xref: /openbmc/linux/security/security.c (revision 0be3ff0c)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 	[LOCKDOWN_DEBUGFS] = "debugfs access",
60 	[LOCKDOWN_XMON_WR] = "xmon write access",
61 	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
62 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
63 	[LOCKDOWN_KCORE] = "/proc/kcore access",
64 	[LOCKDOWN_KPROBES] = "use of kprobes",
65 	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
66 	[LOCKDOWN_PERF] = "unsafe use of perf",
67 	[LOCKDOWN_TRACEFS] = "use of tracefs",
68 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
69 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
70 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
71 };
72 
73 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
74 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
75 
76 static struct kmem_cache *lsm_file_cache;
77 static struct kmem_cache *lsm_inode_cache;
78 
79 char *lsm_names;
80 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
81 
82 /* Boot-time LSM user choice */
83 static __initdata const char *chosen_lsm_order;
84 static __initdata const char *chosen_major_lsm;
85 
86 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
87 
88 /* Ordered list of LSMs to initialize. */
89 static __initdata struct lsm_info **ordered_lsms;
90 static __initdata struct lsm_info *exclusive;
91 
92 static __initdata bool debug;
93 #define init_debug(...)						\
94 	do {							\
95 		if (debug)					\
96 			pr_info(__VA_ARGS__);			\
97 	} while (0)
98 
99 static bool __init is_enabled(struct lsm_info *lsm)
100 {
101 	if (!lsm->enabled)
102 		return false;
103 
104 	return *lsm->enabled;
105 }
106 
107 /* Mark an LSM's enabled flag. */
108 static int lsm_enabled_true __initdata = 1;
109 static int lsm_enabled_false __initdata = 0;
110 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
111 {
112 	/*
113 	 * When an LSM hasn't configured an enable variable, we can use
114 	 * a hard-coded location for storing the default enabled state.
115 	 */
116 	if (!lsm->enabled) {
117 		if (enabled)
118 			lsm->enabled = &lsm_enabled_true;
119 		else
120 			lsm->enabled = &lsm_enabled_false;
121 	} else if (lsm->enabled == &lsm_enabled_true) {
122 		if (!enabled)
123 			lsm->enabled = &lsm_enabled_false;
124 	} else if (lsm->enabled == &lsm_enabled_false) {
125 		if (enabled)
126 			lsm->enabled = &lsm_enabled_true;
127 	} else {
128 		*lsm->enabled = enabled;
129 	}
130 }
131 
132 /* Is an LSM already listed in the ordered LSMs list? */
133 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
134 {
135 	struct lsm_info **check;
136 
137 	for (check = ordered_lsms; *check; check++)
138 		if (*check == lsm)
139 			return true;
140 
141 	return false;
142 }
143 
144 /* Append an LSM to the list of ordered LSMs to initialize. */
145 static int last_lsm __initdata;
146 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
147 {
148 	/* Ignore duplicate selections. */
149 	if (exists_ordered_lsm(lsm))
150 		return;
151 
152 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
153 		return;
154 
155 	/* Enable this LSM, if it is not already set. */
156 	if (!lsm->enabled)
157 		lsm->enabled = &lsm_enabled_true;
158 	ordered_lsms[last_lsm++] = lsm;
159 
160 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
161 		   is_enabled(lsm) ? "en" : "dis");
162 }
163 
164 /* Is an LSM allowed to be initialized? */
165 static bool __init lsm_allowed(struct lsm_info *lsm)
166 {
167 	/* Skip if the LSM is disabled. */
168 	if (!is_enabled(lsm))
169 		return false;
170 
171 	/* Not allowed if another exclusive LSM already initialized. */
172 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
173 		init_debug("exclusive disabled: %s\n", lsm->name);
174 		return false;
175 	}
176 
177 	return true;
178 }
179 
180 static void __init lsm_set_blob_size(int *need, int *lbs)
181 {
182 	int offset;
183 
184 	if (*need > 0) {
185 		offset = *lbs;
186 		*lbs += *need;
187 		*need = offset;
188 	}
189 }
190 
191 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
192 {
193 	if (!needed)
194 		return;
195 
196 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
197 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
198 	/*
199 	 * The inode blob gets an rcu_head in addition to
200 	 * what the modules might need.
201 	 */
202 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
203 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
204 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
205 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
206 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
207 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
208 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
209 }
210 
211 /* Prepare LSM for initialization. */
212 static void __init prepare_lsm(struct lsm_info *lsm)
213 {
214 	int enabled = lsm_allowed(lsm);
215 
216 	/* Record enablement (to handle any following exclusive LSMs). */
217 	set_enabled(lsm, enabled);
218 
219 	/* If enabled, do pre-initialization work. */
220 	if (enabled) {
221 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
222 			exclusive = lsm;
223 			init_debug("exclusive chosen: %s\n", lsm->name);
224 		}
225 
226 		lsm_set_blob_sizes(lsm->blobs);
227 	}
228 }
229 
230 /* Initialize a given LSM, if it is enabled. */
231 static void __init initialize_lsm(struct lsm_info *lsm)
232 {
233 	if (is_enabled(lsm)) {
234 		int ret;
235 
236 		init_debug("initializing %s\n", lsm->name);
237 		ret = lsm->init();
238 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
239 	}
240 }
241 
242 /* Populate ordered LSMs list from comma-separated LSM name list. */
243 static void __init ordered_lsm_parse(const char *order, const char *origin)
244 {
245 	struct lsm_info *lsm;
246 	char *sep, *name, *next;
247 
248 	/* LSM_ORDER_FIRST is always first. */
249 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
250 		if (lsm->order == LSM_ORDER_FIRST)
251 			append_ordered_lsm(lsm, "first");
252 	}
253 
254 	/* Process "security=", if given. */
255 	if (chosen_major_lsm) {
256 		struct lsm_info *major;
257 
258 		/*
259 		 * To match the original "security=" behavior, this
260 		 * explicitly does NOT fallback to another Legacy Major
261 		 * if the selected one was separately disabled: disable
262 		 * all non-matching Legacy Major LSMs.
263 		 */
264 		for (major = __start_lsm_info; major < __end_lsm_info;
265 		     major++) {
266 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
267 			    strcmp(major->name, chosen_major_lsm) != 0) {
268 				set_enabled(major, false);
269 				init_debug("security=%s disabled: %s\n",
270 					   chosen_major_lsm, major->name);
271 			}
272 		}
273 	}
274 
275 	sep = kstrdup(order, GFP_KERNEL);
276 	next = sep;
277 	/* Walk the list, looking for matching LSMs. */
278 	while ((name = strsep(&next, ",")) != NULL) {
279 		bool found = false;
280 
281 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
282 			if (lsm->order == LSM_ORDER_MUTABLE &&
283 			    strcmp(lsm->name, name) == 0) {
284 				append_ordered_lsm(lsm, origin);
285 				found = true;
286 			}
287 		}
288 
289 		if (!found)
290 			init_debug("%s ignored: %s\n", origin, name);
291 	}
292 
293 	/* Process "security=", if given. */
294 	if (chosen_major_lsm) {
295 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
296 			if (exists_ordered_lsm(lsm))
297 				continue;
298 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
299 				append_ordered_lsm(lsm, "security=");
300 		}
301 	}
302 
303 	/* Disable all LSMs not in the ordered list. */
304 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 		if (exists_ordered_lsm(lsm))
306 			continue;
307 		set_enabled(lsm, false);
308 		init_debug("%s disabled: %s\n", origin, lsm->name);
309 	}
310 
311 	kfree(sep);
312 }
313 
314 static void __init lsm_early_cred(struct cred *cred);
315 static void __init lsm_early_task(struct task_struct *task);
316 
317 static int lsm_append(const char *new, char **result);
318 
319 static void __init ordered_lsm_init(void)
320 {
321 	struct lsm_info **lsm;
322 
323 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
324 				GFP_KERNEL);
325 
326 	if (chosen_lsm_order) {
327 		if (chosen_major_lsm) {
328 			pr_info("security= is ignored because it is superseded by lsm=\n");
329 			chosen_major_lsm = NULL;
330 		}
331 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
332 	} else
333 		ordered_lsm_parse(builtin_lsm_order, "builtin");
334 
335 	for (lsm = ordered_lsms; *lsm; lsm++)
336 		prepare_lsm(*lsm);
337 
338 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
339 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
340 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
341 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
342 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
343 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
344 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
345 
346 	/*
347 	 * Create any kmem_caches needed for blobs
348 	 */
349 	if (blob_sizes.lbs_file)
350 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
351 						   blob_sizes.lbs_file, 0,
352 						   SLAB_PANIC, NULL);
353 	if (blob_sizes.lbs_inode)
354 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
355 						    blob_sizes.lbs_inode, 0,
356 						    SLAB_PANIC, NULL);
357 
358 	lsm_early_cred((struct cred *) current->cred);
359 	lsm_early_task(current);
360 	for (lsm = ordered_lsms; *lsm; lsm++)
361 		initialize_lsm(*lsm);
362 
363 	kfree(ordered_lsms);
364 }
365 
366 int __init early_security_init(void)
367 {
368 	int i;
369 	struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
370 	struct lsm_info *lsm;
371 
372 	for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
373 	     i++)
374 		INIT_HLIST_HEAD(&list[i]);
375 
376 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
377 		if (!lsm->enabled)
378 			lsm->enabled = &lsm_enabled_true;
379 		prepare_lsm(lsm);
380 		initialize_lsm(lsm);
381 	}
382 
383 	return 0;
384 }
385 
386 /**
387  * security_init - initializes the security framework
388  *
389  * This should be called early in the kernel initialization sequence.
