Merge tag 'landlock-6.2-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/mic...
[platform/kernel/linux-starfive.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32
33 #define MAX_LSM_EVM_XATTR       2
34
35 /* How many LSMs were built into the kernel? */
36 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
38 /*
39  * These are descriptions of the reasons that can be passed to the
40  * security_locked_down() LSM hook. Placing this array here allows
41  * all security modules to use the same descriptions for auditing
42  * purposes.
43  */
44 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45         [LOCKDOWN_NONE] = "none",
46         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50         [LOCKDOWN_HIBERNATION] = "hibernation",
51         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52         [LOCKDOWN_IOPORT] = "raw io port access",
53         [LOCKDOWN_MSR] = "raw MSR access",
54         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55         [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
56         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60         [LOCKDOWN_DEBUGFS] = "debugfs access",
61         [LOCKDOWN_XMON_WR] = "xmon write access",
62         [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63         [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
64         [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
65         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
66         [LOCKDOWN_KCORE] = "/proc/kcore access",
67         [LOCKDOWN_KPROBES] = "use of kprobes",
68         [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
69         [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
70         [LOCKDOWN_PERF] = "unsafe use of perf",
71         [LOCKDOWN_TRACEFS] = "use of tracefs",
72         [LOCKDOWN_XMON_RW] = "xmon read and write access",
73         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
74         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75 };
76
77 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
78 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
79
80 static struct kmem_cache *lsm_file_cache;
81 static struct kmem_cache *lsm_inode_cache;
82
83 char *lsm_names;
84 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85
86 /* Boot-time LSM user choice */
87 static __initdata const char *chosen_lsm_order;
88 static __initdata const char *chosen_major_lsm;
89
90 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91
92 /* Ordered list of LSMs to initialize. */
93 static __initdata struct lsm_info **ordered_lsms;
94 static __initdata struct lsm_info *exclusive;
95
96 static __initdata bool debug;
97 #define init_debug(...)                                         \
98         do {                                                    \
99                 if (debug)                                      \
100                         pr_info(__VA_ARGS__);                   \
101         } while (0)
102
103 static bool __init is_enabled(struct lsm_info *lsm)
104 {
105         if (!lsm->enabled)
106                 return false;
107
108         return *lsm->enabled;
109 }
110
111 /* Mark an LSM's enabled flag. */
112 static int lsm_enabled_true __initdata = 1;
113 static int lsm_enabled_false __initdata = 0;
114 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115 {
116         /*
117          * When an LSM hasn't configured an enable variable, we can use
118          * a hard-coded location for storing the default enabled state.
119          */
120         if (!lsm->enabled) {
121                 if (enabled)
122                         lsm->enabled = &lsm_enabled_true;
123                 else
124                         lsm->enabled = &lsm_enabled_false;
125         } else if (lsm->enabled == &lsm_enabled_true) {
126                 if (!enabled)
127                         lsm->enabled = &lsm_enabled_false;
128         } else if (lsm->enabled == &lsm_enabled_false) {
129                 if (enabled)
130                         lsm->enabled = &lsm_enabled_true;
131         } else {
132                 *lsm->enabled = enabled;
133         }
134 }
135
136 /* Is an LSM already listed in the ordered LSMs list? */
137 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138 {
139         struct lsm_info **check;
140
141         for (check = ordered_lsms; *check; check++)
142                 if (*check == lsm)
143                         return true;
144
145         return false;
146 }
147
148 /* Append an LSM to the list of ordered LSMs to initialize. */
149 static int last_lsm __initdata;
150 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151 {
152         /* Ignore duplicate selections. */
153         if (exists_ordered_lsm(lsm))
154                 return;
155
156         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157                 return;
158
159         /* Enable this LSM, if it is not already set. */
160         if (!lsm->enabled)
161                 lsm->enabled = &lsm_enabled_true;
162         ordered_lsms[last_lsm++] = lsm;
163
164         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
165                    is_enabled(lsm) ? "en" : "dis");
166 }
167
168 /* Is an LSM allowed to be initialized? */
169 static bool __init lsm_allowed(struct lsm_info *lsm)
170 {
171         /* Skip if the LSM is disabled. */
172         if (!is_enabled(lsm))
173                 return false;
174
175         /* Not allowed if another exclusive LSM already initialized. */
176         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177                 init_debug("exclusive disabled: %s\n", lsm->name);
178                 return false;
179         }
180
181         return true;
182 }
183
184 static void __init lsm_set_blob_size(int *need, int *lbs)
185 {
186         int offset;
187
188         if (*need <= 0)
189                 return;
190
191         offset = ALIGN(*lbs, sizeof(void *));
192         *lbs = offset + *need;
193         *need = offset;
194 }
195
196 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
197 {
198         if (!needed)
199                 return;
200
201         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
202         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
203         /*
204          * The inode blob gets an rcu_head in addition to
205          * what the modules might need.
206          */
207         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
208                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
209         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
210         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
211         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
212         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
213         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
214 }
215
216 /* Prepare LSM for initialization. */
217 static void __init prepare_lsm(struct lsm_info *lsm)
218 {
219         int enabled = lsm_allowed(lsm);
220
221         /* Record enablement (to handle any following exclusive LSMs). */
222         set_enabled(lsm, enabled);
223
224         /* If enabled, do pre-initialization work. */
225         if (enabled) {
226                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
227                         exclusive = lsm;
228                         init_debug("exclusive chosen: %s\n", lsm->name);
229                 }
230
231                 lsm_set_blob_sizes(lsm->blobs);
232         }
233 }
234
235 /* Initialize a given LSM, if it is enabled. */
236 static void __init initialize_lsm(struct lsm_info *lsm)
237 {
238         if (is_enabled(lsm)) {
239                 int ret;
240
241                 init_debug("initializing %s\n", lsm->name);
242                 ret = lsm->init();
243                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
244         }
245 }
246
247 /* Populate ordered LSMs list from comma-separated LSM name list. */
248 static void __init ordered_lsm_parse(const char *order, const char *origin)
249 {
250         struct lsm_info *lsm;
251         char *sep, *name, *next;
252
253         /* LSM_ORDER_FIRST is always first. */
254         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
255                 if (lsm->order == LSM_ORDER_FIRST)
256                         append_ordered_lsm(lsm, "first");
257         }
258
259         /* Process "security=", if given. */
260         if (chosen_major_lsm) {
261                 struct lsm_info *major;
262
263                 /*
264                  * To match the original "security=" behavior, this
265                  * explicitly does NOT fallback to another Legacy Major
266                  * if the selected one was separately disabled: disable
267                  * all non-matching Legacy Major LSMs.
268                  */
269                 for (major = __start_lsm_info; major < __end_lsm_info;
270                      major++) {
271                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
272                             strcmp(major->name, chosen_major_lsm) != 0) {
273                                 set_enabled(major, false);
274                                 init_debug("security=%s disabled: %s\n",
275                                            chosen_major_lsm, major->name);
276                         }
277                 }
278         }
279
280         sep = kstrdup(order, GFP_KERNEL);
281         next = sep;
282         /* Walk the list, looking for matching LSMs. */
283         while ((name = strsep(&next, ",")) != NULL) {
284                 bool found = false;
285
286                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
287                         if (lsm->order == LSM_ORDER_MUTABLE &&
288                             strcmp(lsm->name, name) == 0) {
289                                 append_ordered_lsm(lsm, origin);
290                                 found = true;
291                         }
292                 }
293
294                 if (!found)
295                         init_debug("%s ignored: %s\n", origin, name);
296         }
297
298         /* Process "security=", if given. */
299         if (chosen_major_lsm) {
300                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
301                         if (exists_ordered_lsm(lsm))
302                                 continue;
303                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
304                                 append_ordered_lsm(lsm, "security=");
305                 }
306         }
307
308         /* Disable all LSMs not in the ordered list. */
309         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
310                 if (exists_ordered_lsm(lsm))
311                         continue;
312                 set_enabled(lsm, false);
313                 init_debug("%s disabled: %s\n", origin, lsm->name);
314         }
315
316         kfree(sep);
317 }
318
319 static void __init lsm_early_cred(struct cred *cred);
320 static void __init lsm_early_task(struct task_struct *task);
321
322 static int lsm_append(const char *new, char **result);
323
324 static void __init ordered_lsm_init(void)
325 {
326         struct lsm_info **lsm;
327
328         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
329                                 GFP_KERNEL);
330
331         if (chosen_lsm_order) {
332                 if (chosen_major_lsm) {
333                         pr_info("security= is ignored because it is superseded by lsm=\n");
334                         chosen_major_lsm = NULL;
335                 }
336                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
337         } else
338                 ordered_lsm_parse(builtin_lsm_order, "builtin");
339
340         for (lsm = ordered_lsms; *lsm; lsm++)
341                 prepare_lsm(*lsm);
342
343         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
344         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
345         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
346         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
347         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
348         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
349         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
350
351         /*
352          * Create any kmem_caches needed for blobs
353          */
354         if (blob_sizes.lbs_file)
355                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
356                                                    blob_sizes.lbs_file, 0,
357                                                    SLAB_PANIC, NULL);
358         if (blob_sizes.lbs_inode)
359                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
360                                                     blob_sizes.lbs_inode, 0,
361                                                     SLAB_PANIC, NULL);
362
363         lsm_early_cred((struct cred *) current->cred);
364         lsm_early_task(current);
365         for (lsm = ordered_lsms; *lsm; lsm++)
366                 initialize_lsm(*lsm);
367
368         kfree(ordered_lsms);
369 }
370
371 int __init early_security_init(void)
372 {
373         struct lsm_info *lsm;
374
375 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
376         INIT_HLIST_HEAD(&security_hook_heads.NAME);
377 #include "linux/lsm_hook_defs.h"
378 #undef LSM_HOOK
379
380         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
381                 if (!lsm->enabled)
382                         lsm->enabled = &lsm_enabled_true;
383                 prepare_lsm(lsm);
384                 initialize_lsm(lsm);
385         }
386
387         return 0;
388 }
389
390 /**
391  * security_init - initializes the security framework
392  *
393  * This should be called early in the kernel initialization sequence.
