LCOV - code coverage report
Current view: top level - security - security.c (source / functions) Hit Total Coverage
Test: landlock.info Lines: 492 838 58.7 %
Date: 2021-04-22 12:43:58 Functions: 119 198 60.1 %

          Line data    Source code
       1             : // SPDX-License-Identifier: GPL-2.0-or-later
       2             : /*
       3             :  * Security plug functions
       4             :  *
       5             :  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
       6             :  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
       7             :  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
       8             :  * Copyright (C) 2016 Mellanox Technologies
       9             :  */
      10             : 
      11             : #define pr_fmt(fmt) "LSM: " fmt
      12             : 
      13             : #include <linux/bpf.h>
      14             : #include <linux/capability.h>
      15             : #include <linux/dcache.h>
      16             : #include <linux/export.h>
      17             : #include <linux/init.h>
      18             : #include <linux/kernel.h>
      19             : #include <linux/kernel_read_file.h>
      20             : #include <linux/lsm_hooks.h>
      21             : #include <linux/integrity.h>
      22             : #include <linux/ima.h>
      23             : #include <linux/evm.h>
      24             : #include <linux/fsnotify.h>
      25             : #include <linux/mman.h>
      26             : #include <linux/mount.h>
      27             : #include <linux/personality.h>
      28             : #include <linux/backing-dev.h>
      29             : #include <linux/string.h>
      30             : #include <linux/msg.h>
      31             : #include <net/flow.h>
      32             : 
      33             : #define MAX_LSM_EVM_XATTR       2
      34             : 
      35             : /* How many LSMs were built into the kernel? */
      36             : #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
      37             : 
      38             : /*
      39             :  * These are descriptions of the reasons that can be passed to the
      40             :  * security_locked_down() LSM hook. Placing this array here allows
      41             :  * all security modules to use the same descriptions for auditing
      42             :  * purposes.
      43             :  */
      44             : const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
      45             :         [LOCKDOWN_NONE] = "none",
      46             :         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
      47             :         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
      48             :         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
      49             :         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
      50             :         [LOCKDOWN_HIBERNATION] = "hibernation",
      51             :         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
      52             :         [LOCKDOWN_IOPORT] = "raw io port access",
      53             :         [LOCKDOWN_MSR] = "raw MSR access",
      54             :         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
      55             :         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
      56             :         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
      57             :         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
      58             :         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
      59             :         [LOCKDOWN_DEBUGFS] = "debugfs access",
      60             :         [LOCKDOWN_XMON_WR] = "xmon write access",
      61             :         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
      62             :         [LOCKDOWN_KCORE] = "/proc/kcore access",
      63             :         [LOCKDOWN_KPROBES] = "use of kprobes",
      64             :         [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
      65             :         [LOCKDOWN_PERF] = "unsafe use of perf",
      66             :         [LOCKDOWN_TRACEFS] = "use of tracefs",
      67             :         [LOCKDOWN_XMON_RW] = "xmon read and write access",
      68             :         [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
      69             :         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
      70             : };
      71             : 
      72             : struct security_hook_heads security_hook_heads __lsm_ro_after_init;
      73             : static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
      74             : 
      75             : static struct kmem_cache *lsm_file_cache;
      76             : static struct kmem_cache *lsm_inode_cache;
      77             : 
      78             : char *lsm_names;
      79             : static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
      80             : 
      81             : /* Boot-time LSM user choice */
      82             : static __initdata const char *chosen_lsm_order;
      83             : static __initdata const char *chosen_major_lsm;
      84             : 
      85             : static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
      86             : 
      87             : /* Ordered list of LSMs to initialize. */
      88             : static __initdata struct lsm_info **ordered_lsms;
      89             : static __initdata struct lsm_info *exclusive;
      90             : 
      91             : static __initdata bool debug;
      92             : #define init_debug(...)                                         \
      93             :         do {                                                    \
      94             :                 if (debug)                                      \
      95             :                         pr_info(__VA_ARGS__);                   \
      96             :         } while (0)
      97             : 
      98           4 : static bool __init is_enabled(struct lsm_info *lsm)
      99             : {
     100           4 :         if (!lsm->enabled)
     101             :                 return false;
     102             : 
     103           4 :         return *lsm->enabled;
     104             : }
     105             : 
     106             : /* Mark an LSM's enabled flag. */
     107             : static int lsm_enabled_true __initdata = 1;
     108             : static int lsm_enabled_false __initdata = 0;
     109           2 : static void __init set_enabled(struct lsm_info *lsm, bool enabled)
     110             : {
     111             :         /*
     112             :          * When an LSM hasn't configured an enable variable, we can use
     113             :          * a hard-coded location for storing the default enabled state.
     114             :          */
     115           2 :         if (!lsm->enabled) {
     116           0 :                 if (enabled)
     117           0 :                         lsm->enabled = &lsm_enabled_true;
     118             :                 else
     119           0 :                         lsm->enabled = &lsm_enabled_false;
     120           2 :         } else if (lsm->enabled == &lsm_enabled_true) {
     121           2 :                 if (!enabled)
     122           0 :                         lsm->enabled = &lsm_enabled_false;
     123           0 :         } else if (lsm->enabled == &lsm_enabled_false) {
     124           0 :                 if (enabled)
     125           0 :                         lsm->enabled = &lsm_enabled_true;
     126             :         } else {
     127           0 :                 *lsm->enabled = enabled;
     128             :         }
     129           2 : }
     130             : 
     131             : /* Is an LSM already listed in the ordered LSMs list? */
     132           4 : static bool __init exists_ordered_lsm(struct lsm_info *lsm)
     133             : {
     134           4 :         struct lsm_info **check;
     135             : 
     136           6 :         for (check = ordered_lsms; *check; check++)
     137           4 :                 if (*check == lsm)
     138             :                         return true;
     139             : 
     140             :         return false;
     141             : }
     142             : 
     143             : /* Append an LSM to the list of ordered LSMs to initialize. */
     144             : static int last_lsm __initdata;
     145           2 : static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
     146             : {
     147             :         /* Ignore duplicate selections. */
     148           2 :         if (exists_ordered_lsm(lsm))
     149             :                 return;
     150             : 
     151           2 :         if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
     152             :                 return;
     153             : 
     154             :         /* Enable this LSM, if it is not already set. */
     155           2 :         if (!lsm->enabled)
     156           2 :                 lsm->enabled = &lsm_enabled_true;
     157           2 :         ordered_lsms[last_lsm++] = lsm;
     158             : 
     159           2 :         init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
     160             :                    is_enabled(lsm) ? "en" : "dis");
     161             : }
     162             : 
     163             : /* Is an LSM allowed to be initialized? */
     164           2 : static bool __init lsm_allowed(struct lsm_info *lsm)
     165             : {
     166             :         /* Skip if the LSM is disabled. */
     167           2 :         if (!is_enabled(lsm))
     168             :                 return false;
     169             : 
     170             :         /* Not allowed if another exclusive LSM already initialized. */
     171           2 :         if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
     172           0 :                 init_debug("exclusive disabled: %s\n", lsm->name);
     173           0 :                 return false;
     174             :         }
     175             : 
     176             :         return true;
     177             : }
     178             : 
     179           7 : static void __init lsm_set_blob_size(int *need, int *lbs)
     180             : {
     181           7 :         int offset;
     182             : 
     183           7 :         if (*need > 0) {
     184           3 :                 offset = *lbs;
     185           3 :                 *lbs += *need;
     186           3 :                 *need = offset;
     187             :         }
     188           7 : }
     189             : 
     190           2 : static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
     191             : {
     192           2 :         if (!needed)
     193             :                 return;
     194             : 
     195           1 :         lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
     196           1 :         lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
     197             :         /*
     198             :          * The inode blob gets an rcu_head in addition to
     199             :          * what the modules might need.
     200             :          */
     201           1 :         if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
     202           1 :                 blob_sizes.lbs_inode = sizeof(struct rcu_head);
     203           1 :         lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
     204           1 :         lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
     205           1 :         lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
     206           1 :         lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
     207           1 :         lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
     208             : }
     209             : 
     210             : /* Prepare LSM for initialization. */
     211           2 : static void __init prepare_lsm(struct lsm_info *lsm)
     212             : {
     213           2 :         int enabled = lsm_allowed(lsm);
     214             : 
     215             :         /* Record enablement (to handle any following exclusive LSMs). */
     216           2 :         set_enabled(lsm, enabled);
     217             : 
     218             :         /* If enabled, do pre-initialization work. */
     219           2 :         if (enabled) {
     220           2 :                 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
     221           0 :                         exclusive = lsm;
     222           0 :                         init_debug("exclusive chosen: %s\n", lsm->name);
     223             :                 }
     224             : 
     225           2 :                 lsm_set_blob_sizes(lsm->blobs);
     226             :         }
     227           2 : }
     228             : 
     229             : /* Initialize a given LSM, if it is enabled. */
     230           2 : static void __init initialize_lsm(struct lsm_info *lsm)
     231             : {
     232           2 :         if (is_enabled(lsm)) {
     233           2 :                 int ret;
     234             : 
     235           2 :                 init_debug("initializing %s\n", lsm->name);
     236           2 :                 ret = lsm->init();
     237           2 :                 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
     238             :         }
     239           2 : }
     240             : 
     241             : /* Populate ordered LSMs list from comma-separated LSM name list. */
     242           1 : static void __init ordered_lsm_parse(const char *order, const char *origin)
     243             : {
     244           1 :         struct lsm_info *lsm;
     245           1 :         char *sep, *name, *next;
     246             : 
     247             :         /* LSM_ORDER_FIRST is always first. */
     248           3 :         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
     249           2 :                 if (lsm->order == LSM_ORDER_FIRST)
     250           1 :                         append_ordered_lsm(lsm, "first");
     251             :         }
     252             : 
     253             :         /* Process "security=", if given. */
     254           1 :         if (chosen_major_lsm) {
     255             :                 struct lsm_info *major;
     256             : 
     257             :                 /*
     258             :                  * To match the original "security=" behavior, this
     259             :                  * explicitly does NOT fallback to another Legacy Major
     260             :                  * if the selected one was separately disabled: disable
     261             :                  * all non-matching Legacy Major LSMs.
