xref: /openbmc/linux/security/security.c (revision 72b3897e)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
56 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 	[LOCKDOWN_DEBUGFS] = "debugfs access",
61 	[LOCKDOWN_XMON_WR] = "xmon write access",
62 	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 	[LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
64 	[LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
65 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
66 	[LOCKDOWN_KCORE] = "/proc/kcore access",
67 	[LOCKDOWN_KPROBES] = "use of kprobes",
68 	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
69 	[LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
70 	[LOCKDOWN_PERF] = "unsafe use of perf",
71 	[LOCKDOWN_TRACEFS] = "use of tracefs",
72 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
73 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
74 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75 };
76 
77 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
78 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
79 
80 static struct kmem_cache *lsm_file_cache;
81 static struct kmem_cache *lsm_inode_cache;
82 
83 char *lsm_names;
84 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85 
86 /* Boot-time LSM user choice */
87 static __initdata const char *chosen_lsm_order;
88 static __initdata const char *chosen_major_lsm;
89 
90 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91 
92 /* Ordered list of LSMs to initialize. */
93 static __initdata struct lsm_info **ordered_lsms;
94 static __initdata struct lsm_info *exclusive;
95 
96 static __initdata bool debug;
97 #define init_debug(...)						\
98 	do {							\
99 		if (debug)					\
100 			pr_info(__VA_ARGS__);			\
101 	} while (0)
102 
103 static bool __init is_enabled(struct lsm_info *lsm)
104 {
105 	if (!lsm->enabled)
106 		return false;
107 
108 	return *lsm->enabled;
109 }
110 
111 /* Mark an LSM's enabled flag. */
112 static int lsm_enabled_true __initdata = 1;
113 static int lsm_enabled_false __initdata = 0;
114 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115 {
116 	/*
117 	 * When an LSM hasn't configured an enable variable, we can use
118 	 * a hard-coded location for storing the default enabled state.
119 	 */
120 	if (!lsm->enabled) {
121 		if (enabled)
122 			lsm->enabled = &lsm_enabled_true;
123 		else
124 			lsm->enabled = &lsm_enabled_false;
125 	} else if (lsm->enabled == &lsm_enabled_true) {
126 		if (!enabled)
127 			lsm->enabled = &lsm_enabled_false;
128 	} else if (lsm->enabled == &lsm_enabled_false) {
129 		if (enabled)
130 			lsm->enabled = &lsm_enabled_true;
131 	} else {
132 		*lsm->enabled = enabled;
133 	}
134 }
135 
136 /* Is an LSM already listed in the ordered LSMs list? */
137 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138 {
139 	struct lsm_info **check;
140 
141 	for (check = ordered_lsms; *check; check++)
142 		if (*check == lsm)
143 			return true;
144 
145 	return false;
146 }
147 
148 /* Append an LSM to the list of ordered LSMs to initialize. */
149 static int last_lsm __initdata;
150 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151 {
152 	/* Ignore duplicate selections. */
153 	if (exists_ordered_lsm(lsm))
154 		return;
155 
156 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157 		return;
158 
159 	/* Enable this LSM, if it is not already set. */
160 	if (!lsm->enabled)
161 		lsm->enabled = &lsm_enabled_true;
162 	ordered_lsms[last_lsm++] = lsm;
163 
164 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
165 		   is_enabled(lsm) ? "en" : "dis");
166 }
167 
168 /* Is an LSM allowed to be initialized? */
169 static bool __init lsm_allowed(struct lsm_info *lsm)
170 {
171 	/* Skip if the LSM is disabled. */
172 	if (!is_enabled(lsm))
173 		return false;
174 
175 	/* Not allowed if another exclusive LSM already initialized. */
176 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177 		init_debug("exclusive disabled: %s\n", lsm->name);
178 		return false;
179 	}
180 
181 	return true;
182 }
183 
184 static void __init lsm_set_blob_size(int *need, int *lbs)
185 {
186 	int offset;
187 
188 	if (*need > 0) {
189 		offset = *lbs;
190 		*lbs += *need;
191 		*need = offset;
192 	}
193 }
194 
195 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
196 {
197 	if (!needed)
198 		return;
199 
200 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
201 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
202 	/*
203 	 * The inode blob gets an rcu_head in addition to
204 	 * what the modules might need.
205 	 */
206 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
207 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
208 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
209 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
210 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
211 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
212 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
213 }
214 
215 /* Prepare LSM for initialization. */
216 static void __init prepare_lsm(struct lsm_info *lsm)
217 {
218 	int enabled = lsm_allowed(lsm);
219 
220 	/* Record enablement (to handle any following exclusive LSMs). */
221 	set_enabled(lsm, enabled);
222 
223 	/* If enabled, do pre-initialization work. */
224 	if (enabled) {
225 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
226 			exclusive = lsm;
227 			init_debug("exclusive chosen: %s\n", lsm->name);
228 		}
229 
230 		lsm_set_blob_sizes(lsm->blobs);
231 	}
232 }
233 
234 /* Initialize a given LSM, if it is enabled. */
235 static void __init initialize_lsm(struct lsm_info *lsm)
236 {
237 	if (is_enabled(lsm)) {
238 		int ret;
239 
240 		init_debug("initializing %s\n", lsm->name);
241 		ret = lsm->init();
242 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
243 	}
244 }
245 
246 /* Populate ordered LSMs list from comma-separated LSM name list. */
247 static void __init ordered_lsm_parse(const char *order, const char *origin)
248 {
249 	struct lsm_info *lsm;
250 	char *sep, *name, *next;
251 
252 	/* LSM_ORDER_FIRST is always first. */
253 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
254 		if (lsm->order == LSM_ORDER_FIRST)
255 			append_ordered_lsm(lsm, "first");
256 	}
257 
258 	/* Process "security=", if given. */
259 	if (chosen_major_lsm) {
260 		struct lsm_info *major;
261 
262 		/*
263 		 * To match the original "security=" behavior, this
264 		 * explicitly does NOT fallback to another Legacy Major
265 		 * if the selected one was separately disabled: disable
266 		 * all non-matching Legacy Major LSMs.
267 		 */
268 		for (major = __start_lsm_info; major < __end_lsm_info;
269 		     major++) {
270 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
271 			    strcmp(major->name, chosen_major_lsm) != 0) {
272 				set_enabled(major, false);
273 				init_debug("security=%s disabled: %s\n",
274 					   chosen_major_lsm, major->name);
275 			}
276 		}
277 	}
278 
279 	sep = kstrdup(order, GFP_KERNEL);
280 	next = sep;
281 	/* Walk the list, looking for matching LSMs. */
282 	while ((name = strsep(&next, ",")) != NULL) {
283 		bool found = false;
284 
285 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
286 			if (lsm->order == LSM_ORDER_MUTABLE &&
287 			    strcmp(lsm->name, name) == 0) {
288 				append_ordered_lsm(lsm, origin);
289 				found = true;
290 			}
291 		}
292 
293 		if (!found)
294 			init_debug("%s ignored: %s\n", origin, name);
295 	}
296 
297 	/* Process "security=", if given. */
298 	if (chosen_major_lsm) {
299 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
300 			if (exists_ordered_lsm(lsm))
301 				continue;
302 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
303 				append_ordered_lsm(lsm, "security=");
304 		}
305 	}
306 
307 	/* Disable all LSMs not in the ordered list. */
308 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
309 		if (exists_ordered_lsm(lsm))
310 			continue;
311 		set_enabled(lsm, false);
312 		init_debug("%s disabled: %s\n", origin, lsm->name);
313 	}
314 
315 	kfree(sep);
316 }
317 
318 static void __init lsm_early_cred(struct cred *cred);
319 static void __init lsm_early_task(struct task_struct *task);
320 
321 static int lsm_append(const char *new, char **result);
322 
323 static void __init ordered_lsm_init(void)
324 {
325 	struct lsm_info **lsm;
326 
327 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
328 				GFP_KERNEL);
329 
330 	if (chosen_lsm_order) {
331 		if (chosen_major_lsm) {
332 			pr_info("security= is ignored because it is superseded by lsm=\n");
333 			chosen_major_lsm = NULL;
334 		}
335 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
336 	} else
337 		ordered_lsm_parse(builtin_lsm_order, "builtin");
338 
339 	for (lsm = ordered_lsms; *lsm; lsm++)
340 		prepare_lsm(*lsm);
341 
342 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
343 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
344 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
345 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
346 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
347 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
348 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
349 
350 	/*
351 	 * Create any kmem_caches needed for blobs
352 	 */
353 	if (blob_sizes.lbs_file)
354 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
355 						   blob_sizes.lbs_file, 0,
356 						   SLAB_PANIC, NULL);
357 	if (blob_sizes.lbs_inode)
358 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
359 						    blob_sizes.lbs_inode, 0,
360 						    SLAB_PANIC, NULL);
361 
362 	lsm_early_cred((struct cred *) current->cred);
363 	lsm_early_task(current);
364 	for (lsm = ordered_lsms; *lsm; lsm++)
365 		initialize_lsm(*lsm);
366 
367 	kfree(ordered_lsms);
368 }
369 
370 int __init early_security_init(void)
371 {
372 	struct lsm_info *lsm;
373 
374 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
375 	INIT_HLIST_HEAD(&security_hook_heads.NAME);
376 #include "linux/lsm_hook_defs.h"
377 #undef LSM_HOOK
378 
379 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
380 		if (!lsm->enabled)
381 			lsm->enabled = &lsm_enabled_true;
382 		prepare_lsm(lsm);
383 		initialize_lsm(lsm);
384 	}
385 
386 	return 0;
387 }
388 
389 /**
390  * security_init - initializes the security framework
391  *
392  * This should be called early in the kernel initialization sequence.
