xref: /openbmc/linux/security/security.c (revision 99df7a28)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10 
11 #define pr_fmt(fmt) "LSM: " fmt
12 
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 
33 #define MAX_LSM_EVM_XATTR	2
34 
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37 
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 	[LOCKDOWN_NONE] = "none",
46 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 	[LOCKDOWN_HIBERNATION] = "hibernation",
51 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 	[LOCKDOWN_IOPORT] = "raw io port access",
53 	[LOCKDOWN_MSR] = "raw MSR access",
54 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 	[LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
56 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 	[LOCKDOWN_DEBUGFS] = "debugfs access",
61 	[LOCKDOWN_XMON_WR] = "xmon write access",
62 	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 	[LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
64 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
65 	[LOCKDOWN_KCORE] = "/proc/kcore access",
66 	[LOCKDOWN_KPROBES] = "use of kprobes",
67 	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
68 	[LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
69 	[LOCKDOWN_PERF] = "unsafe use of perf",
70 	[LOCKDOWN_TRACEFS] = "use of tracefs",
71 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
72 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
73 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
74 };
75 
76 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
77 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
78 
79 static struct kmem_cache *lsm_file_cache;
80 static struct kmem_cache *lsm_inode_cache;
81 
82 char *lsm_names;
83 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
84 
85 /* Boot-time LSM user choice */
86 static __initdata const char *chosen_lsm_order;
87 static __initdata const char *chosen_major_lsm;
88 
89 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
90 
91 /* Ordered list of LSMs to initialize. */
92 static __initdata struct lsm_info **ordered_lsms;
93 static __initdata struct lsm_info *exclusive;
94 
95 static __initdata bool debug;
96 #define init_debug(...)						\
97 	do {							\
98 		if (debug)					\
99 			pr_info(__VA_ARGS__);			\
100 	} while (0)
101 
102 static bool __init is_enabled(struct lsm_info *lsm)
103 {
104 	if (!lsm->enabled)
105 		return false;
106 
107 	return *lsm->enabled;
108 }
109 
110 /* Mark an LSM's enabled flag. */
111 static int lsm_enabled_true __initdata = 1;
112 static int lsm_enabled_false __initdata = 0;
113 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
114 {
115 	/*
116 	 * When an LSM hasn't configured an enable variable, we can use
117 	 * a hard-coded location for storing the default enabled state.
118 	 */
119 	if (!lsm->enabled) {
120 		if (enabled)
121 			lsm->enabled = &lsm_enabled_true;
122 		else
123 			lsm->enabled = &lsm_enabled_false;
124 	} else if (lsm->enabled == &lsm_enabled_true) {
125 		if (!enabled)
126 			lsm->enabled = &lsm_enabled_false;
127 	} else if (lsm->enabled == &lsm_enabled_false) {
128 		if (enabled)
129 			lsm->enabled = &lsm_enabled_true;
130 	} else {
131 		*lsm->enabled = enabled;
132 	}
133 }
134 
135 /* Is an LSM already listed in the ordered LSMs list? */
136 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
137 {
138 	struct lsm_info **check;
139 
140 	for (check = ordered_lsms; *check; check++)
141 		if (*check == lsm)
142 			return true;
143 
144 	return false;
145 }
146 
147 /* Append an LSM to the list of ordered LSMs to initialize. */
148 static int last_lsm __initdata;
149 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
150 {
151 	/* Ignore duplicate selections. */
152 	if (exists_ordered_lsm(lsm))
153 		return;
154 
155 	if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
156 		return;
157 
158 	/* Enable this LSM, if it is not already set. */
159 	if (!lsm->enabled)
160 		lsm->enabled = &lsm_enabled_true;
161 	ordered_lsms[last_lsm++] = lsm;
162 
163 	init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
164 		   is_enabled(lsm) ? "en" : "dis");
165 }
166 
167 /* Is an LSM allowed to be initialized? */
168 static bool __init lsm_allowed(struct lsm_info *lsm)
169 {
170 	/* Skip if the LSM is disabled. */
171 	if (!is_enabled(lsm))
172 		return false;
173 
174 	/* Not allowed if another exclusive LSM already initialized. */
175 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
176 		init_debug("exclusive disabled: %s\n", lsm->name);
177 		return false;
178 	}
179 
180 	return true;
181 }
182 
183 static void __init lsm_set_blob_size(int *need, int *lbs)
184 {
185 	int offset;
186 
187 	if (*need > 0) {
188 		offset = *lbs;
189 		*lbs += *need;
190 		*need = offset;
191 	}
192 }
193 
194 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
195 {
196 	if (!needed)
197 		return;
198 
199 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
200 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
201 	/*
202 	 * The inode blob gets an rcu_head in addition to
203 	 * what the modules might need.
204 	 */
205 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
206 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
207 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
208 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
209 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
210 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
211 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
212 }
213 
214 /* Prepare LSM for initialization. */
215 static void __init prepare_lsm(struct lsm_info *lsm)
216 {
217 	int enabled = lsm_allowed(lsm);
218 
219 	/* Record enablement (to handle any following exclusive LSMs). */
220 	set_enabled(lsm, enabled);
221 
222 	/* If enabled, do pre-initialization work. */
223 	if (enabled) {
224 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
225 			exclusive = lsm;
226 			init_debug("exclusive chosen: %s\n", lsm->name);
227 		}
228 
229 		lsm_set_blob_sizes(lsm->blobs);
230 	}
231 }
232 
233 /* Initialize a given LSM, if it is enabled. */
234 static void __init initialize_lsm(struct lsm_info *lsm)
235 {
236 	if (is_enabled(lsm)) {
237 		int ret;
238 
239 		init_debug("initializing %s\n", lsm->name);
240 		ret = lsm->init();
241 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
242 	}
243 }
244 
245 /* Populate ordered LSMs list from comma-separated LSM name list. */
246 static void __init ordered_lsm_parse(const char *order, const char *origin)
247 {
248 	struct lsm_info *lsm;
249 	char *sep, *name, *next;
250 
251 	/* LSM_ORDER_FIRST is always first. */
252 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
253 		if (lsm->order == LSM_ORDER_FIRST)
254 			append_ordered_lsm(lsm, "first");
255 	}
256 
257 	/* Process "security=", if given. */
258 	if (chosen_major_lsm) {
259 		struct lsm_info *major;
260 
261 		/*
262 		 * To match the original "security=" behavior, this
263 		 * explicitly does NOT fallback to another Legacy Major
264 		 * if the selected one was separately disabled: disable
265 		 * all non-matching Legacy Major LSMs.
266 		 */
267 		for (major = __start_lsm_info; major < __end_lsm_info;
268 		     major++) {
269 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
270 			    strcmp(major->name, chosen_major_lsm) != 0) {
271 				set_enabled(major, false);
272 				init_debug("security=%s disabled: %s\n",
273 					   chosen_major_lsm, major->name);
274 			}
275 		}
276 	}
277 
278 	sep = kstrdup(order, GFP_KERNEL);
279 	next = sep;
280 	/* Walk the list, looking for matching LSMs. */
281 	while ((name = strsep(&next, ",")) != NULL) {
282 		bool found = false;
283 
284 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
285 			if (lsm->order == LSM_ORDER_MUTABLE &&
286 			    strcmp(lsm->name, name) == 0) {
287 				append_ordered_lsm(lsm, origin);
288 				found = true;
289 			}
290 		}
291 
292 		if (!found)
293 			init_debug("%s ignored: %s\n", origin, name);
294 	}
295 
296 	/* Process "security=", if given. */
297 	if (chosen_major_lsm) {
298 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
299 			if (exists_ordered_lsm(lsm))
300 				continue;
301 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
302 				append_ordered_lsm(lsm, "security=");
303 		}
304 	}
305 
306 	/* Disable all LSMs not in the ordered list. */
307 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
308 		if (exists_ordered_lsm(lsm))
309 			continue;
310 		set_enabled(lsm, false);
311 		init_debug("%s disabled: %s\n", origin, lsm->name);
312 	}
313 
314 	kfree(sep);
315 }
316 
317 static void __init lsm_early_cred(struct cred *cred);
318 static void __init lsm_early_task(struct task_struct *task);
319 
320 static int lsm_append(const char *new, char **result);
321 
322 static void __init ordered_lsm_init(void)
323 {
324 	struct lsm_info **lsm;
325 
326 	ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
327 				GFP_KERNEL);
328 
329 	if (chosen_lsm_order) {
330 		if (chosen_major_lsm) {
331 			pr_info("security= is ignored because it is superseded by lsm=\n");
332 			chosen_major_lsm = NULL;
333 		}
334 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
335 	} else
336 		ordered_lsm_parse(builtin_lsm_order, "builtin");
337 
338 	for (lsm = ordered_lsms; *lsm; lsm++)
339 		prepare_lsm(*lsm);
340 
341 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
342 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
343 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
344 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
345 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
346 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
347 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
348 
349 	/*
350 	 * Create any kmem_caches needed for blobs
351 	 */
352 	if (blob_sizes.lbs_file)
353 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
354 						   blob_sizes.lbs_file, 0,
355 						   SLAB_PANIC, NULL);
356 	if (blob_sizes.lbs_inode)
357 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
358 						    blob_sizes.lbs_inode, 0,
359 						    SLAB_PANIC, NULL);
360 
361 	lsm_early_cred((struct cred *) current->cred);
362 	lsm_early_task(current);
363 	for (lsm = ordered_lsms; *lsm; lsm++)
364 		initialize_lsm(*lsm);
365 
366 	kfree(ordered_lsms);
367 }
368 
369 int __init early_security_init(void)
370 {
371 	struct lsm_info *lsm;
372 
373 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
374 	INIT_HLIST_HEAD(&security_hook_heads.NAME);
375 #include "linux/lsm_hook_defs.h"
376 #undef LSM_HOOK
377 
378 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
379 		if (!lsm->enabled)
380 			lsm->enabled = &lsm_enabled_true;
381 		prepare_lsm(lsm);
382 		initialize_lsm(lsm);
383 	}
384 
385 	return 0;
386 }
387 
388 /**
389  * security_init - initializes the security framework
390  *
391  * This should be called early in the kernel initialization sequence.