     262             :                  */
     263           0 :                 for (major = __start_lsm_info; major < __end_lsm_info;
     264           0 :                      major++) {
     265           0 :                         if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
     266           0 :                             strcmp(major->name, chosen_major_lsm) != 0) {
     267           0 :                                 set_enabled(major, false);
     268           0 :                                 init_debug("security=%s disabled: %s\n",
     269             :                                            chosen_major_lsm, major->name);
     270             :                         }
     271             :                 }
     272             :         }
     273             : 
     274           1 :         sep = kstrdup(order, GFP_KERNEL);
     275           1 :         next = sep;
     276             :         /* Walk the list, looking for matching LSMs. */
     277           9 :         while ((name = strsep(&next, ",")) != NULL) {
     278             :                 bool found = false;
     279             : 
     280          21 :                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
     281          14 :                         if (lsm->order == LSM_ORDER_MUTABLE &&
     282           7 :                             strcmp(lsm->name, name) == 0) {
     283           1 :                                 append_ordered_lsm(lsm, origin);
     284           1 :                                 found = true;
     285             :                         }
     286             :                 }
     287             : 
     288           7 :                 if (!found)
     289          14 :                         init_debug("%s ignored: %s\n", origin, name);
     290             :         }
     291             : 
     292             :         /* Process "security=", if given. */
     293           1 :         if (chosen_major_lsm) {
     294           0 :                 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
     295           0 :                         if (exists_ordered_lsm(lsm))
     296           0 :                                 continue;
     297           0 :                         if (strcmp(lsm->name, chosen_major_lsm) == 0)
     298           0 :                                 append_ordered_lsm(lsm, "security=");
     299             :                 }
     300             :         }
     301             : 
     302             :         /* Disable all LSMs not in the ordered list. */
     303           3 :         for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
     304           2 :                 if (exists_ordered_lsm(lsm))
     305           2 :                         continue;
     306           0 :                 set_enabled(lsm, false);
     307           2 :                 init_debug("%s disabled: %s\n", origin, lsm->name);
     308             :         }
     309             : 
     310           1 :         kfree(sep);
     311           1 : }
     312             : 
     313             : static void __init lsm_early_cred(struct cred *cred);
     314             : static void __init lsm_early_task(struct task_struct *task);
     315             : 
     316             : static int lsm_append(const char *new, char **result);
     317             : 
     318           1 : static void __init ordered_lsm_init(void)
     319             : {
     320           1 :         struct lsm_info **lsm;
     321             : 
     322           1 :         ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
     323             :                                 GFP_KERNEL);
     324             : 
     325           1 :         if (chosen_lsm_order) {
     326           0 :                 if (chosen_major_lsm) {
     327           0 :                         pr_info("security= is ignored because it is superseded by lsm=\n");
     328           0 :                         chosen_major_lsm = NULL;
     329             :                 }
     330           0 :                 ordered_lsm_parse(chosen_lsm_order, "cmdline");
     331             :         } else
     332           1 :                 ordered_lsm_parse(builtin_lsm_order, "builtin");
     333             : 
     334           3 :         for (lsm = ordered_lsms; *lsm; lsm++)
     335           2 :                 prepare_lsm(*lsm);
     336             : 
     337           1 :         init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
     338           1 :         init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
     339           1 :         init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
     340           1 :         init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
     341           1 :         init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
     342           1 :         init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
     343           1 :         init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
     344             : 
     345             :         /*
     346             :          * Create any kmem_caches needed for blobs
     347             :          */
     348           1 :         if (blob_sizes.lbs_file)
     349           0 :                 lsm_file_cache = kmem_cache_create("lsm_file_cache",
     350             :                                                    blob_sizes.lbs_file, 0,
     351             :                                                    SLAB_PANIC, NULL);
     352           1 :         if (blob_sizes.lbs_inode)
     353           1 :                 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
     354             :                                                     blob_sizes.lbs_inode, 0,
     355             :                                                     SLAB_PANIC, NULL);
     356             : 
     357           1 :         lsm_early_cred((struct cred *) current->cred);
     358           1 :         lsm_early_task(current);
     359           3 :         for (lsm = ordered_lsms; *lsm; lsm++)
     360           2 :                 initialize_lsm(*lsm);
     361             : 
     362           1 :         kfree(ordered_lsms);
     363           1 : }
     364             : 
     365           1 : int __init early_security_init(void)
     366             : {
     367           1 :         int i;
     368           1 :         struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
     369           1 :         struct lsm_info *lsm;
     370             : 
     371         165 :         for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
     372         164 :              i++)
     373         164 :                 INIT_HLIST_HEAD(&list[i]);
     374             : 
     375           1 :         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
     376           0 :                 if (!lsm->enabled)
     377           0 :                         lsm->enabled = &lsm_enabled_true;
     378           0 :                 prepare_lsm(lsm);
     379           0 :                 initialize_lsm(lsm);
     380             :         }
     381             : 
     382           1 :         return 0;
     383             : }
     384             : 
     385             : /**
     386             :  * security_init - initializes the security framework
     387             :  *
     388             :  * This should be called early in the kernel initialization sequence.
     389             :  */
     390           1 : int __init security_init(void)
     391             : {
     392           1 :         struct lsm_info *lsm;
     393             : 
     394           1 :         pr_info("Security Framework initializing\n");
     395             : 
     396             :         /*
     397             :          * Append the names of the early LSM modules now that kmalloc() is
     398             :          * available
     399             :          */
     400           2 :         for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
     401           0 :                 if (lsm->enabled)
     402           0 :                         lsm_append(lsm->name, &lsm_names);
     403             :         }
     404             : 
     405             :         /* Load LSMs in specified order. */
     406           1 :         ordered_lsm_init();
     407             : 
     408           1 :         return 0;
     409             : }
     410             : 
     411             : /* Save user chosen LSM */
     412           0 : static int __init choose_major_lsm(char *str)
     413             : {
     414           0 :         chosen_major_lsm = str;
     415           0 :         return 1;
     416             : }
     417             : __setup("security=", choose_major_lsm);
     418             : 
     419             : /* Explicitly choose LSM initialization order. */
     420           0 : static int __init choose_lsm_order(char *str)
     421             : {
     422           0 :         chosen_lsm_order = str;
     423           0 :         return 1;
     424             : }
     425             : __setup("lsm=", choose_lsm_order);
     426             : 
     427             : /* Enable LSM order debugging. */
     428           0 : static int __init enable_debug(char *str)
     429             : {
     430           0 :         debug = true;
     431           0 :         return 1;
     432             : }
     433             : __setup("lsm.debug", enable_debug);
     434             : 
     435           3 : static bool match_last_lsm(const char *list, const char *lsm)
     436             : {
     437           3 :         const char *last;
     438             : 
     439           3 :         if (WARN_ON(!list || !lsm))
     440             :                 return false;
     441           3 :         last = strrchr(list, ',');
     442           3 :         if (last)
     443             :                 /* Pass the comma, strcmp() will check for '\0' */
     444           2 :                 last++;
     445             :         else
     446             :                 last = list;
     447           3 :         return !strcmp(last, lsm);
     448             : }
     449             : 
     450           4 : static int lsm_append(const char *new, char **result)
     451             : {
     452           4 :         char *cp;
     453             : 
     454           4 :         if (*result == NULL) {
     455           1 :                 *result = kstrdup(new, GFP_KERNEL);
     456           1 :                 if (*result == NULL)
     457           0 :                         return -ENOMEM;
     458             :         } else {
     459             :                 /* Check if it is the last registered name */
     460           3 :                 if (match_last_lsm(*result, new))
     461             :                         return 0;
     462           1 :                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
     463           1 :                 if (cp == NULL)
     464             :                         return -ENOMEM;
     465           1 :                 kfree(*result);
     466           1 :                 *result = cp;
     467             :         }
     468             :         return 0;
     469             : }
     470             : 
     471             : /**
     472             :  * security_add_hooks - Add a modules hooks to the hook lists.
     473             :  * @hooks: the hooks to add
     474             :  * @count: the number of hooks to add
     475             :  * @lsm: the name of the security module
     476             :  *
     477             :  * Each LSM has to register its hooks with the infrastructure.
     478             :  */
     479           4 : void __init security_add_hooks(struct security_hook_list *hooks, int count,
     480             :                                 char *lsm)
     481             : {
     482           4 :         int i;
     483             : 
     484          41 :         for (i = 0; i < count; i++) {
     485          37 :                 hooks[i].lsm = lsm;
     486          37 :                 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
     487             :         }
     488             : 
     489             :         /*
     490             :          * Don't try to append during early_security_init(), we'll come back
     491             :          * and fix this up afterwards.
