialized. */
171 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 		init_debug("exclusive disabled: %s\n", lsm->name);
173 		return false;
174 	}
175 
176 	return true;
177 }
178 
179 static void __init lsm_set_blob_size(int *need, int *lbs)
180 {
181 	int offset;
182 
183 	if (*need > 0) {
184 		offset = *lbs;
185 		*lbs += *need;
186 		*need = offset;
187 	}
188 }
189 
190 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191 {
192 	if (!needed)
193 		return;
194 
195 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
196 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
197 	/*
198 	 * The inode blob gets an rcu_head in addition to
199 	 * what the modules might need.
200 	 */
201 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
204 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
206 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
207 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
208 }
209 
210 /* Prepare LSM for initialization. */
211 static void __init prepare_lsm(struct lsm_info *lsm)
212 {
213 	int enabled = lsm_allowed(lsm);
214 
215 	/* Record enablement (to handle any following exclusive LSMs). */
216 	set_enabled(lsm, enabled);
217 
218 	/* If enabled, do pre-initialization work. */
219 	if (enabled) {
220 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
221 			exclusive = lsm;
222 			init_debug("exclusive chosen: %s\n", lsm->name);
223 		}
224 
225 		lsm_set_blob_sizes(lsm->blobs);
226 	}
227 }
228 
229 /* Initialize a given LSM, if it is enabled. */
230 static void __init initialize_lsm(struct lsm_info *lsm)
231 {
232 	if (is_enabled(lsm)) {
233 		int ret;
234 
235 		init_debug("initializing %s\n", lsm->name);
236 		ret = lsm->init();
237 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
238 	}
239 }
240 
241 /* Populate ordered LSMs list from comma-separated LSM name list. */
242 static void __init ordered_lsm_parse(const char *order, const char *origin)
243 {
244 	struct lsm_info *lsm;
245 	char *sep, *name, *next;
246 
247 	/* LSM_ORDER_FIRST is always first. */
248 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
249 		if (lsm->order == LSM_ORDER_FIRST)
250 			append_ordered_lsm(lsm, "first");
251 	}
252 
253 	/* Process "security=", if given. */
254 	if (chosen_major_lsm) {
255 		struct lsm_info *major;
256 
257 		/*
258 		 * To match the original "security=" behavior, this
259 		 * explicitly does NOT fallback to another Legacy Major
260 		 * if the selected one was separately disabled: disable
261 		 * all non-matching Legacy Major LSMs.
262 		 */
263 		for (major = __start_lsm_info; major < __end_lsm_info;
264 		     major++) {
265 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
266 			    strcmp(major->name, chosen_major_lsm) != 0) {
267 				set_enabled(major, false);
268 				init_debug("security=%s disabled: %s\n",
269 					   chosen_major_lsm, major->name);
270 			}
271 		}
272 	}
273 
274 	sep = kstrdup(order, GFP_KERNEL);
275 	next = sep;
276 	/* Walk the list, looking for matching LSMs. */
277 	while ((name = strsep(&next, ",")) != NULL) {
278 		bool found = false;
279 
280 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
281 			if (lsm->order == LSM_ORDER_MUTABLE &&
282 			    strcmp(lsm->name, name) == 0) {
283 				append_ordered_lsm(lsm, origin);
284 				found = true;
285 			}
286 		}
287 
288 		if (!found)
289 			init_debug("%s ignored: %s\n", origin, name);
290 	}
291 
292 	/* Process "security=", if given. */
293 	if (chosen_major_lsm) {
294 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
295 			if (exists_ordered_lsm(lsm))
296 				continue;
297 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
298 				append_ordered_lsm(lsm, "security=");
299 		}
300 	}
301 
302 	/* Disable all LSMs not in the ordered list. */
303 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
304 		if (exists_ordered_lsm(lsm))
305 			continue;
306 		set_enabled(lsm, false);
307 		init_debug("%s disabled: %s\n", origin, lsm->name);
308 	}
309 
310 	kfree(sep);
311 }
312 
313 static void __init lsm_early_cred(struct cred *cred);
314 static void __init lsm_early_task(struct task_struct *task);
315 
316 static int lsm_append(const char *new, char **result);
317 
318 static void __init ordered_lsm_init(void)
319 {
320 	struct lsm_info **lsm;
321 
322 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
323 				GFP_KERNEL);
324 
325 	if (chosen_lsm_order) {
326 		if (chosen_major_lsm) {
327 			pr_info("security= is ignored because it is superseded by lsm=\n");
328 			chosen_major_lsm = NULL;
329 		}
330 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
331 	} else
332 		ordered_lsm_parse(builtin_lsm_order, "builtin");
333 
334 	for (lsm = ordered_lsms; *lsm; lsm++)
335 		prepare_lsm(*lsm);
336 
337 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
338 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
339 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
340 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
341 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
342 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
343 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
344 
345 	/*
346 	 * Create any kmem_caches needed for blobs
347 	 */
348 	if (blob_sizes.lbs_file)
349 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
350 						   blob_sizes.lbs_file, 0,
351 						   SLAB_PANIC, NULL);
352 	if (blob_sizes.lbs_inode)
353 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
354 						    blob_sizes.lbs_inode, 0,
355 						    SLAB_PANIC, NULL);
356 
357 	lsm_early_cred((struct cred *) current->cred);
358 	lsm_early_task(current);
359 	for (lsm = ordered_lsms; *lsm; lsm++)
360 		initialize_lsm(*lsm);
361 
362 	kfree(ordered_lsms);
363 }
364 
365 int __init early_security_init(void)
366 {
367 	int i;
368 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
369 	struct lsm_info *lsm;
370 
371 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
372 	     i++)
373 		INIT_HLIST_HEAD(&list[i]);
374 
375 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
376 		if (!lsm->enabled)
377 			lsm->enabled = &lsm_enabled_true;
378 		prepare_lsm(lsm);
379 		initialize_lsm(lsm);
380 	}
381 
382 	return 0;
383 }
384 
385 /**
386  * security_init - initializes the security framework
387  *
388  * This should be called early in the kernel initialization sequence.
389  */
390 int __init security_init(void)
391 {
392 	struct lsm_info *lsm;
393 
394 	pr_info("Security Framework initializing\n");
395 
396 	/*
397 	 * Append the names of the early LSM modules now that kmalloc() is
398 	 * available
399 	 */
400 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
401 		if (lsm->enabled)
402 			lsm_append(lsm->name, &lsm_names);
403 	}
404 
405 	/* Load LSMs in specified order. */
406 	ordered_lsm_init();
407 
408 	return 0;
409 }
410 
411 /* Save user chosen LSM */
412 static int __init choose_major_lsm(char *str)
413 {
414 	chosen_major_lsm = str;
415 	return 1;
416 }
417 __setup("security=", choose_major_lsm);
418 
419 /* Explicitly choose LSM initialization order. */
420 static int __init choose_lsm_order(char *str)
421 {
422 	chosen_lsm_order = str;
423 	return 1;
424 }
425 __setup("lsm=", choose_lsm_order);
426 
427 /* Enable LSM order debugging. */
428 static int __init enable_debug(char *str)
429 {
430 	debug = true;
431 	return 1;
432 }
433 __setup("lsm.debug", enable_debug);
434 
435 static bool match_last_lsm(const char *list, const char *lsm)
436 {
437 	const char *last;
438 
439 	if (WARN_ON(!list || !lsm))
440 		return false;
441 	last = strrchr(list, ',');
442 	if (last)
443 		/* Pass the comma, strcmp() will check for '\0' */
444 		last++;
445 	else
446 		last = list;
447 	return !strcmp(last, lsm);
448 }
449 
450 static int lsm_append(const char *new, char **result)
451 {
452 	char *cp;
453 
454 	if (*result == NULL) {
455 		*result = kstrdup(new, GFP_KERNEL);
456 		if (*result == NULL)
457 			return -ENOMEM;
458 	} else {
459 		/* Check if it is the last registered name */
460 		if (match_last_lsm(*result, new))
461 			return 0;
462 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
463 		if (cp == NULL)
464 			return -ENOMEM;
465 		kfree(*result);
466 		*result = cp;
467 	}
468 	return 0;
469 }
470 
471 /**
472  * security_add_hooks - Add a modules hooks to the hook lists.