392  */
393 int __init security_init(void)
394 {
395 	struct lsm_info *lsm;
396 
397 	pr_info("Security Framework initializing\n");
398 
399 	/*
400 	 * Append the names of the early LSM modules now that kmalloc() is
401 	 * available
402 	 */
403 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
404 		if (lsm->enabled)
405 			lsm_append(lsm->name, &lsm_names);
406 	}
407 
408 	/* Load LSMs in specified order. */
409 	ordered_lsm_init();
410 
411 	return 0;
412 }
413 
414 /* Save user chosen LSM */
415 static int __init choose_major_lsm(char *str)
416 {
417 	chosen_major_lsm = str;
418 	return 1;
419 }
420 __setup("security=", choose_major_lsm);
421 
422 /* Explicitly choose LSM initialization order. */
423 static int __init choose_lsm_order(char *str)
424 {
425 	chosen_lsm_order = str;
426 	return 1;
427 }
428 __setup("lsm=", choose_lsm_order);
429 
430 /* Enable LSM order debugging. */
431 static int __init enable_debug(char *str)
432 {
433 	debug = true;
434 	return 1;
435 }
436 __setup("lsm.debug", enable_debug);
437 
438 static bool match_last_lsm(const char *list, const char *lsm)
439 {
440 	const char *last;
441 
442 	if (WARN_ON(!list || !lsm))
443 		return false;
444 	last = strrchr(list, ',');
445 	if (last)
446 		/* Pass the comma, strcmp() will check for '\0' */
447 		last++;
448 	else
449 		last = list;
450 	return !strcmp(last, lsm);
451 }
452 
453 static int lsm_append(const char *new, char **result)
454 {
455 	char *cp;
456 
457 	if (*result == NULL) {
458 		*result = kstrdup(new, GFP_KERNEL);
459 		if (*result == NULL)
460 			return -ENOMEM;
461 	} else {
462 		/* Check if it is the last registered name */
463 		if (match_last_lsm(*result, new))
464 			return 0;
465 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
466 		if (cp == NULL)
467 			return -ENOMEM;
468 		kfree(*result);
469 		*result = cp;
470 	}
471 	return 0;
472 }
473 
474 /**
475  * security_add_hooks - Add a modules hooks to the hook lists.
476  * @hooks: the hooks to add
477  * @count: the number of hooks to add
478  * @lsm: the name of the security module
479  *
480  * Each LSM has to register its hooks with the infrastructure.
481  */
482 void __init security_add_hooks(struct security_hook_list *hooks, int count,
483 				const char *lsm)
484 {
485 	int i;
486 
487 	for (i = 0; i < count; i++) {
488 		hooks[i].lsm = lsm;
489 		hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
490 	}
491 
492 	/*
493 	 * Don't try to append during early_security_init(), we'll come back
494 	 * and fix this up afterwards.
495 	 */
496 	if (slab_is_available()) {
497 		if (lsm_append(lsm, &lsm_names) < 0)
498 			panic("%s - Cannot get early memory.\n", __func__);
499 	}
500 }
501 
502 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
503 {
504 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
505 					    event, data);
506 }
507 EXPORT_SYMBOL(call_blocking_lsm_notifier);
508 
509 int register_blocking_lsm_notifier(struct notifier_block *nb)
510 {
511 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
512 						nb);
513 }
514 EXPORT_SYMBOL(register_blocking_lsm_notifier);
515 
516 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
517 {
518 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
519 						  nb);
520 }
521 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
522 
523 /**
524  * lsm_cred_alloc - allocate a composite cred blob
525  * @cred: the cred that needs a blob
526  * @gfp: allocation type
527  *
528  * Allocate the cred blob for all the modules
529  *
530  * Returns 0, or -ENOMEM if memory can't be allocated.
531  */
532 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
533 {
534 	if (blob_sizes.lbs_cred == 0) {
535 		cred->security = NULL;
536 		return 0;
537 	}
538 
539 	cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
540 	if (cred->security == NULL)
541 		return -ENOMEM;
542 	return 0;
543 }
544 
545 /**
546  * lsm_early_cred - during initialization allocate a composite cred blob
547  * @cred: the cred that needs a blob
548  *
549  * Allocate the cred blob for all the modules
550  */
551 static void __init lsm_early_cred(struct cred *cred)
552 {
553 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
554 
555 	if (rc)
556 		panic("%s: Early cred alloc failed.\n", __func__);
557 }
558 
559 /**
560  * lsm_file_alloc - allocate a composite file blob
561  * @file: the file that needs a blob
562  *
563  * Allocate the file blob for all the modules
564  *
565  * Returns 0, or -ENOMEM if memory can't be allocated.
566  */
567 static int lsm_file_alloc(struct file *file)
568 {
569 	if (!lsm_file_cache) {
570 		file->f_security = NULL;
571 		return 0;
572 	}
573 
574 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
575 	if (file->f_security == NULL)
576 		return -ENOMEM;
577 	return 0;
578 }
579 
580 /**
581  * lsm_inode_alloc - allocate a composite inode blob
582  * @inode: the inode that needs a blob
583  *
584  * Allocate the inode blob for all the modules
585  *
586  * Returns 0, or -ENOMEM if memory can't be allocated.
587  */
588 int lsm_inode_alloc(struct inode *inode)
589 {
590 	if (!lsm_inode_cache) {
591 		inode->i_security = NULL;
592 		return 0;
593 	}
594 
595 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
596 	if (inode->i_security == NULL)
597 		return -ENOMEM;
598 	return 0;
599 }
600 
601 /**
602  * lsm_task_alloc - allocate a composite task blob
603  * @task: the task that needs a blob
604  *
605  * Allocate the task blob for all the modules
606  *
607  * Returns 0, or -ENOMEM if memory can't be allocated.
608  */
609 static int lsm_task_alloc(struct task_struct *task)
610 {
611 	if (blob_sizes.lbs_task == 0) {
612 		task->security = NULL;
613 		return 0;
614 	}
615 
616 	task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
617 	if (task->security == NULL)
618 		return -ENOMEM;
619 	return 0;
620 }
621 
622 /**
623  * lsm_ipc_alloc - allocate a composite ipc blob
624  * @kip: the ipc that needs a blob
625  *
626  * Allocate the ipc blob for all the modules
627  *
628  * Returns 0, or -ENOMEM if memory can't be allocated.
629  */
630 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
631 {
632 	if (blob_sizes.lbs_ipc == 0) {
633 		kip->security = NULL;
634 		return 0;
635 	}
636 
637 	kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
638 	if (kip->security == NULL)
639 		return -ENOMEM;
640 	return 0;
641 }
642 
643 /**
644  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
645  * @mp: the msg_msg that needs a blob
646  *
647  * Allocate the ipc blob for all the modules
648  *
649  * Returns 0, or -ENOMEM if memory can't be allocated.
650  */
651 static int lsm_msg_msg_alloc(struct msg_msg *mp)
652 {
653 	if (blob_sizes.lbs_msg_msg == 0) {
654 		mp->security = NULL;
655 		return 0;
656 	}
657 
658 	mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
659 	if (mp->security == NULL)
660 		return -ENOMEM;
661 	return 0;
662 }
663 
664 /**
665  * lsm_early_task - during initialization allocate a composite task blob
666  * @task: the task that needs a blob
667  *
668  * Allocate the task blob for all the modules
669  */
670 static void __init lsm_early_task(struct task_struct *task)
671 {
672 	int rc = lsm_task_alloc(task);
673 
674 	if (rc)
675 		panic("%s: Early task alloc failed.\n", __func__);
676 }
677 
678 /**
679  * lsm_superblock_alloc - allocate a composite superblock blob
680  * @sb: the superblock that needs a blob
681  *
682  * Allocate the superblock blob for all the modules
683  *
684  * Returns 0, or -ENOMEM if memory can't be allocated.