393  */
394 int __init security_init(void)
395 {
396 	struct lsm_info *lsm;
397 
398 	pr_info("Security Framework initializing\n");
399 
400 	/*
401 	 * Append the names of the early LSM modules now that kmalloc() is
402 	 * available
403 	 */
404 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
405 		if (lsm->enabled)
406 			lsm_append(lsm->name, &lsm_names);
407 	}
408 
409 	/* Load LSMs in specified order. */
410 	ordered_lsm_init();
411 
412 	return 0;
413 }
414 
415 /* Save user chosen LSM */
416 static int __init choose_major_lsm(char *str)
417 {
418 	chosen_major_lsm = str;
419 	return 1;
420 }
421 __setup("security=", choose_major_lsm);
422 
423 /* Explicitly choose LSM initialization order. */
424 static int __init choose_lsm_order(char *str)
425 {
426 	chosen_lsm_order = str;
427 	return 1;
428 }
429 __setup("lsm=", choose_lsm_order);
430 
431 /* Enable LSM order debugging. */
432 static int __init enable_debug(char *str)
433 {
434 	debug = true;
435 	return 1;
436 }
437 __setup("lsm.debug", enable_debug);
438 
439 static bool match_last_lsm(const char *list, const char *lsm)
440 {
441 	const char *last;
442 
443 	if (WARN_ON(!list || !lsm))
444 		return false;
445 	last = strrchr(list, ',');
446 	if (last)
447 		/* Pass the comma, strcmp() will check for '\0' */
448 		last++;
449 	else
450 		last = list;
451 	return !strcmp(last, lsm);
452 }
453 
454 static int lsm_append(const char *new, char **result)
455 {
456 	char *cp;
457 
458 	if (*result == NULL) {
459 		*result = kstrdup(new, GFP_KERNEL);
460 		if (*result == NULL)
461 			return -ENOMEM;
462 	} else {
463 		/* Check if it is the last registered name */
464 		if (match_last_lsm(*result, new))
465 			return 0;
466 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
467 		if (cp == NULL)
468 			return -ENOMEM;
469 		kfree(*result);
470 		*result = cp;
471 	}
472 	return 0;
473 }
474 
475 /**
476  * security_add_hooks - Add a modules hooks to the hook lists.
477  * @hooks: the hooks to add
478  * @count: the number of hooks to add
479  * @lsm: the name of the security module
480  *
481  * Each LSM has to register its hooks with the infrastructure.
482  */
483 void __init security_add_hooks(struct security_hook_list *hooks, int count,
484 				const char *lsm)
485 {
486 	int i;
487 
488 	for (i = 0; i < count; i++) {
489 		hooks[i].lsm = lsm;
490 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
491 	}
492 
493 	/*
494 	 * Don't try to append during early_security_init(), we'll come back
495 	 * and fix this up afterwards.
496 	 */
497 	if (slab_is_available()) {
498 		if (lsm_append(lsm, &lsm_names) < 0)
499 			panic("%s - Cannot get early memory.\n", __func__);
500 	}
501 }
502 
503 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
504 {
505 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
506 					    event, data);
507 }
508 EXPORT_SYMBOL(call_blocking_lsm_notifier);
509 
510 int register_blocking_lsm_notifier(struct notifier_block *nb)
511 {
512 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
513 						nb);
514 }
515 EXPORT_SYMBOL(register_blocking_lsm_notifier);
516 
517 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
518 {
519 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
520 						  nb);
521 }
522 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
523 
524 /**
525  * lsm_cred_alloc - allocate a composite cred blob
526  * @cred: the cred that needs a blob
527  * @gfp: allocation type
528  *
529  * Allocate the cred blob for all the modules
530  *
531  * Returns 0, or -ENOMEM if memory can't be allocated.
532  */
533 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
534 {
535 	if (blob_sizes.lbs_cred == 0) {
536 		cred->security = NULL;
537 		return 0;
538 	}
539 
540 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
541 	if (cred->security == NULL)
542 		return -ENOMEM;
543 	return 0;
544 }
545 
546 /**
547  * lsm_early_cred - during initialization allocate a composite cred blob
548  * @cred: the cred that needs a blob
549  *
550  * Allocate the cred blob for all the modules
551  */
552 static void __init lsm_early_cred(struct cred *cred)
553 {
554 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
555 
556 	if (rc)
557 		panic("%s: Early cred alloc failed.\n", __func__);
558 }
559 
560 /**
561  * lsm_file_alloc - allocate a composite file blob
562  * @file: the file that needs a blob
563  *
564  * Allocate the file blob for all the modules
565  *
566  * Returns 0, or -ENOMEM if memory can't be allocated.
567  */
568 static int lsm_file_alloc(struct file *file)
569 {
570 	if (!lsm_file_cache) {
571 		file->f_security = NULL;
572 		return 0;
573 	}
574 
575 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
576 	if (file->f_security == NULL)
577 		return -ENOMEM;
578 	return 0;
579 }
580 
581 /**
582  * lsm_inode_alloc - allocate a composite inode blob
583  * @inode: the inode that needs a blob
584  *
585  * Allocate the inode blob for all the modules
586  *
587  * Returns 0, or -ENOMEM if memory can't be allocated.
588  */
589 int lsm_inode_alloc(struct inode *inode)
590 {
591 	if (!lsm_inode_cache) {
592 		inode->i_security = NULL;
593 		return 0;
594 	}
595 
596 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
597 	if (inode->i_security == NULL)
598 		return -ENOMEM;
599 	return 0;
600 }
601 
602 /**
603  * lsm_task_alloc - allocate a composite task blob
604  * @task: the task that needs a blob
605  *
606  * Allocate the task blob for all the modules
607  *
608  * Returns 0, or -ENOMEM if memory can't be allocated.
609  */
610 static int lsm_task_alloc(struct task_struct *task)
611 {
612 	if (blob_sizes.lbs_task == 0) {
613 		task->security = NULL;
614 		return 0;
615 	}
616 
617 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
618 	if (task->security == NULL)
619 		return -ENOMEM;
620 	return 0;
621 }
622 
623 /**
624  * lsm_ipc_alloc - allocate a composite ipc blob
625  * @kip: the ipc that needs a blob
626  *
627  * Allocate the ipc blob for all the modules
628  *
629  * Returns 0, or -ENOMEM if memory can't be allocated.
630  */
631 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
632 {
633 	if (blob_sizes.lbs_ipc == 0) {
634 		kip->security = NULL;
635 		return 0;
636 	}
637 
638 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
639 	if (kip->security == NULL)
640 		return -ENOMEM;
641 	return 0;
642 }
643 
644 /**
645  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
646  * @mp: the msg_msg that needs a blob
647  *
648  * Allocate the ipc blob for all the modules
649  *
650  * Returns 0, or -ENOMEM if memory can't be allocated.
651  */
652 static int lsm_msg_msg_alloc(struct msg_msg *mp)
653 {
654 	if (blob_sizes.lbs_msg_msg == 0) {
655 		mp->security = NULL;
656 		return 0;
657 	}
658 
659 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
660 	if (mp->security == NULL)
661 		return -ENOMEM;
662 	return 0;
663 }
664 
665 /**
666  * lsm_early_task - during initialization allocate a composite task blob
667  * @task: the task that needs a blob
668  *
669  * Allocate the task blob for all the modules
670  */
671 static void __init lsm_early_task(struct task_struct *task)
672 {
673 	int rc = lsm_task_alloc(task);
674 
675 	if (rc)
676 		panic("%s: Early task alloc failed.\n", __func__);
677 }
678 
679 /**
680  * lsm_superblock_alloc - allocate a composite superblock blob
681  * @sb: the superblock that needs a blob
682  *
683  * Allocate the superblock blob for all the modules
684  *
685  * Returns 0, or -ENOMEM if memory can't be allocated.
686  */
687 static int lsm_superblock_alloc(struct super_block *sb)
688 {
689 	if (blob_sizes.lbs_superblock == 0) {
690 		sb->s_security = NULL;
691 		return 0;
692 	}
693 
694 	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
695 	if (sb->s_security == NULL)
696 		return -ENOMEM;
697 	return 0;
698 }
699 
700 /*
701  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
702  * can be accessed with:
703  *
704  *	LSM_RET_DEFAULT(<hook_name>)
705  *
706  * The macros below define static constants for the default value of each
707  * LSM hook.