473  * @hooks: the hooks to add
474  * @count: the number of hooks to add
475  * @lsm: the name of the security module
476  *
477  * Each LSM has to register its hooks with the infrastructure.
478  */
479 void __init security_add_hooks(struct security_hook_list *hooks, int count,
480 				char *lsm)
481 {
482 	int i;
483 
484 	for (i = 0; i < count; i++) {
485 		hooks[i].lsm = lsm;
486 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
487 	}
488 
489 	/*
490 	 * Don't try to append during early_security_init(), we'll come back
491 	 * and fix this up afterwards.
492 	 */
493 	if (slab_is_available()) {
494 		if (lsm_append(lsm, &lsm_names) < 0)
495 			panic("%s - Cannot get early memory.\n", __func__);
496 	}
497 }
498 
499 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
500 {
501 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
502 					    event, data);
503 }
504 EXPORT_SYMBOL(call_blocking_lsm_notifier);
505 
506 int register_blocking_lsm_notifier(struct notifier_block *nb)
507 {
508 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
509 						nb);
510 }
511 EXPORT_SYMBOL(register_blocking_lsm_notifier);
512 
513 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
514 {
515 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
516 						  nb);
517 }
518 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
519 
520 /**
521  * lsm_cred_alloc - allocate a composite cred blob
522  * @cred: the cred that needs a blob
523  * @gfp: allocation type
524  *
525  * Allocate the cred blob for all the modules
526  *
527  * Returns 0, or -ENOMEM if memory can't be allocated.
528  */
529 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
530 {
531 	if (blob_sizes.lbs_cred == 0) {
532 		cred->security = NULL;
533 		return 0;
534 	}
535 
536 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
537 	if (cred->security == NULL)
538 		return -ENOMEM;
539 	return 0;
540 }
541 
542 /**
543  * lsm_early_cred - during initialization allocate a composite cred blob
544  * @cred: the cred that needs a blob
545  *
546  * Allocate the cred blob for all the modules
547  */
548 static void __init lsm_early_cred(struct cred *cred)
549 {
550 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
551 
552 	if (rc)
553 		panic("%s: Early cred alloc failed.\n", __func__);
554 }
555 
556 /**
557  * lsm_file_alloc - allocate a composite file blob
558  * @file: the file that needs a blob
559  *
560  * Allocate the file blob for all the modules
561  *
562  * Returns 0, or -ENOMEM if memory can't be allocated.
563  */
564 static int lsm_file_alloc(struct file *file)
565 {
566 	if (!lsm_file_cache) {
567 		file->f_security = NULL;
568 		return 0;
569 	}
570 
571 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
572 	if (file->f_security == NULL)
573 		return -ENOMEM;
574 	return 0;
575 }
576 
577 /**
578  * lsm_inode_alloc - allocate a composite inode blob
579  * @inode: the inode that needs a blob
580  *
581  * Allocate the inode blob for all the modules
582  *
583  * Returns 0, or -ENOMEM if memory can't be allocated.
584  */
585 int lsm_inode_alloc(struct inode *inode)
586 {
587 	if (!lsm_inode_cache) {
588 		inode->i_security = NULL;
589 		return 0;
590 	}
591 
592 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
593 	if (inode->i_security == NULL)
594 		return -ENOMEM;
595 	return 0;
596 }
597 
598 /**
599  * lsm_task_alloc - allocate a composite task blob
600  * @task: the task that needs a blob
601  *
602  * Allocate the task blob for all the modules
603  *
604  * Returns 0, or -ENOMEM if memory can't be allocated.
605  */
606 static int lsm_task_alloc(struct task_struct *task)
607 {
608 	if (blob_sizes.lbs_task == 0) {
609 		task->security = NULL;
610 		return 0;
611 	}
612 
613 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
614 	if (task->security == NULL)
615 		return -ENOMEM;
616 	return 0;
617 }
618 
619 /**
620  * lsm_ipc_alloc - allocate a composite ipc blob
621  * @kip: the ipc that needs a blob
622  *
623  * Allocate the ipc blob for all the modules
624  *
625  * Returns 0, or -ENOMEM if memory can't be allocated.
626  */
627 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
628 {
629 	if (blob_sizes.lbs_ipc == 0) {
630 		kip->security = NULL;
631 		return 0;
632 	}
633 
634 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
635 	if (kip->security == NULL)
636 		return -ENOMEM;
637 	return 0;
638 }
639 
640 /**
641  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
642  * @mp: the msg_msg that needs a blob
643  *
644  * Allocate the ipc blob for all the modules
645  *
646  * Returns 0, or -ENOMEM if memory can't be allocated.
647  */
648 static int lsm_msg_msg_alloc(struct msg_msg *mp)
649 {
650 	if (blob_sizes.lbs_msg_msg == 0) {
651 		mp->security = NULL;
652 		return 0;
653 	}
654 
655 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
656 	if (mp->security == NULL)
657 		return -ENOMEM;
658 	return 0;
659 }
660 
661 /**
662  * lsm_early_task - during initialization allocate a composite task blob
663  * @task: the task that needs a blob
664  *
665  * Allocate the task blob for all the modules
666  */
667 static void __init lsm_early_task(struct task_struct *task)
668 {
669 	int rc = lsm_task_alloc(task);
670 
671 	if (rc)
672 		panic("%s: Early task alloc failed.\n", __func__);
673 }
674 
675 /**
676  * lsm_superblock_alloc - allocate a composite superblock blob
677  * @sb: the superblock that needs a blob
678  *
679  * Allocate the superblock blob for all the modules
680  *
681  * Returns 0, or -ENOMEM if memory can't be allocated.
682  */
683 static int lsm_superblock_alloc(struct super_block *sb)
684 {
685 	if (blob_sizes.lbs_superblock == 0) {
686 		sb->s_security = NULL;
687 		return 0;
688 	}
689 
690 	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
691 	if (sb->s_security == NULL)
692 		return -ENOMEM;
693 	return 0;
694 }
695 
696 /*
697  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
698  * can be accessed with:
699  *
700  *	LSM_RET_DEFAULT(<hook_name>)
701  *
702  * The macros below define static constants for the default value of each
703  * LSM hook.
704  */
705 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
706 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
707 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
708 	static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
709 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
710 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
711 
712 #include <linux/lsm_hook_defs.h>
713 #undef LSM_HOOK
714 
715 /*
716  * Hook list operation macros.
717  *
718  * call_void_hook:
719  *	This is a hook that does not return a value.
720  *
721  * call_int_hook:
722  *	This is a hook that returns a value.