685  */
686 static int lsm_superblock_alloc(struct super_block *sb)
687 {
688 	if (blob_sizes.lbs_superblock == 0) {
689 		sb->s_security = NULL;
690 		return 0;
691 	}
692 
693 	sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
694 	if (sb->s_security == NULL)
695 		return -ENOMEM;
696 	return 0;
697 }
698 
699 /*
700  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
701  * can be accessed with:
702  *
703  *	LSM_RET_DEFAULT(<hook_name>)
704  *
705  * The macros below define static constants for the default value of each
706  * LSM hook.
707  */
708 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
709 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
710 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
711 	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
712 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
713 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
714 
715 #include <linux/lsm_hook_defs.h>
716 #undef LSM_HOOK
717 
718 /*
719  * Hook list operation macros.
720  *
721  * call_void_hook:
722  *	This is a hook that does not return a value.
723  *
724  * call_int_hook:
725  *	This is a hook that returns a value.
726  */
727 
728 #define call_void_hook(FUNC, ...)				\
729 	do {							\
730 		struct security_hook_list *P;			\
731 								\
732 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
733 			P->hook.FUNC(__VA_ARGS__);		\
734 	} while (0)
735 
736 #define call_int_hook(FUNC, IRC, ...) ({			\
737 	int RC = IRC;						\
738 	do {							\
739 		struct security_hook_list *P;			\
740 								\
741 		hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
742 			RC = P->hook.FUNC(__VA_ARGS__);		\
743 			if (RC != 0)				\
744 				break;				\
745 		}						\
746 	} while (0);						\
747 	RC;							\
748 })
749 
750 /* Security operations */
751 
752 int security_binder_set_context_mgr(const struct cred *mgr)
753 {
754 	return call_int_hook(binder_set_context_mgr, 0, mgr);
755 }
756 
757 int security_binder_transaction(const struct cred *from,
758 				const struct cred *to)
759 {
760 	return call_int_hook(binder_transaction, 0, from, to);
761 }
762 
763 int security_binder_transfer_binder(const struct cred *from,
764 				    const struct cred *to)
765 {
766 	return call_int_hook(binder_transfer_binder, 0, from, to);
767 }
768 
769 int security_binder_transfer_file(const struct cred *from,
770 				  const struct cred *to, struct file *file)
771 {
772 	return call_int_hook(binder_transfer_file, 0, from, to, file);
773 }
774 
775 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
776 {
777 	return call_int_hook(ptrace_access_check, 0, child, mode);
778 }
779 
780 int security_ptrace_traceme(struct task_struct *parent)
781 {
782 	return call_int_hook(ptrace_traceme, 0, parent);
783 }
784 
785 int security_capget(struct task_struct *target,
786 		     kernel_cap_t *effective,
787 		     kernel_cap_t *inheritable,
788 		     kernel_cap_t *permitted)
789 {
790 	return call_int_hook(capget, 0, target,
791 				effective, inheritable, permitted);
792 }
793 
794 int security_capset(struct cred *new, const struct cred *old,
795 		    const kernel_cap_t *effective,
796 		    const kernel_cap_t *inheritable,
797 		    const kernel_cap_t *permitted)
798 {
799 	return call_int_hook(capset, 0, new, old,
800 				effective, inheritable, permitted);
801 }
802 
803 int security_capable(const struct cred *cred,
804 		     struct user_namespace *ns,
805 		     int cap,
806 		     unsigned int opts)
807 {
808 	return call_int_hook(capable, 0, cred, ns, cap, opts);
809 }
810 
811 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
812 {
813 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
814 }
815 
816 int security_quota_on(struct dentry *dentry)
817 {
818 	return call_int_hook(quota_on, 0, dentry);
819 }
820 
821 int security_syslog(int type)
822 {
823 	return call_int_hook(syslog, 0, type);
824 }
825 
826 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
827 {
828 	return call_int_hook(settime, 0, ts, tz);
829 }
830 
831 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
832 {
833 	struct security_hook_list *hp;
834 	int cap_sys_admin = 1;
835 	int rc;
836 
837 	/*
838 	 * The module will respond with a positive value if
839 	 * it thinks the __vm_enough_memory() call should be
840 	 * made with the cap_sys_admin set. If all of the modules
841 	 * agree that it should be set it will. If any module
842 	 * thinks it should not be set it won't.
843 	 */
844 	hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
845 		rc = hp->hook.vm_enough_memory(mm, pages);
846 		if (rc <= 0) {
847 			cap_sys_admin = 0;
848 			break;
849 		}
850 	}
851 	return __vm_enough_memory(mm, pages, cap_sys_admin);
852 }
853 
854 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
855 {
856 	return call_int_hook(bprm_creds_for_exec, 0, bprm);
857 }
858 
859 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
860 {
861 	return call_int_hook(bprm_creds_from_file, 0, bprm, file);
862 }
863 
864 int security_bprm_check(struct linux_binprm *bprm)
865 {
866 	int ret;
867 
868 	ret = call_int_hook(bprm_check_security, 0, bprm);
869 	if (ret)
870 		return ret;
871 	return ima_bprm_check(bprm);
872 }
873 
874 void security_bprm_committing_creds(struct linux_binprm *bprm)
875 {
876 	call_void_hook(bprm_committing_creds, bprm);
877 }
878 
879 void security_bprm_committed_creds(struct linux_binprm *bprm)
880 {
881 	call_void_hook(bprm_committed_creds, bprm);
882 }
883 
884 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
885 {
886 	return call_int_hook(fs_context_dup, 0, fc, src_fc);
887 }
888 
889 int security_fs_context_parse_param(struct fs_context *fc,
890 				    struct fs_parameter *param)
891 {
892 	struct security_hook_list *hp;
893 	int trc;
894 	int rc = -ENOPARAM;
895 
896 	hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
897 			     list) {
898 		trc = hp->hook.fs_context_parse_param(fc, param);
899 		if (trc == 0)
900 			rc = 0;
901 		else if (trc != -ENOPARAM)
902 			return trc;
903 	}
904 	return rc;
905 }
906 
907 int security_sb_alloc(struct super_block *sb)
908 {
909 	int rc = lsm_superblock_alloc(sb);
910 
911 	if (unlikely(rc))
912 		return rc;
913 	rc = call_int_hook(sb_alloc_security, 0, sb);
914 	if (unlikely(rc))
915 		security_sb_free(sb);
916 	return rc;
917 }
918 
919 void security_sb_delete(struct super_block *sb)
920 {
921 	call_void_hook(sb_delete, sb);
922 }
923 
924 void security_sb_free(struct super_block *sb)
925 {
926 	call_void_hook(sb_free_security, sb);
927 	kfree(sb->s_security);
928 	sb->s_security = NULL;
929 }
930 
931 void security_free_mnt_opts(void **mnt_opts)
932 {
933 	if (!*mnt_opts)
934 		return;
935 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
936 	*mnt_opts = NULL;
937 }
938 EXPORT_SYMBOL(security_free_mnt_opts);
939 
940 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
941 {
942 	return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
943 }
944 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
945 
946 int security_sb_mnt_opts_compat(struct super_block *sb,
947 				void *mnt_opts)
948 {
949 	return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
950 }
951 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
952 
953 int security_sb_remount(struct super_block *sb,
954 			void *mnt_opts)
955 {
956 	return call_int_hook(sb_remount, 0, sb, mnt_opts);
957 }
958 EXPORT_SYMBOL(security_sb_remount);
959 
960 int security_sb_kern_mount(struct super_block *sb)
961 {
962 	return call_int_hook(sb_kern_mount, 0, sb);
963 }
964 
965 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
966 {
967 	return call_int_hook(sb_show_options, 0, m, sb);
968 }
969 
970 int security_sb_statfs(struct dentry *dentry)
971 {
972 	return call_int_hook(sb_statfs, 0, dentry);
973 }
974 
975 int security_sb_mount(const char *dev_name, const struct path *path,
976                        const char *type, unsigned long flags, void *data)
977 {
978 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
979 }
980 
981 int security_sb_umount(struct vfsmount *mnt, int flags)
982 {
983 	return call_int_hook(sb_umount, 0, mnt, flags);
984 }
985 
986 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
987 {
988 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
989 }
990 
991 int security_sb_set_mnt_opts(struct super_block *sb,
992 				void *mnt_opts,
993 				unsigned long kern_flags,
994 				unsigned long *set_kern_flags)
995 {
996 	return call_int_hook(sb_set_mnt_opts,
997 				mnt_opts ? -EOPNOTSUPP : 0, sb,
998 				mnt_opts, kern_flags, set_kern_flags);
999 }
1000 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1001 
1002 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1003 				struct super_block *newsb,
1004 				unsigned long kern_flags,
1005 				unsigned long *set_kern_flags)
1006 {
1007 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1008 				kern_flags, set_kern_flags);
1009 }
1010 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1011 
1012 int security_move_mount(const struct path *from_path, const struct path *to_path)
1013 {
1014 	return call_int_hook(move_mount, 0, from_path, to_path);
1015 }
1016 
1017 int security_path_notify(const struct path *path, u64 mask,
1018 				unsigned int obj_type)
1019 {
1020 	return call_int_hook(path_notify, 0, path, mask, obj_type);
1021 }
1022 
1023 int security_inode_alloc(struct inode *inode)
1024 {
1025 	int rc = lsm_inode_alloc(inode);
1026 
1027 	if (unlikely(rc))
1028 		return rc;
1029 	rc = call_int_hook(inode_alloc_security, 0, inode);
1030 	if (unlikely(rc))
1031 		security_inode_free(inode);
1032 	return rc;
1033 }
1034 
1035 static void inode_free_by_rcu(struct rcu_head *head)
1036 {
1037 	/*
1038 	 * The rcu head is at the start of the inode blob
1039 	 */
1040 	kmem_cache_free(lsm_inode_cache, head);
1041 }
1042 
1043 void security_inode_free(struct inode *inode)
1044 {
1045 	integrity_inode_free(inode);
1046 	call_void_hook(inode_free_security, inode);
1047 	/*
1048 	 * The inode may still be referenced in a path walk and
1049 	 * a call to security_inode_permission() can be made
1050 	 * after inode_free_security() is called. Ideally, the VFS
1051 	 * wouldn't do this, but fixing that is a much harder
1052 	 * job. For now, simply free the i_security via RCU, and
1053 	 * leave the current inode->i_security pointer intact.