     492             :          */
     493           4 :         if (slab_is_available()) {
     494           4 :                 if (lsm_append(lsm, &lsm_names) < 0)
     495           0 :                         panic("%s - Cannot get early memory.\n", __func__);
     496             :         }
     497           4 : }
     498             : 
     499           0 : int call_blocking_lsm_notifier(enum lsm_event event, void *data)
     500             : {
     501           0 :         return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
     502             :                                             event, data);
     503             : }
     504             : EXPORT_SYMBOL(call_blocking_lsm_notifier);
     505             : 
     506           0 : int register_blocking_lsm_notifier(struct notifier_block *nb)
     507             : {
     508           0 :         return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
     509             :                                                 nb);
     510             : }
     511             : EXPORT_SYMBOL(register_blocking_lsm_notifier);
     512             : 
     513           0 : int unregister_blocking_lsm_notifier(struct notifier_block *nb)
     514             : {
     515           0 :         return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
     516             :                                                   nb);
     517             : }
     518             : EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
     519             : 
     520             : /**
     521             :  * lsm_cred_alloc - allocate a composite cred blob
     522             :  * @cred: the cred that needs a blob
     523             :  * @gfp: allocation type
     524             :  *
     525             :  * Allocate the cred blob for all the modules
     526             :  *
     527             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     528             :  */
     529       10459 : static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
     530             : {
     531       10459 :         if (blob_sizes.lbs_cred == 0) {
     532           0 :                 cred->security = NULL;
     533           0 :                 return 0;
     534             :         }
     535             : 
     536       10459 :         cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
     537       10459 :         if (cred->security == NULL)
     538           0 :                 return -ENOMEM;
     539             :         return 0;
     540             : }
     541             : 
     542             : /**
     543             :  * lsm_early_cred - during initialization allocate a composite cred blob
     544             :  * @cred: the cred that needs a blob
     545             :  *
     546             :  * Allocate the cred blob for all the modules
     547             :  */
     548           1 : static void __init lsm_early_cred(struct cred *cred)
     549             : {
     550           1 :         int rc = lsm_cred_alloc(cred, GFP_KERNEL);
     551             : 
     552           1 :         if (rc)
     553           0 :                 panic("%s: Early cred alloc failed.\n", __func__);
     554           1 : }
     555             : 
     556             : /**
     557             :  * lsm_file_alloc - allocate a composite file blob
     558             :  * @file: the file that needs a blob
     559             :  *
     560             :  * Allocate the file blob for all the modules
     561             :  *
     562             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     563             :  */
     564       65851 : static int lsm_file_alloc(struct file *file)
     565             : {
     566       65851 :         if (!lsm_file_cache) {
     567       65851 :                 file->f_security = NULL;
     568       65851 :                 return 0;
     569             :         }
     570             : 
     571           0 :         file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
     572           0 :         if (file->f_security == NULL)
     573           0 :                 return -ENOMEM;
     574             :         return 0;
     575             : }
     576             : 
     577             : /**
     578             :  * lsm_inode_alloc - allocate a composite inode blob
     579             :  * @inode: the inode that needs a blob
     580             :  *
     581             :  * Allocate the inode blob for all the modules
     582             :  *
     583             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     584             :  */
     585       18805 : int lsm_inode_alloc(struct inode *inode)
     586             : {
     587       18805 :         if (!lsm_inode_cache) {
     588           0 :                 inode->i_security = NULL;
     589           0 :                 return 0;
     590             :         }
     591             : 
     592       18805 :         inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
     593       18805 :         if (inode->i_security == NULL)
     594           0 :                 return -ENOMEM;
     595             :         return 0;
     596             : }
     597             : 
     598             : /**
     599             :  * lsm_task_alloc - allocate a composite task blob
     600             :  * @task: the task that needs a blob
     601             :  *
     602             :  * Allocate the task blob for all the modules
     603             :  *
     604             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     605             :  */
     606        1737 : static int lsm_task_alloc(struct task_struct *task)
     607             : {
     608        1737 :         if (blob_sizes.lbs_task == 0) {
     609        1737 :                 task->security = NULL;
     610        1737 :                 return 0;
     611             :         }
     612             : 
     613           0 :         task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
     614           0 :         if (task->security == NULL)
     615           0 :                 return -ENOMEM;
     616             :         return 0;
     617             : }
     618             : 
     619             : /**
     620             :  * lsm_ipc_alloc - allocate a composite ipc blob
     621             :  * @kip: the ipc that needs a blob
     622             :  *
     623             :  * Allocate the ipc blob for all the modules
     624             :  *
     625             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     626             :  */
     627           0 : static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
     628             : {
     629           0 :         if (blob_sizes.lbs_ipc == 0) {
     630           0 :                 kip->security = NULL;
     631           0 :                 return 0;
     632             :         }
     633             : 
     634           0 :         kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
     635           0 :         if (kip->security == NULL)
     636           0 :                 return -ENOMEM;
     637             :         return 0;
     638             : }
     639             : 
     640             : /**
     641             :  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
     642             :  * @mp: the msg_msg that needs a blob
     643             :  *
     644             :  * Allocate the ipc blob for all the modules
     645             :  *
     646             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     647             :  */
     648           0 : static int lsm_msg_msg_alloc(struct msg_msg *mp)
     649             : {
     650           0 :         if (blob_sizes.lbs_msg_msg == 0) {
     651           0 :                 mp->security = NULL;
     652           0 :                 return 0;
     653             :         }
     654             : 
     655           0 :         mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
     656           0 :         if (mp->security == NULL)
     657           0 :                 return -ENOMEM;
     658             :         return 0;
     659             : }
     660             : 
     661             : /**
     662             :  * lsm_early_task - during initialization allocate a composite task blob
     663             :  * @task: the task that needs a blob
     664             :  *
     665             :  * Allocate the task blob for all the modules
     666             :  */
     667           1 : static void __init lsm_early_task(struct task_struct *task)
     668             : {
     669           1 :         int rc = lsm_task_alloc(task);
     670             : 
     671           1 :         if (rc)
     672           0 :                 panic("%s: Early task alloc failed.\n", __func__);
     673           1 : }
     674             : 
     675             : /**
     676             :  * lsm_superblock_alloc - allocate a composite superblock blob
     677             :  * @sb: the superblock that needs a blob
     678             :  *
     679             :  * Allocate the superblock blob for all the modules
     680             :  *
     681             :  * Returns 0, or -ENOMEM if memory can't be allocated.
     682             :  */
     683         123 : static int lsm_superblock_alloc(struct super_block *sb)
     684             : {
     685         123 :         if (blob_sizes.lbs_superblock == 0) {
     686           0 :                 sb->s_security = NULL;
     687           0 :                 return 0;
     688             :         }
     689             : 
     690         123 :         sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
     691         123 :         if (sb->s_security == NULL)
     692           0 :                 return -ENOMEM;
     693             :         return 0;
     694             : }
     695             : 
     696             : /*
     697             :  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
     698             :  * can be accessed with:
     699             :  *
     700             :  *      LSM_RET_DEFAULT(<hook_name>)
     701             :  *
     702             :  * The macros below define static constants for the default value of each
     703             :  * LSM hook.
     704             :  */
     705             : #define LSM_RET_DEFAULT(NAME) (NAME##_default)
     706             : #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
     707             : #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
     708             :         static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
     709             : #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
     710             :         DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
     711             : 
     712             : #include <linux/lsm_hook_defs.h>
     713             : #undef LSM_HOOK
     714             : 
     715             : /*
     716             :  * Hook list operation macros.
     717             :  *
     718             :  * call_void_hook:
     719             :  *      This is a hook that does not return a value.
     720             :  *
     721             :  * call_int_hook:
     722             :  *      This is a hook that returns a value.
     723             :  */
     724             : 
     725             : #define call_void_hook(FUNC, ...)                               \
     726             :         do {                                                    \
     727             :                 struct security_hook_list *P;                   \
     728             :                                                                 \
     729             :                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
     730             :                         P->hook.FUNC(__VA_ARGS__);           \
     731             :         } while (0)
     732             : 
     733             : #define call_int_hook(FUNC, IRC, ...) ({                        \
     734             :         int RC = IRC;                                           \
     735             :         do {                                                    \
     736             :                 struct security_hook_list *P;                   \
     737             :                                                                 \
     738             :                 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
     739             :                         RC = P->hook.FUNC(__VA_ARGS__);              \
     740             :                         if (RC != 0)                            \
     741             :                                 break;                          \
     742             :                 }                                               \
     743             :         } while (0);                                            \
     744             :         RC;                                                     \
     745             : })
     746             : 
     747             : /* Security operations */
     748             : 
     749           0 : int security_binder_set_context_mgr(struct task_struct *mgr)
     750             : {
     751           0 :         return call_int_hook(binder_set_context_mgr, 0, mgr);
     752             : }
     753             : 
     754           0 : int security_binder_transaction(struct task_struct *from,
     755             :                                 struct task_struct *to)
     756             : {
     757           0 :         return call_int_hook(binder_transaction, 0, from, to);
     758             : }
     759             : 
     760           0 : int security_binder_transfer_binder(struct task_struct *from,
     761             :                                     struct task_struct *to)
     762             : {
     763           0 :         return call_int_hook(binder_transfer_binder, 0, from, to);
     764             : }
     765             : 
     766           0 : int security_binder_transfer_file(struct task_struct *from,
     767             :                                   struct task_struct *to, struct file *file)
     768             : {
     769           0 :         return call_int_hook(binder_transfer_file, 0, from, to, file);
     770             : }
     771             : 
     772         229 : int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
     773             : {
     774         898 :         return call_int_hook(ptrace_access_check, 0, child, mode);
     775             : }
     776             : 
     777           8 : int security_ptrace_traceme(struct task_struct *parent)
     778             : {
     779          28 :         return call_int_hook(ptrace_traceme, 0, parent);
     780             : }
     781             : 
     782         522 : int security_capget(struct task_struct *target,
     783             :                      kernel_cap_t *effective,
     784             :                      kernel_cap_t *inheritable,
     785             :                      kernel_cap_t *permitted)
     786             : {
     787        1566 :         return call_int_hook(capget, 0, target,
     788             :                                 effective, inheritable, permitted);
     789             : }
     790             : 
     791         477 : int security_capset(struct cred *new, const struct cred *old,
     792             :                     const kernel_cap_t *effective,
     793             :                     const kernel_cap_t *inheritable,
     794             :                     const kernel_cap_t *permitted)
     795             : {
     796        1431 :         return call_int_hook(capset, 0, new, old,
     797             :                                 effective, inheritable, permitted);
     798             : }
     799             : 
     800       30446 : int security_capable(const struct cred *cred,
     801             :                      struct user_namespace *ns,
     802             :                      int cap,
     803             :                      unsigned int opts)
     804             : {
     805       91282 :         return call_int_hook(capable, 0, cred, ns, cap, opts);
     806             : }
     807             : 
     808           0 : int security_quotactl(int cmds, int type, int id, struct super_block *sb)
     809             : {
     810           0 :         return call_int_hook(quotactl, 0, cmds, type, id, sb);
     811             : }
     812             : 
     813           0 : int security_quota_on(struct dentry *dentry)
     814             : {
     815           0 :         return call_int_hook(quota_on, 0, dentry);
     816             : }
     817             : 
     818           7 : int security_syslog(int type)
     819             : {
     820          14 :         return call_int_hook(syslog, 0, type);
     821             : }
     822             : 
     823           1 : int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
     824             : {
     825           3 :         return call_int_hook(settime, 0, ts, tz);
     826             : }
     827             : 
     828       58544 : int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
     829             : {
     830       58544 :         struct security_hook_list *hp;
     831       58544 :         int cap_sys_admin = 1;
     832       58544 :         int rc;
     833             : 
     834             :         /*
     835             :          * The module will respond with a positive value if
     836             :          * it thinks the __vm_enough_memory() call should be
     837             :          * made with the cap_sys_admin set. If all of the modules
     838             :          * agree that it should be set it will. If any module
     839             :          * thinks it should not be set it won't.