390  */
391 int __init security_init(void)
392 {
393 	struct lsm_info *lsm;
394 
395 	pr_info("Security Framework initializing\n");
396 
397 	/*
398 	 * Append the names of the early LSM modules now that kmalloc() is
399 	 * available
400 	 */
401 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
402 		if (lsm->enabled)
403 			lsm_append(lsm->name, &lsm_names);
404 	}
405 
406 	/* Load LSMs in specified order. */
407 	ordered_lsm_init();
408 
409 	return 0;
410 }
411 
412 /* Save user chosen LSM */
413 static int __init choose_major_lsm(char *str)
414 {
415 	chosen_major_lsm = str;
416 	return 1;
417 }
418 __setup("security=", choose_major_lsm);
419 
420 /* Explicitly choose LSM initialization order. */
421 static int __init choose_lsm_order(char *str)
422 {
423 	chosen_lsm_order = str;
424 	return 1;
425 }
426 __setup("lsm=", choose_lsm_order);
427 
428 /* Enable LSM order debugging. */
429 static int __init enable_debug(char *str)
430 {
431 	debug = true;
432 	return 1;
433 }
434 __setup("lsm.debug", enable_debug);
435 
436 static bool match_last_lsm(const char *list, const char *lsm)
437 {
438 	const char *last;
439 
440 	if (WARN_ON(!list || !lsm))
441 		return false;
442 	last = strrchr(list, ',');
443 	if (last)
444 		/* Pass the comma, strcmp() will check for '\0' */
445 		last++;
446 	else
447 		last = list;
448 	return !strcmp(last, lsm);
449 }
450 
451 static int lsm_append(const char *new, char **result)
452 {
453 	char *cp;
454 
455 	if (*result == NULL) {
456 		*result = kstrdup(new, GFP_KERNEL);
457 		if (*result == NULL)
458 			return -ENOMEM;
459 	} else {
460 		/* Check if it is the last registered name */
461 		if (match_last_lsm(*result, new))
462 			return 0;
463 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
464 		if (cp == NULL)
465 			return -ENOMEM;
466 		kfree(*result);
467 		*result = cp;
468 	}
469 	return 0;
470 }
471 
472 /**
473  * security_add_hooks - Add a modules hooks to the hook lists.
474  * @hooks: the hooks to add
475  * @count: the number of hooks to add
476  * @lsm: the name of the security module
477  *
478  * Each LSM has to register its hooks with the infrastructure.
479  */
480 void __init security_add_hooks(struct security_hook_list *hooks, int count,
481 				char *lsm)
482 {
483 	int i;
484 
485 	for (i = 0; i < count; i++) {
486 		hooks[i].lsm = lsm;
487 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
488 	}
489 
490 	/*
491 	 * Don't try to append during early_security_init(), we'll come back
492 	 * and fix this up afterwards.
493 	 */
494 	if (slab_is_available()) {
495 		if (lsm_append(lsm, &lsm_names) < 0)
496 			panic("%s - Cannot get early memory.\n", __func__);
497 	}
498 }
499 
500 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
501 {
502 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
503 					    event, data);
504 }
505 EXPORT_SYMBOL(call_blocking_lsm_notifier);
506 
507 int register_blocking_lsm_notifier(struct notifier_block *nb)
508 {
509 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
510 						nb);
511 }
512 EXPORT_SYMBOL(register_blocking_lsm_notifier);
513 
514 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
515 {
516 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
517 						  nb);
518 }
519 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
520 
521 /**
522  * lsm_cred_alloc - allocate a composite cred blob
523  * @cred: the cred that needs a blob
524  * @gfp: allocation type
525  *
526  * Allocate the cred blob for all the modules
527  *
528  * Returns 0, or -ENOMEM if memory can't be allocated.
529  */
530 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
531 {
532 	if (blob_sizes.lbs_cred == 0) {
533 		cred->security = NULL;
534 		return 0;
535 	}
536 
537 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
538 	if (cred->security == NULL)
539 		return -ENOMEM;
540 	return 0;
541 }
542 
543 /**
544  * lsm_early_cred - during initialization allocate a composite cred blob
545  * @cred: the cred that needs a blob
546  *
547  * Allocate the cred blob for all the modules
548  */
549 static void __init lsm_early_cred(struct cred *cred)
550 {
551 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
552 
553 	if (rc)
554 		panic("%s: Early cred alloc failed.\n", __func__);
555 }
556 
557 /**
558  * lsm_file_alloc - allocate a composite file blob
559  * @file: the file that needs a blob
560  *
561  * Allocate the file blob for all the modules
562  *
563  * Returns 0, or -ENOMEM if memory can't be allocated.
564  */
565 static int lsm_file_alloc(struct file *file)
566 {
567 	if (!lsm_file_cache) {
568 		file->f_security = NULL;
569 		return 0;
570 	}
571 
572 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
573 	if (file->f_security == NULL)
574 		return -ENOMEM;
575 	return 0;
576 }
577 
578 /**
579  * lsm_inode_alloc - allocate a composite inode blob
580  * @inode: the inode that needs a blob
581  *
582  * Allocate the inode blob for all the modules
583  *
584  * Returns 0, or -ENOMEM if memory can't be allocated.
585  */
586 int lsm_inode_alloc(struct inode *inode)
587 {
588 	if (!lsm_inode_cache) {
589 		inode->i_security = NULL;
590 		return 0;
591 	}
592 
593 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
594 	if (inode->i_security == NULL)
595 		return -ENOMEM;
596 	return 0;
597 }
598 
599 /**
600  * lsm_task_alloc - allocate a composite task blob
601  * @task: the task that needs a blob
602  *
603  * Allocate the task blob for all the modules
604  *
605  * Returns 0, or -ENOMEM if memory can't be allocated.
606  */
607 static int lsm_task_alloc(struct task_struct *task)
608 {
609 	if (blob_sizes.lbs_task == 0) {
610 		task->security = NULL;
611 		return 0;
612 	}
613 
614 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
615 	if (task->security == NULL)
616 		return -ENOMEM;
617 	return 0;
618 }
619 
620 /**
621  * lsm_ipc_alloc - allocate a composite ipc blob
622  * @kip: the ipc that needs a blob
623  *
624  * Allocate the ipc blob for all the modules
625  *
626  * Returns 0, or -ENOMEM if memory can't be allocated.
627  */
628 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
629 {
630 	if (blob_sizes.lbs_ipc == 0) {
631 		kip->security = NULL;
632 		return 0;
633 	}
634 
635 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
636 	if (kip->security == NULL)
637 		return -ENOMEM;
638 	return 0;
639 }
640 
641 /**
642  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
643  * @mp: the msg_msg that needs a blob
644  *
645  * Allocate the ipc blob for all the modules
646  *
647  * Returns 0, or -ENOMEM if memory can't be allocated.
648  */
649 static int lsm_msg_msg_alloc(struct msg_msg *mp)
650 {
651 	if (blob_sizes.lbs_msg_msg == 0) {
652 		mp->security = NULL;
653 		return 0;
654 	}
655 
656 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
657 	if (mp->security == NULL)
658 		return -ENOMEM;
659 	return 0;
660 }
661 
662 /**
663  * lsm_early_task - during initialization allocate a composite task blob
664  * @task: the task that needs a blob
665  *
666  * Allocate the task blob for all the modules
667  */
668 static void __init lsm_early_task(struct task_struct *task)
669 {
670 	int rc = lsm_task_alloc(task);
671 
672 	if (rc)
673 		panic("%s: Early task alloc failed.\n", __func__);
674 }
675 
676 /**
677  * lsm_superblock_alloc - allocate a composite superblock blob
678  * @sb: the superblock that needs a blob
679  *
680  * Allocate the superblock blob for all the modules
681  *
682  * Returns 0, or -ENOMEM if memory can't be allocated.