723  */
724 
725 #define call_void_hook(FUNC, ...)				\
726 	do {							\
727 		struct security_hook_list *P;			\
728 								\
729 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
730 			P->hook.FUNC(__VA_ARGS__);		\
731 	} while (0)
732 
733 #define call_int_hook(FUNC, IRC, ...) ({			\
734 	int RC = IRC;						\
735 	do {							\
736 		struct security_hook_list *P;			\
737 								\
738 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
739 			RC = P->hook.FUNC(__VA_ARGS__);		\
740 			if (RC != 0)				\
741 				break;				\
742 		}						\
743 	} while (0);						\
744 	RC;							\
745 })
746 
747 /* Security operations */
748 
749 int security_binder_set_context_mgr(struct task_struct *mgr)
750 {
751 	return call_int_hook(binder_set_context_mgr, 0, mgr);
752 }
753 
754 int security_binder_transaction(struct task_struct *from,
755 				struct task_struct *to)
756 {
757 	return call_int_hook(binder_transaction, 0, from, to);
758 }
759 
760 int security_binder_transfer_binder(struct task_struct *from,
761 				    struct task_struct *to)
762 {
763 	return call_int_hook(binder_transfer_binder, 0, from, to);
764 }
765 
766 int security_binder_transfer_file(struct task_struct *from,
767 				  struct task_struct *to, struct file *file)
768 {
769 	return call_int_hook(binder_transfer_file, 0, from, to, file);
770 }
771 
772 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
773 {
774 	return call_int_hook(ptrace_access_check, 0, child, mode);
775 }
776 
777 int security_ptrace_traceme(struct task_struct *parent)
778 {
779 	return call_int_hook(ptrace_traceme, 0, parent);
780 }
781 
782 int security_capget(struct task_struct *target,
783 		     kernel_cap_t *effective,
784 		     kernel_cap_t *inheritable,
785 		     kernel_cap_t *permitted)
786 {
787 	return call_int_hook(capget, 0, target,
788 				effective, inheritable, permitted);
789 }
790 
791 int security_capset(struct cred *new, const struct cred *old,
792 		    const kernel_cap_t *effective,
793 		    const kernel_cap_t *inheritable,
794 		    const kernel_cap_t *permitted)
795 {
796 	return call_int_hook(capset, 0, new, old,
797 				effective, inheritable, permitted);
798 }
799 
800 int security_capable(const struct cred *cred,
801 		     struct user_namespace *ns,
802 		     int cap,
803 		     unsigned int opts)
804 {
805 	return call_int_hook(capable, 0, cred, ns, cap, opts);
806 }
807 
808 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
809 {
810 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
811 }
812 
813 int security_quota_on(struct dentry *dentry)
814 {
815 	return call_int_hook(quota_on, 0, dentry);
816 }
817 
818 int security_syslog(int type)
819 {
820 	return call_int_hook(syslog, 0, type);
821 }
822 
823 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
824 {
825 	return call_int_hook(settime, 0, ts, tz);
826 }
827 
828 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
829 {
830 	struct security_hook_list *hp;
831 	int cap_sys_admin = 1;
832 	int rc;
833 
834 	/*
835 	 * The module will respond with a positive value if
836 	 * it thinks the __vm_enough_memory() call should be
837 	 * made with the cap_sys_admin set. If all of the modules
838 	 * agree that it should be set it will. If any module
839 	 * thinks it should not be set it won't.
840 	 */
841 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
842 		rc = hp->hook.vm_enough_memory(mm, pages);
843 		if (rc <= 0) {
844 			cap_sys_admin = 0;
845 			break;
846 		}
847 	}
848 	return __vm_enough_memory(mm, pages, cap_sys_admin);
849 }
850 
851 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
852 {
853 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
854 }
855 
856 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
857 {
858 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
859 }
860 
861 int security_bprm_check(struct linux_binprm *bprm)
862 {
863 	int ret;
864 
865 	ret = call_int_hook(bprm_check_security, 0, bprm);
866 	if (ret)
867 		return ret;
868 	return ima_bprm_check(bprm);
869 }
870 
871 void security_bprm_committing_creds(struct linux_binprm *bprm)
872 {
873 	call_void_hook(bprm_committing_creds, bprm);
874 }
875 
876 void security_bprm_committed_creds(struct linux_binprm *bprm)
877 {
878 	call_void_hook(bprm_committed_creds, bprm);
879 }
880 
881 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
882 {
883 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
884 }
885 
886 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
887 {
888 	return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
889 }
890 
891 int security_sb_alloc(struct super_block *sb)
892 {
893 	int rc = lsm_superblock_alloc(sb);
894 
895 	if (unlikely(rc))
896 		return rc;
897 	rc = call_int_hook(sb_alloc_security, 0, sb);
898 	if (unlikely(rc))
899 		security_sb_free(sb);
900 	return rc;
901 }
902 
903 void security_sb_delete(struct super_block *sb)
904 {
905 	call_void_hook(sb_delete, sb);
906 }
907 
908 void security_sb_free(struct super_block *sb)
909 {
910 	call_void_hook(sb_free_security, sb);
911 	kfree(sb->s_security);
912 	sb->s_security = NULL;
913 }
914 
915 void security_free_mnt_opts(void **mnt_opts)
916 {
917 	if (!*mnt_opts)
918 		return;
919 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
920 	*mnt_opts = NULL;
921 }
922 EXPORT_SYMBOL(security_free_mnt_opts);
923 
924 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
925 {
926 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
927 }
928 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
929 
930 int security_sb_mnt_opts_compat(struct super_block *sb,
931 				void *mnt_opts)
932 {
933 	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
934 }
935 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
936 
937 int security_sb_remount(struct super_block *sb,
938 			void *mnt_opts)
939 {
940 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
941 }
942 EXPORT_SYMBOL(security_sb_remount);
943 
944 int security_sb_kern_mount(struct super_block *sb)
945 {
946 	return call_int_hook(sb_kern_mount, 0, sb);
947 }
948 
949 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
950 {
951 	return call_int_hook(sb_show_options, 0, m, sb);
952 }
953 
954 int security_sb_statfs(struct dentry *dentry)
955 {
956 	return call_int_hook(sb_statfs, 0, dentry);
957 }
958 
959 int security_sb_mount(const char *dev_name, const struct path *path,
960                        const char *type, unsigned long flags, void *data)
961 {
962 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
963 }
964 
965 int security_sb_umount(struct vfsmount *mnt, int flags)
966 {
967 	return call_int_hook(sb_umount, 0, mnt, flags);
968 }
969 
970 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
971 {
972 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
973 }
974 
975 int security_sb_set_mnt_opts(struct super_block *sb,
976 				void *mnt_opts,
977 				unsigned long kern_flags,
978 				unsigned long *set_kern_flags)
979 {
980 	return call_int_hook(sb_set_mnt_opts,
981 				mnt_opts ? -EOPNOTSUPP : 0, sb,
982 				mnt_opts, kern_flags, set_kern_flags);
983 }
984 EXPORT_SYMBOL(security_sb_set_mnt_opts);
985 
986 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
987 				struct super_block *newsb,
988 				unsigned long kern_flags,
989 				unsigned long *set_kern_flags)
990 {
991 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
992 				kern_flags, set_kern_flags);
993 }
994 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
995 
996 int security_add_mnt_opt(const char *option, const char *val, int len,
997 			 void **mnt_opts)
998 {
999 	return call_int_hook(sb_add_mnt_opt, -EINVAL,
1000 					option, val, len, mnt_opts);
1001 }
1002 EXPORT_SYMBOL(security_add_mnt_opt);
1003 
1004 int security_move_mount(const struct path *from_path, const struct path *to_path)
1005 {
1006 	return call_int_hook(move_mount, 0, from_path, to_path);
1007 }
1008 
1009 int security_path_notify(const struct path *path, u64 mask,
1010 				unsigned int obj_type)
1011 {
1012 	return call_int_hook(path_notify, 0, path, mask, obj_type);
1013 }
1014 
1015 int security_inode_alloc(struct inode *inode)
1016 {
1017 	int rc = lsm_inode_alloc(inode);
1018 
1019 	if (unlikely(rc))
1020 		return rc;
1021 	rc = call_int_hook(inode_alloc_security, 0, inode);
1022 	if (unlikely(rc))
1023 		security_inode_free(inode);
1024 	return rc;
1025 }
1026 
1027 static void inode_free_by_rcu(struct rcu_head *head)
1028 {
1029 	/*
1030 	 * The rcu head is at the start of the inode blob
1031 	 */
1032 	kmem_cache_free(lsm_inode_cache, head);
1033 }
1034 
1035 void security_inode_free(struct inode *inode)
1036 {
1037 	integrity_inode_free(inode);
1038 	call_void_hook(inode_free_security, inode);
1039 	/*
1040 	 * The inode may still be referenced in a path walk and
1041 	 * a call to security_inode_permission() can be made
1042 	 * after inode_free_security() is called. Ideally, the VFS
1043 	 * wouldn't do this, but fixing that is a much harder
1044 	 * job. For now, simply free the i_security via RCU, and
1045 	 * leave the current inode->i_security pointer intact.
1046 	 * The inode will be freed after the RCU grace period too.