     840             :          */
     841      174064 :         hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
     842       58544 :                 rc = hp->hook.vm_enough_memory(mm, pages);
     843       58544 :                 if (rc <= 0) {
     844             :                         cap_sys_admin = 0;
     845             :                         break;
     846             :                 }
     847             :         }
     848       58544 :         return __vm_enough_memory(mm, pages, cap_sys_admin);
     849             : }
     850             : 
     851        1371 : int security_bprm_creds_for_exec(struct linux_binprm *bprm)
     852             : {
     853        2742 :         return call_int_hook(bprm_creds_for_exec, 0, bprm);
     854             : }
     855             : 
     856        1371 : int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
     857             : {
     858        4113 :         return call_int_hook(bprm_creds_from_file, 0, bprm, file);
     859             : }
     860             : 
     861        1413 : int security_bprm_check(struct linux_binprm *bprm)
     862             : {
     863        1413 :         int ret;
     864             : 
     865        2826 :         ret = call_int_hook(bprm_check_security, 0, bprm);
     866        1413 :         if (ret)
     867           0 :                 return ret;
     868        1413 :         return ima_bprm_check(bprm);
     869             : }
     870             : 
     871        1371 : void security_bprm_committing_creds(struct linux_binprm *bprm)
     872             : {
     873        2742 :         call_void_hook(bprm_committing_creds, bprm);
     874        1371 : }
     875             : 
     876        1371 : void security_bprm_committed_creds(struct linux_binprm *bprm)
     877             : {
     878        2742 :         call_void_hook(bprm_committed_creds, bprm);
     879        1371 : }
     880             : 
     881           0 : int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
     882             : {
     883           0 :         return call_int_hook(fs_context_dup, 0, fc, src_fc);
     884             : }
     885             : 
     886         332 : int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
     887             : {
     888         664 :         return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
     889             : }
     890             : 
     891         123 : int security_sb_alloc(struct super_block *sb)
     892             : {
     893         123 :         int rc = lsm_superblock_alloc(sb);
     894             : 
     895         123 :         if (unlikely(rc))
     896             :                 return rc;
     897         246 :         rc = call_int_hook(sb_alloc_security, 0, sb);
     898         123 :         if (unlikely(rc))
     899           0 :                 security_sb_free(sb);
     900             :         return rc;
     901             : }
     902             : 
     903          98 : void security_sb_delete(struct super_block *sb)
     904             : {
     905         196 :         call_void_hook(sb_delete, sb);
     906          98 : }
     907             : 
     908          99 : void security_sb_free(struct super_block *sb)
     909             : {
     910         198 :         call_void_hook(sb_free_security, sb);
     911          99 :         kfree(sb->s_security);
     912          99 :         sb->s_security = NULL;
     913          99 : }
     914             : 
     915         131 : void security_free_mnt_opts(void **mnt_opts)
     916             : {
     917         131 :         if (!*mnt_opts)
     918             :                 return;
     919           0 :         call_void_hook(sb_free_mnt_opts, *mnt_opts);
     920           0 :         *mnt_opts = NULL;
     921             : }
     922             : EXPORT_SYMBOL(security_free_mnt_opts);
     923             : 
     924         109 : int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
     925             : {
     926         218 :         return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
     927             : }
     928             : EXPORT_SYMBOL(security_sb_eat_lsm_opts);
     929             : 
     930           3 : int security_sb_remount(struct super_block *sb,
     931             :                         void *mnt_opts)
     932             : {
     933           9 :         return call_int_hook(sb_remount, 0, sb, mnt_opts);
     934             : }
     935             : EXPORT_SYMBOL(security_sb_remount);
     936             : 
     937         115 : int security_sb_kern_mount(struct super_block *sb)
     938             : {
     939         230 :         return call_int_hook(sb_kern_mount, 0, sb);
     940             : }
     941             : 
     942        4840 : int security_sb_show_options(struct seq_file *m, struct super_block *sb)
     943             : {
     944        9680 :         return call_int_hook(sb_show_options, 0, m, sb);
     945             : }
     946             : 
     947         397 : int security_sb_statfs(struct dentry *dentry)
     948             : {
     949         794 :         return call_int_hook(sb_statfs, 0, dentry);
     950             : }
     951             : 
     952         250 : int security_sb_mount(const char *dev_name, const struct path *path,
     953             :                        const char *type, unsigned long flags, void *data)
     954             : {
     955         749 :         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
     956             : }
     957             : 
     958         112 : int security_sb_umount(struct vfsmount *mnt, int flags)
     959             : {
     960         336 :         return call_int_hook(sb_umount, 0, mnt, flags);
     961             : }
     962             : 
     963           2 : int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
     964             : {
     965           5 :         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
     966             : }
     967             : 
     968         127 : int security_sb_set_mnt_opts(struct super_block *sb,
     969             :                                 void *mnt_opts,
     970             :                                 unsigned long kern_flags,
     971             :                                 unsigned long *set_kern_flags)
     972             : {
     973         381 :         return call_int_hook(sb_set_mnt_opts,
     974             :                                 mnt_opts ? -EOPNOTSUPP : 0, sb,
     975             :                                 mnt_opts, kern_flags, set_kern_flags);
     976             : }
     977             : EXPORT_SYMBOL(security_sb_set_mnt_opts);
     978             : 
     979           0 : int security_sb_clone_mnt_opts(const struct super_block *oldsb,
     980             :                                 struct super_block *newsb,
     981             :                                 unsigned long kern_flags,
     982             :                                 unsigned long *set_kern_flags)
     983             : {
     984           0 :         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
     985             :                                 kern_flags, set_kern_flags);
     986             : }
     987             : EXPORT_SYMBOL(security_sb_clone_mnt_opts);
     988             : 
     989           0 : int security_add_mnt_opt(const char *option, const char *val, int len,
     990             :                          void **mnt_opts)
     991             : {
     992           0 :         return call_int_hook(sb_add_mnt_opt, -EINVAL,
     993             :                                         option, val, len, mnt_opts);
     994             : }
     995             : EXPORT_SYMBOL(security_add_mnt_opt);
     996             : 
     997           3 : int security_move_mount(const struct path *from_path, const struct path *to_path)
     998             : {
     999           8 :         return call_int_hook(move_mount, 0, from_path, to_path);
    1000             : }
    1001             : 
    1002         100 : int security_path_notify(const struct path *path, u64 mask,
    1003             :                                 unsigned int obj_type)
    1004             : {
    1005         200 :         return call_int_hook(path_notify, 0, path, mask, obj_type);
    1006             : }
    1007             : 
    1008       18805 : int security_inode_alloc(struct inode *inode)
    1009             : {
    1010       18805 :         int rc = lsm_inode_alloc(inode);
    1011             : 
    1012       18805 :         if (unlikely(rc))
    1013             :                 return rc;
    1014       37610 :         rc = call_int_hook(inode_alloc_security, 0, inode);
    1015       18805 :         if (unlikely(rc))
    1016           0 :                 security_inode_free(inode);
    1017             :         return rc;
    1018             : }
    1019             : 
    1020        5296 : static void inode_free_by_rcu(struct rcu_head *head)
    1021             : {
    1022             :         /*
    1023             :          * The rcu head is at the start of the inode blob
    1024             :          */
    1025        5296 :         kmem_cache_free(lsm_inode_cache, head);
    1026        5297 : }
    1027             : 
    1028        5296 : void security_inode_free(struct inode *inode)
    1029             : {
    1030        5296 :         integrity_inode_free(inode);
    1031       10592 :         call_void_hook(inode_free_security, inode);
    1032             :         /*
    1033             :          * The inode may still be referenced in a path walk and
    1034             :          * a call to security_inode_permission() can be made
    1035             :          * after inode_free_security() is called. Ideally, the VFS
    1036             :          * wouldn't do this, but fixing that is a much harder
    1037             :          * job. For now, simply free the i_security via RCU, and
    1038             :          * leave the current inode->i_security pointer intact.
    1039             :          * The inode will be freed after the RCU grace period too.
    1040             :          */
    1041        5297 :         if (inode->i_security)
    1042        5297 :                 call_rcu((struct rcu_head *)inode->i_security,
    1043             :                                 inode_free_by_rcu);
    1044        5297 : }
    1045             : 
    1046           0 : int security_dentry_init_security(struct dentry *dentry, int mode,
    1047             :                                         const struct qstr *name, void **ctx,
    1048             :                                         u32 *ctxlen)
    1049             : {
    1050           0 :         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
    1051             :                                 name, ctx, ctxlen);
    1052             : }
    1053             : EXPORT_SYMBOL(security_dentry_init_security);
    1054             : 
    1055           0 : int security_dentry_create_files_as(struct dentry *dentry, int mode,
    1056             :                                     struct qstr *name,
    1057             :                                     const struct cred *old, struct cred *new)
    1058             : {
    1059           0 :         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
    1060             :                                 name, old, new);
    1061             : }
    1062             : EXPORT_SYMBOL(security_dentry_create_files_as);
    1063             : 
    1064        1637 : int security_inode_init_security(struct inode *inode, struct inode *dir,
    1065             :                                  const struct qstr *qstr,
    1066             :                                  const initxattrs initxattrs, void *fs_data)
    1067             : {
    1068        1637 :         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
    1069        1637 :         struct xattr *lsm_xattr, *evm_xattr, *xattr;
    1070        1637 :         int ret;
    1071             : 
    1072        1637 :         if (unlikely(IS_PRIVATE(inode)))
    1073             :                 return 0;
    1074             : 
    1075        1637 :         if (!initxattrs)
    1076           0 :                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
    1077             :                                      dir, qstr, NULL, NULL, NULL);
    1078        1637 :         memset(new_xattrs, 0, sizeof(new_xattrs));
    1079        1637 :         lsm_xattr = new_xattrs;
    1080        3274 :         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
    1081             :                                                 &lsm_xattr->name,
    1082             :                                                 &lsm_xattr->value,
    1083             :                                                 &lsm_xattr->value_len);
    1084        1637 :         if (ret)
    1085        1637 :                 goto out;
    1086             : 
    1087           0 :         evm_xattr = lsm_xattr + 1;
    1088           0 :         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
    1089           0 :         if (ret)
    1090             :                 goto out;
    1091           0 :         ret = initxattrs(inode, new_xattrs, fs_data);
    1092        1637 : out:
    1093        1637 :         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
    1094           0 :                 kfree(xattr->value);
    1095        1637 :         return (ret == -EOPNOTSUPP) ? 0 : ret;
    1096             : }
    1097             : EXPORT_SYMBOL(security_inode_init_security);
    1098             : 
    1099           0 : int security_inode_init_security_anon(struct inode *inode,
    1100             :                                       const struct qstr *name,
    1101             :                                       const struct inode *context_inode)
    1102             : {
    1103           0 :         return call_int_hook(inode_init_security_anon, 0, inode, name,
    1104             :                              context_inode);
    1105             : }
    1106             : 
    1107           0 : int security_old_inode_init_security(struct inode *inode, struct inode *dir,
    1108             :                                      const struct qstr *qstr, const char **name,
    1109             :                                      void **value, size_t *len)
    1110             : {
    1111           0 :         if (unlikely(IS_PRIVATE(inode)))
    1112             :                 return -EOPNOTSUPP;
    1113           0 :         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
    1114             :                              qstr, name, value, len);
    1115             : }
    1116             : EXPORT_SYMBOL(security_old_inode_init_security);
    1117             : 
    1118             : #ifdef CONFIG_SECURITY_PATH
    1119        1341 : int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
    1120             :                         unsigned int dev)
    1121             : {
    1122        1341 :         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
    1123             :                 return 0;
    1124        4015 :         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
    1125             : }
    1126             : EXPORT_SYMBOL(security_path_mknod);
    1127             : 
    1128         786 : int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
    1129             : {