394  */
395 int __init security_init(void)
396 {
397         struct lsm_info *lsm;
398
399         pr_info("Security Framework initializing\n");
400
401         /*
402          * Append the names of the early LSM modules now that kmalloc() is
403          * available
404          */
405         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
406                 if (lsm->enabled)
407                         lsm_append(lsm->name, &lsm_names);
408         }
409
410         /* Load LSMs in specified order. */
411         ordered_lsm_init();
412
413         return 0;
414 }
415
416 /* Save user chosen LSM */
417 static int __init choose_major_lsm(char *str)
418 {
419         chosen_major_lsm = str;
420         return 1;
421 }
422 __setup("security=", choose_major_lsm);
423
424 /* Explicitly choose LSM initialization order. */
425 static int __init choose_lsm_order(char *str)
426 {
427         chosen_lsm_order = str;
428         return 1;
429 }
430 __setup("lsm=", choose_lsm_order);
431
432 /* Enable LSM order debugging. */
433 static int __init enable_debug(char *str)
434 {
435         debug = true;
436         return 1;
437 }
438 __setup("lsm.debug", enable_debug);
439
440 static bool match_last_lsm(const char *list, const char *lsm)
441 {
442         const char *last;
443
444         if (WARN_ON(!list || !lsm))
445                 return false;
446         last = strrchr(list, ',');
447         if (last)
448                 /* Pass the comma, strcmp() will check for '\0' */
449                 last++;
450         else
451                 last = list;
452         return !strcmp(last, lsm);
453 }
454
455 static int lsm_append(const char *new, char **result)
456 {
457         char *cp;
458
459         if (*result == NULL) {
460                 *result = kstrdup(new, GFP_KERNEL);
461                 if (*result == NULL)
462                         return -ENOMEM;
463         } else {
464                 /* Check if it is the last registered name */
465                 if (match_last_lsm(*result, new))
466                         return 0;
467                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
468                 if (cp == NULL)
469                         return -ENOMEM;
470                 kfree(*result);
471                 *result = cp;
472         }
473         return 0;
474 }
475
476 /**
477  * security_add_hooks - Add a modules hooks to the hook lists.
478  * @hooks: the hooks to add
479  * @count: the number of hooks to add
480  * @lsm: the name of the security module
481  *
482  * Each LSM has to register its hooks with the infrastructure.
483  */
484 void __init security_add_hooks(struct security_hook_list *hooks, int count,
485                                 const char *lsm)
486 {
487         int i;
488
489         for (i = 0; i < count; i++) {
490                 hooks[i].lsm = lsm;
491                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
492         }
493
494         /*
495          * Don't try to append during early_security_init(), we'll come back
496          * and fix this up afterwards.
497          */
498         if (slab_is_available()) {
499                 if (lsm_append(lsm, &lsm_names) < 0)
500                         panic("%s - Cannot get early memory.\n", __func__);
501         }
502 }
503
504 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
505 {
506         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
507                                             event, data);
508 }
509 EXPORT_SYMBOL(call_blocking_lsm_notifier);
510
511 int register_blocking_lsm_notifier(struct notifier_block *nb)
512 {
513         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
514                                                 nb);
515 }
516 EXPORT_SYMBOL(register_blocking_lsm_notifier);
517
518 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
519 {
520         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
521                                                   nb);
522 }
523 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
524
525 /**
526  * lsm_cred_alloc - allocate a composite cred blob
527  * @cred: the cred that needs a blob
528  * @gfp: allocation type
529  *
530  * Allocate the cred blob for all the modules
531  *
532  * Returns 0, or -ENOMEM if memory can't be allocated.
533  */
534 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
535 {
536         if (blob_sizes.lbs_cred == 0) {
537                 cred->security = NULL;
538                 return 0;
539         }
540
541         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
542         if (cred->security == NULL)
543                 return -ENOMEM;
544         return 0;
545 }
546
547 /**
548  * lsm_early_cred - during initialization allocate a composite cred blob
549  * @cred: the cred that needs a blob
550  *
551  * Allocate the cred blob for all the modules
552  */
553 static void __init lsm_early_cred(struct cred *cred)
554 {
555         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
556
557         if (rc)
558                 panic("%s: Early cred alloc failed.\n", __func__);
559 }
560
561 /**
562  * lsm_file_alloc - allocate a composite file blob
563  * @file: the file that needs a blob
564  *
565  * Allocate the file blob for all the modules
566  *
567  * Returns 0, or -ENOMEM if memory can't be allocated.
568  */
569 static int lsm_file_alloc(struct file *file)
570 {
571         if (!lsm_file_cache) {
572                 file->f_security = NULL;
573                 return 0;
574         }
575
576         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
577         if (file->f_security == NULL)
578                 return -ENOMEM;
579         return 0;
580 }
581
582 /**
583  * lsm_inode_alloc - allocate a composite inode blob
584  * @inode: the inode that needs a blob
585  *
586  * Allocate the inode blob for all the modules
587  *
588  * Returns 0, or -ENOMEM if memory can't be allocated.
589  */
590 int lsm_inode_alloc(struct inode *inode)
591 {
592         if (!lsm_inode_cache) {
593                 inode->i_security = NULL;
594                 return 0;
595         }
596
597         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
598         if (inode->i_security == NULL)
599                 return -ENOMEM;
600         return 0;
601 }
602
603 /**
604  * lsm_task_alloc - allocate a composite task blob
605  * @task: the task that needs a blob
606  *
607  * Allocate the task blob for all the modules
608  *
609  * Returns 0, or -ENOMEM if memory can't be allocated.
610  */
611 static int lsm_task_alloc(struct task_struct *task)
612 {
613         if (blob_sizes.lbs_task == 0) {
614                 task->security = NULL;
615                 return 0;
616         }
617
618         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
619         if (task->security == NULL)
620                 return -ENOMEM;
621         return 0;
622 }
623
624 /**
625  * lsm_ipc_alloc - allocate a composite ipc blob
626  * @kip: the ipc that needs a blob
627  *
628  * Allocate the ipc blob for all the modules
629  *
630  * Returns 0, or -ENOMEM if memory can't be allocated.
631  */
632 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
633 {
634         if (blob_sizes.lbs_ipc == 0) {
635                 kip->security = NULL;
636                 return 0;
637         }
638
639         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
640         if (kip->security == NULL)
641                 return -ENOMEM;
642         return 0;
643 }
644
645 /**
646  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
647  * @mp: the msg_msg that needs a blob
648  *
649  * Allocate the ipc blob for all the modules
650  *
651  * Returns 0, or -ENOMEM if memory can't be allocated.
652  */
653 static int lsm_msg_msg_alloc(struct msg_msg *mp)
654 {
655         if (blob_sizes.lbs_msg_msg == 0) {
656                 mp->security = NULL;
657                 return 0;
658         }
659
660         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
661         if (mp->security == NULL)
662                 return -ENOMEM;
663         return 0;
664 }
665
666 /**
667  * lsm_early_task - during initialization allocate a composite task blob
668  * @task: the task that needs a blob
669  *
670  * Allocate the task blob for all the modules
671  */
672 static void __init lsm_early_task(struct task_struct *task)
673 {
674         int rc = lsm_task_alloc(task);
675
676         if (rc)
677                 panic("%s: Early task alloc failed.\n", __func__);
678 }
679
680 /**
681  * lsm_superblock_alloc - allocate a composite superblock blob
682  * @sb: the superblock that needs a blob
683  *
684  * Allocate the superblock blob for all the modules
685  *
686  * Returns 0, or -ENOMEM if memory can't be allocated.
687  */
688 static int lsm_superblock_alloc(struct super_block *sb)
689 {
690         if (blob_sizes.lbs_superblock == 0) {
691                 sb->s_security = NULL;
692                 return 0;
693         }
694
695         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
696         if (sb->s_security == NULL)
697                 return -ENOMEM;
698         return 0;
699 }
700
701 /*
702  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
703  * can be accessed with:
704  *
705  *      LSM_RET_DEFAULT(<hook_name>)
706  *
707  * The macros below define static constants for the default value of each
708  * LSM hook.