708  */
709 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
710 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
711 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
712 	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
713 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
714 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
715 
716 #include <linux/lsm_hook_defs.h>
717 #undef LSM_HOOK
718 
719 /*
720  * Hook list operation macros.
721  *
722  * call_void_hook:
723  *	This is a hook that does not return a value.
724  *
725  * call_int_hook:
726  *	This is a hook that returns a value.
727  */
728 
729 #define call_void_hook(FUNC, ...)				\
730 	do {							\
731 		struct security_hook_list *P;			\
732 								\
733 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
734 			P->hook.FUNC(__VA_ARGS__);		\
735 	} while (0)
736 
737 #define call_int_hook(FUNC, IRC, ...) ({			\
738 	int RC = IRC;						\
739 	do {							\
740 		struct security_hook_list *P;			\
741 								\
742 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
743 			RC = P->hook.FUNC(__VA_ARGS__);		\
744 			if (RC != 0)				\
745 				break;				\
746 		}						\
747 	} while (0);						\
748 	RC;							\
749 })
750 
751 /* Security operations */
752 
753 int security_binder_set_context_mgr(const struct cred *mgr)
754 {
755 	return call_int_hook(binder_set_context_mgr, 0, mgr);
756 }
757 
758 int security_binder_transaction(const struct cred *from,
759 				const struct cred *to)
760 {
761 	return call_int_hook(binder_transaction, 0, from, to);
762 }
763 
764 int security_binder_transfer_binder(const struct cred *from,
765 				    const struct cred *to)
766 {
767 	return call_int_hook(binder_transfer_binder, 0, from, to);
768 }
769 
770 int security_binder_transfer_file(const struct cred *from,
771 				  const struct cred *to, struct file *file)
772 {
773 	return call_int_hook(binder_transfer_file, 0, from, to, file);
774 }
775 
776 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
777 {
778 	return call_int_hook(ptrace_access_check, 0, child, mode);
779 }
780 
781 int security_ptrace_traceme(struct task_struct *parent)
782 {
783 	return call_int_hook(ptrace_traceme, 0, parent);
784 }
785 
786 int security_capget(struct task_struct *target,
787 		     kernel_cap_t *effective,
788 		     kernel_cap_t *inheritable,
789 		     kernel_cap_t *permitted)
790 {
791 	return call_int_hook(capget, 0, target,
792 				effective, inheritable, permitted);
793 }
794 
795 int security_capset(struct cred *new, const struct cred *old,
796 		    const kernel_cap_t *effective,
797 		    const kernel_cap_t *inheritable,
798 		    const kernel_cap_t *permitted)
799 {
800 	return call_int_hook(capset, 0, new, old,
801 				effective, inheritable, permitted);
802 }
803 
804 int security_capable(const struct cred *cred,
805 		     struct user_namespace *ns,
806 		     int cap,
807 		     unsigned int opts)
808 {
809 	return call_int_hook(capable, 0, cred, ns, cap, opts);
810 }
811 
812 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
813 {
814 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
815 }
816 
817 int security_quota_on(struct dentry *dentry)
818 {
819 	return call_int_hook(quota_on, 0, dentry);
820 }
821 
822 int security_syslog(int type)
823 {
824 	return call_int_hook(syslog, 0, type);
825 }
826 
827 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
828 {
829 	return call_int_hook(settime, 0, ts, tz);
830 }
831 
832 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
833 {
834 	struct security_hook_list *hp;
835 	int cap_sys_admin = 1;
836 	int rc;
837 
838 	/*
839 	 * The module will respond with a positive value if
840 	 * it thinks the __vm_enough_memory() call should be
841 	 * made with the cap_sys_admin set. If all of the modules
842 	 * agree that it should be set it will. If any module
843 	 * thinks it should not be set it won't.
844 	 */
845 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
846 		rc = hp->hook.vm_enough_memory(mm, pages);
847 		if (rc <= 0) {
848 			cap_sys_admin = 0;
849 			break;
850 		}
851 	}
852 	return __vm_enough_memory(mm, pages, cap_sys_admin);
853 }
854 
855 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
856 {
857 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
858 }
859 
860 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
861 {
862 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
863 }
864 
865 int security_bprm_check(struct linux_binprm *bprm)
866 {
867 	int ret;
868 
869 	ret = call_int_hook(bprm_check_security, 0, bprm);
870 	if (ret)
871 		return ret;
872 	return ima_bprm_check(bprm);
873 }
874 
875 void security_bprm_committing_creds(struct linux_binprm *bprm)
876 {
877 	call_void_hook(bprm_committing_creds, bprm);
878 }
879 
880 void security_bprm_committed_creds(struct linux_binprm *bprm)
881 {
882 	call_void_hook(bprm_committed_creds, bprm);
883 }
884 
885 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
886 {
887 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
888 }
889 
890 int security_fs_context_parse_param(struct fs_context *fc,
891 				    struct fs_parameter *param)
892 {
893 	struct security_hook_list *hp;
894 	int trc;
895 	int rc = -ENOPARAM;
896 
897 	hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
898 			     list) {
899 		trc = hp->hook.fs_context_parse_param(fc, param);
900 		if (trc == 0)
901 			rc = 0;
902 		else if (trc != -ENOPARAM)
903 			return trc;
904 	}
905 	return rc;
906 }
907 
908 int security_sb_alloc(struct super_block *sb)
909 {
910 	int rc = lsm_superblock_alloc(sb);
911 
912 	if (unlikely(rc))
913 		return rc;
914 	rc = call_int_hook(sb_alloc_security, 0, sb);
915 	if (unlikely(rc))
916 		security_sb_free(sb);
917 	return rc;
918 }
919 
920 void security_sb_delete(struct super_block *sb)
921 {
922 	call_void_hook(sb_delete, sb);
923 }
924 
925 void security_sb_free(struct super_block *sb)
926 {
927 	call_void_hook(sb_free_security, sb);
928 	kfree(sb->s_security);
929 	sb->s_security = NULL;
930 }
931 
932 void security_free_mnt_opts(void **mnt_opts)
933 {
934 	if (!*mnt_opts)
935 		return;
936 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
937 	*mnt_opts = NULL;
938 }
939 EXPORT_SYMBOL(security_free_mnt_opts);
940 
941 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
942 {
943 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
944 }
945 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
946 
947 int security_sb_mnt_opts_compat(struct super_block *sb,
948 				void *mnt_opts)
949 {
950 	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
951 }
952 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
953 
954 int security_sb_remount(struct super_block *sb,
955 			void *mnt_opts)
956 {
957 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
958 }
959 EXPORT_SYMBOL(security_sb_remount);
960 
961 int security_sb_kern_mount(struct super_block *sb)
962 {
963 	return call_int_hook(sb_kern_mount, 0, sb);
964 }
965 
966 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
967 {
968 	return call_int_hook(sb_show_options, 0, m, sb);
969 }
970 
971 int security_sb_statfs(struct dentry *dentry)
972 {
973 	return call_int_hook(sb_statfs, 0, dentry);
974 }
975 
976 int security_sb_mount(const char *dev_name, const struct path *path,
977                        const char *type, unsigned long flags, void *data)
978 {
979 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
980 }
981 
982 int security_sb_umount(struct vfsmount *mnt, int flags)
983 {
984 	return call_int_hook(sb_umount, 0, mnt, flags);
985 }
986 
987 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
988 {
989 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
990 }
991 
992 int security_sb_set_mnt_opts(struct super_block *sb,
993 				void *mnt_opts,
994 				unsigned long kern_flags,
995 				unsigned long *set_kern_flags)
996 {
997 	return call_int_hook(sb_set_mnt_opts,
998 				mnt_opts ? -EOPNOTSUPP : 0, sb,
999 				mnt_opts, kern_flags, set_kern_flags);
1000 }
1001 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1002 
1003 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1004 				struct super_block *newsb,
1005 				unsigned long kern_flags,
1006 				unsigned long *set_kern_flags)
1007 {
1008 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1009 				kern_flags, set_kern_flags);
1010 }
1011 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1012 
1013 int security_move_mount(const struct path *from_path, const struct path *to_path)
1014 {
1015 	return call_int_hook(move_mount, 0, from_path, to_path);
1016 }
1017 
1018 int security_path_notify(const struct path *path, u64 mask,
1019 				unsigned int obj_type)
1020 {
1021 	return call_int_hook(path_notify, 0, path, mask, obj_type);
1022 }
1023 
1024 int security_inode_alloc(struct inode *inode)
1025 {
1026 	int rc = lsm_inode_alloc(inode);
1027 
1028 	if (unlikely(rc))
1029 		return rc;
1030 	rc = call_int_hook(inode_alloc_security, 0, inode);
1031 	if (unlikely(rc))
1032 		security_inode_free(inode);
1033 	return rc;
1034 }
1035 
1036 static void inode_free_by_rcu(struct rcu_head *head)
1037 {
1038 	/*
1039 	 * The rcu head is at the start of the inode blob
1040 	 */
1041 	kmem_cache_free(lsm_inode_cache, head);
1042 }
1043 
1044 void security_inode_free(struct inode *inode)
1045 {
1046 	integrity_inode_free(inode);
1047 	call_void_hook(inode_free_security, inode);
1048 	/*
1049 	 * The inode may still be referenced in a path walk and
1050 	 * a call to security_inode_permission() can be made
1051 	 * after inode_free_security() is called. Ideally, the VFS
1052 	 * wouldn't do this, but fixing that is a much harder
1053 	 * job. For now, simply free the i_security via RCU, and
1054 	 * leave the current inode->i_security pointer intact.
