xref: /openbmc/linux/security/security.c (revision 39f60c1c)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
56 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 	[LOCKDOWN_DEBUGFS] = "debugfs access",
61 	[LOCKDOWN_XMON_WR] = "xmon write access",
62 	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 	[LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
64 	[LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
65 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
66 	[LOCKDOWN_KCORE] = "/proc/kcore access",
67 	[LOCKDOWN_KPROBES] = "use of kprobes",
68 	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
69 	[LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
70 	[LOCKDOWN_PERF] = "unsafe use of perf",
71 	[LOCKDOWN_TRACEFS] = "use of tracefs",
72 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
73 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
74 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75 };
76 
77 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
78 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
79 
80 static struct kmem_cache *lsm_file_cache;
81 static struct kmem_cache *lsm_inode_cache;
82 
83 char *lsm_names;
84 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85 
86 /* Boot-time LSM user choice */
87 static __initdata const char *chosen_lsm_order;
88 static __initdata const char *chosen_major_lsm;
89 
90 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91 
92 /* Ordered list of LSMs to initialize. */
93 static __initdata struct lsm_info **ordered_lsms;
94 static __initdata struct lsm_info *exclusive;
95 
96 static __initdata bool debug;
97 #define init_debug(...)						\
98 	do {							\
99 		if (debug)					\
100 			pr_info(__VA_ARGS__);			\
101 	} while (0)
102 
103 static bool __init is_enabled(struct lsm_info *lsm)
104 {
105 	if (!lsm->enabled)
106 		return false;
107 
108 	return *lsm->enabled;
109 }
110 
111 /* Mark an LSM's enabled flag. */
112 static int lsm_enabled_true __initdata = 1;
113 static int lsm_enabled_false __initdata = 0;
114 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115 {
116 	/*
117 	 * When an LSM hasn't configured an enable variable, we can use
118 	 * a hard-coded location for storing the default enabled state.
119 	 */
120 	if (!lsm->enabled) {
121 		if (enabled)
122 			lsm->enabled = &lsm_enabled_true;
123 		else
124 			lsm->enabled = &lsm_enabled_false;
125 	} else if (lsm->enabled == &lsm_enabled_true) {
126 		if (!enabled)
127 			lsm->enabled = &lsm_enabled_false;
128 	} else if (lsm->enabled == &lsm_enabled_false) {
129 		if (enabled)
130 			lsm->enabled = &lsm_enabled_true;
131 	} else {
132 		*lsm->enabled = enabled;
133 	}
134 }
135 
136 /* Is an LSM already listed in the ordered LSMs list? */
137 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138 {
139 	struct lsm_info **check;
140 
141 	for (check = ordered_lsms; *check; check++)
142 		if (*check == lsm)
143 			return true;
144 
145 	return false;
146 }
147 
148 /* Append an LSM to the list of ordered LSMs to initialize. */
149 static int last_lsm __initdata;
150 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151 {
152 	/* Ignore duplicate selections. */
153 	if (exists_ordered_lsm(lsm))
154 		return;
155 
156 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157 		return;
158 
159 	/* Enable this LSM, if it is not already set. */
160 	if (!lsm->enabled)
161 		lsm->enabled = &lsm_enabled_true;
162 	ordered_lsms[last_lsm++] = lsm;
163 
164 	init_debug("%s ordered: %s (%s)\n", from, lsm->name,
165 		   is_enabled(lsm) ? "enabled" : "disabled");
166 }
167 
168 /* Is an LSM allowed to be initialized? */
169 static bool __init lsm_allowed(struct lsm_info *lsm)
170 {
171 	/* Skip if the LSM is disabled. */
172 	if (!is_enabled(lsm))
173 		return false;
174 
175 	/* Not allowed if another exclusive LSM already initialized. */
176 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177 		init_debug("exclusive disabled: %s\n", lsm->name);
178 		return false;
179 	}
180 
181 	return true;
182 }
183 
184 static void __init lsm_set_blob_size(int *need, int *lbs)
185 {
186 	int offset;
187 
188 	if (*need <= 0)
189 		return;
190 
191 	offset = ALIGN(*lbs, sizeof(void *));
192 	*lbs = offset + *need;
193 	*need = offset;
194 }
195 
196 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
197 {
198 	if (!needed)
199 		return;
200 
201 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
202 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
203 	/*
204 	 * The inode blob gets an rcu_head in addition to
205 	 * what the modules might need.
206 	 */
207 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
208 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
209 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
210 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
211 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
212 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
213 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
214 }
215 
216 /* Prepare LSM for initialization. */
217 static void __init prepare_lsm(struct lsm_info *lsm)
218 {
219 	int enabled = lsm_allowed(lsm);
220 
221 	/* Record enablement (to handle any following exclusive LSMs). */
222 	set_enabled(lsm, enabled);
223 
224 	/* If enabled, do pre-initialization work. */
225 	if (enabled) {
226 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
227 			exclusive = lsm;
228 			init_debug("exclusive chosen:   %s\n", lsm->name);
229 		}
230 
231 		lsm_set_blob_sizes(lsm->blobs);
232 	}
233 }
234 
235 /* Initialize a given LSM, if it is enabled. */
236 static void __init initialize_lsm(struct lsm_info *lsm)
237 {
238 	if (is_enabled(lsm)) {
239 		int ret;
240 
241 		init_debug("initializing %s\n", lsm->name);
242 		ret = lsm->init();
243 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
244 	}
245 }
246 
247 /* Populate ordered LSMs list from comma-separated LSM name list. */
248 static void __init ordered_lsm_parse(const char *order, const char *origin)
249 {
250 	struct lsm_info *lsm;
251 	char *sep, *name, *next;
252 
253 	/* LSM_ORDER_FIRST is always first. */
254 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
255 		if (lsm->order == LSM_ORDER_FIRST)
256 			append_ordered_lsm(lsm, "  first");
257 	}
258 
259 	/* Process "security=", if given. */
260 	if (chosen_major_lsm) {
261 		struct lsm_info *major;
262 
263 		/*
264 		 * To match the original "security=" behavior, this
265 		 * explicitly does NOT fallback to another Legacy Major
266 		 * if the selected one was separately disabled: disable
267 		 * all non-matching Legacy Major LSMs.
268 		 */
269 		for (major = __start_lsm_info; major < __end_lsm_info;
270 		     major++) {
271 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
272 			    strcmp(major->name, chosen_major_lsm) != 0) {
273 				set_enabled(major, false);
274 				init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
275 					   chosen_major_lsm, major->name);
276 			}
277 		}
278 	}
279 
280 	sep = kstrdup(order, GFP_KERNEL);
281 	next = sep;
282 	/* Walk the list, looking for matching LSMs. */
283 	while ((name = strsep(&next, ",")) != NULL) {
284 		bool found = false;
285 
286 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
287 			if (lsm->order == LSM_ORDER_MUTABLE &&
288 			    strcmp(lsm->name, name) == 0) {
289 				append_ordered_lsm(lsm, origin);
290 				found = true;
291 			}
292 		}
293 
294 		if (!found)
295 			init_debug("%s ignored: %s (not built into kernel)\n",
296 				   origin, name);
297 	}
298 
299 	/* Process "security=", if given. */
300 	if (chosen_major_lsm) {
301 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
302 			if (exists_ordered_lsm(lsm))
303 				continue;
304 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
305 				append_ordered_lsm(lsm, "security=");
306 		}
307 	}
308 
309 	/* Disable all LSMs not in the ordered list. */
310 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
311 		if (exists_ordered_lsm(lsm))
312 			continue;
313 		set_enabled(lsm, false);
314 		init_debug("%s skipped: %s (not in requested order)\n",
315 			   origin, lsm->name);
316 	}
317 
318 	kfree(sep);
319 }
320 
321 static void __init lsm_early_cred(struct cred *cred);
322 static void __init lsm_early_task(struct task_struct *task);
323 
324 static int lsm_append(const char *new, char **result);
325 
326 static void __init report_lsm_order(void)
327 {
328 	struct lsm_info **lsm, *early;
329 	int first = 0;
330 
331 	pr_info("initializing lsm=");
332 
333 	/* Report each enabled LSM name, comma separated. */
334 	for (early = __start_early_lsm_info; early < __end_early_lsm_info; early++)
335 		if (is_enabled(early))
336 			pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
337 	for (lsm = ordered_lsms; *lsm; lsm++)
338 		if (is_enabled(*lsm))
339 			pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
340 
341 	pr_cont("\n");
342 }
343 
344 static void __init ordered_lsm_init(void)
345 {
346 	struct lsm_info **lsm;
347 
348 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
349 				GFP_KERNEL);
350 
351 	if (chosen_lsm_order) {
352 		if (chosen_major_lsm) {
353 			pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
354 				chosen_major_lsm, chosen_lsm_order);
355 			chosen_major_lsm = NULL;
356 		}
357 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
358 	} else
359 		ordered_lsm_parse(builtin_lsm_order, "builtin");
360 
361 	for (lsm = ordered_lsms; *lsm; lsm++)
362 		prepare_lsm(*lsm);
363 
364 	report_lsm_order();
365 
366 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
367 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
368 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
369 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
370 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
371 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
372 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
373 
374 	/*
375 	 * Create any kmem_caches needed for blobs
376 	 */
377 	if (blob_sizes.lbs_file)
378 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
379 						   blob_sizes.lbs_file, 0,
380 						   SLAB_PANIC, NULL);
381 	if (blob_sizes.lbs_inode)
382 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
383 						    blob_sizes.lbs_inode, 0,
384 						    SLAB_PANIC, NULL);
385 
386 	lsm_early_cred((struct cred *) current->cred);
387 	lsm_early_task(current);
388 	for (lsm = ordered_lsms; *lsm; lsm++)
389 		initialize_lsm(*lsm);
390 
391 	kfree(ordered_lsms);
392 }
393 
394 int __init early_security_init(void)
395 {
396 	struct lsm_info *lsm;
397 
398 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
399 	INIT_HLIST_HEAD(&security_hook_heads.NAME);
400 #include "linux/lsm_hook_defs.h"
401 #undef LSM_HOOK
402 
403 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
404 		if (!lsm->enabled)
405 			lsm->enabled = &lsm_enabled_true;
406 		prepare_lsm(lsm);
407 		initialize_lsm(lsm);
408 	}
409 
410 	return 0;
411 }
412 
413 /**
414  * security_init - initializes the security framework
415  *
416  * This should be called early in the kernel initialization sequence.