    1130         786 :         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
    1131             :                 return 0;
    1132        2357 :         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
    1133             : }
    1134             : EXPORT_SYMBOL(security_path_mkdir);
    1135             : 
    1136        1070 : int security_path_rmdir(const struct path *dir, struct dentry *dentry)
    1137             : {
    1138        1070 :         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
    1139             :                 return 0;
    1140        3206 :         return call_int_hook(path_rmdir, 0, dir, dentry);
    1141             : }
    1142             : 
    1143         795 : int security_path_unlink(const struct path *dir, struct dentry *dentry)
    1144             : {
    1145         795 :         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
    1146             :                 return 0;
    1147        2382 :         return call_int_hook(path_unlink, 0, dir, dentry);
    1148             : }
    1149             : EXPORT_SYMBOL(security_path_unlink);
    1150             : 
    1151         210 : int security_path_symlink(const struct path *dir, struct dentry *dentry,
    1152             :                           const char *old_name)
    1153             : {
    1154         210 :         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
    1155             :                 return 0;
    1156         629 :         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
    1157             : }
    1158             : 
    1159          26 : int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
    1160             :                        struct dentry *new_dentry)
    1161             : {
    1162          26 :         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
    1163             :                 return 0;
    1164          68 :         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
    1165             : }
    1166             : 
    1167         411 : int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
    1168             :                          const struct path *new_dir, struct dentry *new_dentry,
    1169             :                          unsigned int flags)
    1170             : {
    1171         411 :         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
    1172             :                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
    1173             :                 return 0;
    1174             : 
    1175         411 :         if (flags & RENAME_EXCHANGE) {
    1176          32 :                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
    1177             :                                         old_dir, old_dentry);
    1178          14 :                 if (err)
    1179             :                         return err;
    1180             :         }
    1181             : 
    1182        1191 :         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
    1183             :                                 new_dentry);
    1184             : }
    1185             : EXPORT_SYMBOL(security_path_rename);
    1186             : 
    1187          61 : int security_path_truncate(const struct path *path)
    1188             : {
    1189          61 :         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
    1190             :                 return 0;
    1191         122 :         return call_int_hook(path_truncate, 0, path);
    1192             : }
    1193             : 
    1194         447 : int security_path_chmod(const struct path *path, umode_t mode)
    1195             : {
    1196         447 :         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
    1197             :                 return 0;
    1198         894 :         return call_int_hook(path_chmod, 0, path, mode);
    1199             : }
    1200             : 
    1201         194 : int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
    1202             : {
    1203         194 :         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
    1204             :                 return 0;
    1205         388 :         return call_int_hook(path_chown, 0, path, uid, gid);
    1206             : }
    1207             : 
    1208          11 : int security_path_chroot(const struct path *path)
    1209             : {
    1210          22 :         return call_int_hook(path_chroot, 0, path);
    1211             : }
    1212             : #endif
    1213             : 
    1214        1275 : int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
    1215             : {
    1216        1275 :         if (unlikely(IS_PRIVATE(dir)))
    1217             :                 return 0;
    1218        2550 :         return call_int_hook(inode_create, 0, dir, dentry, mode);
    1219             : }
    1220             : EXPORT_SYMBOL_GPL(security_inode_create);
    1221             : 
    1222          19 : int security_inode_link(struct dentry *old_dentry, struct inode *dir,
    1223             :                          struct dentry *new_dentry)
    1224             : {
    1225          19 :         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
    1226             :                 return 0;
    1227          38 :         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
    1228             : }
    1229             : 
    1230         654 : int security_inode_unlink(struct inode *dir, struct dentry *dentry)
    1231             : {
    1232         654 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1233             :                 return 0;
    1234        1308 :         return call_int_hook(inode_unlink, 0, dir, dentry);
    1235             : }
    1236             : 
    1237         209 : int security_inode_symlink(struct inode *dir, struct dentry *dentry,
    1238             :                             const char *old_name)
    1239             : {
    1240         209 :         if (unlikely(IS_PRIVATE(dir)))
    1241             :                 return 0;
    1242         418 :         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
    1243             : }
    1244             : 
    1245         789 : int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
    1246             : {
    1247         789 :         if (unlikely(IS_PRIVATE(dir)))
    1248             :                 return 0;
    1249        1578 :         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
    1250             : }
    1251             : EXPORT_SYMBOL_GPL(security_inode_mkdir);
    1252             : 
    1253         881 : int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
    1254             : {
    1255         881 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1256             :                 return 0;
    1257        1762 :         return call_int_hook(inode_rmdir, 0, dir, dentry);
    1258             : }
    1259             : 
    1260         167 : int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
    1261             : {
    1262         167 :         if (unlikely(IS_PRIVATE(dir)))
    1263             :                 return 0;
    1264         334 :         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
    1265             : }
    1266             : 
    1267         392 : int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
    1268             :                            struct inode *new_dir, struct dentry *new_dentry,
    1269             :                            unsigned int flags)
    1270             : {
    1271         392 :         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
    1272             :             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
    1273             :                 return 0;
    1274             : 
    1275         392 :         if (flags & RENAME_EXCHANGE) {
    1276           8 :                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
    1277             :                                                      old_dir, old_dentry);
    1278           4 :                 if (err)
    1279             :                         return err;
    1280             :         }
    1281             : 
    1282         784 :         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
    1283             :                                            new_dir, new_dentry);
    1284             : }
    1285             : 
    1286        1156 : int security_inode_readlink(struct dentry *dentry)
    1287             : {
    1288        1156 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1289             :                 return 0;
    1290        2312 :         return call_int_hook(inode_readlink, 0, dentry);
    1291             : }
    1292             : 
    1293        9196 : int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
    1294             :                                bool rcu)
    1295             : {
    1296        9196 :         if (unlikely(IS_PRIVATE(inode)))
    1297             :                 return 0;
    1298       18392 :         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
    1299             : }
    1300             : 
    1301      283410 : int security_inode_permission(struct inode *inode, int mask)
    1302             : {
    1303      283410 :         if (unlikely(IS_PRIVATE(inode)))
    1304             :                 return 0;
    1305      566820 :         return call_int_hook(inode_permission, 0, inode, mask);
    1306             : }
    1307             : 
    1308        1100 : int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
    1309             : {
    1310        1100 :         int ret;
    1311             : 
    1312        1100 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1313             :                 return 0;
    1314        2200 :         ret = call_int_hook(inode_setattr, 0, dentry, attr);
    1315        1100 :         if (ret)
    1316           0 :                 return ret;
    1317        1100 :         return evm_inode_setattr(dentry, attr);
    1318             : }
    1319             : EXPORT_SYMBOL_GPL(security_inode_setattr);
    1320             : 
    1321       48484 : int security_inode_getattr(const struct path *path)
    1322             : {
    1323       48484 :         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
    1324             :                 return 0;
    1325       96968 :         return call_int_hook(inode_getattr, 0, path);
    1326             : }
    1327             : 
    1328          61 : int security_inode_setxattr(struct user_namespace *mnt_userns,
    1329             :                             struct dentry *dentry, const char *name,
    1330             :                             const void *value, size_t size, int flags)
    1331             : {
    1332          61 :         int ret;
    1333             : 
    1334          61 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1335             :                 return 0;
    1336             :         /*
    1337             :          * SELinux and Smack integrate the cap call,
    1338             :          * so assume that all LSMs supplying this call do so.
    1339             :          */
    1340         122 :         ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
    1341             :                             size, flags);
    1342             : 
    1343          61 :         if (ret == 1)
    1344          61 :                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
    1345          61 :         if (ret)
    1346           0 :                 return ret;
    1347          61 :         ret = ima_inode_setxattr(dentry, name, value, size);
    1348             :         if (ret)
    1349             :                 return ret;
    1350          61 :         return evm_inode_setxattr(dentry, name, value, size);
    1351             : }
    1352             : 
    1353          59 : void security_inode_post_setxattr(struct dentry *dentry, const char *name,
    1354             :                                   const void *value, size_t size, int flags)
    1355             : {
    1356          59 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1357             :                 return;
    1358         118 :         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
    1359          59 :         evm_inode_post_setxattr(dentry, name, value, size);
    1360             : }
    1361             : 
    1362          73 : int security_inode_getxattr(struct dentry *dentry, const char *name)
    1363             : {
    1364          73 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1365             :                 return 0;
    1366         146 :         return call_int_hook(inode_getxattr, 0, dentry, name);
    1367             : }
    1368             : 
    1369           4 : int security_inode_listxattr(struct dentry *dentry)
    1370             : {
    1371           4 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1372             :                 return 0;
    1373           8 :         return call_int_hook(inode_listxattr, 0, dentry);
    1374             : }
    1375             : 
    1376           8 : int security_inode_removexattr(struct user_namespace *mnt_userns,
    1377             :                                struct dentry *dentry, const char *name)
    1378             : {
    1379           8 :         int ret;
    1380             : 
    1381           8 :         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
    1382             :                 return 0;
    1383             :         /*
    1384             :          * SELinux and Smack integrate the cap call,
    1385             :          * so assume that all LSMs supplying this call do so.
    1386             :          */
    1387          16 :         ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
    1388           8 :         if (ret == 1)
    1389           8 :                 ret = cap_inode_removexattr(mnt_userns, dentry, name);
    1390           8 :         if (ret)
    1391           0 :                 return ret;
    1392           8 :         ret = ima_inode_removexattr(dentry, name);
    1393             :         if (ret)
    1394             :                 return ret;
    1395           8 :         return evm_inode_removexattr(dentry, name);
    1396             : }
    1397             : 
    1398         847 : int security_inode_need_killpriv(struct dentry *dentry)
    1399             : {
    1400        2541 :         return call_int_hook(inode_need_killpriv, 0, dentry);
    1401             : }
    1402             : 
    1403           0 : int security_inode_killpriv(struct user_namespace *mnt_userns,
    1404             :                             struct dentry *dentry)
    1405             : {
    1406           0 :         return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
    1407             : }
    1408             : 
    1409           0 : int security_inode_getsecurity(struct user_namespace *mnt_userns,
    1410             :                                struct inode *inode, const char *name,
    1411             :                                void **buffer, bool alloc)
    1412             : {
    1413           0 :         struct security_hook_list *hp;
    1414           0 :         int rc;
    1415             : 
    1416           0 :         if (unlikely(IS_PRIVATE(inode)))
    1417             :                 return LSM_RET_DEFAULT(inode_getsecurity);
    1418             :         /*
    1419             :          * Only one module will provide an attribute with a given name.