1055 	 * The inode will be freed after the RCU grace period too.
1056 	 */
1057 	if (inode->i_security)
1058 		call_rcu((struct rcu_head *)inode->i_security,
1059 				inode_free_by_rcu);
1060 }
1061 
1062 int security_dentry_init_security(struct dentry *dentry, int mode,
1063 				  const struct qstr *name,
1064 				  const char **xattr_name, void **ctx,
1065 				  u32 *ctxlen)
1066 {
1067 	struct security_hook_list *hp;
1068 	int rc;
1069 
1070 	/*
1071 	 * Only one module will provide a security context.
1072 	 */
1073 	hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1074 		rc = hp->hook.dentry_init_security(dentry, mode, name,
1075 						   xattr_name, ctx, ctxlen);
1076 		if (rc != LSM_RET_DEFAULT(dentry_init_security))
1077 			return rc;
1078 	}
1079 	return LSM_RET_DEFAULT(dentry_init_security);
1080 }
1081 EXPORT_SYMBOL(security_dentry_init_security);
1082 
1083 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1084 				    struct qstr *name,
1085 				    const struct cred *old, struct cred *new)
1086 {
1087 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1088 				name, old, new);
1089 }
1090 EXPORT_SYMBOL(security_dentry_create_files_as);
1091 
1092 int security_inode_init_security(struct inode *inode, struct inode *dir,
1093 				 const struct qstr *qstr,
1094 				 const initxattrs initxattrs, void *fs_data)
1095 {
1096 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1097 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1098 	int ret;
1099 
1100 	if (unlikely(IS_PRIVATE(inode)))
1101 		return 0;
1102 
1103 	if (!initxattrs)
1104 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1105 				     dir, qstr, NULL, NULL, NULL);
1106 	memset(new_xattrs, 0, sizeof(new_xattrs));
1107 	lsm_xattr = new_xattrs;
1108 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1109 						&lsm_xattr->name,
1110 						&lsm_xattr->value,
1111 						&lsm_xattr->value_len);
1112 	if (ret)
1113 		goto out;
1114 
1115 	evm_xattr = lsm_xattr + 1;
1116 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1117 	if (ret)
1118 		goto out;
1119 	ret = initxattrs(inode, new_xattrs, fs_data);
1120 out:
1121 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1122 		kfree(xattr->value);
1123 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1124 }
1125 EXPORT_SYMBOL(security_inode_init_security);
1126 
1127 int security_inode_init_security_anon(struct inode *inode,
1128 				      const struct qstr *name,
1129 				      const struct inode *context_inode)
1130 {
1131 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1132 			     context_inode);
1133 }
1134 
1135 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1136 				     const struct qstr *qstr, const char **name,
1137 				     void **value, size_t *len)
1138 {
1139 	if (unlikely(IS_PRIVATE(inode)))
1140 		return -EOPNOTSUPP;
1141 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1142 			     qstr, name, value, len);
1143 }
1144 EXPORT_SYMBOL(security_old_inode_init_security);
1145 
1146 #ifdef CONFIG_SECURITY_PATH
1147 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1148 			unsigned int dev)
1149 {
1150 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1151 		return 0;
1152 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1153 }
1154 EXPORT_SYMBOL(security_path_mknod);
1155 
1156 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1157 {
1158 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1159 		return 0;
1160 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1161 }
1162 EXPORT_SYMBOL(security_path_mkdir);
1163 
1164 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1165 {
1166 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1167 		return 0;
1168 	return call_int_hook(path_rmdir, 0, dir, dentry);
1169 }
1170 
1171 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1172 {
1173 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1174 		return 0;
1175 	return call_int_hook(path_unlink, 0, dir, dentry);
1176 }
1177 EXPORT_SYMBOL(security_path_unlink);
1178 
1179 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1180 			  const char *old_name)
1181 {
1182 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1183 		return 0;
1184 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1185 }
1186 
1187 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1188 		       struct dentry *new_dentry)
1189 {
1190 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1191 		return 0;
1192 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1193 }
1194 
1195 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1196 			 const struct path *new_dir, struct dentry *new_dentry,
1197 			 unsigned int flags)
1198 {
1199 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1200 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1201 		return 0;
1202 
1203 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1204 				new_dentry, flags);
1205 }
1206 EXPORT_SYMBOL(security_path_rename);
1207 
1208 int security_path_truncate(const struct path *path)
1209 {
1210 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1211 		return 0;
1212 	return call_int_hook(path_truncate, 0, path);
1213 }
1214 
1215 int security_path_chmod(const struct path *path, umode_t mode)
1216 {
1217 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1218 		return 0;
1219 	return call_int_hook(path_chmod, 0, path, mode);
1220 }
1221 
1222 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1223 {
1224 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1225 		return 0;
1226 	return call_int_hook(path_chown, 0, path, uid, gid);
1227 }
1228 
1229 int security_path_chroot(const struct path *path)
1230 {
1231 	return call_int_hook(path_chroot, 0, path);
1232 }
1233 #endif
1234 
1235 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1236 {
1237 	if (unlikely(IS_PRIVATE(dir)))
1238 		return 0;
1239 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1240 }
1241 EXPORT_SYMBOL_GPL(security_inode_create);
1242 
1243 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1244 			 struct dentry *new_dentry)
1245 {
1246 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1247 		return 0;
1248 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1249 }
1250 
1251 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1252 {
1253 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1254 		return 0;
1255 	return call_int_hook(inode_unlink, 0, dir, dentry);
1256 }
1257 
1258 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1259 			    const char *old_name)
1260 {
1261 	if (unlikely(IS_PRIVATE(dir)))
1262 		return 0;
1263 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1264 }
1265 
1266 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1267 {
1268 	if (unlikely(IS_PRIVATE(dir)))
1269 		return 0;
1270 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1271 }
1272 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1273 
1274 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1275 {
1276 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1277 		return 0;
1278 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1279 }
1280 
1281 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1282 {
1283 	if (unlikely(IS_PRIVATE(dir)))
1284 		return 0;
1285 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1286 }
1287 
1288 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1289 			   struct inode *new_dir, struct dentry *new_dentry,
1290 			   unsigned int flags)
1291 {
1292         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1293             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1294 		return 0;
1295 
1296 	if (flags & RENAME_EXCHANGE) {
1297 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1298 						     old_dir, old_dentry);
1299 		if (err)
1300 			return err;
1301 	}
1302 
1303 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1304 					   new_dir, new_dentry);
1305 }
1306 
1307 int security_inode_readlink(struct dentry *dentry)
1308 {
1309 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1310 		return 0;
1311 	return call_int_hook(inode_readlink, 0, dentry);
1312 }
1313 
1314 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1315 			       bool rcu)
1316 {
1317 	if (unlikely(IS_PRIVATE(inode)))
1318 		return 0;
1319 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1320 }
1321 
1322 int security_inode_permission(struct inode *inode, int mask)
1323 {
1324 	if (unlikely(IS_PRIVATE(inode)))
1325 		return 0;
1326 	return call_int_hook(inode_permission, 0, inode, mask);
1327 }
1328 
1329 int security_inode_setattr(struct user_namespace *mnt_userns,
1330 			   struct dentry *dentry, struct iattr *attr)
1331 {
1332 	int ret;
1333 
1334 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1335 		return 0;
1336 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1337 	if (ret)
1338 		return ret;
1339 	return evm_inode_setattr(mnt_userns, dentry, attr);
1340 }
1341 EXPORT_SYMBOL_GPL(security_inode_setattr);
1342 
1343 int security_inode_getattr(const struct path *path)
1344 {
1345 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1346 		return 0;
1347 	return call_int_hook(inode_getattr, 0, path);
1348 }
1349 
1350 int security_inode_setxattr(struct user_namespace *mnt_userns,
1351 			    struct dentry *dentry, const char *name,
1352 			    const void *value, size_t size, int flags)
1353 {
1354 	int ret;
1355 
1356 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1357 		return 0;
1358 	/*
1359 	 * SELinux and Smack integrate the cap call,
1360 	 * so assume that all LSMs supplying this call do so.