417  */
418 int __init security_init(void)
419 {
420 	struct lsm_info *lsm;
421 
422 	init_debug("legacy security=%s\n", chosen_major_lsm ?: " *unspecified*");
423 	init_debug("  CONFIG_LSM=%s\n", builtin_lsm_order);
424 	init_debug("boot arg lsm=%s\n", chosen_lsm_order ?: " *unspecified*");
425 
426 	/*
427 	 * Append the names of the early LSM modules now that kmalloc() is
428 	 * available
429 	 */
430 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
431 		init_debug("  early started: %s (%s)\n", lsm->name,
432 			   is_enabled(lsm) ? "enabled" : "disabled");
433 		if (lsm->enabled)
434 			lsm_append(lsm->name, &lsm_names);
435 	}
436 
437 	/* Load LSMs in specified order. */
438 	ordered_lsm_init();
439 
440 	return 0;
441 }
442 
443 /* Save user chosen LSM */
444 static int __init choose_major_lsm(char *str)
445 {
446 	chosen_major_lsm = str;
447 	return 1;
448 }
449 __setup("security=", choose_major_lsm);
450 
451 /* Explicitly choose LSM initialization order. */
452 static int __init choose_lsm_order(char *str)
453 {
454 	chosen_lsm_order = str;
455 	return 1;
456 }
457 __setup("lsm=", choose_lsm_order);
458 
459 /* Enable LSM order debugging. */
460 static int __init enable_debug(char *str)
461 {
462 	debug = true;
463 	return 1;
464 }
465 __setup("lsm.debug", enable_debug);
466 
467 static bool match_last_lsm(const char *list, const char *lsm)
468 {
469 	const char *last;
470 
471 	if (WARN_ON(!list || !lsm))
472 		return false;
473 	last = strrchr(list, ',');
474 	if (last)
475 		/* Pass the comma, strcmp() will check for '\0' */
476 		last++;
477 	else
478 		last = list;
479 	return !strcmp(last, lsm);
480 }
481 
482 static int lsm_append(const char *new, char **result)
483 {
484 	char *cp;
485 
486 	if (*result == NULL) {
487 		*result = kstrdup(new, GFP_KERNEL);
488 		if (*result == NULL)
489 			return -ENOMEM;
490 	} else {
491 		/* Check if it is the last registered name */
492 		if (match_last_lsm(*result, new))
493 			return 0;
494 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
495 		if (cp == NULL)
496 			return -ENOMEM;
497 		kfree(*result);
498 		*result = cp;
499 	}
500 	return 0;
501 }
502 
503 /**
504  * security_add_hooks - Add a modules hooks to the hook lists.
505  * @hooks: the hooks to add
506  * @count: the number of hooks to add
507  * @lsm: the name of the security module
508  *
509  * Each LSM has to register its hooks with the infrastructure.
510  */
511 void __init security_add_hooks(struct security_hook_list *hooks, int count,
512 				const char *lsm)
513 {
514 	int i;
515 
516 	for (i = 0; i < count; i++) {
517 		hooks[i].lsm = lsm;
518 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
519 	}
520 
521 	/*
522 	 * Don't try to append during early_security_init(), we'll come back
523 	 * and fix this up afterwards.
524 	 */
525 	if (slab_is_available()) {
526 		if (lsm_append(lsm, &lsm_names) < 0)
527 			panic("%s - Cannot get early memory.\n", __func__);
528 	}
529 }
530 
531 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
532 {
533 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
534 					    event, data);
535 }
536 EXPORT_SYMBOL(call_blocking_lsm_notifier);
537 
538 int register_blocking_lsm_notifier(struct notifier_block *nb)
539 {
540 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
541 						nb);
542 }
543 EXPORT_SYMBOL(register_blocking_lsm_notifier);
544 
545 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
546 {
547 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
548 						  nb);
549 }
550 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
551 
552 /**
553  * lsm_cred_alloc - allocate a composite cred blob
554  * @cred: the cred that needs a blob
555  * @gfp: allocation type
556  *
557  * Allocate the cred blob for all the modules
558  *
559  * Returns 0, or -ENOMEM if memory can't be allocated.
560  */
561 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
562 {
563 	if (blob_sizes.lbs_cred == 0) {
564 		cred->security = NULL;
565 		return 0;
566 	}
567 
568 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
569 	if (cred->security == NULL)
570 		return -ENOMEM;
571 	return 0;
572 }
573 
574 /**
575  * lsm_early_cred - during initialization allocate a composite cred blob
576  * @cred: the cred that needs a blob
577  *
578  * Allocate the cred blob for all the modules
579  */
580 static void __init lsm_early_cred(struct cred *cred)
581 {
582 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
583 
584 	if (rc)
585 		panic("%s: Early cred alloc failed.\n", __func__);
586 }
587 
588 /**
589  * lsm_file_alloc - allocate a composite file blob
590  * @file: the file that needs a blob
591  *
592  * Allocate the file blob for all the modules
593  *
594  * Returns 0, or -ENOMEM if memory can't be allocated.
595  */
596 static int lsm_file_alloc(struct file *file)
597 {
598 	if (!lsm_file_cache) {
599 		file->f_security = NULL;
600 		return 0;
601 	}
602 
603 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
604 	if (file->f_security == NULL)
605 		return -ENOMEM;
606 	return 0;
607 }
608 
609 /**
610  * lsm_inode_alloc - allocate a composite inode blob
611  * @inode: the inode that needs a blob
612  *
613  * Allocate the inode blob for all the modules
614  *
615  * Returns 0, or -ENOMEM if memory can't be allocated.
616  */
617 int lsm_inode_alloc(struct inode *inode)
618 {
619 	if (!lsm_inode_cache) {
620 		inode->i_security = NULL;
621 		return 0;
622 	}
623 
624 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
625 	if (inode->i_security == NULL)
626 		return -ENOMEM;
627 	return 0;
628 }
629 
630 /**
631  * lsm_task_alloc - allocate a composite task blob
632  * @task: the task that needs a blob
633  *
634  * Allocate the task blob for all the modules
635  *
636  * Returns 0, or -ENOMEM if memory can't be allocated.
637  */
638 static int lsm_task_alloc(struct task_struct *task)
639 {
640 	if (blob_sizes.lbs_task == 0) {
641 		task->security = NULL;
642 		return 0;
643 	}
644 
645 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
646 	if (task->security == NULL)
647 		return -ENOMEM;
648 	return 0;
649 }
650 
651 /**
652  * lsm_ipc_alloc - allocate a composite ipc blob
653  * @kip: the ipc that needs a blob
654  *
655  * Allocate the ipc blob for all the modules
656  *
657  * Returns 0, or -ENOMEM if memory can't be allocated.
658  */
659 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
660 {
661 	if (blob_sizes.lbs_ipc == 0) {
662 		kip->security = NULL;
663 		return 0;
664 	}
665 
666 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
667 	if (kip->security == NULL)
668 		return -ENOMEM;
669 	return 0;
670 }
671 
672 /**
673  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
674  * @mp: the msg_msg that needs a blob
675  *
676  * Allocate the ipc blob for all the modules
677  *
678  * Returns 0, or -ENOMEM if memory can't be allocated.
679  */
680 static int lsm_msg_msg_alloc(struct msg_msg *mp)
681 {
682 	if (blob_sizes.lbs_msg_msg == 0) {
683 		mp->security = NULL;
684 		return 0;
685 	}
686 
687 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
688 	if (mp->security == NULL)
689 		return -ENOMEM;
690 	return 0;
691 }
692 
693 /**
694  * lsm_early_task - during initialization allocate a composite task blob
695  * @task: the task that needs a blob
696  *
697  * Allocate the task blob for all the modules
698  */
699 static void __init lsm_early_task(struct task_struct *task)
700 {
701 	int rc = lsm_task_alloc(task);
702 
703 	if (rc)
704 		panic("%s: Early task alloc failed.\n", __func__);
705 }
706 
707 /**
708  * lsm_superblock_alloc - allocate a composite superblock blob
709  * @sb: the superblock that needs a blob
710  *
711  * Allocate the superblock blob for all the modules
712  *
713  * Returns 0, or -ENOMEM if memory can't be allocated.