683  */
684 static int lsm_superblock_alloc(struct super_block *sb)
685 {
686 	if (blob_sizes.lbs_superblock == 0) {
687 		sb->s_security = NULL;
688 		return 0;
689 	}
690 
691 	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
692 	if (sb->s_security == NULL)
693 		return -ENOMEM;
694 	return 0;
695 }
696 
697 /*
698  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
699  * can be accessed with:
700  *
701  *	LSM_RET_DEFAULT(<hook_name>)
702  *
703  * The macros below define static constants for the default value of each
704  * LSM hook.
705  */
706 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
707 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
708 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
709 	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
710 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
711 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
712 
713 #include <linux/lsm_hook_defs.h>
714 #undef LSM_HOOK
715 
716 /*
717  * Hook list operation macros.
718  *
719  * call_void_hook:
720  *	This is a hook that does not return a value.
721  *
722  * call_int_hook:
723  *	This is a hook that returns a value.
724  */
725 
726 #define call_void_hook(FUNC, ...)				\
727 	do {							\
728 		struct security_hook_list *P;			\
729 								\
730 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
731 			P->hook.FUNC(__VA_ARGS__);		\
732 	} while (0)
733 
734 #define call_int_hook(FUNC, IRC, ...) ({			\
735 	int RC = IRC;						\
736 	do {							\
737 		struct security_hook_list *P;			\
738 								\
739 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
740 			RC = P->hook.FUNC(__VA_ARGS__);		\
741 			if (RC != 0)				\
742 				break;				\
743 		}						\
744 	} while (0);						\
745 	RC;							\
746 })
747 
748 /* Security operations */
749 
750 int security_binder_set_context_mgr(const struct cred *mgr)
751 {
752 	return call_int_hook(binder_set_context_mgr, 0, mgr);
753 }
754 
755 int security_binder_transaction(const struct cred *from,
756 				const struct cred *to)
757 {
758 	return call_int_hook(binder_transaction, 0, from, to);
759 }
760 
761 int security_binder_transfer_binder(const struct cred *from,
762 				    const struct cred *to)
763 {
764 	return call_int_hook(binder_transfer_binder, 0, from, to);
765 }
766 
767 int security_binder_transfer_file(const struct cred *from,
768 				  const struct cred *to, struct file *file)
769 {
770 	return call_int_hook(binder_transfer_file, 0, from, to, file);
771 }
772 
773 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
774 {
775 	return call_int_hook(ptrace_access_check, 0, child, mode);
776 }
777 
778 int security_ptrace_traceme(struct task_struct *parent)
779 {
780 	return call_int_hook(ptrace_traceme, 0, parent);
781 }
782 
783 int security_capget(struct task_struct *target,
784 		     kernel_cap_t *effective,
785 		     kernel_cap_t *inheritable,
786 		     kernel_cap_t *permitted)
787 {
788 	return call_int_hook(capget, 0, target,
789 				effective, inheritable, permitted);
790 }
791 
792 int security_capset(struct cred *new, const struct cred *old,
793 		    const kernel_cap_t *effective,
794 		    const kernel_cap_t *inheritable,
795 		    const kernel_cap_t *permitted)
796 {
797 	return call_int_hook(capset, 0, new, old,
798 				effective, inheritable, permitted);
799 }
800 
801 int security_capable(const struct cred *cred,
802 		     struct user_namespace *ns,
803 		     int cap,
804 		     unsigned int opts)
805 {
806 	return call_int_hook(capable, 0, cred, ns, cap, opts);
807 }
808 
809 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
810 {
811 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
812 }
813 
814 int security_quota_on(struct dentry *dentry)
815 {
816 	return call_int_hook(quota_on, 0, dentry);
817 }
818 
819 int security_syslog(int type)
820 {
821 	return call_int_hook(syslog, 0, type);
822 }
823 
824 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
825 {
826 	return call_int_hook(settime, 0, ts, tz);
827 }
828 
829 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
830 {
831 	struct security_hook_list *hp;
832 	int cap_sys_admin = 1;
833 	int rc;
834 
835 	/*
836 	 * The module will respond with a positive value if
837 	 * it thinks the __vm_enough_memory() call should be
838 	 * made with the cap_sys_admin set. If all of the modules
839 	 * agree that it should be set it will. If any module
840 	 * thinks it should not be set it won't.
841 	 */
842 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
843 		rc = hp->hook.vm_enough_memory(mm, pages);
844 		if (rc <= 0) {
845 			cap_sys_admin = 0;
846 			break;
847 		}
848 	}
849 	return __vm_enough_memory(mm, pages, cap_sys_admin);
850 }
851 
852 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
853 {
854 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
855 }
856 
857 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
858 {
859 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
860 }
861 
862 int security_bprm_check(struct linux_binprm *bprm)
863 {
864 	int ret;
865 
866 	ret = call_int_hook(bprm_check_security, 0, bprm);
867 	if (ret)
868 		return ret;
869 	return ima_bprm_check(bprm);
870 }
871 
872 void security_bprm_committing_creds(struct linux_binprm *bprm)
873 {
874 	call_void_hook(bprm_committing_creds, bprm);
875 }
876 
877 void security_bprm_committed_creds(struct linux_binprm *bprm)
878 {
879 	call_void_hook(bprm_committed_creds, bprm);
880 }
881 
882 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
883 {
884 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
885 }
886 
887 int security_fs_context_parse_param(struct fs_context *fc,
888 				    struct fs_parameter *param)
889 {
890 	struct security_hook_list *hp;
891 	int trc;
892 	int rc = -ENOPARAM;
893 
894 	hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
895 			     list) {
896 		trc = hp->hook.fs_context_parse_param(fc, param);
897 		if (trc == 0)
898 			rc = 0;
899 		else if (trc != -ENOPARAM)
900 			return trc;
901 	}
902 	return rc;
903 }
904 
905 int security_sb_alloc(struct super_block *sb)
906 {
907 	int rc = lsm_superblock_alloc(sb);
908 
909 	if (unlikely(rc))
910 		return rc;
911 	rc = call_int_hook(sb_alloc_security, 0, sb);
912 	if (unlikely(rc))
913 		security_sb_free(sb);
914 	return rc;
915 }
916 
917 void security_sb_delete(struct super_block *sb)
918 {
919 	call_void_hook(sb_delete, sb);
920 }
921 
922 void security_sb_free(struct super_block *sb)
923 {
924 	call_void_hook(sb_free_security, sb);
925 	kfree(sb->s_security);
926 	sb->s_security = NULL;
927 }
928 
929 void security_free_mnt_opts(void **mnt_opts)
930 {
931 	if (!*mnt_opts)
932 		return;
933 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
934 	*mnt_opts = NULL;
935 }
936 EXPORT_SYMBOL(security_free_mnt_opts);
937 
938 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
939 {
940 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
941 }
942 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
943 
944 int security_sb_mnt_opts_compat(struct super_block *sb,
945 				void *mnt_opts)
946 {
947 	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
948 }
949 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
950 
951 int security_sb_remount(struct super_block *sb,
952 			void *mnt_opts)
953 {
954 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
955 }
956 EXPORT_SYMBOL(security_sb_remount);
957 
958 int security_sb_kern_mount(struct super_block *sb)
959 {
960 	return call_int_hook(sb_kern_mount, 0, sb);
961 }
962 
963 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
964 {
965 	return call_int_hook(sb_show_options, 0, m, sb);
966 }
967 
968 int security_sb_statfs(struct dentry *dentry)
969 {
970 	return call_int_hook(sb_statfs, 0, dentry);
971 }
972 
973 int security_sb_mount(const char *dev_name, const struct path *path,
974                        const char *type, unsigned long flags, void *data)
975 {
976 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
977 }
978 
979 int security_sb_umount(struct vfsmount *mnt, int flags)
980 {
981 	return call_int_hook(sb_umount, 0, mnt, flags);
982 }
983 
984 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
985 {
986 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
987 }
988 
989 int security_sb_set_mnt_opts(struct super_block *sb,
990 				void *mnt_opts,
991 				unsigned long kern_flags,
992 				unsigned long *set_kern_flags)
993 {
994 	return call_int_hook(sb_set_mnt_opts,
995 				mnt_opts ? -EOPNOTSUPP : 0, sb,
996 				mnt_opts, kern_flags, set_kern_flags);
997 }
998 EXPORT_SYMBOL(security_sb_set_mnt_opts);
999 
1000 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1001 				struct super_block *newsb,
1002 				unsigned long kern_flags,
1003 				unsigned long *set_kern_flags)
1004 {
1005 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1006 				kern_flags, set_kern_flags);
1007 }
1008 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1009 
1010 int security_move_mount(const struct path *from_path, const struct path *to_path)
1011 {
1012 	return call_int_hook(move_mount, 0, from_path, to_path);
1013 }
1014 
1015 int security_path_notify(const struct path *path, u64 mask,
1016 				unsigned int obj_type)
1017 {
1018 	return call_int_hook(path_notify, 0, path, mask, obj_type);
1019 }
1020 
1021 int security_inode_alloc(struct inode *inode)
1022 {
1023 	int rc = lsm_inode_alloc(inode);
1024 
1025 	if (unlikely(rc))
1026 		return rc;
1027 	rc = call_int_hook(inode_alloc_security, 0, inode);
1028 	if (unlikely(rc))
1029 		security_inode_free(inode);
1030 	return rc;
1031 }
1032 
1033 static void inode_free_by_rcu(struct rcu_head *head)
1034 {
1035 	/*
1036 	 * The rcu head is at the start of the inode blob
1037 	 */
1038 	kmem_cache_free(lsm_inode_cache, head);
1039 }
1040 
1041 void security_inode_free(struct inode *inode)
1042 {
1043 	integrity_inode_free(inode);
1044 	call_void_hook(inode_free_security, inode);
1045 	/*
1046 	 * The inode may still be referenced in a path walk and
1047 	 * a call to security_inode_permission() can be made
1048 	 * after inode_free_security() is called. Ideally, the VFS
1049 	 * wouldn't do this, but fixing that is a much harder
1050 	 * job. For now, simply free the i_security via RCU, and
1051 	 * leave the current inode->i_security pointer intact.