1361 	 */
1362 	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1363 			    size, flags);
1364 
1365 	if (ret == 1)
1366 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1367 	if (ret)
1368 		return ret;
1369 	ret = ima_inode_setxattr(dentry, name, value, size);
1370 	if (ret)
1371 		return ret;
1372 	return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1373 }
1374 
1375 int security_inode_set_acl(struct user_namespace *mnt_userns,
1376 			   struct dentry *dentry, const char *acl_name,
1377 			   struct posix_acl *kacl)
1378 {
1379 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1380 		return 0;
1381 	return call_int_hook(inode_set_acl, 0, mnt_userns, dentry, acl_name, kacl);
1382 }
1383 
1384 int security_inode_get_acl(struct user_namespace *mnt_userns,
1385 			   struct dentry *dentry, const char *acl_name)
1386 {
1387 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1388 		return 0;
1389 	return call_int_hook(inode_get_acl, 0, mnt_userns, dentry, acl_name);
1390 }
1391 
1392 int security_inode_remove_acl(struct user_namespace *mnt_userns,
1393 			      struct dentry *dentry, const char *acl_name)
1394 {
1395 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1396 		return 0;
1397 	return call_int_hook(inode_remove_acl, 0, mnt_userns, dentry, acl_name);
1398 }
1399 
1400 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1401 				  const void *value, size_t size, int flags)
1402 {
1403 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1404 		return;
1405 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1406 	evm_inode_post_setxattr(dentry, name, value, size);
1407 }
1408 
1409 int security_inode_getxattr(struct dentry *dentry, const char *name)
1410 {
1411 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1412 		return 0;
1413 	return call_int_hook(inode_getxattr, 0, dentry, name);
1414 }
1415 
1416 int security_inode_listxattr(struct dentry *dentry)
1417 {
1418 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1419 		return 0;
1420 	return call_int_hook(inode_listxattr, 0, dentry);
1421 }
1422 
1423 int security_inode_removexattr(struct user_namespace *mnt_userns,
1424 			       struct dentry *dentry, const char *name)
1425 {
1426 	int ret;
1427 
1428 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1429 		return 0;
1430 	/*
1431 	 * SELinux and Smack integrate the cap call,
1432 	 * so assume that all LSMs supplying this call do so.
1433 	 */
1434 	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1435 	if (ret == 1)
1436 		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1437 	if (ret)
1438 		return ret;
1439 	ret = ima_inode_removexattr(dentry, name);
1440 	if (ret)
1441 		return ret;
1442 	return evm_inode_removexattr(mnt_userns, dentry, name);
1443 }
1444 
1445 int security_inode_need_killpriv(struct dentry *dentry)
1446 {
1447 	return call_int_hook(inode_need_killpriv, 0, dentry);
1448 }
1449 
1450 int security_inode_killpriv(struct user_namespace *mnt_userns,
1451 			    struct dentry *dentry)
1452 {
1453 	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1454 }
1455 
1456 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1457 			       struct inode *inode, const char *name,
1458 			       void **buffer, bool alloc)
1459 {
1460 	struct security_hook_list *hp;
1461 	int rc;
1462 
1463 	if (unlikely(IS_PRIVATE(inode)))
1464 		return LSM_RET_DEFAULT(inode_getsecurity);
1465 	/*
1466 	 * Only one module will provide an attribute with a given name.
1467 	 */
1468 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1469 		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1470 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1471 			return rc;
1472 	}
1473 	return LSM_RET_DEFAULT(inode_getsecurity);
1474 }
1475 
1476 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1477 {
1478 	struct security_hook_list *hp;
1479 	int rc;
1480 
1481 	if (unlikely(IS_PRIVATE(inode)))
1482 		return LSM_RET_DEFAULT(inode_setsecurity);
1483 	/*
1484 	 * Only one module will provide an attribute with a given name.
1485 	 */
1486 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1487 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1488 								flags);
1489 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1490 			return rc;
1491 	}
1492 	return LSM_RET_DEFAULT(inode_setsecurity);
1493 }
1494 
1495 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1496 {
1497 	if (unlikely(IS_PRIVATE(inode)))
1498 		return 0;
1499 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1500 }
1501 EXPORT_SYMBOL(security_inode_listsecurity);
1502 
1503 void security_inode_getsecid(struct inode *inode, u32 *secid)
1504 {
1505 	call_void_hook(inode_getsecid, inode, secid);
1506 }
1507 
1508 int security_inode_copy_up(struct dentry *src, struct cred **new)
1509 {
1510 	return call_int_hook(inode_copy_up, 0, src, new);
1511 }
1512 EXPORT_SYMBOL(security_inode_copy_up);
1513 
1514 int security_inode_copy_up_xattr(const char *name)
1515 {
1516 	struct security_hook_list *hp;
1517 	int rc;
1518 
1519 	/*
1520 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1521 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1522 	 * any other error code incase of an error.
1523 	 */
1524 	hlist_for_each_entry(hp,
1525 		&security_hook_heads.inode_copy_up_xattr, list) {
1526 		rc = hp->hook.inode_copy_up_xattr(name);
1527 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1528 			return rc;
1529 	}
1530 
1531 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1532 }
1533 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1534 
1535 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1536 				  struct kernfs_node *kn)
1537 {
1538 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1539 }
1540 
1541 int security_file_permission(struct file *file, int mask)
1542 {
1543 	int ret;
1544 
1545 	ret = call_int_hook(file_permission, 0, file, mask);
1546 	if (ret)
1547 		return ret;
1548 
1549 	return fsnotify_perm(file, mask);
1550 }
1551 
1552 int security_file_alloc(struct file *file)
1553 {
1554 	int rc = lsm_file_alloc(file);
1555 
1556 	if (rc)
1557 		return rc;
1558 	rc = call_int_hook(file_alloc_security, 0, file);
1559 	if (unlikely(rc))
1560 		security_file_free(file);
1561 	return rc;
1562 }
1563 
1564 void security_file_free(struct file *file)
1565 {
1566 	void *blob;
1567 
1568 	call_void_hook(file_free_security, file);
1569 
1570 	blob = file->f_security;
1571 	if (blob) {
1572 		file->f_security = NULL;
1573 		kmem_cache_free(lsm_file_cache, blob);
1574 	}
1575 }
1576 
1577 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1578 {
1579 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1580 }
1581 EXPORT_SYMBOL_GPL(security_file_ioctl);
1582 
1583 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1584 {
1585 	/*
1586 	 * Does we have PROT_READ and does the application expect
1587 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1588 	 */
1589 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1590 		return prot;
1591 	if (!(current->personality & READ_IMPLIES_EXEC))
1592 		return prot;
1593 	/*
1594 	 * if that's an anonymous mapping, let it.
1595 	 */
1596 	if (!file)
1597 		return prot | PROT_EXEC;
1598 	/*
1599 	 * ditto if it's not on noexec mount, except that on !MMU we need
1600 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1601 	 */
1602 	if (!path_noexec(&file->f_path)) {
1603 #ifndef CONFIG_MMU
1604 		if (file->f_op->mmap_capabilities) {
1605 			unsigned caps = file->f_op->mmap_capabilities(file);
1606 			if (!(caps & NOMMU_MAP_EXEC))
1607 				return prot;
1608 		}
1609 #endif
1610 		return prot | PROT_EXEC;
1611 	}
1612 	/* anything on noexec mount won't get PROT_EXEC */
1613 	return prot;
1614 }
1615 
1616 int security_mmap_file(struct file *file, unsigned long prot,
1617 			unsigned long flags)
1618 {
1619 	int ret;
1620 	ret = call_int_hook(mmap_file, 0, file, prot,
1621 					mmap_prot(file, prot), flags);
1622 	if (ret)
1623 		return ret;
1624 	return ima_file_mmap(file, prot);
1625 }
1626 
1627 int security_mmap_addr(unsigned long addr)
1628 {
1629 	return call_int_hook(mmap_addr, 0, addr);
1630 }
1631 
1632 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1633 			    unsigned long prot)
1634 {
1635 	int ret;
1636 
1637 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1638 	if (ret)
1639 		return ret;
1640 	return ima_file_mprotect(vma, prot);
1641 }
1642 
1643 int security_file_lock(struct file *file, unsigned int cmd)
1644 {
1645 	return call_int_hook(file_lock, 0, file, cmd);
1646 }
1647 
1648 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1649 {
1650 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1651 }
1652 
1653 void security_file_set_fowner(struct file *file)
1654 {
1655 	call_void_hook(file_set_fowner, file);
1656 }
1657 
1658 int security_file_send_sigiotask(struct task_struct *tsk,
1659 				  struct fown_struct *fown, int sig)
1660 {
1661 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1662 }
1663 
1664 int security_file_receive(struct file *file)
1665 {
1666 	return call_int_hook(file_receive, 0, file);
1667 }
1668 
1669 int security_file_open(struct file *file)
1670 {
1671 	int ret;
1672 
1673 	ret = call_int_hook(file_open, 0, file);
1674 	if (ret)
1675 		return ret;
1676 
1677 	return fsnotify_perm(file, MAY_OPEN);
1678 }
1679 
1680 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1681 {
1682 	int rc = lsm_task_alloc(task);
1683 
1684 	if (rc)
1685 		return rc;
1686 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1687 	if (unlikely(rc))
1688 		security_task_free(task);
1689 	return rc;
1690 }
1691 
1692 void security_task_free(struct task_struct *task)
1693 {
1694 	call_void_hook(task_free, task);
1695 
1696 	kfree(task->security);
1697 	task->security = NULL;
1698 }
1699 
1700 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1701 {
1702 	int rc = lsm_cred_alloc(cred, gfp);
1703 
1704 	if (rc)
1705 		return rc;
1706 
1707 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1708 	if (unlikely(rc))
1709 		security_cred_free(cred);
1710 	return rc;
1711 }
1712 
1713 void security_cred_free(struct cred *cred)
1714 {
1715 	/*
1716 	 * There is a failure case in prepare_creds() that
1717 	 * may result in a call here with ->security being NULL.