714  */
715 static int lsm_superblock_alloc(struct super_block *sb)
716 {
717 	if (blob_sizes.lbs_superblock == 0) {
718 		sb->s_security = NULL;
719 		return 0;
720 	}
721 
722 	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
723 	if (sb->s_security == NULL)
724 		return -ENOMEM;
725 	return 0;
726 }
727 
728 /*
729  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
730  * can be accessed with:
731  *
732  *	LSM_RET_DEFAULT(<hook_name>)
733  *
734  * The macros below define static constants for the default value of each
735  * LSM hook.
736  */
737 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
738 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
739 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
740 	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
741 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
742 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
743 
744 #include <linux/lsm_hook_defs.h>
745 #undef LSM_HOOK
746 
747 /*
748  * Hook list operation macros.
749  *
750  * call_void_hook:
751  *	This is a hook that does not return a value.
752  *
753  * call_int_hook:
754  *	This is a hook that returns a value.
755  */
756 
757 #define call_void_hook(FUNC, ...)				\
758 	do {							\
759 		struct security_hook_list *P;			\
760 								\
761 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
762 			P->hook.FUNC(__VA_ARGS__);		\
763 	} while (0)
764 
765 #define call_int_hook(FUNC, IRC, ...) ({			\
766 	int RC = IRC;						\
767 	do {							\
768 		struct security_hook_list *P;			\
769 								\
770 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
771 			RC = P->hook.FUNC(__VA_ARGS__);		\
772 			if (RC != 0)				\
773 				break;				\
774 		}						\
775 	} while (0);						\
776 	RC;							\
777 })
778 
779 /* Security operations */
780 
781 int security_binder_set_context_mgr(const struct cred *mgr)
782 {
783 	return call_int_hook(binder_set_context_mgr, 0, mgr);
784 }
785 
786 int security_binder_transaction(const struct cred *from,
787 				const struct cred *to)
788 {
789 	return call_int_hook(binder_transaction, 0, from, to);
790 }
791 
792 int security_binder_transfer_binder(const struct cred *from,
793 				    const struct cred *to)
794 {
795 	return call_int_hook(binder_transfer_binder, 0, from, to);
796 }
797 
798 int security_binder_transfer_file(const struct cred *from,
799 				  const struct cred *to, struct file *file)
800 {
801 	return call_int_hook(binder_transfer_file, 0, from, to, file);
802 }
803 
804 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
805 {
806 	return call_int_hook(ptrace_access_check, 0, child, mode);
807 }
808 
809 int security_ptrace_traceme(struct task_struct *parent)
810 {
811 	return call_int_hook(ptrace_traceme, 0, parent);
812 }
813 
814 int security_capget(struct task_struct *target,
815 		     kernel_cap_t *effective,
816 		     kernel_cap_t *inheritable,
817 		     kernel_cap_t *permitted)
818 {
819 	return call_int_hook(capget, 0, target,
820 				effective, inheritable, permitted);
821 }
822 
823 int security_capset(struct cred *new, const struct cred *old,
824 		    const kernel_cap_t *effective,
825 		    const kernel_cap_t *inheritable,
826 		    const kernel_cap_t *permitted)
827 {
828 	return call_int_hook(capset, 0, new, old,
829 				effective, inheritable, permitted);
830 }
831 
832 int security_capable(const struct cred *cred,
833 		     struct user_namespace *ns,
834 		     int cap,
835 		     unsigned int opts)
836 {
837 	return call_int_hook(capable, 0, cred, ns, cap, opts);
838 }
839 
840 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
841 {
842 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
843 }
844 
845 int security_quota_on(struct dentry *dentry)
846 {
847 	return call_int_hook(quota_on, 0, dentry);
848 }
849 
850 int security_syslog(int type)
851 {
852 	return call_int_hook(syslog, 0, type);
853 }
854 
855 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
856 {
857 	return call_int_hook(settime, 0, ts, tz);
858 }
859 
860 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
861 {
862 	struct security_hook_list *hp;
863 	int cap_sys_admin = 1;
864 	int rc;
865 
866 	/*
867 	 * The module will respond with a positive value if
868 	 * it thinks the __vm_enough_memory() call should be
869 	 * made with the cap_sys_admin set. If all of the modules
870 	 * agree that it should be set it will. If any module
871 	 * thinks it should not be set it won't.
872 	 */
873 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
874 		rc = hp->hook.vm_enough_memory(mm, pages);
875 		if (rc <= 0) {
876 			cap_sys_admin = 0;
877 			break;
878 		}
879 	}
880 	return __vm_enough_memory(mm, pages, cap_sys_admin);
881 }
882 
883 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
884 {
885 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
886 }
887 
888 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
889 {
890 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
891 }
892 
893 int security_bprm_check(struct linux_binprm *bprm)
894 {
895 	int ret;
896 
897 	ret = call_int_hook(bprm_check_security, 0, bprm);
898 	if (ret)
899 		return ret;
900 	return ima_bprm_check(bprm);
901 }
902 
903 void security_bprm_committing_creds(struct linux_binprm *bprm)
904 {
905 	call_void_hook(bprm_committing_creds, bprm);
906 }
907 
908 void security_bprm_committed_creds(struct linux_binprm *bprm)
909 {
910 	call_void_hook(bprm_committed_creds, bprm);
911 }
912 
913 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
914 {
915 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
916 }
917 
918 int security_fs_context_parse_param(struct fs_context *fc,
919 				    struct fs_parameter *param)
920 {
921 	struct security_hook_list *hp;
922 	int trc;
923 	int rc = -ENOPARAM;
924 
925 	hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
926 			     list) {
927 		trc = hp->hook.fs_context_parse_param(fc, param);
928 		if (trc == 0)
929 			rc = 0;
930 		else if (trc != -ENOPARAM)
931 			return trc;
932 	}
933 	return rc;
934 }
935 
936 int security_sb_alloc(struct super_block *sb)
937 {
938 	int rc = lsm_superblock_alloc(sb);
939 
940 	if (unlikely(rc))
941 		return rc;
942 	rc = call_int_hook(sb_alloc_security, 0, sb);
943 	if (unlikely(rc))
944 		security_sb_free(sb);
945 	return rc;
946 }
947 
948 void security_sb_delete(struct super_block *sb)
949 {
950 	call_void_hook(sb_delete, sb);
951 }
952 
953 void security_sb_free(struct super_block *sb)
954 {
955 	call_void_hook(sb_free_security, sb);
956 	kfree(sb->s_security);
957 	sb->s_security = NULL;
958 }
959 
960 void security_free_mnt_opts(void **mnt_opts)
961 {
962 	if (!*mnt_opts)
963 		return;
964 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
965 	*mnt_opts = NULL;
966 }
967 EXPORT_SYMBOL(security_free_mnt_opts);
968 
969 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
970 {
971 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
972 }
973 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
974 
975 int security_sb_mnt_opts_compat(struct super_block *sb,
976 				void *mnt_opts)
977 {
978 	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
979 }
980 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
981 
982 int security_sb_remount(struct super_block *sb,
983 			void *mnt_opts)
984 {
985 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
986 }
987 EXPORT_SYMBOL(security_sb_remount);
988 
989 int security_sb_kern_mount(struct super_block *sb)
990 {
991 	return call_int_hook(sb_kern_mount, 0, sb);
992 }
993 
994 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
995 {
996 	return call_int_hook(sb_show_options, 0, m, sb);
997 }
998 
999 int security_sb_statfs(struct dentry *dentry)
1000 {
1001 	return call_int_hook(sb_statfs, 0, dentry);
1002 }
1003 
1004 int security_sb_mount(const char *dev_name, const struct path *path,
1005                        const char *type, unsigned long flags, void *data)
1006 {
1007 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1008 }
1009 
1010 int security_sb_umount(struct vfsmount *mnt, int flags)
1011 {
1012 	return call_int_hook(sb_umount, 0, mnt, flags);
1013 }
1014 
1015 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1016 {
1017 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1018 }
1019 
1020 int security_sb_set_mnt_opts(struct super_block *sb,
1021 				void *mnt_opts,
1022 				unsigned long kern_flags,
1023 				unsigned long *set_kern_flags)
1024 {
1025 	return call_int_hook(sb_set_mnt_opts,
1026 				mnt_opts ? -EOPNOTSUPP : 0, sb,
1027 				mnt_opts, kern_flags, set_kern_flags);
1028 }
1029 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1030 
1031 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1032 				struct super_block *newsb,
1033 				unsigned long kern_flags,
1034 				unsigned long *set_kern_flags)
1035 {
1036 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1037 				kern_flags, set_kern_flags);
1038 }
1039 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1040 
1041 int security_move_mount(const struct path *from_path, const struct path *to_path)
1042 {
1043 	return call_int_hook(move_mount, 0, from_path, to_path);
1044 }
1045 
1046 int security_path_notify(const struct path *path, u64 mask,
1047 				unsigned int obj_type)
1048 {
1049 	return call_int_hook(path_notify, 0, path, mask, obj_type);
1050 }
1051 
1052 int security_inode_alloc(struct inode *inode)
1053 {
1054 	int rc = lsm_inode_alloc(inode);
1055 
1056 	if (unlikely(rc))
1057 		return rc;
1058 	rc = call_int_hook(inode_alloc_security, 0, inode);
1059 	if (unlikely(rc))
1060 		security_inode_free(inode);
1061 	return rc;
1062 }
1063 
1064 static void inode_free_by_rcu(struct rcu_head *head)
1065 {
1066 	/*
1067 	 * The rcu head is at the start of the inode blob
1068 	 */
1069 	kmem_cache_free(lsm_inode_cache, head);
1070 }
1071 
1072 void security_inode_free(struct inode *inode)
1073 {
1074 	integrity_inode_free(inode);
1075 	call_void_hook(inode_free_security, inode);
1076 	/*
1077 	 * The inode may still be referenced in a path walk and
1078 	 * a call to security_inode_permission() can be made
1079 	 * after inode_free_security() is called. Ideally, the VFS
1080 	 * wouldn't do this, but fixing that is a much harder
1081 	 * job. For now, simply free the i_security via RCU, and
1082 	 * leave the current inode->i_security pointer intact.