1054 	 * The inode will be freed after the RCU grace period too.
1055 	 */
1056 	if (inode->i_security)
1057 		call_rcu((struct rcu_head *)inode->i_security,
1058 				inode_free_by_rcu);
1059 }
1060 
1061 int security_dentry_init_security(struct dentry *dentry, int mode,
1062 				  const struct qstr *name,
1063 				  const char **xattr_name, void **ctx,
1064 				  u32 *ctxlen)
1065 {
1066 	struct security_hook_list *hp;
1067 	int rc;
1068 
1069 	/*
1070 	 * Only one module will provide a security context.
1071 	 */
1072 	hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1073 		rc = hp->hook.dentry_init_security(dentry, mode, name,
1074 						   xattr_name, ctx, ctxlen);
1075 		if (rc != LSM_RET_DEFAULT(dentry_init_security))
1076 			return rc;
1077 	}
1078 	return LSM_RET_DEFAULT(dentry_init_security);
1079 }
1080 EXPORT_SYMBOL(security_dentry_init_security);
1081 
1082 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1083 				    struct qstr *name,
1084 				    const struct cred *old, struct cred *new)
1085 {
1086 	return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1087 				name, old, new);
1088 }
1089 EXPORT_SYMBOL(security_dentry_create_files_as);
1090 
1091 int security_inode_init_security(struct inode *inode, struct inode *dir,
1092 				 const struct qstr *qstr,
1093 				 const initxattrs initxattrs, void *fs_data)
1094 {
1095 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1096 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
1097 	int ret;
1098 
1099 	if (unlikely(IS_PRIVATE(inode)))
1100 		return 0;
1101 
1102 	if (!initxattrs)
1103 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1104 				     dir, qstr, NULL, NULL, NULL);
1105 	memset(new_xattrs, 0, sizeof(new_xattrs));
1106 	lsm_xattr = new_xattrs;
1107 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1108 						&lsm_xattr->name,
1109 						&lsm_xattr->value,
1110 						&lsm_xattr->value_len);
1111 	if (ret)
1112 		goto out;
1113 
1114 	evm_xattr = lsm_xattr + 1;
1115 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1116 	if (ret)
1117 		goto out;
1118 	ret = initxattrs(inode, new_xattrs, fs_data);
1119 out:
1120 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1121 		kfree(xattr->value);
1122 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1123 }
1124 EXPORT_SYMBOL(security_inode_init_security);
1125 
1126 int security_inode_init_security_anon(struct inode *inode,
1127 				      const struct qstr *name,
1128 				      const struct inode *context_inode)
1129 {
1130 	return call_int_hook(inode_init_security_anon, 0, inode, name,
1131 			     context_inode);
1132 }
1133 
1134 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1135 				     const struct qstr *qstr, const char **name,
1136 				     void **value, size_t *len)
1137 {
1138 	if (unlikely(IS_PRIVATE(inode)))
1139 		return -EOPNOTSUPP;
1140 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1141 			     qstr, name, value, len);
1142 }
1143 EXPORT_SYMBOL(security_old_inode_init_security);
1144 
1145 #ifdef CONFIG_SECURITY_PATH
1146 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1147 			unsigned int dev)
1148 {
1149 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1150 		return 0;
1151 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1152 }
1153 EXPORT_SYMBOL(security_path_mknod);
1154 
1155 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1156 {
1157 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1158 		return 0;
1159 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1160 }
1161 EXPORT_SYMBOL(security_path_mkdir);
1162 
1163 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1164 {
1165 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1166 		return 0;
1167 	return call_int_hook(path_rmdir, 0, dir, dentry);
1168 }
1169 
1170 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1171 {
1172 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1173 		return 0;
1174 	return call_int_hook(path_unlink, 0, dir, dentry);
1175 }
1176 EXPORT_SYMBOL(security_path_unlink);
1177 
1178 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1179 			  const char *old_name)
1180 {
1181 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1182 		return 0;
1183 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1184 }
1185 
1186 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1187 		       struct dentry *new_dentry)
1188 {
1189 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1190 		return 0;
1191 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1192 }
1193 
1194 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1195 			 const struct path *new_dir, struct dentry *new_dentry,
1196 			 unsigned int flags)
1197 {
1198 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1199 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1200 		return 0;
1201 
1202 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1203 				new_dentry, flags);
1204 }
1205 EXPORT_SYMBOL(security_path_rename);
1206 
1207 int security_path_truncate(const struct path *path)
1208 {
1209 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1210 		return 0;
1211 	return call_int_hook(path_truncate, 0, path);
1212 }
1213 
1214 int security_path_chmod(const struct path *path, umode_t mode)
1215 {
1216 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1217 		return 0;
1218 	return call_int_hook(path_chmod, 0, path, mode);
1219 }
1220 
1221 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1222 {
1223 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1224 		return 0;
1225 	return call_int_hook(path_chown, 0, path, uid, gid);
1226 }
1227 
1228 int security_path_chroot(const struct path *path)
1229 {
1230 	return call_int_hook(path_chroot, 0, path);
1231 }
1232 #endif
1233 
1234 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1235 {
1236 	if (unlikely(IS_PRIVATE(dir)))
1237 		return 0;
1238 	return call_int_hook(inode_create, 0, dir, dentry, mode);
1239 }
1240 EXPORT_SYMBOL_GPL(security_inode_create);
1241 
1242 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1243 			 struct dentry *new_dentry)
1244 {
1245 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1246 		return 0;
1247 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1248 }
1249 
1250 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1251 {
1252 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1253 		return 0;
1254 	return call_int_hook(inode_unlink, 0, dir, dentry);
1255 }
1256 
1257 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1258 			    const char *old_name)
1259 {
1260 	if (unlikely(IS_PRIVATE(dir)))
1261 		return 0;
1262 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1263 }
1264 
1265 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1266 {
1267 	if (unlikely(IS_PRIVATE(dir)))
1268 		return 0;
1269 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1270 }
1271 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1272 
1273 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1274 {
1275 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1276 		return 0;
1277 	return call_int_hook(inode_rmdir, 0, dir, dentry);
1278 }
1279 
1280 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1281 {
1282 	if (unlikely(IS_PRIVATE(dir)))
1283 		return 0;
1284 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1285 }
1286 
1287 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1288 			   struct inode *new_dir, struct dentry *new_dentry,
1289 			   unsigned int flags)
1290 {
1291         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1292             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1293 		return 0;
1294 
1295 	if (flags & RENAME_EXCHANGE) {
1296 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1297 						     old_dir, old_dentry);
1298 		if (err)
1299 			return err;
1300 	}
1301 
1302 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1303 					   new_dir, new_dentry);
1304 }
1305 
1306 int security_inode_readlink(struct dentry *dentry)
1307 {
1308 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1309 		return 0;
1310 	return call_int_hook(inode_readlink, 0, dentry);
1311 }
1312 
1313 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1314 			       bool rcu)
1315 {
1316 	if (unlikely(IS_PRIVATE(inode)))
1317 		return 0;
1318 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1319 }
1320 
1321 int security_inode_permission(struct inode *inode, int mask)
1322 {
1323 	if (unlikely(IS_PRIVATE(inode)))
1324 		return 0;
1325 	return call_int_hook(inode_permission, 0, inode, mask);
1326 }
1327 
1328 int security_inode_setattr(struct user_namespace *mnt_userns,
1329 			   struct dentry *dentry, struct iattr *attr)
1330 {
1331 	int ret;
1332 
1333 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1334 		return 0;
1335 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
1336 	if (ret)
1337 		return ret;
1338 	return evm_inode_setattr(mnt_userns, dentry, attr);
1339 }
1340 EXPORT_SYMBOL_GPL(security_inode_setattr);
1341 
1342 int security_inode_getattr(const struct path *path)
1343 {
1344 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1345 		return 0;
1346 	return call_int_hook(inode_getattr, 0, path);
1347 }
1348 
1349 int security_inode_setxattr(struct user_namespace *mnt_userns,
1350 			    struct dentry *dentry, const char *name,
1351 			    const void *value, size_t size, int flags)
1352 {
1353 	int ret;
1354 
1355 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1356 		return 0;
1357 	/*
1358 	 * SELinux and Smack integrate the cap call,
1359 	 * so assume that all LSMs supplying this call do so.