1718 	 */
1719 	if (unlikely(cred->security == NULL))
1720 		return;
1721 
1722 	call_void_hook(cred_free, cred);
1723 
1724 	kfree(cred->security);
1725 	cred->security = NULL;
1726 }
1727 
1728 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1729 {
1730 	int rc = lsm_cred_alloc(new, gfp);
1731 
1732 	if (rc)
1733 		return rc;
1734 
1735 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1736 	if (unlikely(rc))
1737 		security_cred_free(new);
1738 	return rc;
1739 }
1740 
1741 void security_transfer_creds(struct cred *new, const struct cred *old)
1742 {
1743 	call_void_hook(cred_transfer, new, old);
1744 }
1745 
1746 void security_cred_getsecid(const struct cred *c, u32 *secid)
1747 {
1748 	*secid = 0;
1749 	call_void_hook(cred_getsecid, c, secid);
1750 }
1751 EXPORT_SYMBOL(security_cred_getsecid);
1752 
1753 int security_kernel_act_as(struct cred *new, u32 secid)
1754 {
1755 	return call_int_hook(kernel_act_as, 0, new, secid);
1756 }
1757 
1758 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1759 {
1760 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1761 }
1762 
1763 int security_kernel_module_request(char *kmod_name)
1764 {
1765 	int ret;
1766 
1767 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1768 	if (ret)
1769 		return ret;
1770 	return integrity_kernel_module_request(kmod_name);
1771 }
1772 
1773 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1774 			      bool contents)
1775 {
1776 	int ret;
1777 
1778 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1779 	if (ret)
1780 		return ret;
1781 	return ima_read_file(file, id, contents);
1782 }
1783 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1784 
1785 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1786 				   enum kernel_read_file_id id)
1787 {
1788 	int ret;
1789 
1790 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1791 	if (ret)
1792 		return ret;
1793 	return ima_post_read_file(file, buf, size, id);
1794 }
1795 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1796 
1797 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1798 {
1799 	int ret;
1800 
1801 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1802 	if (ret)
1803 		return ret;
1804 	return ima_load_data(id, contents);
1805 }
1806 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1807 
1808 int security_kernel_post_load_data(char *buf, loff_t size,
1809 				   enum kernel_load_data_id id,
1810 				   char *description)
1811 {
1812 	int ret;
1813 
1814 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1815 			    description);
1816 	if (ret)
1817 		return ret;
1818 	return ima_post_load_data(buf, size, id, description);
1819 }
1820 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1821 
1822 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1823 			     int flags)
1824 {
1825 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1826 }
1827 
1828 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1829 				 int flags)
1830 {
1831 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1832 }
1833 
1834 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1835 {
1836 	return call_int_hook(task_fix_setgroups, 0, new, old);
1837 }
1838 
1839 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1840 {
1841 	return call_int_hook(task_setpgid, 0, p, pgid);
1842 }
1843 
1844 int security_task_getpgid(struct task_struct *p)
1845 {
1846 	return call_int_hook(task_getpgid, 0, p);
1847 }
1848 
1849 int security_task_getsid(struct task_struct *p)
1850 {
1851 	return call_int_hook(task_getsid, 0, p);
1852 }
1853 
1854 void security_current_getsecid_subj(u32 *secid)
1855 {
1856 	*secid = 0;
1857 	call_void_hook(current_getsecid_subj, secid);
1858 }
1859 EXPORT_SYMBOL(security_current_getsecid_subj);
1860 
1861 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1862 {
1863 	*secid = 0;
1864 	call_void_hook(task_getsecid_obj, p, secid);
1865 }
1866 EXPORT_SYMBOL(security_task_getsecid_obj);
1867 
1868 int security_task_setnice(struct task_struct *p, int nice)
1869 {
1870 	return call_int_hook(task_setnice, 0, p, nice);
1871 }
1872 
1873 int security_task_setioprio(struct task_struct *p, int ioprio)
1874 {
1875 	return call_int_hook(task_setioprio, 0, p, ioprio);
1876 }
1877 
1878 int security_task_getioprio(struct task_struct *p)
1879 {
1880 	return call_int_hook(task_getioprio, 0, p);
1881 }
1882 
1883 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1884 			  unsigned int flags)
1885 {
1886 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1887 }
1888 
1889 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1890 		struct rlimit *new_rlim)
1891 {
1892 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1893 }
1894 
1895 int security_task_setscheduler(struct task_struct *p)
1896 {
1897 	return call_int_hook(task_setscheduler, 0, p);
1898 }
1899 
1900 int security_task_getscheduler(struct task_struct *p)
1901 {
1902 	return call_int_hook(task_getscheduler, 0, p);
1903 }
1904 
1905 int security_task_movememory(struct task_struct *p)
1906 {
1907 	return call_int_hook(task_movememory, 0, p);
1908 }
1909 
1910 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1911 			int sig, const struct cred *cred)
1912 {
1913 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1914 }
1915 
1916 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1917 			 unsigned long arg4, unsigned long arg5)
1918 {
1919 	int thisrc;
1920 	int rc = LSM_RET_DEFAULT(task_prctl);
1921 	struct security_hook_list *hp;
1922 
1923 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1924 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1925 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1926 			rc = thisrc;
1927 			if (thisrc != 0)
1928 				break;
1929 		}
1930 	}
1931 	return rc;
1932 }
1933 
1934 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1935 {
1936 	call_void_hook(task_to_inode, p, inode);
1937 }
1938 
1939 int security_create_user_ns(const struct cred *cred)
1940 {
1941 	return call_int_hook(userns_create, 0, cred);
1942 }
1943 
1944 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1945 {
1946 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1947 }
1948 
1949 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1950 {
1951 	*secid = 0;
1952 	call_void_hook(ipc_getsecid, ipcp, secid);
1953 }
1954 
1955 int security_msg_msg_alloc(struct msg_msg *msg)
1956 {
1957 	int rc = lsm_msg_msg_alloc(msg);
1958 
1959 	if (unlikely(rc))
1960 		return rc;
1961 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1962 	if (unlikely(rc))
1963 		security_msg_msg_free(msg);
1964 	return rc;
1965 }
1966 
1967 void security_msg_msg_free(struct msg_msg *msg)
1968 {
1969 	call_void_hook(msg_msg_free_security, msg);
1970 	kfree(msg->security);
1971 	msg->security = NULL;
1972 }
1973 
1974 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1975 {
1976 	int rc = lsm_ipc_alloc(msq);
1977 
1978 	if (unlikely(rc))
1979 		return rc;
1980 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1981 	if (unlikely(rc))
1982 		security_msg_queue_free(msq);
1983 	return rc;
1984 }
1985 
1986 void security_msg_queue_free(struct kern_ipc_perm *msq)
1987 {
1988 	call_void_hook(msg_queue_free_security, msq);
1989 	kfree(msq->security);
1990 	msq->security = NULL;
1991 }
1992 
1993 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1994 {
1995 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1996 }
1997 
1998 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1999 {
2000 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2001 }
2002 
2003 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2004 			       struct msg_msg *msg, int msqflg)
2005 {
2006 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2007 }
2008 
2009 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2010 			       struct task_struct *target, long type, int mode)
2011 {
2012 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2013 }
2014 
2015 int security_shm_alloc(struct kern_ipc_perm *shp)
2016 {
2017 	int rc = lsm_ipc_alloc(shp);
2018 
2019 	if (unlikely(rc))
2020 		return rc;
2021 	rc = call_int_hook(shm_alloc_security, 0, shp);
2022 	if (unlikely(rc))
2023 		security_shm_free(shp);
2024 	return rc;
2025 }
2026 
2027 void security_shm_free(struct kern_ipc_perm *shp)
2028 {
2029 	call_void_hook(shm_free_security, shp);
2030 	kfree(shp->security);
2031 	shp->security = NULL;
2032 }
2033 
2034 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2035 {
2036 	return call_int_hook(shm_associate, 0, shp, shmflg);
2037 }
2038 
2039 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2040 {
2041 	return call_int_hook(shm_shmctl, 0, shp, cmd);
2042 }
2043 
2044 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2045 {
2046 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2047 }
2048 
2049 int security_sem_alloc(struct kern_ipc_perm *sma)
2050 {
2051 	int rc = lsm_ipc_alloc(sma);
2052 
2053 	if (unlikely(rc))
2054 		return rc;
2055 	rc = call_int_hook(sem_alloc_security, 0, sma);
2056 	if (unlikely(rc))
2057 		security_sem_free(sma);
2058 	return rc;
2059 }
2060 
2061 void security_sem_free(struct kern_ipc_perm *sma)
2062 {
2063 	call_void_hook(sem_free_security, sma);
2064 	kfree(sma->security);
2065 	sma->security = NULL;
2066 }
2067 
2068 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2069 {
2070 	return call_int_hook(sem_associate, 0, sma, semflg);
2071 }
2072 
2073 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2074 {
2075 	return call_int_hook(sem_semctl, 0, sma, cmd);
2076 }
2077 
2078 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2079 			unsigned nsops, int alter)
2080 {
2081 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2082 }
2083 
2084 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2085 {
2086 	if (unlikely(inode && IS_PRIVATE(inode)))
2087 		return;
2088 	call_void_hook(d_instantiate, dentry, inode);
2089 }
2090 EXPORT_SYMBOL(security_d_instantiate);
2091 
2092 int security_getprocattr(struct task_struct *p, const char *lsm,
2093 			 const char *name, char **value)
2094 {
2095 	struct security_hook_list *hp;
2096 
2097 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2098 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2099 			continue;
2100 		return hp->hook.getprocattr(p, name, value);
2101 	}
2102 	return LSM_RET_DEFAULT(getprocattr);
2103 }
2104 
2105 int security_setprocattr(const char *lsm, const char *name, void *value,
2106 			 size_t size)
2107 {
2108 	struct security_hook_list *hp;
2109 
2110 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2111 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2112 			continue;
2113 		return hp->hook.setprocattr(name, value, size);
2114 	}
2115 	return LSM_RET_DEFAULT(setprocattr);
2116 }
2117 
2118 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2119 {
2120 	return call_int_hook(netlink_send, 0, sk, skb);
2121 }
2122 
2123 int security_ismaclabel(const char *name)
2124 {
2125 	return call_int_hook(ismaclabel, 0, name);
2126 }
2127 EXPORT_SYMBOL(security_ismaclabel);
2128 
2129 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2130 {
2131 	struct security_hook_list *hp;
2132 	int rc;
2133 
2134 	/*
2135 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2136 	 * LSM hook is not "stackable").