1083 	 * The inode will be freed after the RCU grace period too.
1084 	 */
1085 	if (inode->i_security)
1086 		call_rcu((struct rcu_head *)inode->i_security,
1087 				inode_free_by_rcu);
1088 }
1089 
1090 int security_dentry_init_security(struct dentry *dentry, int mode,
1091 				  const struct qstr *name,
1092 				  const char **xattr_name, void **ctx,
1093 				  u32 *ctxlen)
1094 {
1095 	struct security_hook_list *hp;
1096 	int rc;
1097 
1098 	/*
1099 	 * Only one module will provide a security context.
1100 	 */
1101 	hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1102 		rc = hp->hook.dentry_init_security(dentry, mode, name,
1103 						   xattr_name, ctx, ctxlen);
1104 		if (rc != LSM_RET_DEFAULT(dentry_init_security))
1105 			return rc;
1106 	}
1107 	return LSM_RET_DEFAULT(dentry_init_security);
1108 }
1109 EXPORT_SYMBOL(security_dentry_init_security);
1110 
1111 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1112 				    struct qstr *name,
1113 				    const struct cred *old, struct cred *new)
1114 {
1115 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1116 				name, old, new);
1117 }
1118 EXPORT_SYMBOL(security_dentry_create_files_as);
1119 
1120 int security_inode_init_security(struct inode *inode, struct inode *dir,
1121 				 const struct qstr *qstr,
1122 				 const initxattrs initxattrs, void *fs_data)
1123 {
1124 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1125 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1126 	int ret;
1127 
1128 	if (unlikely(IS_PRIVATE(inode)))
1129 		return 0;
1130 
1131 	if (!initxattrs)
1132 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1133 				     dir, qstr, NULL, NULL, NULL);
1134 	memset(new_xattrs, 0, sizeof(new_xattrs));
1135 	lsm_xattr = new_xattrs;
1136 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1137 						&lsm_xattr->name,
1138 						&lsm_xattr->value,
1139 						&lsm_xattr->value_len);
1140 	if (ret)
1141 		goto out;
1142 
1143 	evm_xattr = lsm_xattr + 1;
1144 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1145 	if (ret)
1146 		goto out;
1147 	ret = initxattrs(inode, new_xattrs, fs_data);
1148 out:
1149 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1150 		kfree(xattr->value);
1151 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1152 }
1153 EXPORT_SYMBOL(security_inode_init_security);
1154 
1155 int security_inode_init_security_anon(struct inode *inode,
1156 				      const struct qstr *name,
1157 				      const struct inode *context_inode)
1158 {
1159 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1160 			     context_inode);
1161 }
1162 
1163 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1164 				     const struct qstr *qstr, const char **name,
1165 				     void **value, size_t *len)
1166 {
1167 	if (unlikely(IS_PRIVATE(inode)))
1168 		return -EOPNOTSUPP;
1169 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1170 			     qstr, name, value, len);
1171 }
1172 EXPORT_SYMBOL(security_old_inode_init_security);
1173 
1174 #ifdef CONFIG_SECURITY_PATH
1175 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1176 			unsigned int dev)
1177 {
1178 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1179 		return 0;
1180 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1181 }
1182 EXPORT_SYMBOL(security_path_mknod);
1183 
1184 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1185 {
1186 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1187 		return 0;
1188 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1189 }
1190 EXPORT_SYMBOL(security_path_mkdir);
1191 
1192 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1193 {
1194 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1195 		return 0;
1196 	return call_int_hook(path_rmdir, 0, dir, dentry);
1197 }
1198 
1199 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1200 {
1201 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1202 		return 0;
1203 	return call_int_hook(path_unlink, 0, dir, dentry);
1204 }
1205 EXPORT_SYMBOL(security_path_unlink);
1206 
1207 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1208 			  const char *old_name)
1209 {
1210 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1211 		return 0;
1212 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1213 }
1214 
1215 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1216 		       struct dentry *new_dentry)
1217 {
1218 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1219 		return 0;
1220 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1221 }
1222 
1223 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1224 			 const struct path *new_dir, struct dentry *new_dentry,
1225 			 unsigned int flags)
1226 {
1227 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1228 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1229 		return 0;
1230 
1231 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1232 				new_dentry, flags);
1233 }
1234 EXPORT_SYMBOL(security_path_rename);
1235 
1236 int security_path_truncate(const struct path *path)
1237 {
1238 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1239 		return 0;
1240 	return call_int_hook(path_truncate, 0, path);
1241 }
1242 
1243 int security_path_chmod(const struct path *path, umode_t mode)
1244 {
1245 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1246 		return 0;
1247 	return call_int_hook(path_chmod, 0, path, mode);
1248 }
1249 
1250 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1251 {
1252 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1253 		return 0;
1254 	return call_int_hook(path_chown, 0, path, uid, gid);
1255 }
1256 
1257 int security_path_chroot(const struct path *path)
1258 {
1259 	return call_int_hook(path_chroot, 0, path);
1260 }
1261 #endif
1262 
1263 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1264 {
1265 	if (unlikely(IS_PRIVATE(dir)))
1266 		return 0;
1267 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1268 }
1269 EXPORT_SYMBOL_GPL(security_inode_create);
1270 
1271 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1272 			 struct dentry *new_dentry)
1273 {
1274 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1275 		return 0;
1276 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1277 }
1278 
1279 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1280 {
1281 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1282 		return 0;
1283 	return call_int_hook(inode_unlink, 0, dir, dentry);
1284 }
1285 
1286 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1287 			    const char *old_name)
1288 {
1289 	if (unlikely(IS_PRIVATE(dir)))
1290 		return 0;
1291 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1292 }
1293 
1294 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1295 {
1296 	if (unlikely(IS_PRIVATE(dir)))
1297 		return 0;
1298 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1299 }
1300 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1301 
1302 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1303 {
1304 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1305 		return 0;
1306 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1307 }
1308 
1309 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1310 {
1311 	if (unlikely(IS_PRIVATE(dir)))
1312 		return 0;
1313 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1314 }
1315 
1316 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1317 			   struct inode *new_dir, struct dentry *new_dentry,
1318 			   unsigned int flags)
1319 {
1320         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1321             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1322 		return 0;
1323 
1324 	if (flags & RENAME_EXCHANGE) {
1325 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1326 						     old_dir, old_dentry);
1327 		if (err)
1328 			return err;
1329 	}
1330 
1331 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1332 					   new_dir, new_dentry);
1333 }
1334 
1335 int security_inode_readlink(struct dentry *dentry)
1336 {
1337 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1338 		return 0;
1339 	return call_int_hook(inode_readlink, 0, dentry);
1340 }
1341 
1342 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1343 			       bool rcu)
1344 {
1345 	if (unlikely(IS_PRIVATE(inode)))
1346 		return 0;
1347 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1348 }
1349 
1350 int security_inode_permission(struct inode *inode, int mask)
1351 {
1352 	if (unlikely(IS_PRIVATE(inode)))
1353 		return 0;
1354 	return call_int_hook(inode_permission, 0, inode, mask);
1355 }
1356 
1357 int security_inode_setattr(struct mnt_idmap *idmap,
1358 			   struct dentry *dentry, struct iattr *attr)
1359 {
1360 	int ret;
1361 
1362 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1363 		return 0;
1364 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1365 	if (ret)
1366 		return ret;
1367 	return evm_inode_setattr(idmap, dentry, attr);
1368 }
1369 EXPORT_SYMBOL_GPL(security_inode_setattr);
1370 
1371 int security_inode_getattr(const struct path *path)
1372 {
1373 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1374 		return 0;
1375 	return call_int_hook(inode_getattr, 0, path);
1376 }
1377 
1378 int security_inode_setxattr(struct mnt_idmap *idmap,
1379 			    struct dentry *dentry, const char *name,
1380 			    const void *value, size_t size, int flags)
1381 {
1382 	int ret;
1383 
1384 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1385 		return 0;
1386 	/*
1387 	 * SELinux and Smack integrate the cap call,
1388 	 * so assume that all LSMs supplying this call do so.