1047 	 */
1048 	if (inode->i_security)
1049 		call_rcu((struct rcu_head *)inode->i_security,
1050 				inode_free_by_rcu);
1051 }
1052 
1053 int security_dentry_init_security(struct dentry *dentry, int mode,
1054 					const struct qstr *name, void **ctx,
1055 					u32 *ctxlen)
1056 {
1057 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1058 				name, ctx, ctxlen);
1059 }
1060 EXPORT_SYMBOL(security_dentry_init_security);
1061 
1062 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1063 				    struct qstr *name,
1064 				    const struct cred *old, struct cred *new)
1065 {
1066 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1067 				name, old, new);
1068 }
1069 EXPORT_SYMBOL(security_dentry_create_files_as);
1070 
1071 int security_inode_init_security(struct inode *inode, struct inode *dir,
1072 				 const struct qstr *qstr,
1073 				 const initxattrs initxattrs, void *fs_data)
1074 {
1075 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1076 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1077 	int ret;
1078 
1079 	if (unlikely(IS_PRIVATE(inode)))
1080 		return 0;
1081 
1082 	if (!initxattrs)
1083 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1084 				     dir, qstr, NULL, NULL, NULL);
1085 	memset(new_xattrs, 0, sizeof(new_xattrs));
1086 	lsm_xattr = new_xattrs;
1087 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1088 						&lsm_xattr->name,
1089 						&lsm_xattr->value,
1090 						&lsm_xattr->value_len);
1091 	if (ret)
1092 		goto out;
1093 
1094 	evm_xattr = lsm_xattr + 1;
1095 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1096 	if (ret)
1097 		goto out;
1098 	ret = initxattrs(inode, new_xattrs, fs_data);
1099 out:
1100 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1101 		kfree(xattr->value);
1102 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1103 }
1104 EXPORT_SYMBOL(security_inode_init_security);
1105 
1106 int security_inode_init_security_anon(struct inode *inode,
1107 				      const struct qstr *name,
1108 				      const struct inode *context_inode)
1109 {
1110 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1111 			     context_inode);
1112 }
1113 
1114 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1115 				     const struct qstr *qstr, const char **name,
1116 				     void **value, size_t *len)
1117 {
1118 	if (unlikely(IS_PRIVATE(inode)))
1119 		return -EOPNOTSUPP;
1120 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1121 			     qstr, name, value, len);
1122 }
1123 EXPORT_SYMBOL(security_old_inode_init_security);
1124 
1125 #ifdef CONFIG_SECURITY_PATH
1126 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1127 			unsigned int dev)
1128 {
1129 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1130 		return 0;
1131 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1132 }
1133 EXPORT_SYMBOL(security_path_mknod);
1134 
1135 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1136 {
1137 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1138 		return 0;
1139 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1140 }
1141 EXPORT_SYMBOL(security_path_mkdir);
1142 
1143 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1144 {
1145 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1146 		return 0;
1147 	return call_int_hook(path_rmdir, 0, dir, dentry);
1148 }
1149 
1150 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1151 {
1152 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1153 		return 0;
1154 	return call_int_hook(path_unlink, 0, dir, dentry);
1155 }
1156 EXPORT_SYMBOL(security_path_unlink);
1157 
1158 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1159 			  const char *old_name)
1160 {
1161 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1162 		return 0;
1163 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1164 }
1165 
1166 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1167 		       struct dentry *new_dentry)
1168 {
1169 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1170 		return 0;
1171 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1172 }
1173 
1174 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1175 			 const struct path *new_dir, struct dentry *new_dentry,
1176 			 unsigned int flags)
1177 {
1178 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1179 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1180 		return 0;
1181 
1182 	if (flags & RENAME_EXCHANGE) {
1183 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1184 					old_dir, old_dentry);
1185 		if (err)
1186 			return err;
1187 	}
1188 
1189 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1190 				new_dentry);
1191 }
1192 EXPORT_SYMBOL(security_path_rename);
1193 
1194 int security_path_truncate(const struct path *path)
1195 {
1196 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1197 		return 0;
1198 	return call_int_hook(path_truncate, 0, path);
1199 }
1200 
1201 int security_path_chmod(const struct path *path, umode_t mode)
1202 {
1203 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1204 		return 0;
1205 	return call_int_hook(path_chmod, 0, path, mode);
1206 }
1207 
1208 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1209 {
1210 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1211 		return 0;
1212 	return call_int_hook(path_chown, 0, path, uid, gid);
1213 }
1214 
1215 int security_path_chroot(const struct path *path)
1216 {
1217 	return call_int_hook(path_chroot, 0, path);
1218 }
1219 #endif
1220 
1221 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1222 {
1223 	if (unlikely(IS_PRIVATE(dir)))
1224 		return 0;
1225 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1226 }
1227 EXPORT_SYMBOL_GPL(security_inode_create);
1228 
1229 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1230 			 struct dentry *new_dentry)
1231 {
1232 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1233 		return 0;
1234 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1235 }
1236 
1237 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1238 {
1239 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1240 		return 0;
1241 	return call_int_hook(inode_unlink, 0, dir, dentry);
1242 }
1243 
1244 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1245 			    const char *old_name)
1246 {
1247 	if (unlikely(IS_PRIVATE(dir)))
1248 		return 0;
1249 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1250 }
1251 
1252 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1253 {
1254 	if (unlikely(IS_PRIVATE(dir)))
1255 		return 0;
1256 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1257 }
1258 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1259 
1260 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1261 {
1262 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1263 		return 0;
1264 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1265 }
1266 
1267 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1268 {
1269 	if (unlikely(IS_PRIVATE(dir)))
1270 		return 0;
1271 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1272 }
1273 
1274 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1275 			   struct inode *new_dir, struct dentry *new_dentry,
1276 			   unsigned int flags)
1277 {
1278         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1279             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1280 		return 0;
1281 
1282 	if (flags & RENAME_EXCHANGE) {
1283 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1284 						     old_dir, old_dentry);
1285 		if (err)
1286 			return err;
1287 	}
1288 
1289 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1290 					   new_dir, new_dentry);
1291 }
1292 
1293 int security_inode_readlink(struct dentry *dentry)
1294 {
1295 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1296 		return 0;
1297 	return call_int_hook(inode_readlink, 0, dentry);
1298 }
1299 
1300 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1301 			       bool rcu)
1302 {
1303 	if (unlikely(IS_PRIVATE(inode)))
1304 		return 0;
1305 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1306 }
1307 
1308 int security_inode_permission(struct inode *inode, int mask)
1309 {
1310 	if (unlikely(IS_PRIVATE(inode)))
1311 		return 0;
1312 	return call_int_hook(inode_permission, 0, inode, mask);
1313 }
1314 
1315 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1316 {
1317 	int ret;
1318 
1319 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1320 		return 0;
1321 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1322 	if (ret)
1323 		return ret;
1324 	return evm_inode_setattr(dentry, attr);
1325 }
1326 EXPORT_SYMBOL_GPL(security_inode_setattr);
1327 
1328 int security_inode_getattr(const struct path *path)
1329 {
1330 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1331 		return 0;
1332 	return call_int_hook(inode_getattr, 0, path);
1333 }
1334 
1335 int security_inode_setxattr(struct user_namespace *mnt_userns,
1336 			    struct dentry *dentry, const char *name,
1337 			    const void *value, size_t size, int flags)
1338 {
1339 	int ret;
1340 
1341 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1342 		return 0;
1343 	/*
1344 	 * SELinux and Smack integrate the cap call,
1345 	 * so assume that all LSMs supplying this call do so.
1346 	 */
1347 	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1348 			    size, flags);
1349 
1350 	if (ret == 1)
1351 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1352 	if (ret)
1353 		return ret;
1354 	ret = ima_inode_setxattr(dentry, name, value, size);
1355 	if (ret)
1356 		return ret;
1357 	return evm_inode_setxattr(dentry, name, value, size);
1358 }
1359 
1360 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1361 				  const void *value, size_t size, int flags)
1362 {
1363 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1364 		return;
1365 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1366 	evm_inode_post_setxattr(dentry, name, value, size);
1367 }
1368 
1369 int security_inode_getxattr(struct dentry *dentry, const char *name)
1370 {
1371 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1372 		return 0;
1373 	return call_int_hook(inode_getxattr, 0, dentry, name);
1374 }
1375 
1376 int security_inode_listxattr(struct dentry *dentry)
1377 {
1378 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1379 		return 0;
1380 	return call_int_hook(inode_listxattr, 0, dentry);
1381 }
1382 
1383 int security_inode_removexattr(struct user_namespace *mnt_userns,
1384 			       struct dentry *dentry, const char *name)
1385 {
1386 	int ret;
1387 
1388 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1389 		return 0;
1390 	/*
1391 	 * SELinux and Smack integrate the cap call,
1392 	 * so assume that all LSMs supplying this call do so.