1360 	 */
1361 	ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1362 			    size, flags);
1363 
1364 	if (ret == 1)
1365 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
1366 	if (ret)
1367 		return ret;
1368 	ret = ima_inode_setxattr(dentry, name, value, size);
1369 	if (ret)
1370 		return ret;
1371 	return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1372 }
1373 
1374 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1375 				  const void *value, size_t size, int flags)
1376 {
1377 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1378 		return;
1379 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1380 	evm_inode_post_setxattr(dentry, name, value, size);
1381 }
1382 
1383 int security_inode_getxattr(struct dentry *dentry, const char *name)
1384 {
1385 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1386 		return 0;
1387 	return call_int_hook(inode_getxattr, 0, dentry, name);
1388 }
1389 
1390 int security_inode_listxattr(struct dentry *dentry)
1391 {
1392 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1393 		return 0;
1394 	return call_int_hook(inode_listxattr, 0, dentry);
1395 }
1396 
1397 int security_inode_removexattr(struct user_namespace *mnt_userns,
1398 			       struct dentry *dentry, const char *name)
1399 {
1400 	int ret;
1401 
1402 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1403 		return 0;
1404 	/*
1405 	 * SELinux and Smack integrate the cap call,
1406 	 * so assume that all LSMs supplying this call do so.
1407 	 */
1408 	ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1409 	if (ret == 1)
1410 		ret = cap_inode_removexattr(mnt_userns, dentry, name);
1411 	if (ret)
1412 		return ret;
1413 	ret = ima_inode_removexattr(dentry, name);
1414 	if (ret)
1415 		return ret;
1416 	return evm_inode_removexattr(mnt_userns, dentry, name);
1417 }
1418 
1419 int security_inode_need_killpriv(struct dentry *dentry)
1420 {
1421 	return call_int_hook(inode_need_killpriv, 0, dentry);
1422 }
1423 
1424 int security_inode_killpriv(struct user_namespace *mnt_userns,
1425 			    struct dentry *dentry)
1426 {
1427 	return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1428 }
1429 
1430 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1431 			       struct inode *inode, const char *name,
1432 			       void **buffer, bool alloc)
1433 {
1434 	struct security_hook_list *hp;
1435 	int rc;
1436 
1437 	if (unlikely(IS_PRIVATE(inode)))
1438 		return LSM_RET_DEFAULT(inode_getsecurity);
1439 	/*
1440 	 * Only one module will provide an attribute with a given name.
1441 	 */
1442 	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1443 		rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1444 		if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1445 			return rc;
1446 	}
1447 	return LSM_RET_DEFAULT(inode_getsecurity);
1448 }
1449 
1450 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1451 {
1452 	struct security_hook_list *hp;
1453 	int rc;
1454 
1455 	if (unlikely(IS_PRIVATE(inode)))
1456 		return LSM_RET_DEFAULT(inode_setsecurity);
1457 	/*
1458 	 * Only one module will provide an attribute with a given name.
1459 	 */
1460 	hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1461 		rc = hp->hook.inode_setsecurity(inode, name, value, size,
1462 								flags);
1463 		if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1464 			return rc;
1465 	}
1466 	return LSM_RET_DEFAULT(inode_setsecurity);
1467 }
1468 
1469 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1470 {
1471 	if (unlikely(IS_PRIVATE(inode)))
1472 		return 0;
1473 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1474 }
1475 EXPORT_SYMBOL(security_inode_listsecurity);
1476 
1477 void security_inode_getsecid(struct inode *inode, u32 *secid)
1478 {
1479 	call_void_hook(inode_getsecid, inode, secid);
1480 }
1481 
1482 int security_inode_copy_up(struct dentry *src, struct cred **new)
1483 {
1484 	return call_int_hook(inode_copy_up, 0, src, new);
1485 }
1486 EXPORT_SYMBOL(security_inode_copy_up);
1487 
1488 int security_inode_copy_up_xattr(const char *name)
1489 {
1490 	struct security_hook_list *hp;
1491 	int rc;
1492 
1493 	/*
1494 	 * The implementation can return 0 (accept the xattr), 1 (discard the
1495 	 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1496 	 * any other error code incase of an error.
1497 	 */
1498 	hlist_for_each_entry(hp,
1499 		&security_hook_heads.inode_copy_up_xattr, list) {
1500 		rc = hp->hook.inode_copy_up_xattr(name);
1501 		if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1502 			return rc;
1503 	}
1504 
1505 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
1506 }
1507 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1508 
1509 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1510 				  struct kernfs_node *kn)
1511 {
1512 	return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1513 }
1514 
1515 int security_file_permission(struct file *file, int mask)
1516 {
1517 	int ret;
1518 
1519 	ret = call_int_hook(file_permission, 0, file, mask);
1520 	if (ret)
1521 		return ret;
1522 
1523 	return fsnotify_perm(file, mask);
1524 }
1525 
1526 int security_file_alloc(struct file *file)
1527 {
1528 	int rc = lsm_file_alloc(file);
1529 
1530 	if (rc)
1531 		return rc;
1532 	rc = call_int_hook(file_alloc_security, 0, file);
1533 	if (unlikely(rc))
1534 		security_file_free(file);
1535 	return rc;
1536 }
1537 
1538 void security_file_free(struct file *file)
1539 {
1540 	void *blob;
1541 
1542 	call_void_hook(file_free_security, file);
1543 
1544 	blob = file->f_security;
1545 	if (blob) {
1546 		file->f_security = NULL;
1547 		kmem_cache_free(lsm_file_cache, blob);
1548 	}
1549 }
1550 
1551 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1552 {
1553 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
1554 }
1555 EXPORT_SYMBOL_GPL(security_file_ioctl);
1556 
1557 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1558 {
1559 	/*
1560 	 * Does we have PROT_READ and does the application expect
1561 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
1562 	 */
1563 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1564 		return prot;
1565 	if (!(current->personality & READ_IMPLIES_EXEC))
1566 		return prot;
1567 	/*
1568 	 * if that's an anonymous mapping, let it.
1569 	 */
1570 	if (!file)
1571 		return prot | PROT_EXEC;
1572 	/*
1573 	 * ditto if it's not on noexec mount, except that on !MMU we need
1574 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1575 	 */
1576 	if (!path_noexec(&file->f_path)) {
1577 #ifndef CONFIG_MMU
1578 		if (file->f_op->mmap_capabilities) {
1579 			unsigned caps = file->f_op->mmap_capabilities(file);
1580 			if (!(caps & NOMMU_MAP_EXEC))
1581 				return prot;
1582 		}
1583 #endif
1584 		return prot | PROT_EXEC;
1585 	}
1586 	/* anything on noexec mount won't get PROT_EXEC */
1587 	return prot;
1588 }
1589 
1590 int security_mmap_file(struct file *file, unsigned long prot,
1591 			unsigned long flags)
1592 {
1593 	int ret;
1594 	ret = call_int_hook(mmap_file, 0, file, prot,
1595 					mmap_prot(file, prot), flags);
1596 	if (ret)
1597 		return ret;
1598 	return ima_file_mmap(file, prot);
1599 }
1600 
1601 int security_mmap_addr(unsigned long addr)
1602 {
1603 	return call_int_hook(mmap_addr, 0, addr);
1604 }
1605 
1606 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1607 			    unsigned long prot)
1608 {
1609 	int ret;
1610 
1611 	ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1612 	if (ret)
1613 		return ret;
1614 	return ima_file_mprotect(vma, prot);
1615 }
1616 
1617 int security_file_lock(struct file *file, unsigned int cmd)
1618 {
1619 	return call_int_hook(file_lock, 0, file, cmd);
1620 }
1621 
1622 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1623 {
1624 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
1625 }
1626 
1627 void security_file_set_fowner(struct file *file)
1628 {
1629 	call_void_hook(file_set_fowner, file);
1630 }
1631 
1632 int security_file_send_sigiotask(struct task_struct *tsk,
1633 				  struct fown_struct *fown, int sig)
1634 {
1635 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1636 }
1637 
1638 int security_file_receive(struct file *file)
1639 {
1640 	return call_int_hook(file_receive, 0, file);
1641 }
1642 
1643 int security_file_open(struct file *file)
1644 {
1645 	int ret;
1646 
1647 	ret = call_int_hook(file_open, 0, file);
1648 	if (ret)
1649 		return ret;
1650 
1651 	return fsnotify_perm(file, MAY_OPEN);
1652 }
1653 
1654 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1655 {
1656 	int rc = lsm_task_alloc(task);
1657 
1658 	if (rc)
1659 		return rc;
1660 	rc = call_int_hook(task_alloc, 0, task, clone_flags);
1661 	if (unlikely(rc))
1662 		security_task_free(task);
1663 	return rc;
1664 }
1665 
1666 void security_task_free(struct task_struct *task)
1667 {
1668 	call_void_hook(task_free, task);
1669 
1670 	kfree(task->security);
1671 	task->security = NULL;
1672 }
1673 
1674 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1675 {
1676 	int rc = lsm_cred_alloc(cred, gfp);
1677 
1678 	if (rc)
1679 		return rc;
1680 
1681 	rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1682 	if (unlikely(rc))
1683 		security_cred_free(cred);
1684 	return rc;
1685 }
1686 
1687 void security_cred_free(struct cred *cred)
1688 {
1689 	/*
1690 	 * There is a failure case in prepare_creds() that
1691 	 * may result in a call here with ->security being NULL.