1389 	 */
1390 	ret = call_int_hook(inode_setxattr, 1, idmap, dentry, name, value,
1391 			    size, flags);
1392 
1393 	if (ret == 1)
1394 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1395 	if (ret)
1396 		return ret;
1397 	ret = ima_inode_setxattr(dentry, name, value, size);
1398 	if (ret)
1399 		return ret;
1400 	return evm_inode_setxattr(idmap, dentry, name, value, size);
1401 }
1402 
1403 int security_inode_set_acl(struct user_namespace *mnt_userns,
1404 			   struct dentry *dentry, const char *acl_name,
1405 			   struct posix_acl *kacl)
1406 {
1407 	int ret;
1408 
1409 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1410 		return 0;
1411 	ret = call_int_hook(inode_set_acl, 0, mnt_userns, dentry, acl_name,
1412 			    kacl);
1413 	if (ret)
1414 		return ret;
1415 	ret = ima_inode_set_acl(mnt_userns, dentry, acl_name, kacl);
1416 	if (ret)
1417 		return ret;
1418 	return evm_inode_set_acl(mnt_userns, dentry, acl_name, kacl);
1419 }
1420 
1421 int security_inode_get_acl(struct user_namespace *mnt_userns,
1422 			   struct dentry *dentry, const char *acl_name)
1423 {
1424 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1425 		return 0;
1426 	return call_int_hook(inode_get_acl, 0, mnt_userns, dentry, acl_name);
1427 }
1428 
1429 int security_inode_remove_acl(struct user_namespace *mnt_userns,
1430 			      struct dentry *dentry, const char *acl_name)
1431 {
1432 	int ret;
1433 
1434 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1435 		return 0;
1436 	ret = call_int_hook(inode_remove_acl, 0, mnt_userns, dentry, acl_name);
1437 	if (ret)
1438 		return ret;
1439 	ret = ima_inode_remove_acl(mnt_userns, dentry, acl_name);
1440 	if (ret)
1441 		return ret;
1442 	return evm_inode_remove_acl(mnt_userns, dentry, acl_name);
1443 }
1444 
1445 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1446 				  const void *value, size_t size, int flags)
1447 {
1448 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1449 		return;
1450 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1451 	evm_inode_post_setxattr(dentry, name, value, size);
1452 }
1453 
1454 int security_inode_getxattr(struct dentry *dentry, const char *name)
1455 {
1456 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1457 		return 0;
1458 	return call_int_hook(inode_getxattr, 0, dentry, name);
1459 }
1460 
1461 int security_inode_listxattr(struct dentry *dentry)
1462 {
1463 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1464 		return 0;
1465 	return call_int_hook(inode_listxattr, 0, dentry);
1466 }
1467 
1468 int security_inode_removexattr(struct mnt_idmap *idmap,
1469 			       struct dentry *dentry, const char *name)
1470 {
1471 	int ret;
1472 
1473 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1474 		return 0;
1475 	/*
1476 	 * SELinux and Smack integrate the cap call,
1477 	 * so assume that all LSMs supplying this call do so.
1478 	 */
1479 	ret = call_int_hook(inode_removexattr, 1, idmap, dentry, name);
1480 	if (ret == 1)
1481 		ret = cap_inode_removexattr(idmap, dentry, name);
1482 	if (ret)
1483 		return ret;
1484 	ret = ima_inode_removexattr(dentry, name);
1485 	if (ret)
1486 		return ret;
1487 	return evm_inode_removexattr(idmap, dentry, name);
1488 }
1489 
1490 int security_inode_need_killpriv(struct dentry *dentry)
1491 {
1492 	return call_int_hook(inode_need_killpriv, 0, dentry);
1493 }
1494 
1495 int security_inode_killpriv(struct mnt_idmap *idmap,
1496 			    struct dentry *dentry)
1497 {
1498 	return call_int_hook(inode_killpriv, 0, idmap, dentry);
1499 }
1500 
1501 int security_inode_getsecurity(struct mnt_idmap *idmap,
1502 			       struct inode *inode, const char *name,
1503 			       void **buffer, bool alloc)
1504 {
1505 	struct security_hook_list *hp;
1506 	int rc;
1507 
1508 	if (unlikely(IS_PRIVATE(inode)))
1509 		return LSM_RET_DEFAULT(inode_getsecurity);
1510 	/*
1511 	 * Only one module will provide an attribute with a given name.
1512 	 */
1513 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1514 		rc = hp->hook.inode_getsecurity(idmap, inode, name, buffer, alloc);
1515 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1516 			return rc;
1517 	}
1518 	return LSM_RET_DEFAULT(inode_getsecurity);
1519 }
1520 
1521 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1522 {
1523 	struct security_hook_list *hp;
1524 	int rc;
1525 
1526 	if (unlikely(IS_PRIVATE(inode)))
1527 		return LSM_RET_DEFAULT(inode_setsecurity);
1528 	/*
1529 	 * Only one module will provide an attribute with a given name.
1530 	 */
1531 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1532 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1533 								flags);
1534 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1535 			return rc;
1536 	}
1537 	return LSM_RET_DEFAULT(inode_setsecurity);
1538 }
1539 
1540 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1541 {
1542 	if (unlikely(IS_PRIVATE(inode)))
1543 		return 0;
1544 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1545 }
1546 EXPORT_SYMBOL(security_inode_listsecurity);
1547 
1548 void security_inode_getsecid(struct inode *inode, u32 *secid)
1549 {
1550 	call_void_hook(inode_getsecid, inode, secid);
1551 }
1552 
1553 int security_inode_copy_up(struct dentry *src, struct cred **new)
1554 {
1555 	return call_int_hook(inode_copy_up, 0, src, new);
1556 }
1557 EXPORT_SYMBOL(security_inode_copy_up);
1558 
1559 int security_inode_copy_up_xattr(const char *name)
1560 {
1561 	struct security_hook_list *hp;
1562 	int rc;
1563 
1564 	/*
1565 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1566 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1567 	 * any other error code incase of an error.
1568 	 */
1569 	hlist_for_each_entry(hp,
1570 		&security_hook_heads.inode_copy_up_xattr, list) {
1571 		rc = hp->hook.inode_copy_up_xattr(name);
1572 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1573 			return rc;
1574 	}
1575 
1576 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1577 }
1578 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1579 
1580 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1581 				  struct kernfs_node *kn)
1582 {
1583 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1584 }
1585 
1586 int security_file_permission(struct file *file, int mask)
1587 {
1588 	int ret;
1589 
1590 	ret = call_int_hook(file_permission, 0, file, mask);
1591 	if (ret)
1592 		return ret;
1593 
1594 	return fsnotify_perm(file, mask);
1595 }
1596 
1597 int security_file_alloc(struct file *file)
1598 {
1599 	int rc = lsm_file_alloc(file);
1600 
1601 	if (rc)
1602 		return rc;
1603 	rc = call_int_hook(file_alloc_security, 0, file);
1604 	if (unlikely(rc))
1605 		security_file_free(file);
1606 	return rc;
1607 }
1608 
1609 void security_file_free(struct file *file)
1610 {
1611 	void *blob;
1612 
1613 	call_void_hook(file_free_security, file);
1614 
1615 	blob = file->f_security;
1616 	if (blob) {
1617 		file->f_security = NULL;
1618 		kmem_cache_free(lsm_file_cache, blob);
1619 	}
1620 }
1621 
1622 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1623 {
1624 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1625 }
1626 EXPORT_SYMBOL_GPL(security_file_ioctl);
1627 
1628 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1629 {
1630 	/*
1631 	 * Does we have PROT_READ and does the application expect
1632 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1633 	 */
1634 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1635 		return prot;
1636 	if (!(current->personality & READ_IMPLIES_EXEC))
1637 		return prot;
1638 	/*
1639 	 * if that's an anonymous mapping, let it.
1640 	 */
1641 	if (!file)
1642 		return prot | PROT_EXEC;
1643 	/*
1644 	 * ditto if it's not on noexec mount, except that on !MMU we need
1645 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1646 	 */
1647 	if (!path_noexec(&file->f_path)) {
1648 #ifndef CONFIG_MMU
1649 		if (file->f_op->mmap_capabilities) {
1650 			unsigned caps = file->f_op->mmap_capabilities(file);
1651 			if (!(caps & NOMMU_MAP_EXEC))
1652 				return prot;
1653 		}
1654 #endif
1655 		return prot | PROT_EXEC;
1656 	}
1657 	/* anything on noexec mount won't get PROT_EXEC */
1658 	return prot;
1659 }
1660 
1661 int security_mmap_file(struct file *file, unsigned long prot,
1662 			unsigned long flags)
1663 {
1664 	int ret;
1665 	ret = call_int_hook(mmap_file, 0, file, prot,
1666 					mmap_prot(file, prot), flags);
1667 	if (ret)
1668 		return ret;
1669 	return ima_file_mmap(file, prot);
1670 }
1671 
1672 int security_mmap_addr(unsigned long addr)
1673 {
1674 	return call_int_hook(mmap_addr, 0, addr);
1675 }
1676 
1677 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1678 			    unsigned long prot)
1679 {
1680 	int ret;
1681 
1682 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1683 	if (ret)
1684 		return ret;
1685 	return ima_file_mprotect(vma, prot);
1686 }
1687 
1688 int security_file_lock(struct file *file, unsigned int cmd)
1689 {
1690 	return call_int_hook(file_lock, 0, file, cmd);
1691 }
1692 
1693 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1694 {
1695 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1696 }
1697 
1698 void security_file_set_fowner(struct file *file)
1699 {
1700 	call_void_hook(file_set_fowner, file);
1701 }
1702 
1703 int security_file_send_sigiotask(struct task_struct *tsk,
1704 				  struct fown_struct *fown, int sig)
1705 {
1706 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1707 }
1708 
1709 int security_file_receive(struct file *file)
1710 {
1711 	return call_int_hook(file_receive, 0, file);
1712 }
1713 
1714 int security_file_open(struct file *file)
1715 {
1716 	int ret;
1717 
1718 	ret = call_int_hook(file_open, 0, file);
1719 	if (ret)
1720 		return ret;
1721 
1722 	return fsnotify_perm(file, MAY_OPEN);
1723 }
1724 
1725 int security_file_truncate(struct file *file)
1726 {
1727 	return call_int_hook(file_truncate, 0, file);
1728 }
1729 
1730 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1731 {
1732 	int rc = lsm_task_alloc(task);
1733 
1734 	if (rc)
1735 		return rc;
1736 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1737 	if (unlikely(rc))
1738 		security_task_free(task);
1739 	return rc;
1740 }
1741 
1742 void security_task_free(struct task_struct *task)
1743 {
1744 	call_void_hook(task_free, task);
1745 
1746 	kfree(task->security);
1747 	task->security = NULL;
1748 }
1749 
1750 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1751 {
1752 	int rc = lsm_cred_alloc(cred, gfp);
1753 
1754 	if (rc)
1755 		return rc;
1756 
1757 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1758 	if (unlikely(rc))
1759 		security_cred_free(cred);
1760 	return rc;
1761 }
1762 
1763 void security_cred_free(struct cred *cred)
1764 {
1765 	/*
1766 	 * There is a failure case in prepare_creds() that
1767 	 * may result in a call here with ->security being NULL.