1052 	 * The inode will be freed after the RCU grace period too.
1053 	 */
1054 	if (inode->i_security)
1055 		call_rcu((struct rcu_head *)inode->i_security,
1056 				inode_free_by_rcu);
1057 }
1058 
1059 int security_dentry_init_security(struct dentry *dentry, int mode,
1060 				  const struct qstr *name,
1061 				  const char **xattr_name, void **ctx,
1062 				  u32 *ctxlen)
1063 {
1064 	struct security_hook_list *hp;
1065 	int rc;
1066 
1067 	/*
1068 	 * Only one module will provide a security context.
1069 	 */
1070 	hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1071 		rc = hp->hook.dentry_init_security(dentry, mode, name,
1072 						   xattr_name, ctx, ctxlen);
1073 		if (rc != LSM_RET_DEFAULT(dentry_init_security))
1074 			return rc;
1075 	}
1076 	return LSM_RET_DEFAULT(dentry_init_security);
1077 }
1078 EXPORT_SYMBOL(security_dentry_init_security);
1079 
1080 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1081 				    struct qstr *name,
1082 				    const struct cred *old, struct cred *new)
1083 {
1084 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1085 				name, old, new);
1086 }
1087 EXPORT_SYMBOL(security_dentry_create_files_as);
1088 
1089 int security_inode_init_security(struct inode *inode, struct inode *dir,
1090 				 const struct qstr *qstr,
1091 				 const initxattrs initxattrs, void *fs_data)
1092 {
1093 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1094 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1095 	int ret;
1096 
1097 	if (unlikely(IS_PRIVATE(inode)))
1098 		return 0;
1099 
1100 	if (!initxattrs)
1101 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1102 				     dir, qstr, NULL, NULL, NULL);
1103 	memset(new_xattrs, 0, sizeof(new_xattrs));
1104 	lsm_xattr = new_xattrs;
1105 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1106 						&lsm_xattr->name,
1107 						&lsm_xattr->value,
1108 						&lsm_xattr->value_len);
1109 	if (ret)
1110 		goto out;
1111 
1112 	evm_xattr = lsm_xattr + 1;
1113 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1114 	if (ret)
1115 		goto out;
1116 	ret = initxattrs(inode, new_xattrs, fs_data);
1117 out:
1118 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1119 		kfree(xattr->value);
1120 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1121 }
1122 EXPORT_SYMBOL(security_inode_init_security);
1123 
1124 int security_inode_init_security_anon(struct inode *inode,
1125 				      const struct qstr *name,
1126 				      const struct inode *context_inode)
1127 {
1128 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1129 			     context_inode);
1130 }
1131 
1132 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1133 				     const struct qstr *qstr, const char **name,
1134 				     void **value, size_t *len)
1135 {
1136 	if (unlikely(IS_PRIVATE(inode)))
1137 		return -EOPNOTSUPP;
1138 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1139 			     qstr, name, value, len);
1140 }
1141 EXPORT_SYMBOL(security_old_inode_init_security);
1142 
1143 #ifdef CONFIG_SECURITY_PATH
1144 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1145 			unsigned int dev)
1146 {
1147 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1148 		return 0;
1149 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1150 }
1151 EXPORT_SYMBOL(security_path_mknod);
1152 
1153 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1154 {
1155 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1156 		return 0;
1157 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1158 }
1159 EXPORT_SYMBOL(security_path_mkdir);
1160 
1161 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1162 {
1163 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1164 		return 0;
1165 	return call_int_hook(path_rmdir, 0, dir, dentry);
1166 }
1167 
1168 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1169 {
1170 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1171 		return 0;
1172 	return call_int_hook(path_unlink, 0, dir, dentry);
1173 }
1174 EXPORT_SYMBOL(security_path_unlink);
1175 
1176 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1177 			  const char *old_name)
1178 {
1179 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1180 		return 0;
1181 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1182 }
1183 
1184 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1185 		       struct dentry *new_dentry)
1186 {
1187 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1188 		return 0;
1189 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1190 }
1191 
1192 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1193 			 const struct path *new_dir, struct dentry *new_dentry,
1194 			 unsigned int flags)
1195 {
1196 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1197 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1198 		return 0;
1199 
1200 	if (flags & RENAME_EXCHANGE) {
1201 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1202 					old_dir, old_dentry);
1203 		if (err)
1204 			return err;
1205 	}
1206 
1207 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1208 				new_dentry);
1209 }
1210 EXPORT_SYMBOL(security_path_rename);
1211 
1212 int security_path_truncate(const struct path *path)
1213 {
1214 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1215 		return 0;
1216 	return call_int_hook(path_truncate, 0, path);
1217 }
1218 
1219 int security_path_chmod(const struct path *path, umode_t mode)
1220 {
1221 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1222 		return 0;
1223 	return call_int_hook(path_chmod, 0, path, mode);
1224 }
1225 
1226 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1227 {
1228 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1229 		return 0;
1230 	return call_int_hook(path_chown, 0, path, uid, gid);
1231 }
1232 
1233 int security_path_chroot(const struct path *path)
1234 {
1235 	return call_int_hook(path_chroot, 0, path);
1236 }
1237 #endif
1238 
1239 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1240 {
1241 	if (unlikely(IS_PRIVATE(dir)))
1242 		return 0;
1243 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1244 }
1245 EXPORT_SYMBOL_GPL(security_inode_create);
1246 
1247 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1248 			 struct dentry *new_dentry)
1249 {
1250 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1251 		return 0;
1252 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1253 }
1254 
1255 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1256 {
1257 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1258 		return 0;
1259 	return call_int_hook(inode_unlink, 0, dir, dentry);
1260 }
1261 
1262 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1263 			    const char *old_name)
1264 {
1265 	if (unlikely(IS_PRIVATE(dir)))
1266 		return 0;
1267 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1268 }
1269 
1270 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1271 {
1272 	if (unlikely(IS_PRIVATE(dir)))
1273 		return 0;
1274 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1275 }
1276 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1277 
1278 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1279 {
1280 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1281 		return 0;
1282 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1283 }
1284 
1285 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1286 {
1287 	if (unlikely(IS_PRIVATE(dir)))
1288 		return 0;
1289 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1290 }
1291 
1292 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1293 			   struct inode *new_dir, struct dentry *new_dentry,
1294 			   unsigned int flags)
1295 {
1296         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1297             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1298 		return 0;
1299 
1300 	if (flags & RENAME_EXCHANGE) {
1301 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1302 						     old_dir, old_dentry);
1303 		if (err)
1304 			return err;
1305 	}
1306 
1307 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1308 					   new_dir, new_dentry);
1309 }
1310 
1311 int security_inode_readlink(struct dentry *dentry)
1312 {
1313 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1314 		return 0;
1315 	return call_int_hook(inode_readlink, 0, dentry);
1316 }
1317 
1318 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1319 			       bool rcu)
1320 {
1321 	if (unlikely(IS_PRIVATE(inode)))
1322 		return 0;
1323 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1324 }
1325 
1326 int security_inode_permission(struct inode *inode, int mask)
1327 {
1328 	if (unlikely(IS_PRIVATE(inode)))
1329 		return 0;
1330 	return call_int_hook(inode_permission, 0, inode, mask);
1331 }
1332 
1333 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1334 {
1335 	int ret;
1336 
1337 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1338 		return 0;
1339 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1340 	if (ret)
1341 		return ret;
1342 	return evm_inode_setattr(dentry, attr);
1343 }
1344 EXPORT_SYMBOL_GPL(security_inode_setattr);
1345 
1346 int security_inode_getattr(const struct path *path)
1347 {
1348 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1349 		return 0;
1350 	return call_int_hook(inode_getattr, 0, path);
1351 }
1352 
1353 int security_inode_setxattr(struct user_namespace *mnt_userns,
1354 			    struct dentry *dentry, const char *name,
1355 			    const void *value, size_t size, int flags)
1356 {
1357 	int ret;
1358 
1359 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1360 		return 0;
1361 	/*
1362 	 * SELinux and Smack integrate the cap call,
1363 	 * so assume that all LSMs supplying this call do so.