2137 	 */
2138 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2139 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2140 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2141 			return rc;
2142 	}
2143 
2144 	return LSM_RET_DEFAULT(secid_to_secctx);
2145 }
2146 EXPORT_SYMBOL(security_secid_to_secctx);
2147 
2148 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2149 {
2150 	*secid = 0;
2151 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2152 }
2153 EXPORT_SYMBOL(security_secctx_to_secid);
2154 
2155 void security_release_secctx(char *secdata, u32 seclen)
2156 {
2157 	call_void_hook(release_secctx, secdata, seclen);
2158 }
2159 EXPORT_SYMBOL(security_release_secctx);
2160 
2161 void security_inode_invalidate_secctx(struct inode *inode)
2162 {
2163 	call_void_hook(inode_invalidate_secctx, inode);
2164 }
2165 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2166 
2167 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2168 {
2169 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2170 }
2171 EXPORT_SYMBOL(security_inode_notifysecctx);
2172 
2173 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2174 {
2175 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2176 }
2177 EXPORT_SYMBOL(security_inode_setsecctx);
2178 
2179 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2180 {
2181 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2182 }
2183 EXPORT_SYMBOL(security_inode_getsecctx);
2184 
2185 #ifdef CONFIG_WATCH_QUEUE
2186 int security_post_notification(const struct cred *w_cred,
2187 			       const struct cred *cred,
2188 			       struct watch_notification *n)
2189 {
2190 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2191 }
2192 #endif /* CONFIG_WATCH_QUEUE */
2193 
2194 #ifdef CONFIG_KEY_NOTIFICATIONS
2195 int security_watch_key(struct key *key)
2196 {
2197 	return call_int_hook(watch_key, 0, key);
2198 }
2199 #endif
2200 
2201 #ifdef CONFIG_SECURITY_NETWORK
2202 
2203 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2204 {
2205 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2206 }
2207 EXPORT_SYMBOL(security_unix_stream_connect);
2208 
2209 int security_unix_may_send(struct socket *sock,  struct socket *other)
2210 {
2211 	return call_int_hook(unix_may_send, 0, sock, other);
2212 }
2213 EXPORT_SYMBOL(security_unix_may_send);
2214 
2215 int security_socket_create(int family, int type, int protocol, int kern)
2216 {
2217 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2218 }
2219 
2220 int security_socket_post_create(struct socket *sock, int family,
2221 				int type, int protocol, int kern)
2222 {
2223 	return call_int_hook(socket_post_create, 0, sock, family, type,
2224 						protocol, kern);
2225 }
2226 
2227 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2228 {
2229 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2230 }
2231 EXPORT_SYMBOL(security_socket_socketpair);
2232 
2233 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2234 {
2235 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2236 }
2237 
2238 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2239 {
2240 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2241 }
2242 
2243 int security_socket_listen(struct socket *sock, int backlog)
2244 {
2245 	return call_int_hook(socket_listen, 0, sock, backlog);
2246 }
2247 
2248 int security_socket_accept(struct socket *sock, struct socket *newsock)
2249 {
2250 	return call_int_hook(socket_accept, 0, sock, newsock);
2251 }
2252 
2253 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2254 {
2255 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2256 }
2257 
2258 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2259 			    int size, int flags)
2260 {
2261 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2262 }
2263 
2264 int security_socket_getsockname(struct socket *sock)
2265 {
2266 	return call_int_hook(socket_getsockname, 0, sock);
2267 }
2268 
2269 int security_socket_getpeername(struct socket *sock)
2270 {
2271 	return call_int_hook(socket_getpeername, 0, sock);
2272 }
2273 
2274 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2275 {
2276 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2277 }
2278 
2279 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2280 {
2281 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2282 }
2283 
2284 int security_socket_shutdown(struct socket *sock, int how)
2285 {
2286 	return call_int_hook(socket_shutdown, 0, sock, how);
2287 }
2288 
2289 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2290 {
2291 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2292 }
2293 EXPORT_SYMBOL(security_sock_rcv_skb);
2294 
2295 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2296 				      int __user *optlen, unsigned len)
2297 {
2298 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2299 				optval, optlen, len);
2300 }
2301 
2302 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2303 {
2304 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2305 			     skb, secid);
2306 }
2307 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2308 
2309 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2310 {
2311 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2312 }
2313 
2314 void security_sk_free(struct sock *sk)
2315 {
2316 	call_void_hook(sk_free_security, sk);
2317 }
2318 
2319 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2320 {
2321 	call_void_hook(sk_clone_security, sk, newsk);
2322 }
2323 EXPORT_SYMBOL(security_sk_clone);
2324 
2325 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2326 {
2327 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2328 }
2329 EXPORT_SYMBOL(security_sk_classify_flow);
2330 
2331 void security_req_classify_flow(const struct request_sock *req,
2332 				struct flowi_common *flic)
2333 {
2334 	call_void_hook(req_classify_flow, req, flic);
2335 }
2336 EXPORT_SYMBOL(security_req_classify_flow);
2337 
2338 void security_sock_graft(struct sock *sk, struct socket *parent)
2339 {
2340 	call_void_hook(sock_graft, sk, parent);
2341 }
2342 EXPORT_SYMBOL(security_sock_graft);
2343 
2344 int security_inet_conn_request(const struct sock *sk,
2345 			struct sk_buff *skb, struct request_sock *req)
2346 {
2347 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2348 }
2349 EXPORT_SYMBOL(security_inet_conn_request);
2350 
2351 void security_inet_csk_clone(struct sock *newsk,
2352 			const struct request_sock *req)
2353 {
2354 	call_void_hook(inet_csk_clone, newsk, req);
2355 }
2356 
2357 void security_inet_conn_established(struct sock *sk,
2358 			struct sk_buff *skb)
2359 {
2360 	call_void_hook(inet_conn_established, sk, skb);
2361 }
2362 EXPORT_SYMBOL(security_inet_conn_established);
2363 
2364 int security_secmark_relabel_packet(u32 secid)
2365 {
2366 	return call_int_hook(secmark_relabel_packet, 0, secid);
2367 }
2368 EXPORT_SYMBOL(security_secmark_relabel_packet);
2369 
2370 void security_secmark_refcount_inc(void)
2371 {
2372 	call_void_hook(secmark_refcount_inc);
2373 }
2374 EXPORT_SYMBOL(security_secmark_refcount_inc);
2375 
2376 void security_secmark_refcount_dec(void)
2377 {
2378 	call_void_hook(secmark_refcount_dec);
2379 }
2380 EXPORT_SYMBOL(security_secmark_refcount_dec);
2381 
2382 int security_tun_dev_alloc_security(void **security)
2383 {
2384 	return call_int_hook(tun_dev_alloc_security, 0, security);
2385 }
2386 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2387 
2388 void security_tun_dev_free_security(void *security)
2389 {
2390 	call_void_hook(tun_dev_free_security, security);
2391 }
2392 EXPORT_SYMBOL(security_tun_dev_free_security);
2393 
2394 int security_tun_dev_create(void)
2395 {
2396 	return call_int_hook(tun_dev_create, 0);
2397 }
2398 EXPORT_SYMBOL(security_tun_dev_create);
2399 
2400 int security_tun_dev_attach_queue(void *security)
2401 {
2402 	return call_int_hook(tun_dev_attach_queue, 0, security);
2403 }
2404 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2405 
2406 int security_tun_dev_attach(struct sock *sk, void *security)
2407 {
2408 	return call_int_hook(tun_dev_attach, 0, sk, security);
2409 }
2410 EXPORT_SYMBOL(security_tun_dev_attach);
2411 
2412 int security_tun_dev_open(void *security)
2413 {
2414 	return call_int_hook(tun_dev_open, 0, security);
2415 }
2416 EXPORT_SYMBOL(security_tun_dev_open);