709  */
710 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
711 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
712 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
713         static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
714 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
715         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
716
717 #include <linux/lsm_hook_defs.h>
718 #undef LSM_HOOK
719
720 /*
721  * Hook list operation macros.
722  *
723  * call_void_hook:
724  *      This is a hook that does not return a value.
725  *
726  * call_int_hook:
727  *      This is a hook that returns a value.
728  */
729
730 #define call_void_hook(FUNC, ...)                               \
731         do {                                                    \
732                 struct security_hook_list *P;                   \
733                                                                 \
734                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
735                         P->hook.FUNC(__VA_ARGS__);              \
736         } while (0)
737
738 #define call_int_hook(FUNC, IRC, ...) ({                        \
739         int RC = IRC;                                           \
740         do {                                                    \
741                 struct security_hook_list *P;                   \
742                                                                 \
743                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
744                         RC = P->hook.FUNC(__VA_ARGS__);         \
745                         if (RC != 0)                            \
746                                 break;                          \
747                 }                                               \
748         } while (0);                                            \
749         RC;                                                     \
750 })
751
752 /* Security operations */
753
754 int security_binder_set_context_mgr(const struct cred *mgr)
755 {
756         return call_int_hook(binder_set_context_mgr, 0, mgr);
757 }
758
759 int security_binder_transaction(const struct cred *from,
760                                 const struct cred *to)
761 {
762         return call_int_hook(binder_transaction, 0, from, to);
763 }
764
765 int security_binder_transfer_binder(const struct cred *from,
766                                     const struct cred *to)
767 {
768         return call_int_hook(binder_transfer_binder, 0, from, to);
769 }
770
771 int security_binder_transfer_file(const struct cred *from,
772                                   const struct cred *to, struct file *file)
773 {
774         return call_int_hook(binder_transfer_file, 0, from, to, file);
775 }
776
777 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
778 {
779         return call_int_hook(ptrace_access_check, 0, child, mode);
780 }
781
782 int security_ptrace_traceme(struct task_struct *parent)
783 {
784         return call_int_hook(ptrace_traceme, 0, parent);
785 }
786
787 int security_capget(struct task_struct *target,
788                      kernel_cap_t *effective,
789                      kernel_cap_t *inheritable,
790                      kernel_cap_t *permitted)
791 {
792         return call_int_hook(capget, 0, target,
793                                 effective, inheritable, permitted);
794 }
795
796 int security_capset(struct cred *new, const struct cred *old,
797                     const kernel_cap_t *effective,
798                     const kernel_cap_t *inheritable,
799                     const kernel_cap_t *permitted)
800 {
801         return call_int_hook(capset, 0, new, old,
802                                 effective, inheritable, permitted);
803 }
804
805 int security_capable(const struct cred *cred,
806                      struct user_namespace *ns,
807                      int cap,
808                      unsigned int opts)
809 {
810         return call_int_hook(capable, 0, cred, ns, cap, opts);
811 }
812
813 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
814 {
815         return call_int_hook(quotactl, 0, cmds, type, id, sb);
816 }
817
818 int security_quota_on(struct dentry *dentry)
819 {
820         return call_int_hook(quota_on, 0, dentry);
821 }
822
823 int security_syslog(int type)
824 {
825         return call_int_hook(syslog, 0, type);
826 }
827
828 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
829 {
830         return call_int_hook(settime, 0, ts, tz);
831 }
832
833 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
834 {
835         struct security_hook_list *hp;
836         int cap_sys_admin = 1;
837         int rc;
838
839         /*
840          * The module will respond with a positive value if
841          * it thinks the __vm_enough_memory() call should be
842          * made with the cap_sys_admin set. If all of the modules
843          * agree that it should be set it will. If any module
844          * thinks it should not be set it won't.
845          */
846         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
847                 rc = hp->hook.vm_enough_memory(mm, pages);
848                 if (rc <= 0) {
849                         cap_sys_admin = 0;
850                         break;
851                 }
852         }
853         return __vm_enough_memory(mm, pages, cap_sys_admin);
854 }
855
856 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
857 {
858         return call_int_hook(bprm_creds_for_exec, 0, bprm);
859 }
860
861 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
862 {
863         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
864 }
865
866 int security_bprm_check(struct linux_binprm *bprm)
867 {
868         int ret;
869
870         ret = call_int_hook(bprm_check_security, 0, bprm);
871         if (ret)
872                 return ret;
873         return ima_bprm_check(bprm);
874 }
875
876 void security_bprm_committing_creds(struct linux_binprm *bprm)
877 {
878         call_void_hook(bprm_committing_creds, bprm);
879 }
880
881 void security_bprm_committed_creds(struct linux_binprm *bprm)
882 {
883         call_void_hook(bprm_committed_creds, bprm);
884 }
885
886 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
887 {
888         return call_int_hook(fs_context_dup, 0, fc, src_fc);
889 }
890
891 int security_fs_context_parse_param(struct fs_context *fc,
892                                     struct fs_parameter *param)
893 {
894         struct security_hook_list *hp;
895         int trc;
896         int rc = -ENOPARAM;
897
898         hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
899                              list) {
900                 trc = hp->hook.fs_context_parse_param(fc, param);
901                 if (trc == 0)
902                         rc = 0;
903                 else if (trc != -ENOPARAM)
904                         return trc;
905         }
906         return rc;
907 }
908
909 int security_sb_alloc(struct super_block *sb)
910 {
911         int rc = lsm_superblock_alloc(sb);
912
913         if (unlikely(rc))
914                 return rc;
915         rc = call_int_hook(sb_alloc_security, 0, sb);
916         if (unlikely(rc))
917                 security_sb_free(sb);
918         return rc;
919 }
920
921 void security_sb_delete(struct super_block *sb)
922 {
923         call_void_hook(sb_delete, sb);
924 }
925
926 void security_sb_free(struct super_block *sb)
927 {
928         call_void_hook(sb_free_security, sb);
929         kfree(sb->s_security);
930         sb->s_security = NULL;
931 }
932
933 void security_free_mnt_opts(void **mnt_opts)
934 {
935         if (!*mnt_opts)
936                 return;
937         call_void_hook(sb_free_mnt_opts, *mnt_opts);
938         *mnt_opts = NULL;
939 }
940 EXPORT_SYMBOL(security_free_mnt_opts);
941
942 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
943 {
944         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
945 }
946 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
947
948 int security_sb_mnt_opts_compat(struct super_block *sb,
949                                 void *mnt_opts)
950 {
951         return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
952 }
953 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
954
955 int security_sb_remount(struct super_block *sb,
956                         void *mnt_opts)
957 {
958         return call_int_hook(sb_remount, 0, sb, mnt_opts);
959 }
960 EXPORT_SYMBOL(security_sb_remount);
961
962 int security_sb_kern_mount(struct super_block *sb)
963 {
964         return call_int_hook(sb_kern_mount, 0, sb);
965 }
966
967 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
968 {
969         return call_int_hook(sb_show_options, 0, m, sb);
970 }
971
972 int security_sb_statfs(struct dentry *dentry)
973 {
974         return call_int_hook(sb_statfs, 0, dentry);
975 }
976
977 int security_sb_mount(const char *dev_name, const struct path *path,
978                        const char *type, unsigned long flags, void *data)
979 {
980         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
981 }
982
983 int security_sb_umount(struct vfsmount *mnt, int flags)
984 {
985         return call_int_hook(sb_umount, 0, mnt, flags);
986 }
987
988 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
989 {
990         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
991 }
992
993 int security_sb_set_mnt_opts(struct super_block *sb,
994                                 void *mnt_opts,
995                                 unsigned long kern_flags,
996                                 unsigned long *set_kern_flags)
997 {
998         return call_int_hook(sb_set_mnt_opts,
999                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
1000                                 mnt_opts, kern_flags, set_kern_flags);
1001 }
1002 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1003
1004 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1005                                 struct super_block *newsb,
1006                                 unsigned long kern_flags,
1007                                 unsigned long *set_kern_flags)
1008 {
1009         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1010                                 kern_flags, set_kern_flags);
1011 }
1012 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1013
1014 int security_move_mount(const struct path *from_path, const struct path *to_path)
1015 {
1016         return call_int_hook(move_mount, 0, from_path, to_path);
1017 }
1018
1019 int security_path_notify(const struct path *path, u64 mask,
1020                                 unsigned int obj_type)
1021 {
1022         return call_int_hook(path_notify, 0, path, mask, obj_type);
1023 }
1024
1025 int security_inode_alloc(struct inode *inode)
1026 {
1027         int rc = lsm_inode_alloc(inode);
1028
1029         if (unlikely(rc))
1030                 return rc;
1031         rc = call_int_hook(inode_alloc_security, 0, inode);
1032         if (unlikely(rc))
1033                 security_inode_free(inode);
1034         return rc;
1035 }
1036
1037 static void inode_free_by_rcu(struct rcu_head *head)
1038 {
1039         /*
1040          * The rcu head is at the start of the inode blob
1041          */
1042         kmem_cache_free(lsm_inode_cache, head);
1043 }
1044
1045 void security_inode_free(struct inode *inode)
1046 {
1047         integrity_inode_free(inode);
1048         call_void_hook(inode_free_security, inode);
1049         /*
1050          * The inode may still be referenced in a path walk and
1051          * a call to security_inode_permission() can be made
1052          * after inode_free_security() is called. Ideally, the VFS
1053          * wouldn't do this, but fixing that is a much harder
1054          * job. For now, simply free the i_security via RCU, and
1055          * leave the current inode->i_security pointer intact.