1364 	 */
1365 	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1366 			    size, flags);
1367 
1368 	if (ret == 1)
1369 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1370 	if (ret)
1371 		return ret;
1372 	ret = ima_inode_setxattr(dentry, name, value, size);
1373 	if (ret)
1374 		return ret;
1375 	return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1376 }
1377 
1378 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1379 				  const void *value, size_t size, int flags)
1380 {
1381 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1382 		return;
1383 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1384 	evm_inode_post_setxattr(dentry, name, value, size);
1385 }
1386 
1387 int security_inode_getxattr(struct dentry *dentry, const char *name)
1388 {
1389 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1390 		return 0;
1391 	return call_int_hook(inode_getxattr, 0, dentry, name);
1392 }
1393 
1394 int security_inode_listxattr(struct dentry *dentry)
1395 {
1396 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1397 		return 0;
1398 	return call_int_hook(inode_listxattr, 0, dentry);
1399 }
1400 
1401 int security_inode_removexattr(struct user_namespace *mnt_userns,
1402 			       struct dentry *dentry, const char *name)
1403 {
1404 	int ret;
1405 
1406 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1407 		return 0;
1408 	/*
1409 	 * SELinux and Smack integrate the cap call,
1410 	 * so assume that all LSMs supplying this call do so.
1411 	 */
1412 	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1413 	if (ret == 1)
1414 		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1415 	if (ret)
1416 		return ret;
1417 	ret = ima_inode_removexattr(dentry, name);
1418 	if (ret)
1419 		return ret;
1420 	return evm_inode_removexattr(mnt_userns, dentry, name);
1421 }
1422 
1423 int security_inode_need_killpriv(struct dentry *dentry)
1424 {
1425 	return call_int_hook(inode_need_killpriv, 0, dentry);
1426 }
1427 
1428 int security_inode_killpriv(struct user_namespace *mnt_userns,
1429 			    struct dentry *dentry)
1430 {
1431 	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1432 }
1433 
1434 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1435 			       struct inode *inode, const char *name,
1436 			       void **buffer, bool alloc)
1437 {
1438 	struct security_hook_list *hp;
1439 	int rc;
1440 
1441 	if (unlikely(IS_PRIVATE(inode)))
1442 		return LSM_RET_DEFAULT(inode_getsecurity);
1443 	/*
1444 	 * Only one module will provide an attribute with a given name.
1445 	 */
1446 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1447 		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1448 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1449 			return rc;
1450 	}
1451 	return LSM_RET_DEFAULT(inode_getsecurity);
1452 }
1453 
1454 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1455 {
1456 	struct security_hook_list *hp;
1457 	int rc;
1458 
1459 	if (unlikely(IS_PRIVATE(inode)))
1460 		return LSM_RET_DEFAULT(inode_setsecurity);
1461 	/*
1462 	 * Only one module will provide an attribute with a given name.
1463 	 */
1464 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1465 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1466 								flags);
1467 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1468 			return rc;
1469 	}
1470 	return LSM_RET_DEFAULT(inode_setsecurity);
1471 }
1472 
1473 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1474 {
1475 	if (unlikely(IS_PRIVATE(inode)))
1476 		return 0;
1477 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1478 }
1479 EXPORT_SYMBOL(security_inode_listsecurity);
1480 
1481 void security_inode_getsecid(struct inode *inode, u32 *secid)
1482 {
1483 	call_void_hook(inode_getsecid, inode, secid);
1484 }
1485 
1486 int security_inode_copy_up(struct dentry *src, struct cred **new)
1487 {
1488 	return call_int_hook(inode_copy_up, 0, src, new);
1489 }
1490 EXPORT_SYMBOL(security_inode_copy_up);
1491 
1492 int security_inode_copy_up_xattr(const char *name)
1493 {
1494 	struct security_hook_list *hp;
1495 	int rc;
1496 
1497 	/*
1498 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1499 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1500 	 * any other error code incase of an error.
1501 	 */
1502 	hlist_for_each_entry(hp,
1503 		&security_hook_heads.inode_copy_up_xattr, list) {
1504 		rc = hp->hook.inode_copy_up_xattr(name);
1505 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1506 			return rc;
1507 	}
1508 
1509 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1510 }
1511 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1512 
1513 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1514 				  struct kernfs_node *kn)
1515 {
1516 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1517 }
1518 
1519 int security_file_permission(struct file *file, int mask)
1520 {
1521 	int ret;
1522 
1523 	ret = call_int_hook(file_permission, 0, file, mask);
1524 	if (ret)
1525 		return ret;
1526 
1527 	return fsnotify_perm(file, mask);
1528 }
1529 
1530 int security_file_alloc(struct file *file)
1531 {
1532 	int rc = lsm_file_alloc(file);
1533 
1534 	if (rc)
1535 		return rc;
1536 	rc = call_int_hook(file_alloc_security, 0, file);
1537 	if (unlikely(rc))
1538 		security_file_free(file);
1539 	return rc;
1540 }
1541 
1542 void security_file_free(struct file *file)
1543 {
1544 	void *blob;
1545 
1546 	call_void_hook(file_free_security, file);
1547 
1548 	blob = file->f_security;
1549 	if (blob) {
1550 		file->f_security = NULL;
1551 		kmem_cache_free(lsm_file_cache, blob);
1552 	}
1553 }
1554 
1555 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1556 {
1557 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1558 }
1559 EXPORT_SYMBOL_GPL(security_file_ioctl);
1560 
1561 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1562 {
1563 	/*
1564 	 * Does we have PROT_READ and does the application expect
1565 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1566 	 */
1567 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1568 		return prot;
1569 	if (!(current->personality & READ_IMPLIES_EXEC))
1570 		return prot;
1571 	/*
1572 	 * if that's an anonymous mapping, let it.
1573 	 */
1574 	if (!file)
1575 		return prot | PROT_EXEC;
1576 	/*
1577 	 * ditto if it's not on noexec mount, except that on !MMU we need
1578 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1579 	 */
1580 	if (!path_noexec(&file->f_path)) {
1581 #ifndef CONFIG_MMU
1582 		if (file->f_op->mmap_capabilities) {
1583 			unsigned caps = file->f_op->mmap_capabilities(file);
1584 			if (!(caps & NOMMU_MAP_EXEC))
1585 				return prot;
1586 		}
1587 #endif
1588 		return prot | PROT_EXEC;
1589 	}
1590 	/* anything on noexec mount won't get PROT_EXEC */
1591 	return prot;
1592 }
1593 
1594 int security_mmap_file(struct file *file, unsigned long prot,
1595 			unsigned long flags)
1596 {
1597 	int ret;
1598 	ret = call_int_hook(mmap_file, 0, file, prot,
1599 					mmap_prot(file, prot), flags);
1600 	if (ret)
1601 		return ret;
1602 	return ima_file_mmap(file, prot);
1603 }
1604 
1605 int security_mmap_addr(unsigned long addr)
1606 {
1607 	return call_int_hook(mmap_addr, 0, addr);
1608 }
1609 
1610 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1611 			    unsigned long prot)
1612 {
1613 	int ret;
1614 
1615 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1616 	if (ret)
1617 		return ret;
1618 	return ima_file_mprotect(vma, prot);
1619 }
1620 
1621 int security_file_lock(struct file *file, unsigned int cmd)
1622 {
1623 	return call_int_hook(file_lock, 0, file, cmd);
1624 }
1625 
1626 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1627 {
1628 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1629 }
1630 
1631 void security_file_set_fowner(struct file *file)
1632 {
1633 	call_void_hook(file_set_fowner, file);
1634 }
1635 
1636 int security_file_send_sigiotask(struct task_struct *tsk,
1637 				  struct fown_struct *fown, int sig)
1638 {
1639 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1640 }
1641 
1642 int security_file_receive(struct file *file)
1643 {
1644 	return call_int_hook(file_receive, 0, file);
1645 }
1646 
1647 int security_file_open(struct file *file)
1648 {
1649 	int ret;
1650 
1651 	ret = call_int_hook(file_open, 0, file);
1652 	if (ret)
1653 		return ret;
1654 
1655 	return fsnotify_perm(file, MAY_OPEN);
1656 }
1657 
1658 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1659 {
1660 	int rc = lsm_task_alloc(task);
1661 
1662 	if (rc)
1663 		return rc;
1664 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1665 	if (unlikely(rc))
1666 		security_task_free(task);
1667 	return rc;
1668 }
1669 
1670 void security_task_free(struct task_struct *task)
1671 {
1672 	call_void_hook(task_free, task);
1673 
1674 	kfree(task->security);
1675 	task->security = NULL;
1676 }
1677 
1678 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1679 {
1680 	int rc = lsm_cred_alloc(cred, gfp);
1681 
1682 	if (rc)
1683 		return rc;
1684 
1685 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1686 	if (unlikely(rc))
1687 		security_cred_free(cred);
1688 	return rc;
1689 }
1690 
1691 void security_cred_free(struct cred *cred)
1692 {
1693 	/*
1694 	 * There is a failure case in prepare_creds() that
1695 	 * may result in a call here with ->security being NULL.