1393 	 */
1394 	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1395 	if (ret == 1)
1396 		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1397 	if (ret)
1398 		return ret;
1399 	ret = ima_inode_removexattr(dentry, name);
1400 	if (ret)
1401 		return ret;
1402 	return evm_inode_removexattr(dentry, name);
1403 }
1404 
1405 int security_inode_need_killpriv(struct dentry *dentry)
1406 {
1407 	return call_int_hook(inode_need_killpriv, 0, dentry);
1408 }
1409 
1410 int security_inode_killpriv(struct user_namespace *mnt_userns,
1411 			    struct dentry *dentry)
1412 {
1413 	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1414 }
1415 
1416 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1417 			       struct inode *inode, const char *name,
1418 			       void **buffer, bool alloc)
1419 {
1420 	struct security_hook_list *hp;
1421 	int rc;
1422 
1423 	if (unlikely(IS_PRIVATE(inode)))
1424 		return LSM_RET_DEFAULT(inode_getsecurity);
1425 	/*
1426 	 * Only one module will provide an attribute with a given name.
1427 	 */
1428 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1429 		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1430 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1431 			return rc;
1432 	}
1433 	return LSM_RET_DEFAULT(inode_getsecurity);
1434 }
1435 
1436 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1437 {
1438 	struct security_hook_list *hp;
1439 	int rc;
1440 
1441 	if (unlikely(IS_PRIVATE(inode)))
1442 		return LSM_RET_DEFAULT(inode_setsecurity);
1443 	/*
1444 	 * Only one module will provide an attribute with a given name.
1445 	 */
1446 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1447 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1448 								flags);
1449 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1450 			return rc;
1451 	}
1452 	return LSM_RET_DEFAULT(inode_setsecurity);
1453 }
1454 
1455 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1456 {
1457 	if (unlikely(IS_PRIVATE(inode)))
1458 		return 0;
1459 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1460 }
1461 EXPORT_SYMBOL(security_inode_listsecurity);
1462 
1463 void security_inode_getsecid(struct inode *inode, u32 *secid)
1464 {
1465 	call_void_hook(inode_getsecid, inode, secid);
1466 }
1467 
1468 int security_inode_copy_up(struct dentry *src, struct cred **new)
1469 {
1470 	return call_int_hook(inode_copy_up, 0, src, new);
1471 }
1472 EXPORT_SYMBOL(security_inode_copy_up);
1473 
1474 int security_inode_copy_up_xattr(const char *name)
1475 {
1476 	struct security_hook_list *hp;
1477 	int rc;
1478 
1479 	/*
1480 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1481 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1482 	 * any other error code incase of an error.
1483 	 */
1484 	hlist_for_each_entry(hp,
1485 		&security_hook_heads.inode_copy_up_xattr, list) {
1486 		rc = hp->hook.inode_copy_up_xattr(name);
1487 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1488 			return rc;
1489 	}
1490 
1491 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1492 }
1493 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1494 
1495 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1496 				  struct kernfs_node *kn)
1497 {
1498 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1499 }
1500 
1501 int security_file_permission(struct file *file, int mask)
1502 {
1503 	int ret;
1504 
1505 	ret = call_int_hook(file_permission, 0, file, mask);
1506 	if (ret)
1507 		return ret;
1508 
1509 	return fsnotify_perm(file, mask);
1510 }
1511 
1512 int security_file_alloc(struct file *file)
1513 {
1514 	int rc = lsm_file_alloc(file);
1515 
1516 	if (rc)
1517 		return rc;
1518 	rc = call_int_hook(file_alloc_security, 0, file);
1519 	if (unlikely(rc))
1520 		security_file_free(file);
1521 	return rc;
1522 }
1523 
1524 void security_file_free(struct file *file)
1525 {
1526 	void *blob;
1527 
1528 	call_void_hook(file_free_security, file);
1529 
1530 	blob = file->f_security;
1531 	if (blob) {
1532 		file->f_security = NULL;
1533 		kmem_cache_free(lsm_file_cache, blob);
1534 	}
1535 }
1536 
1537 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1538 {
1539 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1540 }
1541 EXPORT_SYMBOL_GPL(security_file_ioctl);
1542 
1543 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1544 {
1545 	/*
1546 	 * Does we have PROT_READ and does the application expect
1547 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1548 	 */
1549 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1550 		return prot;
1551 	if (!(current->personality & READ_IMPLIES_EXEC))
1552 		return prot;
1553 	/*
1554 	 * if that's an anonymous mapping, let it.
1555 	 */
1556 	if (!file)
1557 		return prot | PROT_EXEC;
1558 	/*
1559 	 * ditto if it's not on noexec mount, except that on !MMU we need
1560 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1561 	 */
1562 	if (!path_noexec(&file->f_path)) {
1563 #ifndef CONFIG_MMU
1564 		if (file->f_op->mmap_capabilities) {
1565 			unsigned caps = file->f_op->mmap_capabilities(file);
1566 			if (!(caps & NOMMU_MAP_EXEC))
1567 				return prot;
1568 		}
1569 #endif
1570 		return prot | PROT_EXEC;
1571 	}
1572 	/* anything on noexec mount won't get PROT_EXEC */
1573 	return prot;
1574 }
1575 
1576 int security_mmap_file(struct file *file, unsigned long prot,
1577 			unsigned long flags)
1578 {
1579 	int ret;
1580 	ret = call_int_hook(mmap_file, 0, file, prot,
1581 					mmap_prot(file, prot), flags);
1582 	if (ret)
1583 		return ret;
1584 	return ima_file_mmap(file, prot);
1585 }
1586 
1587 int security_mmap_addr(unsigned long addr)
1588 {
1589 	return call_int_hook(mmap_addr, 0, addr);
1590 }
1591 
1592 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1593 			    unsigned long prot)
1594 {
1595 	int ret;
1596 
1597 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1598 	if (ret)
1599 		return ret;
1600 	return ima_file_mprotect(vma, prot);
1601 }
1602 
1603 int security_file_lock(struct file *file, unsigned int cmd)
1604 {
1605 	return call_int_hook(file_lock, 0, file, cmd);
1606 }
1607 
1608 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1609 {
1610 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1611 }
1612 
1613 void security_file_set_fowner(struct file *file)
1614 {
1615 	call_void_hook(file_set_fowner, file);
1616 }
1617 
1618 int security_file_send_sigiotask(struct task_struct *tsk,
1619 				  struct fown_struct *fown, int sig)
1620 {
1621 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1622 }
1623 
1624 int security_file_receive(struct file *file)
1625 {
1626 	return call_int_hook(file_receive, 0, file);
1627 }
1628 
1629 int security_file_open(struct file *file)
1630 {
1631 	int ret;
1632 
1633 	ret = call_int_hook(file_open, 0, file);
1634 	if (ret)
1635 		return ret;
1636 
1637 	return fsnotify_perm(file, MAY_OPEN);
1638 }
1639 
1640 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1641 {
1642 	int rc = lsm_task_alloc(task);
1643 
1644 	if (rc)
1645 		return rc;
1646 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1647 	if (unlikely(rc))
1648 		security_task_free(task);
1649 	return rc;
1650 }
1651 
1652 void security_task_free(struct task_struct *task)
1653 {
1654 	call_void_hook(task_free, task);
1655 
1656 	kfree(task->security);
1657 	task->security = NULL;
1658 }
1659 
1660 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1661 {
1662 	int rc = lsm_cred_alloc(cred, gfp);
1663 
1664 	if (rc)
1665 		return rc;
1666 
1667 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1668 	if (unlikely(rc))
1669 		security_cred_free(cred);
1670 	return rc;
1671 }
1672 
1673 void security_cred_free(struct cred *cred)
1674 {
1675 	/*
1676 	 * There is a failure case in prepare_creds() that
1677 	 * may result in a call here with ->security being NULL.