1056          * The inode will be freed after the RCU grace period too.
1057          */
1058         if (inode->i_security)
1059                 call_rcu((struct rcu_head *)inode->i_security,
1060                                 inode_free_by_rcu);
1061 }
1062
1063 int security_dentry_init_security(struct dentry *dentry, int mode,
1064                                   const struct qstr *name,
1065                                   const char **xattr_name, void **ctx,
1066                                   u32 *ctxlen)
1067 {
1068         struct security_hook_list *hp;
1069         int rc;
1070
1071         /*
1072          * Only one module will provide a security context.
1073          */
1074         hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1075                 rc = hp->hook.dentry_init_security(dentry, mode, name,
1076                                                    xattr_name, ctx, ctxlen);
1077                 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1078                         return rc;
1079         }
1080         return LSM_RET_DEFAULT(dentry_init_security);
1081 }
1082 EXPORT_SYMBOL(security_dentry_init_security);
1083
1084 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1085                                     struct qstr *name,
1086                                     const struct cred *old, struct cred *new)
1087 {
1088         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1089                                 name, old, new);
1090 }
1091 EXPORT_SYMBOL(security_dentry_create_files_as);
1092
1093 int security_inode_init_security(struct inode *inode, struct inode *dir,
1094                                  const struct qstr *qstr,
1095                                  const initxattrs initxattrs, void *fs_data)
1096 {
1097         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1098         struct xattr *lsm_xattr, *evm_xattr, *xattr;
1099         int ret;
1100
1101         if (unlikely(IS_PRIVATE(inode)))
1102                 return 0;
1103
1104         if (!initxattrs)
1105                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1106                                      dir, qstr, NULL, NULL, NULL);
1107         memset(new_xattrs, 0, sizeof(new_xattrs));
1108         lsm_xattr = new_xattrs;
1109         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1110                                                 &lsm_xattr->name,
1111                                                 &lsm_xattr->value,
1112                                                 &lsm_xattr->value_len);
1113         if (ret)
1114                 goto out;
1115
1116         evm_xattr = lsm_xattr + 1;
1117         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1118         if (ret)
1119                 goto out;
1120         ret = initxattrs(inode, new_xattrs, fs_data);
1121 out:
1122         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1123                 kfree(xattr->value);
1124         return (ret == -EOPNOTSUPP) ? 0 : ret;
1125 }
1126 EXPORT_SYMBOL(security_inode_init_security);
1127
1128 int security_inode_init_security_anon(struct inode *inode,
1129                                       const struct qstr *name,
1130                                       const struct inode *context_inode)
1131 {
1132         return call_int_hook(inode_init_security_anon, 0, inode, name,
1133                              context_inode);
1134 }
1135
1136 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1137                                      const struct qstr *qstr, const char **name,
1138                                      void **value, size_t *len)
1139 {
1140         if (unlikely(IS_PRIVATE(inode)))
1141                 return -EOPNOTSUPP;
1142         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1143                              qstr, name, value, len);
1144 }
1145 EXPORT_SYMBOL(security_old_inode_init_security);
1146
1147 #ifdef CONFIG_SECURITY_PATH
1148 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1149                         unsigned int dev)
1150 {
1151         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1152                 return 0;
1153         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1154 }
1155 EXPORT_SYMBOL(security_path_mknod);
1156
1157 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1158 {
1159         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1160                 return 0;
1161         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1162 }
1163 EXPORT_SYMBOL(security_path_mkdir);
1164
1165 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1166 {
1167         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1168                 return 0;
1169         return call_int_hook(path_rmdir, 0, dir, dentry);
1170 }
1171
1172 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1173 {
1174         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1175                 return 0;
1176         return call_int_hook(path_unlink, 0, dir, dentry);
1177 }
1178 EXPORT_SYMBOL(security_path_unlink);
1179
1180 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1181                           const char *old_name)
1182 {
1183         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1184                 return 0;
1185         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1186 }
1187
1188 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1189                        struct dentry *new_dentry)
1190 {
1191         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1192                 return 0;
1193         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1194 }
1195
1196 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1197                          const struct path *new_dir, struct dentry *new_dentry,
1198                          unsigned int flags)
1199 {
1200         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1201                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1202                 return 0;
1203
1204         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1205                                 new_dentry, flags);
1206 }
1207 EXPORT_SYMBOL(security_path_rename);
1208
1209 int security_path_truncate(const struct path *path)
1210 {
1211         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1212                 return 0;
1213         return call_int_hook(path_truncate, 0, path);
1214 }
1215
1216 int security_path_chmod(const struct path *path, umode_t mode)
1217 {
1218         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1219                 return 0;
1220         return call_int_hook(path_chmod, 0, path, mode);
1221 }
1222
1223 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1224 {
1225         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1226                 return 0;
1227         return call_int_hook(path_chown, 0, path, uid, gid);
1228 }
1229
1230 int security_path_chroot(const struct path *path)
1231 {
1232         return call_int_hook(path_chroot, 0, path);
1233 }
1234 #endif
1235
1236 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1237 {
1238         if (unlikely(IS_PRIVATE(dir)))
1239                 return 0;
1240         return call_int_hook(inode_create, 0, dir, dentry, mode);
1241 }
1242 EXPORT_SYMBOL_GPL(security_inode_create);
1243
1244 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1245                          struct dentry *new_dentry)
1246 {
1247         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1248                 return 0;
1249         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1250 }
1251
1252 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1253 {
1254         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1255                 return 0;
1256         return call_int_hook(inode_unlink, 0, dir, dentry);
1257 }
1258
1259 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1260                             const char *old_name)
1261 {
1262         if (unlikely(IS_PRIVATE(dir)))
1263                 return 0;
1264         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1265 }
1266
1267 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1268 {
1269         if (unlikely(IS_PRIVATE(dir)))
1270                 return 0;
1271         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1272 }
1273 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1274
1275 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1276 {
1277         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1278                 return 0;
1279         return call_int_hook(inode_rmdir, 0, dir, dentry);
1280 }
1281
1282 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1283 {
1284         if (unlikely(IS_PRIVATE(dir)))
1285                 return 0;
1286         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1287 }
1288
1289 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1290                            struct inode *new_dir, struct dentry *new_dentry,
1291                            unsigned int flags)
1292 {
1293         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1294             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1295                 return 0;
1296
1297         if (flags & RENAME_EXCHANGE) {
1298                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1299                                                      old_dir, old_dentry);
1300                 if (err)
1301                         return err;
1302         }
1303
1304         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1305                                            new_dir, new_dentry);
1306 }
1307
1308 int security_inode_readlink(struct dentry *dentry)
1309 {
1310         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1311                 return 0;
1312         return call_int_hook(inode_readlink, 0, dentry);
1313 }
1314
1315 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1316                                bool rcu)
1317 {
1318         if (unlikely(IS_PRIVATE(inode)))
1319                 return 0;
1320         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1321 }
1322
1323 int security_inode_permission(struct inode *inode, int mask)
1324 {
1325         if (unlikely(IS_PRIVATE(inode)))
1326                 return 0;
1327         return call_int_hook(inode_permission, 0, inode, mask);
1328 }
1329
1330 int security_inode_setattr(struct user_namespace *mnt_userns,
1331                            struct dentry *dentry, struct iattr *attr)
1332 {
1333         int ret;
1334
1335         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1336                 return 0;
1337         ret = call_int_hook(inode_setattr, 0, dentry, attr);
1338         if (ret)
1339                 return ret;
1340         return evm_inode_setattr(mnt_userns, dentry, attr);
1341 }
1342 EXPORT_SYMBOL_GPL(security_inode_setattr);
1343
1344 int security_inode_getattr(const struct path *path)
1345 {
1346         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1347                 return 0;
1348         return call_int_hook(inode_getattr, 0, path);
1349 }
1350
1351 int security_inode_setxattr(struct user_namespace *mnt_userns,
1352                             struct dentry *dentry, const char *name,
1353                             const void *value, size_t size, int flags)
1354 {
1355         int ret;
1356
1357         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1358                 return 0;
1359         /*
1360          * SELinux and Smack integrate the cap call,
1361          * so assume that all LSMs supplying this call do so.