1768 	 */
1769 	if (unlikely(cred->security == NULL))
1770 		return;
1771 
1772 	call_void_hook(cred_free, cred);
1773 
1774 	kfree(cred->security);
1775 	cred->security = NULL;
1776 }
1777 
1778 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1779 {
1780 	int rc = lsm_cred_alloc(new, gfp);
1781 
1782 	if (rc)
1783 		return rc;
1784 
1785 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1786 	if (unlikely(rc))
1787 		security_cred_free(new);
1788 	return rc;
1789 }
1790 
1791 void security_transfer_creds(struct cred *new, const struct cred *old)
1792 {
1793 	call_void_hook(cred_transfer, new, old);
1794 }
1795 
1796 void security_cred_getsecid(const struct cred *c, u32 *secid)
1797 {
1798 	*secid = 0;
1799 	call_void_hook(cred_getsecid, c, secid);
1800 }
1801 EXPORT_SYMBOL(security_cred_getsecid);
1802 
1803 int security_kernel_act_as(struct cred *new, u32 secid)
1804 {
1805 	return call_int_hook(kernel_act_as, 0, new, secid);
1806 }
1807 
1808 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1809 {
1810 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1811 }
1812 
1813 int security_kernel_module_request(char *kmod_name)
1814 {
1815 	int ret;
1816 
1817 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1818 	if (ret)
1819 		return ret;
1820 	return integrity_kernel_module_request(kmod_name);
1821 }
1822 
1823 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1824 			      bool contents)
1825 {
1826 	int ret;
1827 
1828 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1829 	if (ret)
1830 		return ret;
1831 	return ima_read_file(file, id, contents);
1832 }
1833 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1834 
1835 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1836 				   enum kernel_read_file_id id)
1837 {
1838 	int ret;
1839 
1840 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1841 	if (ret)
1842 		return ret;
1843 	return ima_post_read_file(file, buf, size, id);
1844 }
1845 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1846 
1847 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1848 {
1849 	int ret;
1850 
1851 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1852 	if (ret)
1853 		return ret;
1854 	return ima_load_data(id, contents);
1855 }
1856 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1857 
1858 int security_kernel_post_load_data(char *buf, loff_t size,
1859 				   enum kernel_load_data_id id,
1860 				   char *description)
1861 {
1862 	int ret;
1863 
1864 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1865 			    description);
1866 	if (ret)
1867 		return ret;
1868 	return ima_post_load_data(buf, size, id, description);
1869 }
1870 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1871 
1872 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1873 			     int flags)
1874 {
1875 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1876 }
1877 
1878 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1879 				 int flags)
1880 {
1881 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1882 }
1883 
1884 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1885 {
1886 	return call_int_hook(task_fix_setgroups, 0, new, old);
1887 }
1888 
1889 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1890 {
1891 	return call_int_hook(task_setpgid, 0, p, pgid);
1892 }
1893 
1894 int security_task_getpgid(struct task_struct *p)
1895 {
1896 	return call_int_hook(task_getpgid, 0, p);
1897 }
1898 
1899 int security_task_getsid(struct task_struct *p)
1900 {
1901 	return call_int_hook(task_getsid, 0, p);
1902 }
1903 
1904 void security_current_getsecid_subj(u32 *secid)
1905 {
1906 	*secid = 0;
1907 	call_void_hook(current_getsecid_subj, secid);
1908 }
1909 EXPORT_SYMBOL(security_current_getsecid_subj);
1910 
1911 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1912 {
1913 	*secid = 0;
1914 	call_void_hook(task_getsecid_obj, p, secid);
1915 }
1916 EXPORT_SYMBOL(security_task_getsecid_obj);
1917 
1918 int security_task_setnice(struct task_struct *p, int nice)
1919 {
1920 	return call_int_hook(task_setnice, 0, p, nice);
1921 }
1922 
1923 int security_task_setioprio(struct task_struct *p, int ioprio)
1924 {
1925 	return call_int_hook(task_setioprio, 0, p, ioprio);
1926 }
1927 
1928 int security_task_getioprio(struct task_struct *p)
1929 {
1930 	return call_int_hook(task_getioprio, 0, p);
1931 }
1932 
1933 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1934 			  unsigned int flags)
1935 {
1936 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1937 }
1938 
1939 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1940 		struct rlimit *new_rlim)
1941 {
1942 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1943 }
1944 
1945 int security_task_setscheduler(struct task_struct *p)
1946 {
1947 	return call_int_hook(task_setscheduler, 0, p);
1948 }
1949 
1950 int security_task_getscheduler(struct task_struct *p)
1951 {
1952 	return call_int_hook(task_getscheduler, 0, p);
1953 }
1954 
1955 int security_task_movememory(struct task_struct *p)
1956 {
1957 	return call_int_hook(task_movememory, 0, p);
1958 }
1959 
1960 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1961 			int sig, const struct cred *cred)
1962 {
1963 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1964 }
1965 
1966 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1967 			 unsigned long arg4, unsigned long arg5)
1968 {
1969 	int thisrc;
1970 	int rc = LSM_RET_DEFAULT(task_prctl);
1971 	struct security_hook_list *hp;
1972 
1973 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1974 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1975 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1976 			rc = thisrc;
1977 			if (thisrc != 0)
1978 				break;
1979 		}
1980 	}
1981 	return rc;
1982 }
1983 
1984 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1985 {
1986 	call_void_hook(task_to_inode, p, inode);
1987 }
1988 
1989 int security_create_user_ns(const struct cred *cred)
1990 {
1991 	return call_int_hook(userns_create, 0, cred);
1992 }
1993 
1994 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1995 {
1996 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1997 }
1998 
1999 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2000 {
2001 	*secid = 0;
2002 	call_void_hook(ipc_getsecid, ipcp, secid);
2003 }
2004 
2005 int security_msg_msg_alloc(struct msg_msg *msg)
2006 {
2007 	int rc = lsm_msg_msg_alloc(msg);
2008 
2009 	if (unlikely(rc))
2010 		return rc;
2011 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2012 	if (unlikely(rc))
2013 		security_msg_msg_free(msg);
2014 	return rc;
2015 }
2016 
2017 void security_msg_msg_free(struct msg_msg *msg)
2018 {
2019 	call_void_hook(msg_msg_free_security, msg);
2020 	kfree(msg->security);
2021 	msg->security = NULL;
2022 }
2023 
2024 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2025 {
2026 	int rc = lsm_ipc_alloc(msq);
2027 
2028 	if (unlikely(rc))
2029 		return rc;
2030 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2031 	if (unlikely(rc))
2032 		security_msg_queue_free(msq);
2033 	return rc;
2034 }
2035 
2036 void security_msg_queue_free(struct kern_ipc_perm *msq)
2037 {
2038 	call_void_hook(msg_queue_free_security, msq);
2039 	kfree(msq->security);
2040 	msq->security = NULL;
2041 }
2042 
2043 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2044 {
2045 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2046 }
2047 
2048 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2049 {
2050 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2051 }
2052 
2053 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2054 			       struct msg_msg *msg, int msqflg)
2055 {
2056 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2057 }
2058 
2059 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2060 			       struct task_struct *target, long type, int mode)
2061 {
2062 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2063 }
2064 
2065 int security_shm_alloc(struct kern_ipc_perm *shp)
2066 {
2067 	int rc = lsm_ipc_alloc(shp);
2068 
2069 	if (unlikely(rc))
2070 		return rc;
2071 	rc = call_int_hook(shm_alloc_security, 0, shp);
2072 	if (unlikely(rc))
2073 		security_shm_free(shp);
2074 	return rc;
2075 }
2076 
2077 void security_shm_free(struct kern_ipc_perm *shp)
2078 {
2079 	call_void_hook(shm_free_security, shp);
2080 	kfree(shp->security);
2081 	shp->security = NULL;
2082 }
2083 
2084 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2085 {
2086 	return call_int_hook(shm_associate, 0, shp, shmflg);
2087 }
2088 
2089 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2090 {
2091 	return call_int_hook(shm_shmctl, 0, shp, cmd);
2092 }
2093 
2094 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2095 {
2096 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2097 }
2098 
2099 int security_sem_alloc(struct kern_ipc_perm *sma)
2100 {
2101 	int rc = lsm_ipc_alloc(sma);
2102 
2103 	if (unlikely(rc))
2104 		return rc;
2105 	rc = call_int_hook(sem_alloc_security, 0, sma);
2106 	if (unlikely(rc))
2107 		security_sem_free(sma);
2108 	return rc;
2109 }
2110 
2111 void security_sem_free(struct kern_ipc_perm *sma)
2112 {
2113 	call_void_hook(sem_free_security, sma);
2114 	kfree(sma->security);
2115 	sma->security = NULL;
2116 }
2117 
2118 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2119 {