1696 	 */
1697 	if (unlikely(cred->security == NULL))
1698 		return;
1699 
1700 	call_void_hook(cred_free, cred);
1701 
1702 	kfree(cred->security);
1703 	cred->security = NULL;
1704 }
1705 
1706 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1707 {
1708 	int rc = lsm_cred_alloc(new, gfp);
1709 
1710 	if (rc)
1711 		return rc;
1712 
1713 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1714 	if (unlikely(rc))
1715 		security_cred_free(new);
1716 	return rc;
1717 }
1718 
1719 void security_transfer_creds(struct cred *new, const struct cred *old)
1720 {
1721 	call_void_hook(cred_transfer, new, old);
1722 }
1723 
1724 void security_cred_getsecid(const struct cred *c, u32 *secid)
1725 {
1726 	*secid = 0;
1727 	call_void_hook(cred_getsecid, c, secid);
1728 }
1729 EXPORT_SYMBOL(security_cred_getsecid);
1730 
1731 int security_kernel_act_as(struct cred *new, u32 secid)
1732 {
1733 	return call_int_hook(kernel_act_as, 0, new, secid);
1734 }
1735 
1736 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1737 {
1738 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1739 }
1740 
1741 int security_kernel_module_request(char *kmod_name)
1742 {
1743 	int ret;
1744 
1745 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1746 	if (ret)
1747 		return ret;
1748 	return integrity_kernel_module_request(kmod_name);
1749 }
1750 
1751 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1752 			      bool contents)
1753 {
1754 	int ret;
1755 
1756 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1757 	if (ret)
1758 		return ret;
1759 	return ima_read_file(file, id, contents);
1760 }
1761 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1762 
1763 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1764 				   enum kernel_read_file_id id)
1765 {
1766 	int ret;
1767 
1768 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1769 	if (ret)
1770 		return ret;
1771 	return ima_post_read_file(file, buf, size, id);
1772 }
1773 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1774 
1775 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1776 {
1777 	int ret;
1778 
1779 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1780 	if (ret)
1781 		return ret;
1782 	return ima_load_data(id, contents);
1783 }
1784 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1785 
1786 int security_kernel_post_load_data(char *buf, loff_t size,
1787 				   enum kernel_load_data_id id,
1788 				   char *description)
1789 {
1790 	int ret;
1791 
1792 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1793 			    description);
1794 	if (ret)
1795 		return ret;
1796 	return ima_post_load_data(buf, size, id, description);
1797 }
1798 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1799 
1800 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1801 			     int flags)
1802 {
1803 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1804 }
1805 
1806 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1807 				 int flags)
1808 {
1809 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1810 }
1811 
1812 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1813 {
1814 	return call_int_hook(task_setpgid, 0, p, pgid);
1815 }
1816 
1817 int security_task_getpgid(struct task_struct *p)
1818 {
1819 	return call_int_hook(task_getpgid, 0, p);
1820 }
1821 
1822 int security_task_getsid(struct task_struct *p)
1823 {
1824 	return call_int_hook(task_getsid, 0, p);
1825 }
1826 
1827 void security_current_getsecid_subj(u32 *secid)
1828 {
1829 	*secid = 0;
1830 	call_void_hook(current_getsecid_subj, secid);
1831 }
1832 EXPORT_SYMBOL(security_current_getsecid_subj);
1833 
1834 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1835 {
1836 	*secid = 0;
1837 	call_void_hook(task_getsecid_obj, p, secid);
1838 }
1839 EXPORT_SYMBOL(security_task_getsecid_obj);
1840 
1841 int security_task_setnice(struct task_struct *p, int nice)
1842 {
1843 	return call_int_hook(task_setnice, 0, p, nice);
1844 }
1845 
1846 int security_task_setioprio(struct task_struct *p, int ioprio)
1847 {
1848 	return call_int_hook(task_setioprio, 0, p, ioprio);
1849 }
1850 
1851 int security_task_getioprio(struct task_struct *p)
1852 {
1853 	return call_int_hook(task_getioprio, 0, p);
1854 }
1855 
1856 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1857 			  unsigned int flags)
1858 {
1859 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1860 }
1861 
1862 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1863 		struct rlimit *new_rlim)
1864 {
1865 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1866 }
1867 
1868 int security_task_setscheduler(struct task_struct *p)
1869 {
1870 	return call_int_hook(task_setscheduler, 0, p);
1871 }
1872 
1873 int security_task_getscheduler(struct task_struct *p)
1874 {
1875 	return call_int_hook(task_getscheduler, 0, p);
1876 }
1877 
1878 int security_task_movememory(struct task_struct *p)
1879 {
1880 	return call_int_hook(task_movememory, 0, p);
1881 }
1882 
1883 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1884 			int sig, const struct cred *cred)
1885 {
1886 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1887 }
1888 
1889 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1890 			 unsigned long arg4, unsigned long arg5)
1891 {
1892 	int thisrc;
1893 	int rc = LSM_RET_DEFAULT(task_prctl);
1894 	struct security_hook_list *hp;
1895 
1896 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1897 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1898 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1899 			rc = thisrc;
1900 			if (thisrc != 0)
1901 				break;
1902 		}
1903 	}
1904 	return rc;
1905 }
1906 
1907 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1908 {
1909 	call_void_hook(task_to_inode, p, inode);
1910 }
1911 
1912 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1913 {
1914 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1915 }
1916 
1917 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1918 {
1919 	*secid = 0;
1920 	call_void_hook(ipc_getsecid, ipcp, secid);
1921 }
1922 
1923 int security_msg_msg_alloc(struct msg_msg *msg)
1924 {
1925 	int rc = lsm_msg_msg_alloc(msg);
1926 
1927 	if (unlikely(rc))
1928 		return rc;
1929 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1930 	if (unlikely(rc))
1931 		security_msg_msg_free(msg);
1932 	return rc;
1933 }
1934 
1935 void security_msg_msg_free(struct msg_msg *msg)
1936 {
1937 	call_void_hook(msg_msg_free_security, msg);
1938 	kfree(msg->security);
1939 	msg->security = NULL;
1940 }
1941 
1942 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1943 {
1944 	int rc = lsm_ipc_alloc(msq);
1945 
1946 	if (unlikely(rc))
1947 		return rc;
1948 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1949 	if (unlikely(rc))
1950 		security_msg_queue_free(msq);
1951 	return rc;
1952 }
1953 
1954 void security_msg_queue_free(struct kern_ipc_perm *msq)
1955 {
1956 	call_void_hook(msg_queue_free_security, msq);
1957 	kfree(msq->security);
1958 	msq->security = NULL;
1959 }
1960 
1961 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1962 {
1963 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1964 }
1965 
1966 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1967 {
1968 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1969 }
1970 
1971 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1972 			       struct msg_msg *msg, int msqflg)
1973 {
1974 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1975 }
1976 
1977 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1978 			       struct task_struct *target, long type, int mode)
1979 {
1980 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1981 }
1982 
1983 int security_shm_alloc(struct kern_ipc_perm *shp)
1984 {
1985 	int rc = lsm_ipc_alloc(shp);
1986 
1987 	if (unlikely(rc))
1988 		return rc;
1989 	rc = call_int_hook(shm_alloc_security, 0, shp);
1990 	if (unlikely(rc))
1991 		security_shm_free(shp);
1992 	return rc;
1993 }
1994 
1995 void security_shm_free(struct kern_ipc_perm *shp)
1996 {
1997 	call_void_hook(shm_free_security, shp);
1998 	kfree(shp->security);
1999 	shp->security = NULL;
2000 }
2001 
2002 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2003 {
2004 	return call_int_hook(shm_associate, 0, shp, shmflg);
2005 }
2006 
2007 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2008 {
2009 	return call_int_hook(shm_shmctl, 0, shp, cmd);
2010 }
2011 
2012 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2013 {
2014 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2015 }
2016 
2017 int security_sem_alloc(struct kern_ipc_perm *sma)
2018 {
2019 	int rc = lsm_ipc_alloc(sma);
2020 
2021 	if (unlikely(rc))
2022 		return rc;
2023 	rc = call_int_hook(sem_alloc_security, 0, sma);
2024 	if (unlikely(rc))
2025 		security_sem_free(sma);
2026 	return rc;
2027 }
2028 
2029 void security_sem_free(struct kern_ipc_perm *sma)
2030 {
2031 	call_void_hook(sem_free_security, sma);
2032 	kfree(sma->security);
2033 	sma->security = NULL;
2034 }
2035 
2036 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2037 {
2038 	return call_int_hook(sem_associate, 0, sma, semflg);
2039 }
2040 
2041 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2042 {
2043 	return call_int_hook(sem_semctl, 0, sma, cmd);
2044 }
2045 
2046 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2047 			unsigned nsops, int alter)
2048 {
2049 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2050 }
2051 
2052 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2053 {
2054 	if (unlikely(inode && IS_PRIVATE(inode)))
2055 		return;
2056 	call_void_hook(d_instantiate, dentry, inode);
2057 }
2058 EXPORT_SYMBOL(security_d_instantiate);
2059 
2060 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2061 				char **value)
2062 {
2063 	struct security_hook_list *hp;
2064 
2065 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2066 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2067 			continue;
2068 		return hp->hook.getprocattr(p, name, value);
2069 	}
2070 	return LSM_RET_DEFAULT(getprocattr);
2071 }
2072 
2073 int security_setprocattr(const char *lsm, const char *name, void *value,
2074 			 size_t size)
2075 {
2076 	struct security_hook_list *hp;
2077 
2078 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2079 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2080 			continue;
2081 		return hp->hook.setprocattr(name, value, size);
2082 	}
2083 	return LSM_RET_DEFAULT(setprocattr);
2084 }
2085 
2086 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2087 {
2088 	return call_int_hook(netlink_send, 0, sk, skb);
2089 }
2090 
2091 int security_ismaclabel(const char *name)
2092 {
2093 	return call_int_hook(ismaclabel, 0, name);
2094 }
2095 EXPORT_SYMBOL(security_ismaclabel);
2096 
2097 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2098 {
2099 	struct security_hook_list *hp;
2100 	int rc;
2101 
2102 	/*
2103 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2104 	 * LSM hook is not "stackable").