1692 	 */
1693 	if (unlikely(cred->security == NULL))
1694 		return;
1695 
1696 	call_void_hook(cred_free, cred);
1697 
1698 	kfree(cred->security);
1699 	cred->security = NULL;
1700 }
1701 
1702 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1703 {
1704 	int rc = lsm_cred_alloc(new, gfp);
1705 
1706 	if (rc)
1707 		return rc;
1708 
1709 	rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1710 	if (unlikely(rc))
1711 		security_cred_free(new);
1712 	return rc;
1713 }
1714 
1715 void security_transfer_creds(struct cred *new, const struct cred *old)
1716 {
1717 	call_void_hook(cred_transfer, new, old);
1718 }
1719 
1720 void security_cred_getsecid(const struct cred *c, u32 *secid)
1721 {
1722 	*secid = 0;
1723 	call_void_hook(cred_getsecid, c, secid);
1724 }
1725 EXPORT_SYMBOL(security_cred_getsecid);
1726 
1727 int security_kernel_act_as(struct cred *new, u32 secid)
1728 {
1729 	return call_int_hook(kernel_act_as, 0, new, secid);
1730 }
1731 
1732 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1733 {
1734 	return call_int_hook(kernel_create_files_as, 0, new, inode);
1735 }
1736 
1737 int security_kernel_module_request(char *kmod_name)
1738 {
1739 	int ret;
1740 
1741 	ret = call_int_hook(kernel_module_request, 0, kmod_name);
1742 	if (ret)
1743 		return ret;
1744 	return integrity_kernel_module_request(kmod_name);
1745 }
1746 
1747 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1748 			      bool contents)
1749 {
1750 	int ret;
1751 
1752 	ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1753 	if (ret)
1754 		return ret;
1755 	return ima_read_file(file, id, contents);
1756 }
1757 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1758 
1759 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1760 				   enum kernel_read_file_id id)
1761 {
1762 	int ret;
1763 
1764 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1765 	if (ret)
1766 		return ret;
1767 	return ima_post_read_file(file, buf, size, id);
1768 }
1769 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1770 
1771 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1772 {
1773 	int ret;
1774 
1775 	ret = call_int_hook(kernel_load_data, 0, id, contents);
1776 	if (ret)
1777 		return ret;
1778 	return ima_load_data(id, contents);
1779 }
1780 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1781 
1782 int security_kernel_post_load_data(char *buf, loff_t size,
1783 				   enum kernel_load_data_id id,
1784 				   char *description)
1785 {
1786 	int ret;
1787 
1788 	ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1789 			    description);
1790 	if (ret)
1791 		return ret;
1792 	return ima_post_load_data(buf, size, id, description);
1793 }
1794 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1795 
1796 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1797 			     int flags)
1798 {
1799 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
1800 }
1801 
1802 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1803 				 int flags)
1804 {
1805 	return call_int_hook(task_fix_setgid, 0, new, old, flags);
1806 }
1807 
1808 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1809 {
1810 	return call_int_hook(task_fix_setgroups, 0, new, old);
1811 }
1812 
1813 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1814 {
1815 	return call_int_hook(task_setpgid, 0, p, pgid);
1816 }
1817 
1818 int security_task_getpgid(struct task_struct *p)
1819 {
1820 	return call_int_hook(task_getpgid, 0, p);
1821 }
1822 
1823 int security_task_getsid(struct task_struct *p)
1824 {
1825 	return call_int_hook(task_getsid, 0, p);
1826 }
1827 
1828 void security_current_getsecid_subj(u32 *secid)
1829 {
1830 	*secid = 0;
1831 	call_void_hook(current_getsecid_subj, secid);
1832 }
1833 EXPORT_SYMBOL(security_current_getsecid_subj);
1834 
1835 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1836 {
1837 	*secid = 0;
1838 	call_void_hook(task_getsecid_obj, p, secid);
1839 }
1840 EXPORT_SYMBOL(security_task_getsecid_obj);
1841 
1842 int security_task_setnice(struct task_struct *p, int nice)
1843 {
1844 	return call_int_hook(task_setnice, 0, p, nice);
1845 }
1846 
1847 int security_task_setioprio(struct task_struct *p, int ioprio)
1848 {
1849 	return call_int_hook(task_setioprio, 0, p, ioprio);
1850 }
1851 
1852 int security_task_getioprio(struct task_struct *p)
1853 {
1854 	return call_int_hook(task_getioprio, 0, p);
1855 }
1856 
1857 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1858 			  unsigned int flags)
1859 {
1860 	return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1861 }
1862 
1863 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1864 		struct rlimit *new_rlim)
1865 {
1866 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1867 }
1868 
1869 int security_task_setscheduler(struct task_struct *p)
1870 {
1871 	return call_int_hook(task_setscheduler, 0, p);
1872 }
1873 
1874 int security_task_getscheduler(struct task_struct *p)
1875 {
1876 	return call_int_hook(task_getscheduler, 0, p);
1877 }
1878 
1879 int security_task_movememory(struct task_struct *p)
1880 {
1881 	return call_int_hook(task_movememory, 0, p);
1882 }
1883 
1884 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1885 			int sig, const struct cred *cred)
1886 {
1887 	return call_int_hook(task_kill, 0, p, info, sig, cred);
1888 }
1889 
1890 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1891 			 unsigned long arg4, unsigned long arg5)
1892 {
1893 	int thisrc;
1894 	int rc = LSM_RET_DEFAULT(task_prctl);
1895 	struct security_hook_list *hp;
1896 
1897 	hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1898 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1899 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1900 			rc = thisrc;
1901 			if (thisrc != 0)
1902 				break;
1903 		}
1904 	}
1905 	return rc;
1906 }
1907 
1908 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1909 {
1910 	call_void_hook(task_to_inode, p, inode);
1911 }
1912 
1913 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1914 {
1915 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1916 }
1917 
1918 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1919 {
1920 	*secid = 0;
1921 	call_void_hook(ipc_getsecid, ipcp, secid);
1922 }
1923 
1924 int security_msg_msg_alloc(struct msg_msg *msg)
1925 {
1926 	int rc = lsm_msg_msg_alloc(msg);
1927 
1928 	if (unlikely(rc))
1929 		return rc;
1930 	rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1931 	if (unlikely(rc))
1932 		security_msg_msg_free(msg);
1933 	return rc;
1934 }
1935 
1936 void security_msg_msg_free(struct msg_msg *msg)
1937 {
1938 	call_void_hook(msg_msg_free_security, msg);
1939 	kfree(msg->security);
1940 	msg->security = NULL;
1941 }
1942 
1943 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1944 {
1945 	int rc = lsm_ipc_alloc(msq);
1946 
1947 	if (unlikely(rc))
1948 		return rc;
1949 	rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1950 	if (unlikely(rc))
1951 		security_msg_queue_free(msq);
1952 	return rc;
1953 }
1954 
1955 void security_msg_queue_free(struct kern_ipc_perm *msq)
1956 {
1957 	call_void_hook(msg_queue_free_security, msq);
1958 	kfree(msq->security);
1959 	msq->security = NULL;
1960 }
1961 
1962 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1963 {
1964 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1965 }
1966 
1967 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1968 {
1969 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1970 }
1971 
1972 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1973 			       struct msg_msg *msg, int msqflg)
1974 {
1975 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1976 }
1977 
1978 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1979 			       struct task_struct *target, long type, int mode)
1980 {
1981 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1982 }
1983 
1984 int security_shm_alloc(struct kern_ipc_perm *shp)
1985 {
1986 	int rc = lsm_ipc_alloc(shp);
1987 
1988 	if (unlikely(rc))
1989 		return rc;
1990 	rc = call_int_hook(shm_alloc_security, 0, shp);
1991 	if (unlikely(rc))
1992 		security_shm_free(shp);
1993 	return rc;
1994 }
1995 
1996 void security_shm_free(struct kern_ipc_perm *shp)
1997 {
1998 	call_void_hook(shm_free_security, shp);
1999 	kfree(shp->security);
2000 	shp->security = NULL;
2001 }
2002 
2003 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2004 {
2005 	return call_int_hook(shm_associate, 0, shp, shmflg);
2006 }
2007 
2008 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2009 {
2010 	return call_int_hook(shm_shmctl, 0, shp, cmd);
2011 }
2012 
2013 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2014 {
2015 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2016 }
2017 
2018 int security_sem_alloc(struct kern_ipc_perm *sma)
2019 {
2020 	int rc = lsm_ipc_alloc(sma);
2021 
2022 	if (unlikely(rc))
2023 		return rc;
2024 	rc = call_int_hook(sem_alloc_security, 0, sma);
2025 	if (unlikely(rc))
2026 		security_sem_free(sma);
2027 	return rc;
2028 }
2029 
2030 void security_sem_free(struct kern_ipc_perm *sma)
2031 {
2032 	call_void_hook(sem_free_security, sma);
2033 	kfree(sma->security);
2034 	sma->security = NULL;
2035 }
2036 
2037 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2038 {
2039 	return call_int_hook(sem_associate, 0, sma, semflg);
2040 }
2041 
2042 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2043 {
2044 	return call_int_hook(sem_semctl, 0, sma, cmd);
2045 }
2046 
2047 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2048 			unsigned nsops, int alter)
2049 {
2050 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2051 }
2052 
2053 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2054 {
2055 	if (unlikely(inode && IS_PRIVATE(inode)))
2056 		return;
2057 	call_void_hook(d_instantiate, dentry, inode);
2058 }
2059 EXPORT_SYMBOL(security_d_instantiate);
2060 
2061 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2062 				char **value)
2063 {
2064 	struct security_hook_list *hp;
2065 
2066 	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2067 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2068 			continue;
2069 		return hp->hook.getprocattr(p, name, value);
2070 	}
2071 	return LSM_RET_DEFAULT(getprocattr);
2072 }
2073 
2074 int security_setprocattr(const char *lsm, const char *name, void *value,
2075 			 size_t size)
2076 {
2077 	struct security_hook_list *hp;
2078 
2079 	hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2080 		if (lsm != NULL && strcmp(lsm, hp->lsm))
2081 			continue;
2082 		return hp->hook.setprocattr(name, value, size);
2083 	}
2084 	return LSM_RET_DEFAULT(setprocattr);
2085 }
2086 
2087 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2088 {
2089 	return call_int_hook(netlink_send, 0, sk, skb);
2090 }
2091 
2092 int security_ismaclabel(const char *name)
2093 {
2094 	return call_int_hook(ismaclabel, 0, name);
2095 }
2096 EXPORT_SYMBOL(security_ismaclabel);
2097 
2098 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2099 {
2100 	struct security_hook_list *hp;
2101 	int rc;
2102 
2103 	/*
2104 	 * Currently, only one LSM can implement secid_to_secctx (i.e this
2105 	 * LSM hook is not "stackable").