    1420             :          */
    1421           0 :         hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
    1422           0 :                 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
    1423           0 :                 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
    1424           0 :                         return rc;
    1425             :         }
    1426             :         return LSM_RET_DEFAULT(inode_getsecurity);
    1427             : }
    1428             : 
    1429           0 : int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
    1430             : {
    1431           0 :         struct security_hook_list *hp;
    1432           0 :         int rc;
    1433             : 
    1434           0 :         if (unlikely(IS_PRIVATE(inode)))
    1435             :                 return LSM_RET_DEFAULT(inode_setsecurity);
    1436             :         /*
    1437             :          * Only one module will provide an attribute with a given name.
    1438             :          */
    1439           0 :         hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
    1440           0 :                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
    1441             :                                                                 flags);
    1442           0 :                 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
    1443           0 :                         return rc;
    1444             :         }
    1445             :         return LSM_RET_DEFAULT(inode_setsecurity);
    1446             : }
    1447             : 
    1448           0 : int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
    1449             : {
    1450           0 :         if (unlikely(IS_PRIVATE(inode)))
    1451             :                 return 0;
    1452           0 :         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
    1453             : }
    1454             : EXPORT_SYMBOL(security_inode_listsecurity);
    1455             : 
    1456           0 : void security_inode_getsecid(struct inode *inode, u32 *secid)
    1457             : {
    1458           0 :         call_void_hook(inode_getsecid, inode, secid);
    1459           0 : }
    1460             : 
    1461           4 : int security_inode_copy_up(struct dentry *src, struct cred **new)
    1462             : {
    1463           8 :         return call_int_hook(inode_copy_up, 0, src, new);
    1464             : }
    1465             : EXPORT_SYMBOL(security_inode_copy_up);
    1466             : 
    1467           0 : int security_inode_copy_up_xattr(const char *name)
    1468             : {
    1469           0 :         struct security_hook_list *hp;
    1470           0 :         int rc;
    1471             : 
    1472             :         /*
    1473             :          * The implementation can return 0 (accept the xattr), 1 (discard the
    1474             :          * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
    1475             :          * any other error code incase of an error.
    1476             :          */
    1477           0 :         hlist_for_each_entry(hp,
    1478             :                 &security_hook_heads.inode_copy_up_xattr, list) {
    1479           0 :                 rc = hp->hook.inode_copy_up_xattr(name);
    1480           0 :                 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
    1481           0 :                         return rc;
    1482             :         }
    1483             : 
    1484             :         return LSM_RET_DEFAULT(inode_copy_up_xattr);
    1485             : }
    1486             : EXPORT_SYMBOL(security_inode_copy_up_xattr);
    1487             : 
    1488        8509 : int security_kernfs_init_security(struct kernfs_node *kn_dir,
    1489             :                                   struct kernfs_node *kn)
    1490             : {
    1491       17018 :         return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
    1492             : }
    1493             : 
    1494       46815 : int security_file_permission(struct file *file, int mask)
    1495             : {
    1496       46815 :         int ret;
    1497             : 
    1498       93630 :         ret = call_int_hook(file_permission, 0, file, mask);
    1499       46815 :         if (ret)
    1500             :                 return ret;
    1501             : 
    1502       46815 :         return fsnotify_perm(file, mask);
    1503             : }
    1504             : 
    1505       65851 : int security_file_alloc(struct file *file)
    1506             : {
    1507       65851 :         int rc = lsm_file_alloc(file);
    1508             : 
    1509       65851 :         if (rc)
    1510             :                 return rc;
    1511      131702 :         rc = call_int_hook(file_alloc_security, 0, file);
    1512       65851 :         if (unlikely(rc))
    1513           0 :                 security_file_free(file);
    1514             :         return rc;
    1515             : }
    1516             : 
    1517       65228 : void security_file_free(struct file *file)
    1518             : {
    1519       65228 :         void *blob;
    1520             : 
    1521      130456 :         call_void_hook(file_free_security, file);
    1522             : 
    1523       65244 :         blob = file->f_security;
    1524       65244 :         if (blob) {
    1525           0 :                 file->f_security = NULL;
    1526           0 :                 kmem_cache_free(lsm_file_cache, blob);
    1527             :         }
    1528       65244 : }
    1529             : 
    1530       14852 : int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
    1531             : {
    1532       29704 :         return call_int_hook(file_ioctl, 0, file, cmd, arg);
    1533             : }
    1534             : EXPORT_SYMBOL_GPL(security_file_ioctl);
    1535             : 
    1536       35805 : static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
    1537             : {
    1538             :         /*
    1539             :          * Does we have PROT_READ and does the application expect
    1540             :          * it to imply PROT_EXEC?  If not, nothing to talk about...
    1541             :          */
    1542       35805 :         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
    1543             :                 return prot;
    1544       28506 :         if (!(current->personality & READ_IMPLIES_EXEC))
    1545             :                 return prot;
    1546             :         /*
    1547             :          * if that's an anonymous mapping, let it.
    1548             :          */
    1549           0 :         if (!file)
    1550           0 :                 return prot | PROT_EXEC;
    1551             :         /*
    1552             :          * ditto if it's not on noexec mount, except that on !MMU we need
    1553             :          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
    1554             :          */
    1555           0 :         if (!path_noexec(&file->f_path)) {
    1556             : #ifndef CONFIG_MMU
    1557             :                 if (file->f_op->mmap_capabilities) {
    1558             :                         unsigned caps = file->f_op->mmap_capabilities(file);
    1559             :                         if (!(caps & NOMMU_MAP_EXEC))
    1560             :                                 return prot;
    1561             :                 }
    1562             : #endif
    1563           0 :                 return prot | PROT_EXEC;
    1564             :         }
    1565             :         /* anything on noexec mount won't get PROT_EXEC */
    1566             :         return prot;
    1567             : }
    1568             : 
    1569       35805 : int security_mmap_file(struct file *file, unsigned long prot,
    1570             :                         unsigned long flags)
    1571             : {
    1572       35805 :         int ret;
    1573      107415 :         ret = call_int_hook(mmap_file, 0, file, prot,
    1574             :                                         mmap_prot(file, prot), flags);
    1575       35805 :         if (ret)
    1576           0 :                 return ret;
    1577       35805 :         return ima_file_mmap(file, prot);
    1578             : }
    1579             : 
    1580       40779 : int security_mmap_addr(unsigned long addr)
    1581             : {
    1582      122337 :         return call_int_hook(mmap_addr, 0, addr);
    1583             : }
    1584             : 
    1585        9732 : int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
    1586             :                             unsigned long prot)
    1587             : {
    1588        9732 :         int ret;
    1589             : 
    1590       19464 :         ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
    1591        9732 :         if (ret)
    1592           0 :                 return ret;
    1593        9732 :         return ima_file_mprotect(vma, prot);
    1594             : }
    1595             : 
    1596         240 : int security_file_lock(struct file *file, unsigned int cmd)
    1597             : {
    1598         480 :         return call_int_hook(file_lock, 0, file, cmd);
    1599             : }
    1600             : 
    1601        4733 : int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
    1602             : {
    1603        9466 :         return call_int_hook(file_fcntl, 0, file, cmd, arg);
    1604             : }
    1605             : 
    1606           0 : void security_file_set_fowner(struct file *file)
    1607             : {
    1608           0 :         call_void_hook(file_set_fowner, file);
    1609           0 : }
    1610             : 
    1611           0 : int security_file_send_sigiotask(struct task_struct *tsk,
    1612             :                                   struct fown_struct *fown, int sig)
    1613             : {
    1614           0 :         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
    1615             : }
    1616             : 
    1617          54 : int security_file_receive(struct file *file)
    1618             : {
    1619         108 :         return call_int_hook(file_receive, 0, file);
    1620             : }
    1621             : 
    1622       17733 : int security_file_open(struct file *file)
    1623             : {
    1624       17733 :         int ret;
    1625             : 
    1626       53058 :         ret = call_int_hook(file_open, 0, file);
    1627       17735 :         if (ret)
    1628             :                 return ret;
    1629             : 
    1630       17592 :         return fsnotify_perm(file, MAY_OPEN);
    1631             : }
    1632             : 
    1633        1736 : int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
    1634             : {
    1635        1736 :         int rc = lsm_task_alloc(task);
    1636             : 
    1637        1736 :         if (rc)
    1638             :                 return rc;
    1639        3472 :         rc = call_int_hook(task_alloc, 0, task, clone_flags);
    1640        1736 :         if (unlikely(rc))
    1641           0 :                 security_task_free(task);
    1642             :         return rc;
    1643             : }
    1644             : 
    1645        1659 : void security_task_free(struct task_struct *task)
    1646             : {
    1647        3318 :         call_void_hook(task_free, task);
    1648             : 
    1649        1659 :         kfree(task->security);
    1650        1659 :         task->security = NULL;
    1651        1659 : }
    1652             : 
    1653           0 : int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
    1654             : {
    1655           0 :         int rc = lsm_cred_alloc(cred, gfp);
    1656             : 
    1657           0 :         if (rc)
    1658             :                 return rc;
    1659             : 
    1660           0 :         rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
    1661           0 :         if (unlikely(rc))
    1662           0 :                 security_cred_free(cred);
    1663             :         return rc;
    1664             : }
    1665             : 
    1666       10336 : void security_cred_free(struct cred *cred)
    1667             : {
    1668             :         /*
    1669             :          * There is a failure case in prepare_creds() that
    1670             :          * may result in a call here with ->security being NULL.