2120 	return call_int_hook(sem_associate, 0, sma, semflg);
2121 }
2122 
2123 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2124 {
2125 	return call_int_hook(sem_semctl, 0, sma, cmd);
2126 }
2127 
2128 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2129 			unsigned nsops, int alter)
2130 {
2131 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2132 }
2133 
2134 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2135 {
2136 	if (unlikely(inode && IS_PRIVATE(inode)))
2137 		return;
2138 	call_void_hook(d_instantiate, dentry, inode);
2139 }
2140 EXPORT_SYMBOL(security_d_instantiate);
2141 
2142 int security_getprocattr(struct task_struct *p, const char *lsm,
2143 			 const char *name, char **value)
2144 {
2145 	struct security_hook_list *hp;
2146 
2147 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2148 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2149 			continue;
2150 		return hp->hook.getprocattr(p, name, value);
2151 	}
2152 	return LSM_RET_DEFAULT(getprocattr);
2153 }
2154 
2155 int security_setprocattr(const char *lsm, const char *name, void *value,
2156 			 size_t size)
2157 {
2158 	struct security_hook_list *hp;
2159 
2160 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2161 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2162 			continue;
2163 		return hp->hook.setprocattr(name, value, size);
2164 	}
2165 	return LSM_RET_DEFAULT(setprocattr);
2166 }
2167 
2168 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2169 {
2170 	return call_int_hook(netlink_send, 0, sk, skb);
2171 }
2172 
2173 int security_ismaclabel(const char *name)
2174 {
2175 	return call_int_hook(ismaclabel, 0, name);
2176 }
2177 EXPORT_SYMBOL(security_ismaclabel);
2178 
2179 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2180 {
2181 	struct security_hook_list *hp;
2182 	int rc;
2183 
2184 	/*
2185 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2186 	 * LSM hook is not "stackable").
2187 	 */
2188 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2189 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2190 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2191 			return rc;
2192 	}
2193 
2194 	return LSM_RET_DEFAULT(secid_to_secctx);
2195 }
2196 EXPORT_SYMBOL(security_secid_to_secctx);
2197 
2198 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2199 {
2200 	*secid = 0;
2201 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2202 }
2203 EXPORT_SYMBOL(security_secctx_to_secid);
2204 
2205 void security_release_secctx(char *secdata, u32 seclen)
2206 {
2207 	call_void_hook(release_secctx, secdata, seclen);
2208 }
2209 EXPORT_SYMBOL(security_release_secctx);
2210 
2211 void security_inode_invalidate_secctx(struct inode *inode)
2212 {
2213 	call_void_hook(inode_invalidate_secctx, inode);
2214 }
2215 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2216 
2217 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2218 {
2219 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2220 }
2221 EXPORT_SYMBOL(security_inode_notifysecctx);
2222 
2223 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2224 {
2225 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2226 }
2227 EXPORT_SYMBOL(security_inode_setsecctx);
2228 
2229 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2230 {
2231 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2232 }
2233 EXPORT_SYMBOL(security_inode_getsecctx);
2234 
2235 #ifdef CONFIG_WATCH_QUEUE
2236 int security_post_notification(const struct cred *w_cred,
2237 			       const struct cred *cred,
2238 			       struct watch_notification *n)
2239 {
2240 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2241 }
2242 #endif /* CONFIG_WATCH_QUEUE */
2243 
2244 #ifdef CONFIG_KEY_NOTIFICATIONS
2245 int security_watch_key(struct key *key)
2246 {
2247 	return call_int_hook(watch_key, 0, key);
2248 }
2249 #endif
2250 
2251 #ifdef CONFIG_SECURITY_NETWORK
2252 
2253 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2254 {
2255 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2256 }
2257 EXPORT_SYMBOL(security_unix_stream_connect);
2258 
2259 int security_unix_may_send(struct socket *sock,  struct socket *other)
2260 {
2261 	return call_int_hook(unix_may_send, 0, sock, other);
2262 }
2263 EXPORT_SYMBOL(security_unix_may_send);
2264 
2265 int security_socket_create(int family, int type, int protocol, int kern)
2266 {
2267 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2268 }
2269 
2270 int security_socket_post_create(struct socket *sock, int family,
2271 				int type, int protocol, int kern)
2272 {
2273 	return call_int_hook(socket_post_create, 0, sock, family, type,
2274 						protocol, kern);
2275 }
2276 
2277 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2278 {
2279 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2280 }
2281 EXPORT_SYMBOL(security_socket_socketpair);
2282 
2283 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2284 {
2285 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2286 }
2287 
2288 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2289 {
2290 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2291 }
2292 
2293 int security_socket_listen(struct socket *sock, int backlog)
2294 {
2295 	return call_int_hook(socket_listen, 0, sock, backlog);
2296 }
2297 
2298 int security_socket_accept(struct socket *sock, struct socket *newsock)
2299 {
2300 	return call_int_hook(socket_accept, 0, sock, newsock);
2301 }
2302 
2303 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2304 {
2305 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2306 }
2307 
2308 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2309 			    int size, int flags)
2310 {
2311 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2312 }
2313 
2314 int security_socket_getsockname(struct socket *sock)
2315 {
2316 	return call_int_hook(socket_getsockname, 0, sock);
2317 }
2318 
2319 int security_socket_getpeername(struct socket *sock)
2320 {
2321 	return call_int_hook(socket_getpeername, 0, sock);
2322 }
2323 
2324 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2325 {
2326 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2327 }
2328 
2329 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2330 {
2331 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2332 }
2333 
2334 int security_socket_shutdown(struct socket *sock, int how)
2335 {
2336 	return call_int_hook(socket_shutdown, 0, sock, how);
2337 }
2338 
2339 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2340 {
2341 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2342 }
2343 EXPORT_SYMBOL(security_sock_rcv_skb);
2344 
2345 int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
2346 				      sockptr_t optlen, unsigned int len)
2347 {
2348 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2349 			     optval, optlen, len);
2350 }
2351 
2352 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2353 {
2354 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2355 			     skb, secid);
2356 }
2357 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2358 
2359 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2360 {
2361 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2362 }
2363 
2364 void security_sk_free(struct sock *sk)
2365 {
2366 	call_void_hook(sk_free_security, sk);
2367 }
2368 
2369 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2370 {
2371 	call_void_hook(sk_clone_security, sk, newsk);
2372 }
2373 EXPORT_SYMBOL(security_sk_clone);
2374 
2375 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2376 {
2377 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2378 }
2379 EXPORT_SYMBOL(security_sk_classify_flow);
2380 
2381 void security_req_classify_flow(const struct request_sock *req,
2382 				struct flowi_common *flic)
2383 {
2384 	call_void_hook(req_classify_flow, req, flic);
2385 }
2386 EXPORT_SYMBOL(security_req_classify_flow);
2387 
2388 void security_sock_graft(struct sock *sk, struct socket *parent)
2389 {
2390 	call_void_hook(sock_graft, sk, parent);
2391 }
2392 EXPORT_SYMBOL(security_sock_graft);
2393 
2394 int security_inet_conn_request(const struct sock *sk,
2395 			struct sk_buff *skb, struct request_sock *req)
2396 {
2397 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2398 }
2399 EXPORT_SYMBOL(security_inet_conn_request);
2400 
2401 void security_inet_csk_clone(struct sock *newsk,
2402 			const struct request_sock *req)
2403 {
2404 	call_void_hook(inet_csk_clone, newsk, req);
2405 }
2406 
2407 void security_inet_conn_established(struct sock *sk,
2408 			struct sk_buff *skb)
2409 {
2410 	call_void_hook(inet_conn_established, sk, skb);
2411 }
2412 EXPORT_SYMBOL(security_inet_conn_established);
2413 
2414 int security_secmark_relabel_packet(u32 secid)
2415 {
2416 	return call_int_hook(secmark_relabel_packet, 0, secid);
2417 }
2418 EXPORT_SYMBOL(security_secmark_relabel_packet);
2419 
2420 void security_secmark_refcount_inc(void)
2421 {
2422 	call_void_hook(secmark_refcount_inc);
2423 }
2424 EXPORT_SYMBOL(security_secmark_refcount_inc);
2425 
2426 void security_secmark_refcount_dec(void)
2427 {
2428 	call_void_hook(secmark_refcount_dec);
2429 }
2430 EXPORT_SYMBOL(security_secmark_refcount_dec);
2431 
2432 int security_tun_dev_alloc_security(void **security)
2433 {