2106 	 */
2107 	hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2108 		rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2109 		if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2110 			return rc;
2111 	}
2112 
2113 	return LSM_RET_DEFAULT(secid_to_secctx);
2114 }
2115 EXPORT_SYMBOL(security_secid_to_secctx);
2116 
2117 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2118 {
2119 	*secid = 0;
2120 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2121 }
2122 EXPORT_SYMBOL(security_secctx_to_secid);
2123 
2124 void security_release_secctx(char *secdata, u32 seclen)
2125 {
2126 	call_void_hook(release_secctx, secdata, seclen);
2127 }
2128 EXPORT_SYMBOL(security_release_secctx);
2129 
2130 void security_inode_invalidate_secctx(struct inode *inode)
2131 {
2132 	call_void_hook(inode_invalidate_secctx, inode);
2133 }
2134 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2135 
2136 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2137 {
2138 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2139 }
2140 EXPORT_SYMBOL(security_inode_notifysecctx);
2141 
2142 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2143 {
2144 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2145 }
2146 EXPORT_SYMBOL(security_inode_setsecctx);
2147 
2148 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2149 {
2150 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2151 }
2152 EXPORT_SYMBOL(security_inode_getsecctx);
2153 
2154 #ifdef CONFIG_WATCH_QUEUE
2155 int security_post_notification(const struct cred *w_cred,
2156 			       const struct cred *cred,
2157 			       struct watch_notification *n)
2158 {
2159 	return call_int_hook(post_notification, 0, w_cred, cred, n);
2160 }
2161 #endif /* CONFIG_WATCH_QUEUE */
2162 
2163 #ifdef CONFIG_KEY_NOTIFICATIONS
2164 int security_watch_key(struct key *key)
2165 {
2166 	return call_int_hook(watch_key, 0, key);
2167 }
2168 #endif
2169 
2170 #ifdef CONFIG_SECURITY_NETWORK
2171 
2172 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2173 {
2174 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2175 }
2176 EXPORT_SYMBOL(security_unix_stream_connect);
2177 
2178 int security_unix_may_send(struct socket *sock,  struct socket *other)
2179 {
2180 	return call_int_hook(unix_may_send, 0, sock, other);
2181 }
2182 EXPORT_SYMBOL(security_unix_may_send);
2183 
2184 int security_socket_create(int family, int type, int protocol, int kern)
2185 {
2186 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
2187 }
2188 
2189 int security_socket_post_create(struct socket *sock, int family,
2190 				int type, int protocol, int kern)
2191 {
2192 	return call_int_hook(socket_post_create, 0, sock, family, type,
2193 						protocol, kern);
2194 }
2195 
2196 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2197 {
2198 	return call_int_hook(socket_socketpair, 0, socka, sockb);
2199 }
2200 EXPORT_SYMBOL(security_socket_socketpair);
2201 
2202 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2203 {
2204 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
2205 }
2206 
2207 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2208 {
2209 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
2210 }
2211 
2212 int security_socket_listen(struct socket *sock, int backlog)
2213 {
2214 	return call_int_hook(socket_listen, 0, sock, backlog);
2215 }
2216 
2217 int security_socket_accept(struct socket *sock, struct socket *newsock)
2218 {
2219 	return call_int_hook(socket_accept, 0, sock, newsock);
2220 }
2221 
2222 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2223 {
2224 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2225 }
2226 
2227 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2228 			    int size, int flags)
2229 {
2230 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2231 }
2232 
2233 int security_socket_getsockname(struct socket *sock)
2234 {
2235 	return call_int_hook(socket_getsockname, 0, sock);
2236 }
2237 
2238 int security_socket_getpeername(struct socket *sock)
2239 {
2240 	return call_int_hook(socket_getpeername, 0, sock);
2241 }
2242 
2243 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2244 {
2245 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2246 }
2247 
2248 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2249 {
2250 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2251 }
2252 
2253 int security_socket_shutdown(struct socket *sock, int how)
2254 {
2255 	return call_int_hook(socket_shutdown, 0, sock, how);
2256 }
2257 
2258 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2259 {
2260 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2261 }
2262 EXPORT_SYMBOL(security_sock_rcv_skb);
2263 
2264 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2265 				      int __user *optlen, unsigned len)
2266 {
2267 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2268 				optval, optlen, len);
2269 }
2270 
2271 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2272 {
2273 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2274 			     skb, secid);
2275 }
2276 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2277 
2278 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2279 {
2280 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2281 }
2282 
2283 void security_sk_free(struct sock *sk)
2284 {
2285 	call_void_hook(sk_free_security, sk);
2286 }
2287 
2288 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2289 {
2290 	call_void_hook(sk_clone_security, sk, newsk);
2291 }
2292 EXPORT_SYMBOL(security_sk_clone);
2293 
2294 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2295 {
2296 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2297 }
2298 EXPORT_SYMBOL(security_sk_classify_flow);
2299 
2300 void security_req_classify_flow(const struct request_sock *req,
2301 				struct flowi_common *flic)
2302 {
2303 	call_void_hook(req_classify_flow, req, flic);
2304 }
2305 EXPORT_SYMBOL(security_req_classify_flow);
2306 
2307 void security_sock_graft(struct sock *sk, struct socket *parent)
2308 {
2309 	call_void_hook(sock_graft, sk, parent);
2310 }
2311 EXPORT_SYMBOL(security_sock_graft);
2312 
2313 int security_inet_conn_request(const struct sock *sk,
2314 			struct sk_buff *skb, struct request_sock *req)
2315 {
2316 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
2317 }
2318 EXPORT_SYMBOL(security_inet_conn_request);
2319 
2320 void security_inet_csk_clone(struct sock *newsk,
2321 			const struct request_sock *req)
2322 {
2323 	call_void_hook(inet_csk_clone, newsk, req);
2324 }
2325 
2326 void security_inet_conn_established(struct sock *sk,
2327 			struct sk_buff *skb)
2328 {
2329 	call_void_hook(inet_conn_established, sk, skb);
2330 }
2331 EXPORT_SYMBOL(security_inet_conn_established);
2332 
2333 int security_secmark_relabel_packet(u32 secid)
2334 {
2335 	return call_int_hook(secmark_relabel_packet, 0, secid);
2336 }
2337 EXPORT_SYMBOL(security_secmark_relabel_packet);
2338 
2339 void security_secmark_refcount_inc(void)
2340 {
2341 	call_void_hook(secmark_refcount_inc);
2342 }
2343 EXPORT_SYMBOL(security_secmark_refcount_inc);
2344 
2345 void security_secmark_refcount_dec(void)
2346 {
2347 	call_void_hook(secmark_refcount_dec);
2348 }
2349 EXPORT_SYMBOL(security_secmark_refcount_dec);
2350 
2351 int security_tun_dev_alloc_security(void **security)
2352 {
2353 	return call_int_hook(tun_dev_alloc_security, 0, security);
2354 }
2355 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2356 
2357 void security_tun_dev_free_security(void *security)
2358 {
2359 	call_void_hook(tun_dev_free_security, security);
2360 }
2361 EXPORT_SYMBOL(security_tun_dev_free_security);
2362 
2363 int security_tun_dev_create(void)
2364 {
2365 	return call_int_hook(tun_dev_create, 0);
2366 }
2367 EXPORT_SYMBOL(security_tun_dev_create);
2368 
2369 int security_tun_dev_attach_queue(void *security)
2370 {
2371 	return call_int_hook(tun_dev_attach_queue, 0, security);
2372 }
2373 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2374 
2375 int security_tun_dev_attach(struct sock *sk, void *security)
2376 {
2377 	return call_int_hook(tun_dev_attach, 0, sk, security);
2378 }
2379 EXPORT_SYMBOL(security_tun_dev_attach);
2380 
2381 int security_tun_dev_open(void *security)
2382 {
2383 	return call_int_hook(tun_dev_open, 0, security);