2417 
2418 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2419 {
2420 	return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2421 }
2422 EXPORT_SYMBOL(security_sctp_assoc_request);
2423 
2424 int security_sctp_bind_connect(struct sock *sk, int optname,
2425 			       struct sockaddr *address, int addrlen)
2426 {
2427 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2428 			     address, addrlen);
2429 }
2430 EXPORT_SYMBOL(security_sctp_bind_connect);
2431 
2432 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2433 			    struct sock *newsk)
2434 {
2435 	call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2436 }
2437 EXPORT_SYMBOL(security_sctp_sk_clone);
2438 
2439 int security_sctp_assoc_established(struct sctp_association *asoc,
2440 				    struct sk_buff *skb)
2441 {
2442 	return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2443 }
2444 EXPORT_SYMBOL(security_sctp_assoc_established);
2445 
2446 #endif	/* CONFIG_SECURITY_NETWORK */
2447 
2448 #ifdef CONFIG_SECURITY_INFINIBAND
2449 
2450 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2451 {
2452 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2453 }
2454 EXPORT_SYMBOL(security_ib_pkey_access);
2455 
2456 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2457 {
2458 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2459 }
2460 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2461 
2462 int security_ib_alloc_security(void **sec)
2463 {
2464 	return call_int_hook(ib_alloc_security, 0, sec);
2465 }
2466 EXPORT_SYMBOL(security_ib_alloc_security);
2467 
2468 void security_ib_free_security(void *sec)
2469 {
2470 	call_void_hook(ib_free_security, sec);
2471 }
2472 EXPORT_SYMBOL(security_ib_free_security);
2473 #endif	/* CONFIG_SECURITY_INFINIBAND */
2474 
2475 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2476 
2477 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2478 			       struct xfrm_user_sec_ctx *sec_ctx,
2479 			       gfp_t gfp)
2480 {
2481 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2482 }
2483 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2484 
2485 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2486 			      struct xfrm_sec_ctx **new_ctxp)
2487 {
2488 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2489 }
2490 
2491 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2492 {
2493 	call_void_hook(xfrm_policy_free_security, ctx);
2494 }
2495 EXPORT_SYMBOL(security_xfrm_policy_free);
2496 
2497 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2498 {
2499 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2500 }
2501 
2502 int security_xfrm_state_alloc(struct xfrm_state *x,
2503 			      struct xfrm_user_sec_ctx *sec_ctx)
2504 {
2505 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2506 }
2507 EXPORT_SYMBOL(security_xfrm_state_alloc);
2508 
2509 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2510 				      struct xfrm_sec_ctx *polsec, u32 secid)
2511 {
2512 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2513 }
2514 
2515 int security_xfrm_state_delete(struct xfrm_state *x)
2516 {
2517 	return call_int_hook(xfrm_state_delete_security, 0, x);
2518 }
2519 EXPORT_SYMBOL(security_xfrm_state_delete);
2520 
2521 void security_xfrm_state_free(struct xfrm_state *x)
2522 {
2523 	call_void_hook(xfrm_state_free_security, x);
2524 }
2525 
2526 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2527 {
2528 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2529 }
2530 
2531 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2532 				       struct xfrm_policy *xp,
2533 				       const struct flowi_common *flic)
2534 {
2535 	struct security_hook_list *hp;
2536 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2537 
2538 	/*
2539 	 * Since this function is expected to return 0 or 1, the judgment
2540 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2541 	 * we can use the first LSM's judgment because currently only SELinux
2542 	 * supplies this call.
2543 	 *
2544 	 * For speed optimization, we explicitly break the loop rather than
2545 	 * using the macro
2546 	 */
2547 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2548 				list) {
2549 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2550 		break;
2551 	}
2552 	return rc;
2553 }
2554 
2555 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2556 {
2557 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2558 }
2559 
2560 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2561 {
2562 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2563 				0);
2564 
2565 	BUG_ON(rc);
2566 }
2567 EXPORT_SYMBOL(security_skb_classify_flow);
2568 
2569 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2570 
2571 #ifdef CONFIG_KEYS
2572 
2573 int security_key_alloc(struct key *key, const struct cred *cred,
2574 		       unsigned long flags)
2575 {
2576 	return call_int_hook(key_alloc, 0, key, cred, flags);
2577 }
2578 
2579 void security_key_free(struct key *key)
2580 {
2581 	call_void_hook(key_free, key);
2582 }
2583 
2584 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2585 			    enum key_need_perm need_perm)
2586 {
2587 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2588 }
2589 
2590 int security_key_getsecurity(struct key *key, char **_buffer)
2591 {
2592 	*_buffer = NULL;
2593 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2594 }
2595 
2596 #endif	/* CONFIG_KEYS */
2597 
2598 #ifdef CONFIG_AUDIT
2599 
2600 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2601 {
2602 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2603 }
2604 
2605 int security_audit_rule_known(struct audit_krule *krule)
2606 {
2607 	return call_int_hook(audit_rule_known, 0, krule);
2608 }
2609 
2610 void security_audit_rule_free(void *lsmrule)
2611 {
2612 	call_void_hook(audit_rule_free, lsmrule);
2613 }
2614 
2615 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2616 {
2617 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2618 }
2619 #endif /* CONFIG_AUDIT */
2620 
2621 #ifdef CONFIG_BPF_SYSCALL
2622 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2623 {
2624 	return call_int_hook(bpf, 0, cmd, attr, size);
2625 }
2626 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2627 {
2628 	return call_int_hook(bpf_map, 0, map, fmode);
2629 }
2630 int security_bpf_prog(struct bpf_prog *prog)
2631 {
2632 	return call_int_hook(bpf_prog, 0, prog);
2633 }
2634 int security_bpf_map_alloc(struct bpf_map *map)
2635 {
2636 	return call_int_hook(bpf_map_alloc_security, 0, map);
2637 }
2638 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2639 {
2640 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2641 }
2642 void security_bpf_map_free(struct bpf_map *map)
2643 {
2644 	call_void_hook(bpf_map_free_security, map);
2645 }
2646 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2647 {
2648 	call_void_hook(bpf_prog_free_security, aux);
2649 }
2650 #endif /* CONFIG_BPF_SYSCALL */
2651 
2652 int security_locked_down(enum lockdown_reason what)
2653 {
2654 	return call_int_hook(locked_down, 0, what);
2655 }
2656 EXPORT_SYMBOL(security_locked_down);
2657 
2658 #ifdef CONFIG_PERF_EVENTS
2659 int security_perf_event_open(struct perf_event_attr *attr, int type)
2660 {
2661 	return call_int_hook(perf_event_open, 0, attr, type);
2662 }
2663 
2664 int security_perf_event_alloc(struct perf_event *event)
2665 {
2666 	return call_int_hook(perf_event_alloc, 0, event);
2667 }
2668 
2669 void security_perf_event_free(struct perf_event *event)
2670 {
2671 	call_void_hook(perf_event_free, event);
2672 }
2673 
2674 int security_perf_event_read(struct perf_event *event)
2675 {
2676 	return call_int_hook(perf_event_read, 0, event);
2677 }
2678 
2679 int security_perf_event_write(struct perf_event *event)
2680 {
2681 	return call_int_hook(perf_event_write, 0, event);
2682 }
2683 #endif /* CONFIG_PERF_EVENTS */
2684 
2685 #ifdef CONFIG_IO_URING
2686 int security_uring_override_creds(const struct cred *new)
2687 {
2688 	return call_int_hook(uring_override_creds, 0, new);
2689 }
2690 
2691 int security_uring_sqpoll(void)
2692 {
2693 	return call_int_hook(uring_sqpoll, 0);
2694 }
2695 int security_uring_cmd(struct io_uring_cmd *ioucmd)
2696 {
2697 	return call_int_hook(uring_cmd, 0, ioucmd);
2698 }
2699 #endif /* CONFIG_IO_URING */
2700