1362          */
1363         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1364                             size, flags);
1365
1366         if (ret == 1)
1367                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1368         if (ret)
1369                 return ret;
1370         ret = ima_inode_setxattr(dentry, name, value, size);
1371         if (ret)
1372                 return ret;
1373         return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1374 }
1375
1376 int security_inode_set_acl(struct user_namespace *mnt_userns,
1377                            struct dentry *dentry, const char *acl_name,
1378                            struct posix_acl *kacl)
1379 {
1380         int ret;
1381
1382         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1383                 return 0;
1384         ret = call_int_hook(inode_set_acl, 0, mnt_userns, dentry, acl_name,
1385                             kacl);
1386         if (ret)
1387                 return ret;
1388         ret = ima_inode_set_acl(mnt_userns, dentry, acl_name, kacl);
1389         if (ret)
1390                 return ret;
1391         return evm_inode_set_acl(mnt_userns, dentry, acl_name, kacl);
1392 }
1393
1394 int security_inode_get_acl(struct user_namespace *mnt_userns,
1395                            struct dentry *dentry, const char *acl_name)
1396 {
1397         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1398                 return 0;
1399         return call_int_hook(inode_get_acl, 0, mnt_userns, dentry, acl_name);
1400 }
1401
1402 int security_inode_remove_acl(struct user_namespace *mnt_userns,
1403                               struct dentry *dentry, const char *acl_name)
1404 {
1405         int ret;
1406
1407         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1408                 return 0;
1409         ret = call_int_hook(inode_remove_acl, 0, mnt_userns, dentry, acl_name);
1410         if (ret)
1411                 return ret;
1412         ret = ima_inode_remove_acl(mnt_userns, dentry, acl_name);
1413         if (ret)
1414                 return ret;
1415         return evm_inode_remove_acl(mnt_userns, dentry, acl_name);
1416 }
1417
1418 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1419                                   const void *value, size_t size, int flags)
1420 {
1421         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1422                 return;
1423         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1424         evm_inode_post_setxattr(dentry, name, value, size);
1425 }
1426
1427 int security_inode_getxattr(struct dentry *dentry, const char *name)
1428 {
1429         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1430                 return 0;
1431         return call_int_hook(inode_getxattr, 0, dentry, name);
1432 }
1433
1434 int security_inode_listxattr(struct dentry *dentry)
1435 {
1436         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1437                 return 0;
1438         return call_int_hook(inode_listxattr, 0, dentry);
1439 }
1440
1441 int security_inode_removexattr(struct user_namespace *mnt_userns,
1442                                struct dentry *dentry, const char *name)
1443 {
1444         int ret;
1445
1446         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1447                 return 0;
1448         /*
1449          * SELinux and Smack integrate the cap call,
1450          * so assume that all LSMs supplying this call do so.
1451          */
1452         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1453         if (ret == 1)
1454                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1455         if (ret)
1456                 return ret;
1457         ret = ima_inode_removexattr(dentry, name);
1458         if (ret)
1459                 return ret;
1460         return evm_inode_removexattr(mnt_userns, dentry, name);
1461 }
1462
1463 int security_inode_need_killpriv(struct dentry *dentry)
1464 {
1465         return call_int_hook(inode_need_killpriv, 0, dentry);
1466 }
1467
1468 int security_inode_killpriv(struct user_namespace *mnt_userns,
1469                             struct dentry *dentry)
1470 {
1471         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1472 }
1473
1474 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1475                                struct inode *inode, const char *name,
1476                                void **buffer, bool alloc)
1477 {
1478         struct security_hook_list *hp;
1479         int rc;
1480
1481         if (unlikely(IS_PRIVATE(inode)))
1482                 return LSM_RET_DEFAULT(inode_getsecurity);
1483         /*
1484          * Only one module will provide an attribute with a given name.
1485          */
1486         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1487                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1488                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1489                         return rc;
1490         }
1491         return LSM_RET_DEFAULT(inode_getsecurity);
1492 }
1493
1494 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1495 {
1496         struct security_hook_list *hp;
1497         int rc;
1498
1499         if (unlikely(IS_PRIVATE(inode)))
1500                 return LSM_RET_DEFAULT(inode_setsecurity);
1501         /*
1502          * Only one module will provide an attribute with a given name.
1503          */
1504         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1505                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1506                                                                 flags);
1507                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1508                         return rc;
1509         }
1510         return LSM_RET_DEFAULT(inode_setsecurity);
1511 }
1512
1513 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1514 {
1515         if (unlikely(IS_PRIVATE(inode)))
1516                 return 0;
1517         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1518 }
1519 EXPORT_SYMBOL(security_inode_listsecurity);
1520
1521 void security_inode_getsecid(struct inode *inode, u32 *secid)
1522 {
1523         call_void_hook(inode_getsecid, inode, secid);
1524 }
1525
1526 int security_inode_copy_up(struct dentry *src, struct cred **new)
1527 {
1528         return call_int_hook(inode_copy_up, 0, src, new);
1529 }
1530 EXPORT_SYMBOL(security_inode_copy_up);
1531
1532 int security_inode_copy_up_xattr(const char *name)
1533 {
1534         struct security_hook_list *hp;
1535         int rc;
1536
1537         /*
1538          * The implementation can return 0 (accept the xattr), 1 (discard the
1539          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1540          * any other error code incase of an error.
1541          */
1542         hlist_for_each_entry(hp,
1543                 &security_hook_heads.inode_copy_up_xattr, list) {
1544                 rc = hp->hook.inode_copy_up_xattr(name);
1545                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1546                         return rc;
1547         }
1548
1549         return LSM_RET_DEFAULT(inode_copy_up_xattr);
1550 }
1551 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1552
1553 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1554                                   struct kernfs_node *kn)
1555 {
1556         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1557 }
1558
1559 int security_file_permission(struct file *file, int mask)
1560 {
1561         int ret;
1562
1563         ret = call_int_hook(file_permission, 0, file, mask);
1564         if (ret)
1565                 return ret;
1566
1567         return fsnotify_perm(file, mask);
1568 }
1569
1570 int security_file_alloc(struct file *file)
1571 {
1572         int rc = lsm_file_alloc(file);
1573
1574         if (rc)
1575                 return rc;
1576         rc = call_int_hook(file_alloc_security, 0, file);
1577         if (unlikely(rc))
1578                 security_file_free(file);
1579         return rc;
1580 }
1581
1582 void security_file_free(struct file *file)
1583 {
1584         void *blob;
1585
1586         call_void_hook(file_free_security, file);
1587
1588         blob = file->f_security;
1589         if (blob) {
1590                 file->f_security = NULL;
1591                 kmem_cache_free(lsm_file_cache, blob);
1592         }
1593 }
1594
1595 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1596 {
1597         return call_int_hook(file_ioctl, 0, file, cmd, arg);
1598 }
1599 EXPORT_SYMBOL_GPL(security_file_ioctl);
1600
1601 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1602 {
1603         /*
1604          * Does we have PROT_READ and does the application expect
1605          * it to imply PROT_EXEC?  If not, nothing to talk about...
1606          */
1607         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1608                 return prot;
1609         if (!(current->personality & READ_IMPLIES_EXEC))
1610                 return prot;
1611         /*
1612          * if that's an anonymous mapping, let it.
1613          */
1614         if (!file)
1615                 return prot | PROT_EXEC;
1616         /*
1617          * ditto if it's not on noexec mount, except that on !MMU we need
1618          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1619          */
1620         if (!path_noexec(&file->f_path)) {
1621 #ifndef CONFIG_MMU
1622                 if (file->f_op->mmap_capabilities) {
1623                         unsigned caps = file->f_op->mmap_capabilities(file);
1624                         if (!(caps & NOMMU_MAP_EXEC))
1625                                 return prot;
1626                 }
1627 #endif
1628                 return prot | PROT_EXEC;
1629         }
1630         /* anything on noexec mount won't get PROT_EXEC */
1631         return prot;
1632 }
1633
1634 int security_mmap_file(struct file *file, unsigned long prot,
1635                         unsigned long flags)
1636 {
1637         int ret;
1638         ret = call_int_hook(mmap_file, 0, file, prot,
1639                                         mmap_prot(file, prot), flags);
1640         if (ret)
1641                 return ret;
1642         return ima_file_mmap(file, prot);
1643 }
1644
1645 int security_mmap_addr(unsigned long addr)
1646 {
1647         return call_int_hook(mmap_addr, 0, addr);
1648 }
1649
1650 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1651                             unsigned long prot)
1652 {
1653         int ret;
1654
1655         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1656         if (ret)
1657                 return ret;
1658         return ima_file_mprotect(vma, prot);
1659 }
1660
1661 int security_file_lock(struct file *file, unsigned int cmd)
1662 {
1663         return call_int_hook(file_lock, 0, file, cmd);
1664 }
1665
1666 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1667 {
1668         return call_int_hook(file_fcntl, 0, file, cmd, arg);
1669 }
1670
1671 void security_file_set_fowner(struct file *file)
1672 {
1673         call_void_hook(file_set_fowner, file);
1674 }
1675
1676 int security_file_send_sigiotask(struct task_struct *tsk,
1677                                   struct fown_struct *fown, int sig)
1678 {
1679         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1680 }
1681
1682 int security_file_receive(struct file *file)
1683 {
1684         return call_int_hook(file_receive, 0, file);
1685 }
1686
1687 int security_file_open(struct file *file)
1688 {
1689         int ret;
1690
1691         ret = call_int_hook(file_open, 0, file);
1692         if (ret)
1693                 return ret;
1694
1695         return fsnotify_perm(file, MAY_OPEN);
1696 }
1697
1698 int security_file_truncate(struct file *file)
1699 {
1700         return call_int_hook(file_truncate, 0, file);
1701 }
1702
1703 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1704 {
1705         int rc = lsm_task_alloc(task);
1706
1707         if (rc)
1708                 return rc;
1709         rc = call_int_hook(task_alloc, 0, task, clone_flags);
1710         if (unlikely(rc))
1711                 security_task_free(task);
1712         return rc;
1713 }
1714
1715 void security_task_free(struct task_struct *task)
1716 {
1717         call_void_hook(task_free, task);
1718
1719         kfree(task->security);
1720         task->security = NULL;
1721 }
1722
1723 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1724 {
1725         int rc = lsm_cred_alloc(cred, gfp);
1726
1727         if (rc)
1728                 return rc;
1729
1730         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1731         if (unlikely(rc))
1732                 security_cred_free(cred);
1733         return rc;
1734 }
1735
1736 void security_cred_free(struct cred *cred)
1737 {
1738         /*
1739          * There is a failure case in prepare_creds() that
1740          * may result in a call here with ->security being NULL.