2105 	 */
2106 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2107 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2108 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2109 			return rc;
2110 	}
2111 
2112 	return LSM_RET_DEFAULT(secid_to_secctx);
2113 }
2114 EXPORT_SYMBOL(security_secid_to_secctx);
2115 
2116 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2117 {
2118 	*secid = 0;
2119 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2120 }
2121 EXPORT_SYMBOL(security_secctx_to_secid);
2122 
2123 void security_release_secctx(char *secdata, u32 seclen)
2124 {
2125 	call_void_hook(release_secctx, secdata, seclen);
2126 }
2127 EXPORT_SYMBOL(security_release_secctx);
2128 
2129 void security_inode_invalidate_secctx(struct inode *inode)
2130 {
2131 	call_void_hook(inode_invalidate_secctx, inode);
2132 }
2133 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2134 
2135 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2136 {
2137 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2138 }
2139 EXPORT_SYMBOL(security_inode_notifysecctx);
2140 
2141 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2142 {
2143 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2144 }
2145 EXPORT_SYMBOL(security_inode_setsecctx);
2146 
2147 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2148 {
2149 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2150 }
2151 EXPORT_SYMBOL(security_inode_getsecctx);
2152 
2153 #ifdef CONFIG_WATCH_QUEUE
2154 int security_post_notification(const struct cred *w_cred,
2155 			       const struct cred *cred,
2156 			       struct watch_notification *n)
2157 {
2158 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2159 }
2160 #endif /* CONFIG_WATCH_QUEUE */
2161 
2162 #ifdef CONFIG_KEY_NOTIFICATIONS
2163 int security_watch_key(struct key *key)
2164 {
2165 	return call_int_hook(watch_key, 0, key);
2166 }
2167 #endif
2168 
2169 #ifdef CONFIG_SECURITY_NETWORK
2170 
2171 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2172 {
2173 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2174 }
2175 EXPORT_SYMBOL(security_unix_stream_connect);
2176 
2177 int security_unix_may_send(struct socket *sock,  struct socket *other)
2178 {
2179 	return call_int_hook(unix_may_send, 0, sock, other);
2180 }
2181 EXPORT_SYMBOL(security_unix_may_send);
2182 
2183 int security_socket_create(int family, int type, int protocol, int kern)
2184 {
2185 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2186 }
2187 
2188 int security_socket_post_create(struct socket *sock, int family,
2189 				int type, int protocol, int kern)
2190 {
2191 	return call_int_hook(socket_post_create, 0, sock, family, type,
2192 						protocol, kern);
2193 }
2194 
2195 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2196 {
2197 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2198 }
2199 EXPORT_SYMBOL(security_socket_socketpair);
2200 
2201 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2202 {
2203 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2204 }
2205 
2206 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2207 {
2208 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2209 }
2210 
2211 int security_socket_listen(struct socket *sock, int backlog)
2212 {
2213 	return call_int_hook(socket_listen, 0, sock, backlog);
2214 }
2215 
2216 int security_socket_accept(struct socket *sock, struct socket *newsock)
2217 {
2218 	return call_int_hook(socket_accept, 0, sock, newsock);
2219 }
2220 
2221 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2222 {
2223 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2224 }
2225 
2226 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2227 			    int size, int flags)
2228 {
2229 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2230 }
2231 
2232 int security_socket_getsockname(struct socket *sock)
2233 {
2234 	return call_int_hook(socket_getsockname, 0, sock);
2235 }
2236 
2237 int security_socket_getpeername(struct socket *sock)
2238 {
2239 	return call_int_hook(socket_getpeername, 0, sock);
2240 }
2241 
2242 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2243 {
2244 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2245 }
2246 
2247 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2248 {
2249 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2250 }
2251 
2252 int security_socket_shutdown(struct socket *sock, int how)
2253 {
2254 	return call_int_hook(socket_shutdown, 0, sock, how);
2255 }
2256 
2257 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2258 {
2259 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2260 }
2261 EXPORT_SYMBOL(security_sock_rcv_skb);
2262 
2263 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2264 				      int __user *optlen, unsigned len)
2265 {
2266 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2267 				optval, optlen, len);
2268 }
2269 
2270 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2271 {
2272 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2273 			     skb, secid);
2274 }
2275 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2276 
2277 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2278 {
2279 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2280 }
2281 
2282 void security_sk_free(struct sock *sk)
2283 {
2284 	call_void_hook(sk_free_security, sk);
2285 }
2286 
2287 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2288 {
2289 	call_void_hook(sk_clone_security, sk, newsk);
2290 }
2291 EXPORT_SYMBOL(security_sk_clone);
2292 
2293 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2294 {
2295 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2296 }
2297 EXPORT_SYMBOL(security_sk_classify_flow);
2298 
2299 void security_req_classify_flow(const struct request_sock *req,
2300 				struct flowi_common *flic)
2301 {
2302 	call_void_hook(req_classify_flow, req, flic);
2303 }
2304 EXPORT_SYMBOL(security_req_classify_flow);
2305 
2306 void security_sock_graft(struct sock *sk, struct socket *parent)
2307 {
2308 	call_void_hook(sock_graft, sk, parent);
2309 }
2310 EXPORT_SYMBOL(security_sock_graft);
2311 
2312 int security_inet_conn_request(const struct sock *sk,
2313 			struct sk_buff *skb, struct request_sock *req)
2314 {
2315 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2316 }
2317 EXPORT_SYMBOL(security_inet_conn_request);
2318 
2319 void security_inet_csk_clone(struct sock *newsk,
2320 			const struct request_sock *req)
2321 {
2322 	call_void_hook(inet_csk_clone, newsk, req);
2323 }
2324 
2325 void security_inet_conn_established(struct sock *sk,
2326 			struct sk_buff *skb)
2327 {
2328 	call_void_hook(inet_conn_established, sk, skb);
2329 }
2330 EXPORT_SYMBOL(security_inet_conn_established);
2331 
2332 int security_secmark_relabel_packet(u32 secid)
2333 {
2334 	return call_int_hook(secmark_relabel_packet, 0, secid);
2335 }
2336 EXPORT_SYMBOL(security_secmark_relabel_packet);
2337 
2338 void security_secmark_refcount_inc(void)
2339 {
2340 	call_void_hook(secmark_refcount_inc);
2341 }
2342 EXPORT_SYMBOL(security_secmark_refcount_inc);
2343 
2344 void security_secmark_refcount_dec(void)
2345 {
2346 	call_void_hook(secmark_refcount_dec);
2347 }
2348 EXPORT_SYMBOL(security_secmark_refcount_dec);
2349 
2350 int security_tun_dev_alloc_security(void **security)
2351 {
2352 	return call_int_hook(tun_dev_alloc_security, 0, security);
2353 }
2354 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2355 
2356 void security_tun_dev_free_security(void *security)
2357 {
2358 	call_void_hook(tun_dev_free_security, security);
2359 }
2360 EXPORT_SYMBOL(security_tun_dev_free_security);
2361 
2362 int security_tun_dev_create(void)
2363 {
2364 	return call_int_hook(tun_dev_create, 0);
2365 }
2366 EXPORT_SYMBOL(security_tun_dev_create);
2367 
2368 int security_tun_dev_attach_queue(void *security)
2369 {
2370 	return call_int_hook(tun_dev_attach_queue, 0, security);
2371 }
2372 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2373 
2374 int security_tun_dev_attach(struct sock *sk, void *security)
2375 {
2376 	return call_int_hook(tun_dev_attach, 0, sk, security);
2377 }
2378 EXPORT_SYMBOL(security_tun_dev_attach);
2379 
2380 int security_tun_dev_open(void *security)
2381 {
2382 	return call_int_hook(tun_dev_open, 0, security);