    1671             :          */
    1672       10336 :         if (unlikely(cred->security == NULL))
    1673             :                 return;
    1674             : 
    1675       20672 :         call_void_hook(cred_free, cred);
    1676             : 
    1677       10337 :         kfree(cred->security);
    1678       10337 :         cred->security = NULL;
    1679             : }
    1680             : 
    1681       10458 : int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
    1682             : {
    1683       10458 :         int rc = lsm_cred_alloc(new, gfp);
    1684             : 
    1685       10458 :         if (rc)
    1686             :                 return rc;
    1687             : 
    1688       31374 :         rc = call_int_hook(cred_prepare, 0, new, old, gfp);
    1689       10458 :         if (unlikely(rc))
    1690           0 :                 security_cred_free(new);
    1691             :         return rc;
    1692             : }
    1693             : 
    1694           0 : void security_transfer_creds(struct cred *new, const struct cred *old)
    1695             : {
    1696           0 :         call_void_hook(cred_transfer, new, old);
    1697           0 : }
    1698             : 
    1699           0 : void security_cred_getsecid(const struct cred *c, u32 *secid)
    1700             : {
    1701           0 :         *secid = 0;
    1702           0 :         call_void_hook(cred_getsecid, c, secid);
    1703           0 : }
    1704             : EXPORT_SYMBOL(security_cred_getsecid);
    1705             : 
    1706           0 : int security_kernel_act_as(struct cred *new, u32 secid)
    1707             : {
    1708           0 :         return call_int_hook(kernel_act_as, 0, new, secid);
    1709             : }
    1710             : 
    1711           0 : int security_kernel_create_files_as(struct cred *new, struct inode *inode)
    1712             : {
    1713           0 :         return call_int_hook(kernel_create_files_as, 0, new, inode);
    1714             : }
    1715             : 
    1716           0 : int security_kernel_module_request(char *kmod_name)
    1717             : {
    1718           0 :         int ret;
    1719             : 
    1720           0 :         ret = call_int_hook(kernel_module_request, 0, kmod_name);
    1721           0 :         if (ret)
    1722           0 :                 return ret;
    1723           0 :         return integrity_kernel_module_request(kmod_name);
    1724             : }
    1725             : 
    1726           0 : int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
    1727             :                               bool contents)
    1728             : {
    1729           0 :         int ret;
    1730             : 
    1731           0 :         ret = call_int_hook(kernel_read_file, 0, file, id, contents);
    1732           0 :         if (ret)
    1733           0 :                 return ret;
    1734           0 :         return ima_read_file(file, id, contents);
    1735             : }
    1736             : EXPORT_SYMBOL_GPL(security_kernel_read_file);
    1737             : 
    1738           0 : int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
    1739             :                                    enum kernel_read_file_id id)
    1740             : {
    1741           0 :         int ret;
    1742             : 
    1743           0 :         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
    1744           0 :         if (ret)
    1745           0 :                 return ret;
    1746           0 :         return ima_post_read_file(file, buf, size, id);
    1747             : }
    1748             : EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
    1749             : 
    1750           0 : int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
    1751             : {
    1752           0 :         int ret;
    1753             : 
    1754           0 :         ret = call_int_hook(kernel_load_data, 0, id, contents);
    1755           0 :         if (ret)
    1756           0 :                 return ret;
    1757           0 :         return ima_load_data(id, contents);
    1758             : }
    1759             : EXPORT_SYMBOL_GPL(security_kernel_load_data);
    1760             : 
    1761           0 : int security_kernel_post_load_data(char *buf, loff_t size,
    1762             :                                    enum kernel_load_data_id id,
    1763             :                                    char *description)
    1764             : {
    1765           0 :         int ret;
    1766             : 
    1767           0 :         ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
    1768             :                             description);
    1769           0 :         if (ret)
    1770           0 :                 return ret;
    1771           0 :         return ima_post_load_data(buf, size, id, description);
    1772             : }
    1773             : EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
    1774             : 
    1775          61 : int security_task_fix_setuid(struct cred *new, const struct cred *old,
    1776             :                              int flags)
    1777             : {
    1778         183 :         return call_int_hook(task_fix_setuid, 0, new, old, flags);
    1779             : }
    1780             : 
    1781         103 : int security_task_fix_setgid(struct cred *new, const struct cred *old,
    1782             :                                  int flags)
    1783             : {
    1784         206 :         return call_int_hook(task_fix_setgid, 0, new, old, flags);
    1785             : }
    1786             : 
    1787           0 : int security_task_setpgid(struct task_struct *p, pid_t pgid)
    1788             : {
    1789           0 :         return call_int_hook(task_setpgid, 0, p, pgid);
    1790             : }
    1791             : 
    1792           0 : int security_task_getpgid(struct task_struct *p)
    1793             : {
    1794           0 :         return call_int_hook(task_getpgid, 0, p);
    1795             : }
    1796             : 
    1797           0 : int security_task_getsid(struct task_struct *p)
    1798             : {
    1799           0 :         return call_int_hook(task_getsid, 0, p);
    1800             : }
    1801             : 
    1802           0 : void security_task_getsecid(struct task_struct *p, u32 *secid)
    1803             : {
    1804           0 :         *secid = 0;
    1805           0 :         call_void_hook(task_getsecid, p, secid);
    1806           0 : }
    1807             : EXPORT_SYMBOL(security_task_getsecid);
    1808             : 
    1809           9 : int security_task_setnice(struct task_struct *p, int nice)
    1810             : {
    1811          27 :         return call_int_hook(task_setnice, 0, p, nice);
    1812             : }
    1813             : 
    1814           6 : int security_task_setioprio(struct task_struct *p, int ioprio)
    1815             : {
    1816          18 :         return call_int_hook(task_setioprio, 0, p, ioprio);
    1817             : }
    1818             : 
    1819           2 : int security_task_getioprio(struct task_struct *p)
    1820             : {
    1821           4 :         return call_int_hook(task_getioprio, 0, p);
    1822             : }
    1823             : 
    1824           0 : int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
    1825             :                           unsigned int flags)
    1826             : {
    1827           0 :         return call_int_hook(task_prlimit, 0, cred, tcred, flags);
    1828             : }
    1829             : 
    1830         222 : int security_task_setrlimit(struct task_struct *p, unsigned int resource,
    1831             :                 struct rlimit *new_rlim)
    1832             : {
    1833         444 :         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
    1834             : }
    1835             : 
    1836           3 : int security_task_setscheduler(struct task_struct *p)
    1837             : {
    1838           9 :         return call_int_hook(task_setscheduler, 0, p);
    1839             : }
    1840             : 
    1841           5 : int security_task_getscheduler(struct task_struct *p)
    1842             : {
    1843          10 :         return call_int_hook(task_getscheduler, 0, p);
    1844             : }
    1845             : 
    1846           0 : int security_task_movememory(struct task_struct *p)
    1847             : {
    1848           0 :         return call_int_hook(task_movememory, 0, p);
    1849             : }
    1850             : 
    1851          40 : int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
    1852             :                         int sig, const struct cred *cred)
    1853             : {
    1854          80 :         return call_int_hook(task_kill, 0, p, info, sig, cred);
    1855             : }
    1856             : 
    1857         696 : int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
    1858             :                          unsigned long arg4, unsigned long arg5)
    1859             : {
    1860         696 :         int thisrc;
    1861         696 :         int rc = LSM_RET_DEFAULT(task_prctl);
    1862         696 :         struct security_hook_list *hp;
    1863             : 
    1864        2782 :         hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
    1865         696 :                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
    1866         696 :                 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
    1867         157 :                         rc = thisrc;
    1868         157 :                         if (thisrc != 0)
    1869             :                                 break;
    1870             :                 }
    1871             :         }
    1872         696 :         return rc;
    1873             : }
    1874             : 
    1875        9552 : void security_task_to_inode(struct task_struct *p, struct inode *inode)
    1876             : {
    1877       19104 :         call_void_hook(task_to_inode, p, inode);
    1878        9552 : }
    1879             : 
    1880           0 : int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
    1881             : {
    1882           0 :         return call_int_hook(ipc_permission, 0, ipcp, flag);
    1883             : }
    1884             : 
    1885           0 : void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
    1886             : {
    1887           0 :         *secid = 0;
    1888           0 :         call_void_hook(ipc_getsecid, ipcp, secid);
    1889           0 : }
    1890             : 
    1891           0 : int security_msg_msg_alloc(struct msg_msg *msg)
    1892             : {
    1893           0 :         int rc = lsm_msg_msg_alloc(msg);
    1894             : 
    1895           0 :         if (unlikely(rc))
    1896             :                 return rc;
    1897           0 :         rc = call_int_hook(msg_msg_alloc_security, 0, msg);
    1898           0 :         if (unlikely(rc))
    1899           0 :                 security_msg_msg_free(msg);
    1900             :         return rc;
    1901             : }
    1902             : 
    1903           0 : void security_msg_msg_free(struct msg_msg *msg)
    1904             : {
    1905           0 :         call_void_hook(msg_msg_free_security, msg);
    1906           0 :         kfree(msg->security);
    1907           0 :         msg->security = NULL;
    1908           0 : }
    1909             : 
    1910           0 : int security_msg_queue_alloc(struct kern_ipc_perm *msq)
    1911             : {
    1912           0 :         int rc = lsm_ipc_alloc(msq);
    1913             : 
    1914           0 :         if (unlikely(rc))
    1915             :                 return rc;
    1916           0 :         rc = call_int_hook(msg_queue_alloc_security, 0, msq);
    1917           0 :         if (unlikely(rc))
    1918           0 :                 security_msg_queue_free(msq);
    1919             :         return rc;
    1920             : }
    1921             : 
    1922           0 : void security_msg_queue_free(struct kern_ipc_perm *msq)
    1923             : {
    1924           0 :         call_void_hook(msg_queue_free_security, msq);
    1925           0 :         kfree(msq->security);
    1926           0 :         msq->security = NULL;
    1927           0 : }
    1928             : 
    1929           0 : int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
    1930             : {
    1931           0 :         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
    1932             : }
    1933             : 
    1934           0 : int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
    1935             : {
    1936           0 :         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
    1937             : }
    1938             : 
    1939           0 : int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
    1940             :                                struct msg_msg *msg, int msqflg)
    1941             : {
    1942           0 :         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
    1943             : }
    1944             : 
    1945           0 : int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
    1946             :                                struct task_struct *target, long type, int mode)
    1947             : {
    1948           0 :         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
    1949             : }
    1950             : 
    1951           0 : int security_shm_alloc(struct kern_ipc_perm *shp)
    1952             : {
    1953           0 :         int rc = lsm_ipc_alloc(shp);
    1954             : 
    1955           0 :         if (unlikely(rc))
    1956             :                 return rc;
    1957           0 :         rc = call_int_hook(shm_alloc_security, 0, shp);
    1958           0 :         if (unlikely(rc))
    1959           0 :                 security_shm_free(shp);
    1960             :         return rc;
    1961             : }
    1962             : 
    1963           0 : void security_shm_free(struct kern_ipc_perm *shp)
    1964             : {
    1965           0 :         call_void_hook(shm_free_security, shp);
    1966           0 :         kfree(shp->security);