1678 	 */
1679 	if (unlikely(cred->security == NULL))
1680 		return;
1681 
1682 	call_void_hook(cred_free, cred);
1683 
1684 	kfree(cred->security);
1685 	cred->security = NULL;
1686 }
1687 
1688 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1689 {
1690 	int rc = lsm_cred_alloc(new, gfp);
1691 
1692 	if (rc)
1693 		return rc;
1694 
1695 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1696 	if (unlikely(rc))
1697 		security_cred_free(new);
1698 	return rc;
1699 }
1700 
1701 void security_transfer_creds(struct cred *new, const struct cred *old)
1702 {
1703 	call_void_hook(cred_transfer, new, old);
1704 }
1705 
1706 void security_cred_getsecid(const struct cred *c, u32 *secid)
1707 {
1708 	*secid = 0;
1709 	call_void_hook(cred_getsecid, c, secid);
1710 }
1711 EXPORT_SYMBOL(security_cred_getsecid);
1712 
1713 int security_kernel_act_as(struct cred *new, u32 secid)
1714 {
1715 	return call_int_hook(kernel_act_as, 0, new, secid);
1716 }
1717 
1718 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1719 {
1720 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1721 }
1722 
1723 int security_kernel_module_request(char *kmod_name)
1724 {
1725 	int ret;
1726 
1727 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1728 	if (ret)
1729 		return ret;
1730 	return integrity_kernel_module_request(kmod_name);
1731 }
1732 
1733 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1734 			      bool contents)
1735 {
1736 	int ret;
1737 
1738 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1739 	if (ret)
1740 		return ret;
1741 	return ima_read_file(file, id, contents);
1742 }
1743 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1744 
1745 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1746 				   enum kernel_read_file_id id)
1747 {
1748 	int ret;
1749 
1750 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1751 	if (ret)
1752 		return ret;
1753 	return ima_post_read_file(file, buf, size, id);
1754 }
1755 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1756 
1757 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1758 {
1759 	int ret;
1760 
1761 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1762 	if (ret)
1763 		return ret;
1764 	return ima_load_data(id, contents);
1765 }
1766 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1767 
1768 int security_kernel_post_load_data(char *buf, loff_t size,
1769 				   enum kernel_load_data_id id,
1770 				   char *description)
1771 {
1772 	int ret;
1773 
1774 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1775 			    description);
1776 	if (ret)
1777 		return ret;
1778 	return ima_post_load_data(buf, size, id, description);
1779 }
1780 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1781 
1782 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1783 			     int flags)
1784 {
1785 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1786 }
1787 
1788 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1789 				 int flags)
1790 {
1791 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1792 }
1793 
1794 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1795 {
1796 	return call_int_hook(task_setpgid, 0, p, pgid);
1797 }
1798 
1799 int security_task_getpgid(struct task_struct *p)
1800 {
1801 	return call_int_hook(task_getpgid, 0, p);
1802 }
1803 
1804 int security_task_getsid(struct task_struct *p)
1805 {
1806 	return call_int_hook(task_getsid, 0, p);
1807 }
1808 
1809 void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
1810 {
1811 	*secid = 0;
1812 	call_void_hook(task_getsecid_subj, p, secid);
1813 }
1814 EXPORT_SYMBOL(security_task_getsecid_subj);
1815 
1816 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1817 {
1818 	*secid = 0;
1819 	call_void_hook(task_getsecid_obj, p, secid);
1820 }
1821 EXPORT_SYMBOL(security_task_getsecid_obj);
1822 
1823 int security_task_setnice(struct task_struct *p, int nice)
1824 {
1825 	return call_int_hook(task_setnice, 0, p, nice);
1826 }
1827 
1828 int security_task_setioprio(struct task_struct *p, int ioprio)
1829 {
1830 	return call_int_hook(task_setioprio, 0, p, ioprio);
1831 }
1832 
1833 int security_task_getioprio(struct task_struct *p)
1834 {
1835 	return call_int_hook(task_getioprio, 0, p);
1836 }
1837 
1838 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1839 			  unsigned int flags)
1840 {
1841 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1842 }
1843 
1844 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1845 		struct rlimit *new_rlim)
1846 {
1847 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1848 }
1849 
1850 int security_task_setscheduler(struct task_struct *p)
1851 {
1852 	return call_int_hook(task_setscheduler, 0, p);
1853 }
1854 
1855 int security_task_getscheduler(struct task_struct *p)
1856 {
1857 	return call_int_hook(task_getscheduler, 0, p);
1858 }
1859 
1860 int security_task_movememory(struct task_struct *p)
1861 {
1862 	return call_int_hook(task_movememory, 0, p);
1863 }
1864 
1865 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1866 			int sig, const struct cred *cred)
1867 {
1868 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1869 }
1870 
1871 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1872 			 unsigned long arg4, unsigned long arg5)
1873 {
1874 	int thisrc;
1875 	int rc = LSM_RET_DEFAULT(task_prctl);
1876 	struct security_hook_list *hp;
1877 
1878 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1879 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1880 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1881 			rc = thisrc;
1882 			if (thisrc != 0)
1883 				break;
1884 		}
1885 	}
1886 	return rc;
1887 }
1888 
1889 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1890 {
1891 	call_void_hook(task_to_inode, p, inode);
1892 }
1893 
1894 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1895 {
1896 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1897 }
1898 
1899 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1900 {
1901 	*secid = 0;
1902 	call_void_hook(ipc_getsecid, ipcp, secid);
1903 }
1904 
1905 int security_msg_msg_alloc(struct msg_msg *msg)
1906 {
1907 	int rc = lsm_msg_msg_alloc(msg);
1908 
1909 	if (unlikely(rc))
1910 		return rc;
1911 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1912 	if (unlikely(rc))
1913 		security_msg_msg_free(msg);
1914 	return rc;
1915 }
1916 
1917 void security_msg_msg_free(struct msg_msg *msg)
1918 {
1919 	call_void_hook(msg_msg_free_security, msg);
1920 	kfree(msg->security);
1921 	msg->security = NULL;
1922 }
1923 
1924 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1925 {
1926 	int rc = lsm_ipc_alloc(msq);
1927 
1928 	if (unlikely(rc))
1929 		return rc;
1930 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1931 	if (unlikely(rc))
1932 		security_msg_queue_free(msq);
1933 	return rc;
1934 }
1935 
1936 void security_msg_queue_free(struct kern_ipc_perm *msq)
1937 {
1938 	call_void_hook(msg_queue_free_security, msq);
1939 	kfree(msq->security);
1940 	msq->security = NULL;
1941 }
1942 
1943 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1944 {
1945 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1946 }
1947 
1948 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1949 {
1950 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1951 }
1952 
1953 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1954 			       struct msg_msg *msg, int msqflg)
1955 {
1956 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1957 }
1958 
1959 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1960 			       struct task_struct *target, long type, int mode)
1961 {
1962 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1963 }
1964 
1965 int security_shm_alloc(struct kern_ipc_perm *shp)
1966 {
1967 	int rc = lsm_ipc_alloc(shp);
1968 
1969 	if (unlikely(rc))
1970 		return rc;
1971 	rc = call_int_hook(shm_alloc_security, 0, shp);
1972 	if (unlikely(rc))
1973 		security_shm_free(shp);
1974 	return rc;
1975 }
1976 
1977 void security_shm_free(struct kern_ipc_perm *shp)
1978 {
1979 	call_void_hook(shm_free_security, shp);
1980 	kfree(shp->security);
1981 	shp->security = NULL;
1982 }
1983 
1984 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1985 {
1986 	return call_int_hook(shm_associate, 0, shp, shmflg);
1987 }
1988 
1989 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1990 {
1991 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1992 }
1993 
1994 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1995 {
1996 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1997 }
1998 
1999 int security_sem_alloc(struct kern_ipc_perm *sma)
2000 {
2001 	int rc = lsm_ipc_alloc(sma);
2002 
2003 	if (unlikely(rc))
2004 		return rc;
2005 	rc = call_int_hook(sem_alloc_security, 0, sma);
2006 	if (unlikely(rc))
2007 		security_sem_free(sma);
2008 	return rc;
2009 }
2010 
2011 void security_sem_free(struct kern_ipc_perm *sma)
2012 {
2013 	call_void_hook(sem_free_security, sma);
2014 	kfree(sma->security);
2015 	sma->security = NULL;
2016 }
2017 
2018 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2019 {
2020 	return call_int_hook(sem_associate, 0, sma, semflg);
2021 }
2022 
2023 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2024 {
2025 	return call_int_hook(sem_semctl, 0, sma, cmd);
2026 }
2027 
2028 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2029 			unsigned nsops, int alter)
2030 {
2031 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2032 }
2033 
2034 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2035 {
2036 	if (unlikely(inode && IS_PRIVATE(inode)))
2037 		return;
2038 	call_void_hook(d_instantiate, dentry, inode);
2039 }
2040 EXPORT_SYMBOL(security_d_instantiate);
2041 
2042 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2043 				char **value)
2044 {
2045 	struct security_hook_list *hp;
2046 
2047 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2048 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2049 			continue;
2050 		return hp->hook.getprocattr(p, name, value);
2051 	}
2052 	return LSM_RET_DEFAULT(getprocattr);
2053 }
2054 
2055 int security_setprocattr(const char *lsm, const char *name, void *value,
2056 			 size_t size)
2057 {
2058 	struct security_hook_list *hp;
2059 
2060 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2061 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2062 			continue;
2063 		return hp->hook.setprocattr(name, value, size);
2064 	}
2065 	return LSM_RET_DEFAULT(setprocattr);
2066 }
2067 
2068 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2069 {
2070 	return call_int_hook(netlink_send, 0, sk, skb);
2071 }
2072 
2073 int security_ismaclabel(const char *name)
2074 {
2075 	return call_int_hook(ismaclabel, 0, name);
2076 }
2077 EXPORT_SYMBOL(security_ismaclabel);
2078 
2079 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2080 {
2081 	struct security_hook_list *hp;
2082 	int rc;
2083 
2084 	/*
2085 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2086 	 * LSM hook is not "stackable").