2384 }
2385 EXPORT_SYMBOL(security_tun_dev_open);
2386 
2387 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2388 {
2389 	return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2390 }
2391 EXPORT_SYMBOL(security_sctp_assoc_request);
2392 
2393 int security_sctp_bind_connect(struct sock *sk, int optname,
2394 			       struct sockaddr *address, int addrlen)
2395 {
2396 	return call_int_hook(sctp_bind_connect, 0, sk, optname,
2397 			     address, addrlen);
2398 }
2399 EXPORT_SYMBOL(security_sctp_bind_connect);
2400 
2401 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2402 			    struct sock *newsk)
2403 {
2404 	call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2405 }
2406 EXPORT_SYMBOL(security_sctp_sk_clone);
2407 
2408 int security_sctp_assoc_established(struct sctp_association *asoc,
2409 				    struct sk_buff *skb)
2410 {
2411 	return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2412 }
2413 EXPORT_SYMBOL(security_sctp_assoc_established);
2414 
2415 #endif	/* CONFIG_SECURITY_NETWORK */
2416 
2417 #ifdef CONFIG_SECURITY_INFINIBAND
2418 
2419 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2420 {
2421 	return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2422 }
2423 EXPORT_SYMBOL(security_ib_pkey_access);
2424 
2425 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2426 {
2427 	return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2428 }
2429 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2430 
2431 int security_ib_alloc_security(void **sec)
2432 {
2433 	return call_int_hook(ib_alloc_security, 0, sec);
2434 }
2435 EXPORT_SYMBOL(security_ib_alloc_security);
2436 
2437 void security_ib_free_security(void *sec)
2438 {
2439 	call_void_hook(ib_free_security, sec);
2440 }
2441 EXPORT_SYMBOL(security_ib_free_security);
2442 #endif	/* CONFIG_SECURITY_INFINIBAND */
2443 
2444 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2445 
2446 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2447 			       struct xfrm_user_sec_ctx *sec_ctx,
2448 			       gfp_t gfp)
2449 {
2450 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2451 }
2452 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2453 
2454 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2455 			      struct xfrm_sec_ctx **new_ctxp)
2456 {
2457 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2458 }
2459 
2460 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2461 {
2462 	call_void_hook(xfrm_policy_free_security, ctx);
2463 }
2464 EXPORT_SYMBOL(security_xfrm_policy_free);
2465 
2466 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2467 {
2468 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2469 }
2470 
2471 int security_xfrm_state_alloc(struct xfrm_state *x,
2472 			      struct xfrm_user_sec_ctx *sec_ctx)
2473 {
2474 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2475 }
2476 EXPORT_SYMBOL(security_xfrm_state_alloc);
2477 
2478 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2479 				      struct xfrm_sec_ctx *polsec, u32 secid)
2480 {
2481 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2482 }
2483 
2484 int security_xfrm_state_delete(struct xfrm_state *x)
2485 {
2486 	return call_int_hook(xfrm_state_delete_security, 0, x);
2487 }
2488 EXPORT_SYMBOL(security_xfrm_state_delete);
2489 
2490 void security_xfrm_state_free(struct xfrm_state *x)
2491 {
2492 	call_void_hook(xfrm_state_free_security, x);
2493 }
2494 
2495 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2496 {
2497 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2498 }
2499 
2500 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2501 				       struct xfrm_policy *xp,
2502 				       const struct flowi_common *flic)
2503 {
2504 	struct security_hook_list *hp;
2505 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2506 
2507 	/*
2508 	 * Since this function is expected to return 0 or 1, the judgment
2509 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
2510 	 * we can use the first LSM's judgment because currently only SELinux
2511 	 * supplies this call.
2512 	 *
2513 	 * For speed optimization, we explicitly break the loop rather than
2514 	 * using the macro
2515 	 */
2516 	hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2517 				list) {
2518 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2519 		break;
2520 	}
2521 	return rc;
2522 }
2523 
2524 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2525 {
2526 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2527 }
2528 
2529 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2530 {
2531 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2532 				0);
2533 
2534 	BUG_ON(rc);
2535 }
2536 EXPORT_SYMBOL(security_skb_classify_flow);
2537 
2538 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
2539 
2540 #ifdef CONFIG_KEYS
2541 
2542 int security_key_alloc(struct key *key, const struct cred *cred,
2543 		       unsigned long flags)
2544 {
2545 	return call_int_hook(key_alloc, 0, key, cred, flags);
2546 }
2547 
2548 void security_key_free(struct key *key)
2549 {
2550 	call_void_hook(key_free, key);
2551 }
2552 
2553 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2554 			    enum key_need_perm need_perm)
2555 {
2556 	return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2557 }
2558 
2559 int security_key_getsecurity(struct key *key, char **_buffer)
2560 {
2561 	*_buffer = NULL;
2562 	return call_int_hook(key_getsecurity, 0, key, _buffer);
2563 }
2564 
2565 #endif	/* CONFIG_KEYS */
2566 
2567 #ifdef CONFIG_AUDIT
2568 
2569 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2570 {
2571 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2572 }
2573 
2574 int security_audit_rule_known(struct audit_krule *krule)
2575 {
2576 	return call_int_hook(audit_rule_known, 0, krule);
2577 }
2578 
2579 void security_audit_rule_free(void *lsmrule)
2580 {
2581 	call_void_hook(audit_rule_free, lsmrule);
2582 }
2583 
2584 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2585 {
2586 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2587 }
2588 #endif /* CONFIG_AUDIT */
2589 
2590 #ifdef CONFIG_BPF_SYSCALL
2591 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2592 {
2593 	return call_int_hook(bpf, 0, cmd, attr, size);
2594 }
2595 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2596 {
2597 	return call_int_hook(bpf_map, 0, map, fmode);
2598 }
2599 int security_bpf_prog(struct bpf_prog *prog)
2600 {
2601 	return call_int_hook(bpf_prog, 0, prog);
2602 }
2603 int security_bpf_map_alloc(struct bpf_map *map)
2604 {
2605 	return call_int_hook(bpf_map_alloc_security, 0, map);
2606 }
2607 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2608 {
2609 	return call_int_hook(bpf_prog_alloc_security, 0, aux);
2610 }
2611 void security_bpf_map_free(struct bpf_map *map)
2612 {
2613 	call_void_hook(bpf_map_free_security, map);
2614 }
2615 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2616 {
2617 	call_void_hook(bpf_prog_free_security, aux);
2618 }
2619 #endif /* CONFIG_BPF_SYSCALL */
2620 
2621 int security_locked_down(enum lockdown_reason what)
2622 {
2623 	return call_int_hook(locked_down, 0, what);
2624 }
2625 EXPORT_SYMBOL(security_locked_down);
2626 
2627 #ifdef CONFIG_PERF_EVENTS
2628 int security_perf_event_open(struct perf_event_attr *attr, int type)
2629 {
2630 	return call_int_hook(perf_event_open, 0, attr, type);
2631 }
2632 
2633 int security_perf_event_alloc(struct perf_event *event)
2634 {
2635 	return call_int_hook(perf_event_alloc, 0, event);
2636 }
2637 
2638 void security_perf_event_free(struct perf_event *event)
2639 {
2640 	call_void_hook(perf_event_free, event);
2641 }
2642 
2643 int security_perf_event_read(struct perf_event *event)
2644 {
2645 	return call_int_hook(perf_event_read, 0, event);
2646 }
2647 
2648 int security_perf_event_write(struct perf_event *event)
2649 {
2650 	return call_int_hook(perf_event_write, 0, event);
2651 }
2652 #endif /* CONFIG_PERF_EVENTS */
2653 
2654 #ifdef CONFIG_IO_URING
2655 int security_uring_override_creds(const struct cred *new)
2656 {
2657 	return call_int_hook(uring_override_creds, 0, new);
2658 }
2659 
2660 int security_uring_sqpoll(void)
2661 {
2662 	return call_int_hook(uring_sqpoll, 0);
2663 }
2664 #endif /* CONFIG_IO_URING */
2665