1741          */
1742         if (unlikely(cred->security == NULL))
1743                 return;
1744
1745         call_void_hook(cred_free, cred);
1746
1747         kfree(cred->security);
1748         cred->security = NULL;
1749 }
1750
1751 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1752 {
1753         int rc = lsm_cred_alloc(new, gfp);
1754
1755         if (rc)
1756                 return rc;
1757
1758         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1759         if (unlikely(rc))
1760                 security_cred_free(new);
1761         return rc;
1762 }
1763
1764 void security_transfer_creds(struct cred *new, const struct cred *old)
1765 {
1766         call_void_hook(cred_transfer, new, old);
1767 }
1768
1769 void security_cred_getsecid(const struct cred *c, u32 *secid)
1770 {
1771         *secid = 0;
1772         call_void_hook(cred_getsecid, c, secid);
1773 }
1774 EXPORT_SYMBOL(security_cred_getsecid);
1775
1776 int security_kernel_act_as(struct cred *new, u32 secid)
1777 {
1778         return call_int_hook(kernel_act_as, 0, new, secid);
1779 }
1780
1781 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1782 {
1783         return call_int_hook(kernel_create_files_as, 0, new, inode);
1784 }
1785
1786 int security_kernel_module_request(char *kmod_name)
1787 {
1788         int ret;
1789
1790         ret = call_int_hook(kernel_module_request, 0, kmod_name);
1791         if (ret)
1792                 return ret;
1793         return integrity_kernel_module_request(kmod_name);
1794 }
1795
1796 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1797                               bool contents)
1798 {
1799         int ret;
1800
1801         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1802         if (ret)
1803                 return ret;
1804         return ima_read_file(file, id, contents);
1805 }
1806 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1807
1808 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1809                                    enum kernel_read_file_id id)
1810 {
1811         int ret;
1812
1813         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1814         if (ret)
1815                 return ret;
1816         return ima_post_read_file(file, buf, size, id);
1817 }
1818 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1819
1820 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1821 {
1822         int ret;
1823
1824         ret = call_int_hook(kernel_load_data, 0, id, contents);
1825         if (ret)
1826                 return ret;
1827         return ima_load_data(id, contents);
1828 }
1829 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1830
1831 int security_kernel_post_load_data(char *buf, loff_t size,
1832                                    enum kernel_load_data_id id,
1833                                    char *description)
1834 {
1835         int ret;
1836
1837         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1838                             description);
1839         if (ret)
1840                 return ret;
1841         return ima_post_load_data(buf, size, id, description);
1842 }
1843 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1844
1845 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1846                              int flags)
1847 {
1848         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1849 }
1850
1851 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1852                                  int flags)
1853 {
1854         return call_int_hook(task_fix_setgid, 0, new, old, flags);
1855 }
1856
1857 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1858 {
1859         return call_int_hook(task_fix_setgroups, 0, new, old);
1860 }
1861
1862 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1863 {
1864         return call_int_hook(task_setpgid, 0, p, pgid);
1865 }
1866
1867 int security_task_getpgid(struct task_struct *p)
1868 {
1869         return call_int_hook(task_getpgid, 0, p);
1870 }
1871
1872 int security_task_getsid(struct task_struct *p)
1873 {
1874         return call_int_hook(task_getsid, 0, p);
1875 }
1876
1877 void security_current_getsecid_subj(u32 *secid)
1878 {
1879         *secid = 0;
1880         call_void_hook(current_getsecid_subj, secid);
1881 }
1882 EXPORT_SYMBOL(security_current_getsecid_subj);
1883
1884 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1885 {
1886         *secid = 0;
1887         call_void_hook(task_getsecid_obj, p, secid);
1888 }
1889 EXPORT_SYMBOL(security_task_getsecid_obj);
1890
1891 int security_task_setnice(struct task_struct *p, int nice)
1892 {
1893         return call_int_hook(task_setnice, 0, p, nice);
1894 }
1895
1896 int security_task_setioprio(struct task_struct *p, int ioprio)
1897 {
1898         return call_int_hook(task_setioprio, 0, p, ioprio);
1899 }
1900
1901 int security_task_getioprio(struct task_struct *p)
1902 {
1903         return call_int_hook(task_getioprio, 0, p);
1904 }
1905
1906 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1907                           unsigned int flags)
1908 {
1909         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1910 }
1911
1912 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1913                 struct rlimit *new_rlim)
1914 {
1915         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1916 }
1917
1918 int security_task_setscheduler(struct task_struct *p)
1919 {
1920         return call_int_hook(task_setscheduler, 0, p);
1921 }
1922
1923 int security_task_getscheduler(struct task_struct *p)
1924 {
1925         return call_int_hook(task_getscheduler, 0, p);
1926 }
1927
1928 int security_task_movememory(struct task_struct *p)
1929 {
1930         return call_int_hook(task_movememory, 0, p);
1931 }
1932
1933 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1934                         int sig, const struct cred *cred)
1935 {
1936         return call_int_hook(task_kill, 0, p, info, sig, cred);
1937 }
1938
1939 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1940                          unsigned long arg4, unsigned long arg5)
1941 {
1942         int thisrc;
1943         int rc = LSM_RET_DEFAULT(task_prctl);
1944         struct security_hook_list *hp;
1945
1946         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1947                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1948                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1949                         rc = thisrc;
1950                         if (thisrc != 0)
1951                                 break;
1952                 }
1953         }
1954         return rc;
1955 }
1956
1957 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1958 {
1959         call_void_hook(task_to_inode, p, inode);
1960 }
1961
1962 int security_create_user_ns(const struct cred *cred)
1963 {
1964         return call_int_hook(userns_create, 0, cred);
1965 }
1966
1967 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1968 {
1969         return call_int_hook(ipc_permission, 0, ipcp, flag);
1970 }
1971
1972 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1973 {
1974         *secid = 0;
1975         call_void_hook(ipc_getsecid, ipcp, secid);
1976 }
1977
1978 int security_msg_msg_alloc(struct msg_msg *msg)
1979 {
1980         int rc = lsm_msg_msg_alloc(msg);
1981
1982         if (unlikely(rc))
1983                 return rc;
1984         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1985         if (unlikely(rc))
1986                 security_msg_msg_free(msg);
1987         return rc;
1988 }
1989
1990 void security_msg_msg_free(struct msg_msg *msg)
1991 {
1992         call_void_hook(msg_msg_free_security, msg);
1993         kfree(msg->security);
1994         msg->security = NULL;
1995 }
1996
1997 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1998 {
1999         int rc = lsm_ipc_alloc(msq);
2000
2001         if (unlikely(rc))
2002                 return rc;
2003         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2004         if (unlikely(rc))
2005                 security_msg_queue_free(msq);
2006         return rc;
2007 }
2008
2009 void security_msg_queue_free(struct kern_ipc_perm *msq)
2010 {
2011         call_void_hook(msg_queue_free_security, msq);
2012         kfree(msq->security);
2013         msq->security = NULL;
2014 }
2015
2016 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2017 {
2018         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2019 }
2020
2021 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2022 {
2023         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2024 }
2025
2026 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2027                                struct msg_msg *msg, int msqflg)
2028 {
2029         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2030 }
2031
2032 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2033                                struct task_struct *target, long type, int mode)
2034 {
2035         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2036 }
2037
2038 int security_shm_alloc(struct kern_ipc_perm *shp)
2039 {
2040         int rc = lsm_ipc_alloc(shp);
2041
2042         if (unlikely(rc))
2043                 return rc;
2044         rc = call_int_hook(shm_alloc_security, 0, shp);
2045         if (unlikely(rc))
2046                 security_shm_free(shp);
2047         return rc;
2048 }
2049
2050 void security_shm_free(struct kern_ipc_perm *shp)
2051 {
2052         call_void_hook(shm_free_security, shp);
2053         kfree(shp->security);
2054         shp->security = NULL;
2055 }
2056
2057 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2058 {
2059         return call_int_hook(shm_associate, 0, shp, shmflg);
2060 }
2061
2062 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2063 {
2064         return call_int_hook(shm_shmctl, 0, shp, cmd);
2065 }
2066
2067 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2068 {
2069         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2070 }
2071
2072 int security_sem_alloc(struct kern_ipc_perm *sma)
2073 {
2074         int rc = lsm_ipc_alloc(sma);
2075
2076         if (unlikely(rc))
2077                 return rc;
2078         rc = call_int_hook(sem_alloc_security, 0, sma);
2079         if (unlikely(rc))
2080                 security_sem_free(sma);
2081         return rc;
2082 }
2083
2084 void security_sem_free(struct kern_ipc_perm *sma)
2085 {
2086         call_void_hook(sem_free_security, sma);
2087         kfree(sma->security);
2088         sma->security = NULL;
2089 }
2090
2091 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2092 {
2093         return call_int_hook(sem_associate, 0, sma, semflg);
2094 }
2095
2096 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2097 {
2098         return call_int_hook(sem_semctl, 0, sma, cmd);
2099 }
2100
2101 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2102                         unsigned nsops, int alter)
2103 {
2104         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2105 }
2106
2107 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2108 {
2109         if (unlikely(inode && IS_PRIVATE(inode)))
2110                 return;
2111         call_void_hook(d_instantiate, dentry, inode);
2112 }
2113 EXPORT_SYMBOL(security_d_instantiate);
2114
2115 int security_getprocattr(struct task_struct *p, const char *lsm,
2116                          const char *name, char **value)
2117 {
2118         struct security_hook_list *hp;
2119
2120         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2121                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2122                         continue;
2123                 return hp->hook.getprocattr(p, name, value);
2124         }
2125         return LSM_RET_DEFAULT(getprocattr);
2126 }
2127
2128 int security_setprocattr(const char *lsm, const char *name, void *value,
2129                          size_t size)
2130 {
2131         struct security_hook_list *hp;
2132
2133         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2134                 if (lsm != NULL && strcmp(lsm, hp->lsm))
2135                         continue;
2136                 return hp->hook.setprocattr(name, value, size);
2137         }
2138         return LSM_RET_DEFAULT(setprocattr);
2139 }
2140
2141 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2142 {
2143         return call_int_hook(netlink_send, 0, sk, skb);
2144 }
2145
2146 int security_ismaclabel(const char *name)
2147 {
2148         return call_int_hook(ismaclabel, 0, name);
2149 }
2150 EXPORT_SYMBOL(security_ismaclabel);
2151
2152 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2153 {
2154         struct security_hook_list *hp;
2155         int rc;
2156
2157         /*
2158          * Currently, only one LSM can implement secid_to_secctx (i.e this
2159          * LSM hook is not "stackable").