2434 	return call_int_hook(tun_dev_alloc_security, 0, security);
2435 }
2436 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2437 
2438 void security_tun_dev_free_security(void *security)
2439 {
2440 	call_void_hook(tun_dev_free_security, security);
2441 }
2442 EXPORT_SYMBOL(security_tun_dev_free_security);
2443 
2444 int security_tun_dev_create(void)
2445 {
2446 	return call_int_hook(tun_dev_create, 0);
2447 }
2448 EXPORT_SYMBOL(security_tun_dev_create);
2449 
2450 int security_tun_dev_attach_queue(void *security)
2451 {
2452 	return call_int_hook(tun_dev_attach_queue, 0, security);
2453 }
2454 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2455 
2456 int security_tun_dev_attach(struct sock *sk, void *security)
2457 {
2458 	return call_int_hook(tun_dev_attach, 0, sk, security);
2459 }
2460 EXPORT_SYMBOL(security_tun_dev_attach);
2461 
2462 int security_tun_dev_open(void *security)
2463 {
2464 	return call_int_hook(tun_dev_open, 0, security);
2465 }
2466 EXPORT_SYMBOL(security_tun_dev_open);
2467 
2468 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2469 {
2470 	return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2471 }
2472 EXPORT_SYMBOL(security_sctp_assoc_request);
2473 
2474 int security_sctp_bind_connect(struct sock *sk, int optname,
2475 			       struct sockaddr *address, int addrlen)
2476 {
2477 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2478 			     address, addrlen);
2479 }
2480 EXPORT_SYMBOL(security_sctp_bind_connect);
2481 
2482 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2483 			    struct sock *newsk)
2484 {
2485 	call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2486 }
2487 EXPORT_SYMBOL(security_sctp_sk_clone);
2488 
2489 int security_sctp_assoc_established(struct sctp_association *asoc,
2490 				    struct sk_buff *skb)
2491 {
2492 	return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2493 }
2494 EXPORT_SYMBOL(security_sctp_assoc_established);
2495 
2496 #endif	/* CONFIG_SECURITY_NETWORK */
2497 
2498 #ifdef CONFIG_SECURITY_INFINIBAND
2499 
2500 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2501 {
2502 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2503 }
2504 EXPORT_SYMBOL(security_ib_pkey_access);
2505 
2506 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2507 {
2508 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2509 }
2510 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2511 
2512 int security_ib_alloc_security(void **sec)
2513 {
2514 	return call_int_hook(ib_alloc_security, 0, sec);
2515 }
2516 EXPORT_SYMBOL(security_ib_alloc_security);
2517 
2518 void security_ib_free_security(void *sec)
2519 {
2520 	call_void_hook(ib_free_security, sec);
2521 }
2522 EXPORT_SYMBOL(security_ib_free_security);
2523 #endif	/* CONFIG_SECURITY_INFINIBAND */
2524 
2525 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2526 
2527 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2528 			       struct xfrm_user_sec_ctx *sec_ctx,
2529 			       gfp_t gfp)
2530 {
2531 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2532 }
2533 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2534 
2535 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2536 			      struct xfrm_sec_ctx **new_ctxp)
2537 {
2538 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2539 }
2540 
2541 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2542 {
2543 	call_void_hook(xfrm_policy_free_security, ctx);
2544 }
2545 EXPORT_SYMBOL(security_xfrm_policy_free);
2546 
2547 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2548 {
2549 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2550 }
2551 
2552 int security_xfrm_state_alloc(struct xfrm_state *x,
2553 			      struct xfrm_user_sec_ctx *sec_ctx)
2554 {
2555 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2556 }
2557 EXPORT_SYMBOL(security_xfrm_state_alloc);
2558 
2559 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2560 				      struct xfrm_sec_ctx *polsec, u32 secid)
2561 {
2562 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2563 }
2564 
2565 int security_xfrm_state_delete(struct xfrm_state *x)
2566 {
2567 	return call_int_hook(xfrm_state_delete_security, 0, x);
2568 }
2569 EXPORT_SYMBOL(security_xfrm_state_delete);
2570 
2571 void security_xfrm_state_free(struct xfrm_state *x)
2572 {
2573 	call_void_hook(xfrm_state_free_security, x);
2574 }
2575 
2576 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2577 {
2578 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2579 }
2580 
2581 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2582 				       struct xfrm_policy *xp,
2583 				       const struct flowi_common *flic)
2584 {
2585 	struct security_hook_list *hp;
2586 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2587 
2588 	/*
2589 	 * Since this function is expected to return 0 or 1, the judgment
2590 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2591 	 * we can use the first LSM's judgment because currently only SELinux
2592 	 * supplies this call.
2593 	 *
2594 	 * For speed optimization, we explicitly break the loop rather than
2595 	 * using the macro
2596 	 */
2597 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2598 				list) {
2599 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2600 		break;
2601 	}
2602 	return rc;
2603 }
2604 
2605 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2606 {
2607 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2608 }
2609 
2610 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2611 {
2612 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2613 				0);
2614 
2615 	BUG_ON(rc);
2616 }
2617 EXPORT_SYMBOL(security_skb_classify_flow);
2618 
2619 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2620 
2621 #ifdef CONFIG_KEYS
2622 
2623 int security_key_alloc(struct key *key, const struct cred *cred,
2624 		       unsigned long flags)
2625 {
2626 	return call_int_hook(key_alloc, 0, key, cred, flags);
2627 }
2628 
2629 void security_key_free(struct key *key)
2630 {
2631 	call_void_hook(key_free, key);
2632 }
2633 
2634 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2635 			    enum key_need_perm need_perm)
2636 {
2637 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2638 }
2639 
2640 int security_key_getsecurity(struct key *key, char **_buffer)
2641 {
2642 	*_buffer = NULL;
2643 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2644 }
2645 
2646 #endif	/* CONFIG_KEYS */
2647 
2648 #ifdef CONFIG_AUDIT
2649 
2650 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2651 {
2652 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2653 }
2654 
2655 int security_audit_rule_known(struct audit_krule *krule)
2656 {
2657 	return call_int_hook(audit_rule_known, 0, krule);
2658 }
2659 
2660 void security_audit_rule_free(void *lsmrule)
2661 {
2662 	call_void_hook(audit_rule_free, lsmrule);
2663 }
2664 
2665 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2666 {
2667 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2668 }
2669 #endif /* CONFIG_AUDIT */
2670 
2671 #ifdef CONFIG_BPF_SYSCALL
2672 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2673 {
2674 	return call_int_hook(bpf, 0, cmd, attr, size);
2675 }
2676 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2677 {
2678 	return call_int_hook(bpf_map, 0, map, fmode);
2679 }
2680 int security_bpf_prog(struct bpf_prog *prog)
2681 {
2682 	return call_int_hook(bpf_prog, 0, prog);
2683 }
2684 int security_bpf_map_alloc(struct bpf_map *map)
2685 {
2686 	return call_int_hook(bpf_map_alloc_security, 0, map);
2687 }
2688 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2689 {
2690 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2691 }
2692 void security_bpf_map_free(struct bpf_map *map)
2693 {
2694 	call_void_hook(bpf_map_free_security, map);
2695 }
2696 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2697 {
2698 	call_void_hook(bpf_prog_free_security, aux);
2699 }
2700 #endif /* CONFIG_BPF_SYSCALL */
2701 
2702 int security_locked_down(enum lockdown_reason what)
2703 {
2704 	return call_int_hook(locked_down, 0, what);
2705 }
2706 EXPORT_SYMBOL(security_locked_down);
2707 
2708 #ifdef CONFIG_PERF_EVENTS
2709 int security_perf_event_open(struct perf_event_attr *attr, int type)
2710 {
2711 	return call_int_hook(perf_event_open, 0, attr, type);
2712 }
2713 
2714 int security_perf_event_alloc(struct perf_event *event)
2715 {
2716 	return call_int_hook(perf_event_alloc, 0, event);
2717 }
2718 
2719 void security_perf_event_free(struct perf_event *event)
2720 {
2721 	call_void_hook(perf_event_free, event);
2722 }
2723 
2724 int security_perf_event_read(struct perf_event *event)
2725 {
2726 	return call_int_hook(perf_event_read, 0, event);
2727 }
2728 
2729 int security_perf_event_write(struct perf_event *event)
2730 {
2731 	return call_int_hook(perf_event_write, 0, event);
2732 }
2733 #endif /* CONFIG_PERF_EVENTS */
2734 
2735 #ifdef CONFIG_IO_URING
2736 int security_uring_override_creds(const struct cred *new)
2737 {
2738 	return call_int_hook(uring_override_creds, 0, new);
2739 }
2740 
2741 int security_uring_sqpoll(void)
2742 {
2743 	return call_int_hook(uring_sqpoll, 0);
2744 }
2745 int security_uring_cmd(struct io_uring_cmd *ioucmd)
2746 {
2747 	return call_int_hook(uring_cmd, 0, ioucmd);
2748 }
2749 #endif /* CONFIG_IO_URING */
2750