2087 	 */
2088 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2089 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2090 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2091 			return rc;
2092 	}
2093 
2094 	return LSM_RET_DEFAULT(secid_to_secctx);
2095 }
2096 EXPORT_SYMBOL(security_secid_to_secctx);
2097 
2098 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2099 {
2100 	*secid = 0;
2101 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2102 }
2103 EXPORT_SYMBOL(security_secctx_to_secid);
2104 
2105 void security_release_secctx(char *secdata, u32 seclen)
2106 {
2107 	call_void_hook(release_secctx, secdata, seclen);
2108 }
2109 EXPORT_SYMBOL(security_release_secctx);
2110 
2111 void security_inode_invalidate_secctx(struct inode *inode)
2112 {
2113 	call_void_hook(inode_invalidate_secctx, inode);
2114 }
2115 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2116 
2117 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2118 {
2119 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2120 }
2121 EXPORT_SYMBOL(security_inode_notifysecctx);
2122 
2123 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2124 {
2125 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2126 }
2127 EXPORT_SYMBOL(security_inode_setsecctx);
2128 
2129 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2130 {
2131 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2132 }
2133 EXPORT_SYMBOL(security_inode_getsecctx);
2134 
2135 #ifdef CONFIG_WATCH_QUEUE
2136 int security_post_notification(const struct cred *w_cred,
2137 			       const struct cred *cred,
2138 			       struct watch_notification *n)
2139 {
2140 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2141 }
2142 #endif /* CONFIG_WATCH_QUEUE */
2143 
2144 #ifdef CONFIG_KEY_NOTIFICATIONS
2145 int security_watch_key(struct key *key)
2146 {
2147 	return call_int_hook(watch_key, 0, key);
2148 }
2149 #endif
2150 
2151 #ifdef CONFIG_SECURITY_NETWORK
2152 
2153 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2154 {
2155 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2156 }
2157 EXPORT_SYMBOL(security_unix_stream_connect);
2158 
2159 int security_unix_may_send(struct socket *sock,  struct socket *other)
2160 {
2161 	return call_int_hook(unix_may_send, 0, sock, other);
2162 }
2163 EXPORT_SYMBOL(security_unix_may_send);
2164 
2165 int security_socket_create(int family, int type, int protocol, int kern)
2166 {
2167 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2168 }
2169 
2170 int security_socket_post_create(struct socket *sock, int family,
2171 				int type, int protocol, int kern)
2172 {
2173 	return call_int_hook(socket_post_create, 0, sock, family, type,
2174 						protocol, kern);
2175 }
2176 
2177 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2178 {
2179 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2180 }
2181 EXPORT_SYMBOL(security_socket_socketpair);
2182 
2183 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2184 {
2185 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2186 }
2187 
2188 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2189 {
2190 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2191 }
2192 
2193 int security_socket_listen(struct socket *sock, int backlog)
2194 {
2195 	return call_int_hook(socket_listen, 0, sock, backlog);
2196 }
2197 
2198 int security_socket_accept(struct socket *sock, struct socket *newsock)
2199 {
2200 	return call_int_hook(socket_accept, 0, sock, newsock);
2201 }
2202 
2203 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2204 {
2205 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2206 }
2207 
2208 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2209 			    int size, int flags)
2210 {
2211 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2212 }
2213 
2214 int security_socket_getsockname(struct socket *sock)
2215 {
2216 	return call_int_hook(socket_getsockname, 0, sock);
2217 }
2218 
2219 int security_socket_getpeername(struct socket *sock)
2220 {
2221 	return call_int_hook(socket_getpeername, 0, sock);
2222 }
2223 
2224 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2225 {
2226 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2227 }
2228 
2229 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2230 {
2231 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2232 }
2233 
2234 int security_socket_shutdown(struct socket *sock, int how)
2235 {
2236 	return call_int_hook(socket_shutdown, 0, sock, how);
2237 }
2238 
2239 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2240 {
2241 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2242 }
2243 EXPORT_SYMBOL(security_sock_rcv_skb);
2244 
2245 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2246 				      int __user *optlen, unsigned len)
2247 {
2248 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2249 				optval, optlen, len);
2250 }
2251 
2252 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2253 {
2254 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2255 			     skb, secid);
2256 }
2257 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2258 
2259 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2260 {
2261 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2262 }
2263 
2264 void security_sk_free(struct sock *sk)
2265 {
2266 	call_void_hook(sk_free_security, sk);
2267 }
2268 
2269 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2270 {
2271 	call_void_hook(sk_clone_security, sk, newsk);
2272 }
2273 EXPORT_SYMBOL(security_sk_clone);
2274 
2275 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2276 {
2277 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2278 }
2279 EXPORT_SYMBOL(security_sk_classify_flow);
2280 
2281 void security_req_classify_flow(const struct request_sock *req,
2282 				struct flowi_common *flic)
2283 {
2284 	call_void_hook(req_classify_flow, req, flic);
2285 }
2286 EXPORT_SYMBOL(security_req_classify_flow);
2287 
2288 void security_sock_graft(struct sock *sk, struct socket *parent)
2289 {
2290 	call_void_hook(sock_graft, sk, parent);
2291 }
2292 EXPORT_SYMBOL(security_sock_graft);
2293 
2294 int security_inet_conn_request(const struct sock *sk,
2295 			struct sk_buff *skb, struct request_sock *req)
2296 {
2297 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2298 }
2299 EXPORT_SYMBOL(security_inet_conn_request);
2300 
2301 void security_inet_csk_clone(struct sock *newsk,
2302 			const struct request_sock *req)
2303 {
2304 	call_void_hook(inet_csk_clone, newsk, req);
2305 }
2306 
2307 void security_inet_conn_established(struct sock *sk,
2308 			struct sk_buff *skb)
2309 {
2310 	call_void_hook(inet_conn_established, sk, skb);
2311 }
2312 EXPORT_SYMBOL(security_inet_conn_established);
2313 
2314 int security_secmark_relabel_packet(u32 secid)
2315 {
2316 	return call_int_hook(secmark_relabel_packet, 0, secid);
2317 }
2318 EXPORT_SYMBOL(security_secmark_relabel_packet);
2319 
2320 void security_secmark_refcount_inc(void)
2321 {
2322 	call_void_hook(secmark_refcount_inc);
2323 }
2324 EXPORT_SYMBOL(security_secmark_refcount_inc);
2325 
2326 void security_secmark_refcount_dec(void)
2327 {
2328 	call_void_hook(secmark_refcount_dec);
2329 }
2330 EXPORT_SYMBOL(security_secmark_refcount_dec);
2331 
2332 int security_tun_dev_alloc_security(void **security)
2333 {
2334 	return call_int_hook(tun_dev_alloc_security, 0, security);
2335 }
2336 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2337 
2338 void security_tun_dev_free_security(void *security)
2339 {
2340 	call_void_hook(tun_dev_free_security, security);
2341 }
2342 EXPORT_SYMBOL(security_tun_dev_free_security);
2343 
2344 int security_tun_dev_create(void)
2345 {
2346 	return call_int_hook(tun_dev_create, 0);
2347 }
2348 EXPORT_SYMBOL(security_tun_dev_create);
2349 
2350 int security_tun_dev_attach_queue(void *security)
2351 {
2352 	return call_int_hook(tun_dev_attach_queue, 0, security);
2353 }
2354 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2355 