2160          */
2161         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2162                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2163                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2164                         return rc;
2165         }
2166
2167         return LSM_RET_DEFAULT(secid_to_secctx);
2168 }
2169 EXPORT_SYMBOL(security_secid_to_secctx);
2170
2171 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
2172 {
2173         *secid = 0;
2174         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
2175 }
2176 EXPORT_SYMBOL(security_secctx_to_secid);
2177
2178 void security_release_secctx(char *secdata, u32 seclen)
2179 {
2180         call_void_hook(release_secctx, secdata, seclen);
2181 }
2182 EXPORT_SYMBOL(security_release_secctx);
2183
2184 void security_inode_invalidate_secctx(struct inode *inode)
2185 {
2186         call_void_hook(inode_invalidate_secctx, inode);
2187 }
2188 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2189
2190 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2191 {
2192         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2193 }
2194 EXPORT_SYMBOL(security_inode_notifysecctx);
2195
2196 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2197 {
2198         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2199 }
2200 EXPORT_SYMBOL(security_inode_setsecctx);
2201
2202 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2203 {
2204         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2205 }
2206 EXPORT_SYMBOL(security_inode_getsecctx);
2207
2208 #ifdef CONFIG_WATCH_QUEUE
2209 int security_post_notification(const struct cred *w_cred,
2210                                const struct cred *cred,
2211                                struct watch_notification *n)
2212 {
2213         return call_int_hook(post_notification, 0, w_cred, cred, n);
2214 }
2215 #endif /* CONFIG_WATCH_QUEUE */
2216
2217 #ifdef CONFIG_KEY_NOTIFICATIONS
2218 int security_watch_key(struct key *key)
2219 {
2220         return call_int_hook(watch_key, 0, key);
2221 }
2222 #endif
2223
2224 #ifdef CONFIG_SECURITY_NETWORK
2225
2226 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2227 {
2228         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2229 }
2230 EXPORT_SYMBOL(security_unix_stream_connect);
2231
2232 int security_unix_may_send(struct socket *sock,  struct socket *other)
2233 {
2234         return call_int_hook(unix_may_send, 0, sock, other);
2235 }
2236 EXPORT_SYMBOL(security_unix_may_send);
2237
2238 int security_socket_create(int family, int type, int protocol, int kern)
2239 {
2240         return call_int_hook(socket_create, 0, family, type, protocol, kern);
2241 }
2242
2243 int security_socket_post_create(struct socket *sock, int family,
2244                                 int type, int protocol, int kern)
2245 {
2246         return call_int_hook(socket_post_create, 0, sock, family, type,
2247                                                 protocol, kern);
2248 }
2249
2250 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2251 {
2252         return call_int_hook(socket_socketpair, 0, socka, sockb);
2253 }
2254 EXPORT_SYMBOL(security_socket_socketpair);
2255
2256 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2257 {
2258         return call_int_hook(socket_bind, 0, sock, address, addrlen);
2259 }
2260
2261 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2262 {
2263         return call_int_hook(socket_connect, 0, sock, address, addrlen);
2264 }
2265
2266 int security_socket_listen(struct socket *sock, int backlog)
2267 {
2268         return call_int_hook(socket_listen, 0, sock, backlog);
2269 }
2270
2271 int security_socket_accept(struct socket *sock, struct socket *newsock)
2272 {
2273         return call_int_hook(socket_accept, 0, sock, newsock);
2274 }
2275
2276 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2277 {
2278         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2279 }
2280
2281 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2282                             int size, int flags)
2283 {
2284         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2285 }
2286
2287 int security_socket_getsockname(struct socket *sock)
2288 {
2289         return call_int_hook(socket_getsockname, 0, sock);
2290 }
2291
2292 int security_socket_getpeername(struct socket *sock)
2293 {
2294         return call_int_hook(socket_getpeername, 0, sock);
2295 }
2296
2297 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2298 {
2299         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2300 }
2301
2302 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2303 {
2304         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2305 }
2306
2307 int security_socket_shutdown(struct socket *sock, int how)
2308 {
2309         return call_int_hook(socket_shutdown, 0, sock, how);
2310 }
2311
2312 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2313 {
2314         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2315 }
2316 EXPORT_SYMBOL(security_sock_rcv_skb);
2317
2318 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2319                                       int __user *optlen, unsigned len)
2320 {
2321         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2322                                 optval, optlen, len);
2323 }
2324
2325 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2326 {
2327         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2328                              skb, secid);
2329 }
2330 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2331
2332 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2333 {
2334         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
2335 }
2336
2337 void security_sk_free(struct sock *sk)
2338 {
2339         call_void_hook(sk_free_security, sk);
2340 }
2341
2342 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2343 {
2344         call_void_hook(sk_clone_security, sk, newsk);
2345 }
2346 EXPORT_SYMBOL(security_sk_clone);
2347
2348 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2349 {
2350         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2351 }
2352 EXPORT_SYMBOL(security_sk_classify_flow);
2353
2354 void security_req_classify_flow(const struct request_sock *req,
2355                                 struct flowi_common *flic)
2356 {
2357         call_void_hook(req_classify_flow, req, flic);
2358 }
2359 EXPORT_SYMBOL(security_req_classify_flow);
2360
2361 void security_sock_graft(struct sock *sk, struct socket *parent)
2362 {
2363         call_void_hook(sock_graft, sk, parent);
2364 }
2365 EXPORT_SYMBOL(security_sock_graft);
2366
2367 int security_inet_conn_request(const struct sock *sk,
2368                         struct sk_buff *skb, struct request_sock *req)
2369 {
2370         return call_int_hook(inet_conn_request, 0, sk, skb, req);
2371 }
2372 EXPORT_SYMBOL(security_inet_conn_request);
2373
2374 void security_inet_csk_clone(struct sock *newsk,
2375                         const struct request_sock *req)
2376 {
2377         call_void_hook(inet_csk_clone, newsk, req);
2378 }
2379
2380 void security_inet_conn_established(struct sock *sk,
2381                         struct sk_buff *skb)
2382 {
2383         call_void_hook(inet_conn_established, sk, skb);
2384 }
2385 EXPORT_SYMBOL(security_inet_conn_established);
2386
2387 int security_secmark_relabel_packet(u32 secid)
2388 {
2389         return call_int_hook(secmark_relabel_packet, 0, secid);
2390 }
2391 EXPORT_SYMBOL(security_secmark_relabel_packet);
2392
2393 void security_secmark_refcount_inc(void)
2394 {
2395         call_void_hook(secmark_refcount_inc);
2396 }
2397 EXPORT_SYMBOL(security_secmark_refcount_inc);
2398
2399 void security_secmark_refcount_dec(void)
2400 {
2401         call_void_hook(secmark_refcount_dec);
2402 }
2403 EXPORT_SYMBOL(security_secmark_refcount_dec);
2404
2405 int security_tun_dev_alloc_security(void **security)
2406 {
2407         return call_int_hook(tun_dev_alloc_security, 0, security);
2408 }
2409 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2410
2411 void security_tun_dev_free_security(void *security)
2412 {
2413         call_void_hook(tun_dev_free_security, security);
2414 }
2415 EXPORT_SYMBOL(security_tun_dev_free_security);
2416
2417 int security_tun_dev_create(void)
2418 {
2419         return call_int_hook(tun_dev_create, 0);
2420 }
2421 EXPORT_SYMBOL(security_tun_dev_create);
2422
2423 int security_tun_dev_attach_queue(void *security)
2424 {
2425         return call_int_hook(tun_dev_attach_queue, 0, security);
2426 }
2427 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2428
2429 int security_tun_dev_attach(struct sock *sk, void *security)
2430 {
2431         return call_int_hook(tun_dev_attach, 0, sk, security);
2432 }
2433 EXPORT_SYMBOL(security_tun_dev_attach);
2434
2435 int security_tun_dev_open(void *security)
2436 {
2437         return call_int_hook(tun_dev_open, 0, security);
2438 }
2439 EXPORT_SYMBOL(security_tun_dev_open);
2440