2383 }
2384 EXPORT_SYMBOL(security_tun_dev_open);
2385 
2386 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2387 {
2388 	return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2389 }
2390 EXPORT_SYMBOL(security_sctp_assoc_request);
2391 
2392 int security_sctp_bind_connect(struct sock *sk, int optname,
2393 			       struct sockaddr *address, int addrlen)
2394 {
2395 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2396 			     address, addrlen);
2397 }
2398 EXPORT_SYMBOL(security_sctp_bind_connect);
2399 
2400 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2401 			    struct sock *newsk)
2402 {
2403 	call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2404 }
2405 EXPORT_SYMBOL(security_sctp_sk_clone);
2406 
2407 int security_sctp_assoc_established(struct sctp_association *asoc,
2408 				    struct sk_buff *skb)
2409 {
2410 	return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2411 }
2412 EXPORT_SYMBOL(security_sctp_assoc_established);
2413 
2414 #endif	/* CONFIG_SECURITY_NETWORK */
2415 
2416 #ifdef CONFIG_SECURITY_INFINIBAND
2417 
2418 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2419 {
2420 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2421 }
2422 EXPORT_SYMBOL(security_ib_pkey_access);
2423 
2424 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2425 {
2426 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2427 }
2428 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2429 
2430 int security_ib_alloc_security(void **sec)
2431 {
2432 	return call_int_hook(ib_alloc_security, 0, sec);
2433 }
2434 EXPORT_SYMBOL(security_ib_alloc_security);
2435 
2436 void security_ib_free_security(void *sec)
2437 {
2438 	call_void_hook(ib_free_security, sec);
2439 }
2440 EXPORT_SYMBOL(security_ib_free_security);
2441 #endif	/* CONFIG_SECURITY_INFINIBAND */
2442 
2443 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2444 
2445 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2446 			       struct xfrm_user_sec_ctx *sec_ctx,
2447 			       gfp_t gfp)
2448 {
2449 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2450 }
2451 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2452 
2453 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2454 			      struct xfrm_sec_ctx **new_ctxp)
2455 {
2456 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2457 }
2458 
2459 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2460 {
2461 	call_void_hook(xfrm_policy_free_security, ctx);
2462 }
2463 EXPORT_SYMBOL(security_xfrm_policy_free);
2464 
2465 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2466 {
2467 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2468 }
2469 
2470 int security_xfrm_state_alloc(struct xfrm_state *x,
2471 			      struct xfrm_user_sec_ctx *sec_ctx)
2472 {
2473 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2474 }
2475 EXPORT_SYMBOL(security_xfrm_state_alloc);
2476 
2477 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2478 				      struct xfrm_sec_ctx *polsec, u32 secid)
2479 {
2480 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2481 }
2482 
2483 int security_xfrm_state_delete(struct xfrm_state *x)
2484 {
2485 	return call_int_hook(xfrm_state_delete_security, 0, x);
2486 }
2487 EXPORT_SYMBOL(security_xfrm_state_delete);
2488 
2489 void security_xfrm_state_free(struct xfrm_state *x)
2490 {
2491 	call_void_hook(xfrm_state_free_security, x);
2492 }
2493 
2494 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2495 {
2496 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2497 }
2498 
2499 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2500 				       struct xfrm_policy *xp,
2501 				       const struct flowi_common *flic)
2502 {
2503 	struct security_hook_list *hp;
2504 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2505 
2506 	/*
2507 	 * Since this function is expected to return 0 or 1, the judgment
2508 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2509 	 * we can use the first LSM's judgment because currently only SELinux
2510 	 * supplies this call.
2511 	 *
2512 	 * For speed optimization, we explicitly break the loop rather than
2513 	 * using the macro
2514 	 */
2515 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2516 				list) {
2517 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2518 		break;
2519 	}
2520 	return rc;
2521 }
2522 
2523 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2524 {
2525 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2526 }
2527 
2528 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2529 {
2530 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2531 				0);
2532 
2533 	BUG_ON(rc);
2534 }
2535 EXPORT_SYMBOL(security_skb_classify_flow);
2536 
2537 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2538 
2539 #ifdef CONFIG_KEYS
2540 
2541 int security_key_alloc(struct key *key, const struct cred *cred,
2542 		       unsigned long flags)
2543 {
2544 	return call_int_hook(key_alloc, 0, key, cred, flags);
2545 }
2546 
2547 void security_key_free(struct key *key)
2548 {
2549 	call_void_hook(key_free, key);
2550 }
2551 
2552 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2553 			    enum key_need_perm need_perm)
2554 {
2555 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2556 }
2557 
2558 int security_key_getsecurity(struct key *key, char **_buffer)
2559 {
2560 	*_buffer = NULL;
2561 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2562 }
2563 
2564 #endif	/* CONFIG_KEYS */
2565 
2566 #ifdef CONFIG_AUDIT
2567 
2568 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2569 {
2570 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2571 }
2572 
2573 int security_audit_rule_known(struct audit_krule *krule)
2574 {
2575 	return call_int_hook(audit_rule_known, 0, krule);
2576 }
2577 
2578 void security_audit_rule_free(void *lsmrule)
2579 {
2580 	call_void_hook(audit_rule_free, lsmrule);
2581 }
2582 
2583 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2584 {
2585 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2586 }
2587 #endif /* CONFIG_AUDIT */
2588 
2589 #ifdef CONFIG_BPF_SYSCALL
2590 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2591 {
2592 	return call_int_hook(bpf, 0, cmd, attr, size);
2593 }
2594 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2595 {
2596 	return call_int_hook(bpf_map, 0, map, fmode);
2597 }
2598 int security_bpf_prog(struct bpf_prog *prog)
2599 {
2600 	return call_int_hook(bpf_prog, 0, prog);
2601 }
2602 int security_bpf_map_alloc(struct bpf_map *map)
2603 {
2604 	return call_int_hook(bpf_map_alloc_security, 0, map);
2605 }
2606 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2607 {
2608 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2609 }
2610 void security_bpf_map_free(struct bpf_map *map)
2611 {
2612 	call_void_hook(bpf_map_free_security, map);
2613 }
2614 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2615 {
2616 	call_void_hook(bpf_prog_free_security, aux);
2617 }
2618 #endif /* CONFIG_BPF_SYSCALL */
2619 
2620 int security_locked_down(enum lockdown_reason what)
2621 {
2622 	return call_int_hook(locked_down, 0, what);
2623 }
2624 EXPORT_SYMBOL(security_locked_down);
2625 
2626 #ifdef CONFIG_PERF_EVENTS
2627 int security_perf_event_open(struct perf_event_attr *attr, int type)
2628 {
2629 	return call_int_hook(perf_event_open, 0, attr, type);
2630 }
2631 
2632 int security_perf_event_alloc(struct perf_event *event)
2633 {
2634 	return call_int_hook(perf_event_alloc, 0, event);
2635 }
2636 
2637 void security_perf_event_free(struct perf_event *event)
2638 {
2639 	call_void_hook(perf_event_free, event);
2640 }
2641 
2642 int security_perf_event_read(struct perf_event *event)
2643 {
2644 	return call_int_hook(perf_event_read, 0, event);
2645 }
2646 
2647 int security_perf_event_write(struct perf_event *event)
2648 {
2649 	return call_int_hook(perf_event_write, 0, event);
2650 }
2651 #endif /* CONFIG_PERF_EVENTS */
2652 
2653 #ifdef CONFIG_IO_URING
2654 int security_uring_override_creds(const struct cred *new)
2655 {
2656 	return call_int_hook(uring_override_creds, 0, new);
2657 }
2658 
2659 int security_uring_sqpoll(void)
2660 {
2661 	return call_int_hook(uring_sqpoll, 0);
2662 }
2663 #endif /* CONFIG_IO_URING */
2664