2356 int security_tun_dev_attach(struct sock *sk, void *security)
2357 {
2358 	return call_int_hook(tun_dev_attach, 0, sk, security);
2359 }
2360 EXPORT_SYMBOL(security_tun_dev_attach);
2361 
2362 int security_tun_dev_open(void *security)
2363 {
2364 	return call_int_hook(tun_dev_open, 0, security);
2365 }
2366 EXPORT_SYMBOL(security_tun_dev_open);
2367 
2368 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2369 {
2370 	return call_int_hook(sctp_assoc_request, 0, ep, skb);
2371 }
2372 EXPORT_SYMBOL(security_sctp_assoc_request);
2373 
2374 int security_sctp_bind_connect(struct sock *sk, int optname,
2375 			       struct sockaddr *address, int addrlen)
2376 {
2377 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2378 			     address, addrlen);
2379 }
2380 EXPORT_SYMBOL(security_sctp_bind_connect);
2381 
2382 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2383 			    struct sock *newsk)
2384 {
2385 	call_void_hook(sctp_sk_clone, ep, sk, newsk);
2386 }
2387 EXPORT_SYMBOL(security_sctp_sk_clone);
2388 
2389 #endif	/* CONFIG_SECURITY_NETWORK */
2390 
2391 #ifdef CONFIG_SECURITY_INFINIBAND
2392 
2393 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2394 {
2395 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2396 }
2397 EXPORT_SYMBOL(security_ib_pkey_access);
2398 
2399 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2400 {
2401 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2402 }
2403 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2404 
2405 int security_ib_alloc_security(void **sec)
2406 {
2407 	return call_int_hook(ib_alloc_security, 0, sec);
2408 }
2409 EXPORT_SYMBOL(security_ib_alloc_security);
2410 
2411 void security_ib_free_security(void *sec)
2412 {
2413 	call_void_hook(ib_free_security, sec);
2414 }
2415 EXPORT_SYMBOL(security_ib_free_security);
2416 #endif	/* CONFIG_SECURITY_INFINIBAND */
2417 
2418 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2419 
2420 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2421 			       struct xfrm_user_sec_ctx *sec_ctx,
2422 			       gfp_t gfp)
2423 {
2424 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2425 }
2426 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2427 
2428 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2429 			      struct xfrm_sec_ctx **new_ctxp)
2430 {
2431 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2432 }
2433 
2434 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2435 {
2436 	call_void_hook(xfrm_policy_free_security, ctx);
2437 }
2438 EXPORT_SYMBOL(security_xfrm_policy_free);
2439 
2440 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2441 {
2442 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2443 }
2444 
2445 int security_xfrm_state_alloc(struct xfrm_state *x,
2446 			      struct xfrm_user_sec_ctx *sec_ctx)
2447 {
2448 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2449 }
2450 EXPORT_SYMBOL(security_xfrm_state_alloc);
2451 
2452 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2453 				      struct xfrm_sec_ctx *polsec, u32 secid)
2454 {
2455 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2456 }
2457 
2458 int security_xfrm_state_delete(struct xfrm_state *x)
2459 {
2460 	return call_int_hook(xfrm_state_delete_security, 0, x);
2461 }
2462 EXPORT_SYMBOL(security_xfrm_state_delete);
2463 
2464 void security_xfrm_state_free(struct xfrm_state *x)
2465 {
2466 	call_void_hook(xfrm_state_free_security, x);
2467 }
2468 
2469 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2470 {
2471 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2472 }
2473 
2474 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2475 				       struct xfrm_policy *xp,
2476 				       const struct flowi_common *flic)
2477 {
2478 	struct security_hook_list *hp;
2479 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2480 
2481 	/*
2482 	 * Since this function is expected to return 0 or 1, the judgment
2483 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2484 	 * we can use the first LSM's judgment because currently only SELinux
2485 	 * supplies this call.
2486 	 *
2487 	 * For speed optimization, we explicitly break the loop rather than
2488 	 * using the macro
2489 	 */
2490 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2491 				list) {
2492 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2493 		break;
2494 	}
2495 	return rc;
2496 }
2497 
2498 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2499 {
2500 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2501 }
2502 
2503 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2504 {
2505 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2506 				0);
2507 
2508 	BUG_ON(rc);
2509 }
2510 EXPORT_SYMBOL(security_skb_classify_flow);
2511 
2512 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2513 
2514 #ifdef CONFIG_KEYS
2515 
2516 int security_key_alloc(struct key *key, const struct cred *cred,
2517 		       unsigned long flags)
2518 {
2519 	return call_int_hook(key_alloc, 0, key, cred, flags);
2520 }
2521 
2522 void security_key_free(struct key *key)
2523 {
2524 	call_void_hook(key_free, key);
2525 }
2526 
2527 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2528 			    enum key_need_perm need_perm)
2529 {
2530 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2531 }
2532 
2533 int security_key_getsecurity(struct key *key, char **_buffer)
2534 {
2535 	*_buffer = NULL;
2536 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2537 }
2538 
2539 #endif	/* CONFIG_KEYS */
2540 
2541 #ifdef CONFIG_AUDIT
2542 
2543 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2544 {
2545 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2546 }
2547 
2548 int security_audit_rule_known(struct audit_krule *krule)
2549 {
2550 	return call_int_hook(audit_rule_known, 0, krule);
2551 }
2552 
2553 void security_audit_rule_free(void *lsmrule)
2554 {
2555 	call_void_hook(audit_rule_free, lsmrule);
2556 }
2557 
2558 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2559 {
2560 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2561 }
2562 #endif /* CONFIG_AUDIT */
2563 
2564 #ifdef CONFIG_BPF_SYSCALL
2565 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2566 {
2567 	return call_int_hook(bpf, 0, cmd, attr, size);
2568 }
2569 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2570 {
2571 	return call_int_hook(bpf_map, 0, map, fmode);
2572 }
2573 int security_bpf_prog(struct bpf_prog *prog)
2574 {
2575 	return call_int_hook(bpf_prog, 0, prog);
2576 }
2577 int security_bpf_map_alloc(struct bpf_map *map)
2578 {
2579 	return call_int_hook(bpf_map_alloc_security, 0, map);
2580 }
2581 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2582 {
2583 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2584 }
2585 void security_bpf_map_free(struct bpf_map *map)
2586 {
2587 	call_void_hook(bpf_map_free_security, map);
2588 }
2589 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2590 {
2591 	call_void_hook(bpf_prog_free_security, aux);
2592 }
2593 #endif /* CONFIG_BPF_SYSCALL */
2594 
2595 int security_locked_down(enum lockdown_reason what)
2596 {
2597 	return call_int_hook(locked_down, 0, what);
2598 }
2599 EXPORT_SYMBOL(security_locked_down);
2600 
2601 #ifdef CONFIG_PERF_EVENTS
2602 int security_perf_event_open(struct perf_event_attr *attr, int type)
2603 {
2604 	return call_int_hook(perf_event_open, 0, attr, type);
2605 }
2606 
2607 int security_perf_event_alloc(struct perf_event *event)
2608 {
2609 	return call_int_hook(perf_event_alloc, 0, event);
2610 }
2611 
2612 void security_perf_event_free(struct perf_event *event)
2613 {
2614 	call_void_hook(perf_event_free, event);
2615 }
2616 
2617 int security_perf_event_read(struct perf_event *event)
2618 {
2619 	return call_int_hook(perf_event_read, 0, event);
2620 }
2621 
2622 int security_perf_event_write(struct perf_event *event)
2623 {
2624 	return call_int_hook(perf_event_write, 0, event);
2625 }
2626 #endif /* CONFIG_PERF_EVENTS */
2627