2441 int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
2442 {
2443         return call_int_hook(sctp_assoc_request, 0, asoc, skb);
2444 }
2445 EXPORT_SYMBOL(security_sctp_assoc_request);
2446
2447 int security_sctp_bind_connect(struct sock *sk, int optname,
2448                                struct sockaddr *address, int addrlen)
2449 {
2450         return call_int_hook(sctp_bind_connect, 0, sk, optname,
2451                              address, addrlen);
2452 }
2453 EXPORT_SYMBOL(security_sctp_bind_connect);
2454
2455 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
2456                             struct sock *newsk)
2457 {
2458         call_void_hook(sctp_sk_clone, asoc, sk, newsk);
2459 }
2460 EXPORT_SYMBOL(security_sctp_sk_clone);
2461
2462 int security_sctp_assoc_established(struct sctp_association *asoc,
2463                                     struct sk_buff *skb)
2464 {
2465         return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2466 }
2467 EXPORT_SYMBOL(security_sctp_assoc_established);
2468
2469 #endif  /* CONFIG_SECURITY_NETWORK */
2470
2471 #ifdef CONFIG_SECURITY_INFINIBAND
2472
2473 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2474 {
2475         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2476 }
2477 EXPORT_SYMBOL(security_ib_pkey_access);
2478
2479 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2480 {
2481         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2482 }
2483 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2484
2485 int security_ib_alloc_security(void **sec)
2486 {
2487         return call_int_hook(ib_alloc_security, 0, sec);
2488 }
2489 EXPORT_SYMBOL(security_ib_alloc_security);
2490
2491 void security_ib_free_security(void *sec)
2492 {
2493         call_void_hook(ib_free_security, sec);
2494 }
2495 EXPORT_SYMBOL(security_ib_free_security);
2496 #endif  /* CONFIG_SECURITY_INFINIBAND */
2497
2498 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2499
2500 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2501                                struct xfrm_user_sec_ctx *sec_ctx,
2502                                gfp_t gfp)
2503 {
2504         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2505 }
2506 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2507
2508 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2509                               struct xfrm_sec_ctx **new_ctxp)
2510 {
2511         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2512 }
2513
2514 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2515 {
2516         call_void_hook(xfrm_policy_free_security, ctx);
2517 }
2518 EXPORT_SYMBOL(security_xfrm_policy_free);
2519
2520 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2521 {
2522         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2523 }
2524
2525 int security_xfrm_state_alloc(struct xfrm_state *x,
2526                               struct xfrm_user_sec_ctx *sec_ctx)
2527 {
2528         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2529 }
2530 EXPORT_SYMBOL(security_xfrm_state_alloc);
2531
2532 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2533                                       struct xfrm_sec_ctx *polsec, u32 secid)
2534 {
2535         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2536 }
2537
2538 int security_xfrm_state_delete(struct xfrm_state *x)
2539 {
2540         return call_int_hook(xfrm_state_delete_security, 0, x);
2541 }
2542 EXPORT_SYMBOL(security_xfrm_state_delete);
2543
2544 void security_xfrm_state_free(struct xfrm_state *x)
2545 {
2546         call_void_hook(xfrm_state_free_security, x);
2547 }
2548
2549 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2550 {
2551         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2552 }
2553
2554 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2555                                        struct xfrm_policy *xp,
2556                                        const struct flowi_common *flic)
2557 {
2558         struct security_hook_list *hp;
2559         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2560
2561         /*
2562          * Since this function is expected to return 0 or 1, the judgment
2563          * becomes difficult if multiple LSMs supply this call. Fortunately,
2564          * we can use the first LSM's judgment because currently only SELinux
2565          * supplies this call.
2566          *
2567          * For speed optimization, we explicitly break the loop rather than
2568          * using the macro
2569          */
2570         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2571                                 list) {
2572                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2573                 break;
2574         }
2575         return rc;
2576 }
2577
2578 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2579 {
2580         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2581 }
2582
2583 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2584 {
2585         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2586                                 0);
2587
2588         BUG_ON(rc);
2589 }
2590 EXPORT_SYMBOL(security_skb_classify_flow);
2591
2592 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
2593
2594 #ifdef CONFIG_KEYS
2595
2596 int security_key_alloc(struct key *key, const struct cred *cred,
2597                        unsigned long flags)
2598 {
2599         return call_int_hook(key_alloc, 0, key, cred, flags);
2600 }
2601
2602 void security_key_free(struct key *key)
2603 {
2604         call_void_hook(key_free, key);
2605 }
2606
2607 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2608                             enum key_need_perm need_perm)
2609 {
2610         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2611 }
2612
2613 int security_key_getsecurity(struct key *key, char **_buffer)
2614 {
2615         *_buffer = NULL;
2616         return call_int_hook(key_getsecurity, 0, key, _buffer);
2617 }
2618
2619 #endif  /* CONFIG_KEYS */
2620
2621 #ifdef CONFIG_AUDIT
2622
2623 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2624 {
2625         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2626 }
2627
2628 int security_audit_rule_known(struct audit_krule *krule)
2629 {
2630         return call_int_hook(audit_rule_known, 0, krule);
2631 }
2632
2633 void security_audit_rule_free(void *lsmrule)
2634 {
2635         call_void_hook(audit_rule_free, lsmrule);
2636 }
2637
2638 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
2639 {
2640         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
2641 }
2642 #endif /* CONFIG_AUDIT */
2643
2644 #ifdef CONFIG_BPF_SYSCALL
2645 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2646 {
2647         return call_int_hook(bpf, 0, cmd, attr, size);
2648 }
2649 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2650 {
2651         return call_int_hook(bpf_map, 0, map, fmode);
2652 }
2653 int security_bpf_prog(struct bpf_prog *prog)
2654 {
2655         return call_int_hook(bpf_prog, 0, prog);
2656 }
2657 int security_bpf_map_alloc(struct bpf_map *map)
2658 {
2659         return call_int_hook(bpf_map_alloc_security, 0, map);
2660 }
2661 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2662 {
2663         return call_int_hook(bpf_prog_alloc_security, 0, aux);
2664 }
2665 void security_bpf_map_free(struct bpf_map *map)
2666 {
2667         call_void_hook(bpf_map_free_security, map);
2668 }
2669 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2670 {
2671         call_void_hook(bpf_prog_free_security, aux);
2672 }
2673 #endif /* CONFIG_BPF_SYSCALL */
2674
2675 int security_locked_down(enum lockdown_reason what)
2676 {
2677         return call_int_hook(locked_down, 0, what);
2678 }
2679 EXPORT_SYMBOL(security_locked_down);
2680
2681 #ifdef CONFIG_PERF_EVENTS
2682 int security_perf_event_open(struct perf_event_attr *attr, int type)
2683 {
2684         return call_int_hook(perf_event_open, 0, attr, type);
2685 }
2686
2687 int security_perf_event_alloc(struct perf_event *event)
2688 {
2689         return call_int_hook(perf_event_alloc, 0, event);
2690 }
2691
2692 void security_perf_event_free(struct perf_event *event)
2693 {
2694         call_void_hook(perf_event_free, event);
2695 }
2696
2697 int security_perf_event_read(struct perf_event *event)
2698 {
2699         return call_int_hook(perf_event_read, 0, event);
2700 }
2701
2702 int security_perf_event_write(struct perf_event *event)
2703 {
2704         return call_int_hook(perf_event_write, 0, event);
2705 }
2706 #endif /* CONFIG_PERF_EVENTS */
2707
2708 #ifdef CONFIG_IO_URING
2709 int security_uring_override_creds(const struct cred *new)
2710 {
2711         return call_int_hook(uring_override_creds, 0, new);
2712 }
2713
2714 int security_uring_sqpoll(void)
2715 {
2716         return call_int_hook(uring_sqpoll, 0);
2717 }
2718 int security_uring_cmd(struct io_uring_cmd *ioucmd)
2719 {
2720         return call_int_hook(uring_cmd, 0, ioucmd);
2721 }
2722 #endif /* CONFIG_IO_URING */