    1967           0 :         shp->security = NULL;
    1968           0 : }
    1969             : 
    1970           0 : int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
    1971             : {
    1972           0 :         return call_int_hook(shm_associate, 0, shp, shmflg);
    1973             : }
    1974             : 
    1975           0 : int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
    1976             : {
    1977           0 :         return call_int_hook(shm_shmctl, 0, shp, cmd);
    1978             : }
    1979             : 
    1980           0 : int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
    1981             : {
    1982           0 :         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
    1983             : }
    1984             : 
    1985           0 : int security_sem_alloc(struct kern_ipc_perm *sma)
    1986             : {
    1987           0 :         int rc = lsm_ipc_alloc(sma);
    1988             : 
    1989           0 :         if (unlikely(rc))
    1990             :                 return rc;
    1991           0 :         rc = call_int_hook(sem_alloc_security, 0, sma);
    1992           0 :         if (unlikely(rc))
    1993           0 :                 security_sem_free(sma);
    1994             :         return rc;
    1995             : }
    1996             : 
    1997           0 : void security_sem_free(struct kern_ipc_perm *sma)
    1998             : {
    1999           0 :         call_void_hook(sem_free_security, sma);
    2000           0 :         kfree(sma->security);
    2001           0 :         sma->security = NULL;
    2002           0 : }
    2003             : 
    2004           0 : int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
    2005             : {
    2006           0 :         return call_int_hook(sem_associate, 0, sma, semflg);
    2007             : }
    2008             : 
    2009           0 : int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
    2010             : {
    2011           0 :         return call_int_hook(sem_semctl, 0, sma, cmd);
    2012             : }
    2013             : 
    2014           0 : int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
    2015             :                         unsigned nsops, int alter)
    2016             : {
    2017           0 :         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
    2018             : }
    2019             : 
    2020       18999 : void security_d_instantiate(struct dentry *dentry, struct inode *inode)
    2021             : {
    2022       18999 :         if (unlikely(inode && IS_PRIVATE(inode)))
    2023             :                 return;
    2024       37652 :         call_void_hook(d_instantiate, dentry, inode);
    2025             : }
    2026             : EXPORT_SYMBOL(security_d_instantiate);
    2027             : 
    2028          45 : int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
    2029             :                                 char **value)
    2030             : {
    2031          45 :         struct security_hook_list *hp;
    2032             : 
    2033          90 :         hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
    2034           0 :                 if (lsm != NULL && strcmp(lsm, hp->lsm))
    2035           0 :                         continue;
    2036           0 :                 return hp->hook.getprocattr(p, name, value);
    2037             :         }
    2038             :         return LSM_RET_DEFAULT(getprocattr);
    2039             : }
    2040             : 
    2041           0 : int security_setprocattr(const char *lsm, const char *name, void *value,
    2042             :                          size_t size)
    2043             : {
    2044           0 :         struct security_hook_list *hp;
    2045             : 
    2046           0 :         hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
    2047           0 :                 if (lsm != NULL && strcmp(lsm, hp->lsm))
    2048           0 :                         continue;
    2049           0 :                 return hp->hook.setprocattr(name, value, size);
    2050             :         }
    2051             :         return LSM_RET_DEFAULT(setprocattr);
    2052             : }
    2053             : 
    2054         404 : int security_netlink_send(struct sock *sk, struct sk_buff *skb)
    2055             : {
    2056         808 :         return call_int_hook(netlink_send, 0, sk, skb);
    2057             : }
    2058             : 
    2059           0 : int security_ismaclabel(const char *name)
    2060             : {
    2061           0 :         return call_int_hook(ismaclabel, 0, name);
    2062             : }
    2063             : EXPORT_SYMBOL(security_ismaclabel);
    2064             : 
    2065           0 : int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
    2066             : {
    2067           0 :         struct security_hook_list *hp;
    2068           0 :         int rc;
    2069             : 
    2070             :         /*
    2071             :          * Currently, only one LSM can implement secid_to_secctx (i.e this
    2072             :          * LSM hook is not "stackable").
    2073             :          */
    2074           0 :         hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
    2075           0 :                 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
    2076           0 :                 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
    2077           0 :                         return rc;
    2078             :         }
    2079             : 
    2080             :         return LSM_RET_DEFAULT(secid_to_secctx);
    2081             : }
    2082             : EXPORT_SYMBOL(security_secid_to_secctx);
    2083             : 
    2084           0 : int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
    2085             : {
    2086           0 :         *secid = 0;
    2087           0 :         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
    2088             : }
    2089             : EXPORT_SYMBOL(security_secctx_to_secid);
    2090             : 
    2091           0 : void security_release_secctx(char *secdata, u32 seclen)
    2092             : {
    2093           0 :         call_void_hook(release_secctx, secdata, seclen);
    2094           0 : }
    2095             : EXPORT_SYMBOL(security_release_secctx);
    2096             : 
    2097           0 : void security_inode_invalidate_secctx(struct inode *inode)
    2098             : {
    2099           0 :         call_void_hook(inode_invalidate_secctx, inode);
    2100           0 : }
    2101             : EXPORT_SYMBOL(security_inode_invalidate_secctx);
    2102             : 
    2103           0 : int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
    2104             : {
    2105           0 :         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
    2106             : }
    2107             : EXPORT_SYMBOL(security_inode_notifysecctx);
    2108             : 
    2109           0 : int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
    2110             : {
    2111           0 :         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
    2112             : }
    2113             : EXPORT_SYMBOL(security_inode_setsecctx);
    2114             : 
    2115           0 : int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
    2116             : {
    2117           0 :         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
    2118             : }
    2119             : EXPORT_SYMBOL(security_inode_getsecctx);
    2120             : 
    2121             : #ifdef CONFIG_WATCH_QUEUE
    2122             : int security_post_notification(const struct cred *w_cred,
    2123             :                                const struct cred *cred,
    2124             :                                struct watch_notification *n)
    2125             : {
    2126             :         return call_int_hook(post_notification, 0, w_cred, cred, n);
    2127             : }
    2128             : #endif /* CONFIG_WATCH_QUEUE */
    2129             : 
    2130             : #ifdef CONFIG_KEY_NOTIFICATIONS
    2131             : int security_watch_key(struct key *key)
    2132             : {
    2133             :         return call_int_hook(watch_key, 0, key);
    2134             : }
    2135             : #endif
    2136             : 
    2137             : #ifdef CONFIG_SECURITY_NETWORK
    2138             : 
    2139             : int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
    2140             : {
    2141             :         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
    2142             : }
    2143             : EXPORT_SYMBOL(security_unix_stream_connect);
    2144             : 
    2145             : int security_unix_may_send(struct socket *sock,  struct socket *other)
    2146             : {
    2147             :         return call_int_hook(unix_may_send, 0, sock, other);
    2148             : }
    2149             : EXPORT_SYMBOL(security_unix_may_send);
    2150             : 
    2151             : int security_socket_create(int family, int type, int protocol, int kern)
    2152             : {
    2153             :         return call_int_hook(socket_create, 0, family, type, protocol, kern);
    2154             : }
    2155             : 
    2156             : int security_socket_post_create(struct socket *sock, int family,
    2157             :                                 int type, int protocol, int kern)
    2158             : {
    2159             :         return call_int_hook(socket_post_create, 0, sock, family, type,
    2160             :                                                 protocol, kern);
    2161             : }
    2162             : 
    2163             : int security_socket_socketpair(struct socket *socka, struct socket *sockb)
    2164             : {
    2165             :         return call_int_hook(socket_socketpair, 0, socka, sockb);
    2166             : }
    2167             : EXPORT_SYMBOL(security_socket_socketpair);
    2168             : 
    2169             : int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
    2170             : {
    2171             :         return call_int_hook(socket_bind, 0, sock, address, addrlen);
    2172             : }
    2173             : 
    2174             : int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
    2175             : {
    2176             :         return call_int_hook(socket_connect, 0, sock, address, addrlen);
    2177             : }
    2178             : 
    2179             : int security_socket_listen(struct socket *sock, int backlog)
    2180             : {
    2181             :         return call_int_hook(socket_listen, 0, sock, backlog);
    2182             : }
    2183             : 
    2184             : int security_socket_accept(struct socket *sock, struct socket *newsock)
    2185             : {
    2186             :         return call_int_hook(socket_accept, 0, sock, newsock);
    2187             : }
    2188             : 
    2189             : int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
    2190             : {
    2191             :         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
    2192             : }
    2193             : 
    2194             : int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
    2195             :                             int size, int flags)
    2196             : {
    2197             :         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
    2198             : }
    2199             : 
    2200             : int security_socket_getsockname(struct socket *sock)
    2201             : {
    2202             :         return call_int_hook(socket_getsockname, 0, sock);
    2203             : }
    2204             : 
    2205             : int security_socket_getpeername(struct socket *sock)
    2206             : {
    2207             :         return call_int_hook(socket_getpeername, 0, sock);
    2208             : }
    2209             : 
    2210             : int security_socket_getsockopt(struct socket *sock, int level, int optname)
    2211             : {
    2212             :         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
    2213             : }
    2214             : 
    2215             : int security_socket_setsockopt(struct socket *sock, int level, int optname)
    2216             : {
    2217             :         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
    2218             : }
    2219             : 
    2220             : int security_socket_shutdown(struct socket *sock, int how)
    2221             : {
    2222             :         return call_int_hook(socket_shutdown, 0, sock, how);
    2223             : }
    2224             : 
    2225             : int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
    2226             : {
    2227             :         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
    2228             : }
    2229             : EXPORT_SYMBOL(security_sock_rcv_skb);
    2230             : 
    2231             : int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
    2232             :                                       int __user *optlen, unsigned len)
    2233             : {
    2234             :         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
    2235             :                                 optval, optlen, len);
    2236             : }
    2237             : 
    2238             : int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
    2239             : {
    2240             :         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
    2241             :                              skb, secid);
    2242             : }
    2243             : EXPORT_SYMBOL(security_socket_getpeersec_dgram);
    2244             : 
    2245             : int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
    2246             : {
    2247             :         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
    2248             : }
    2249             : 
    2250             : void security_sk_free(struct sock *sk)
    2251             : {
    2252             :         call_void_hook(sk_free_security, sk);
    2253             : }
    2254             : 
    2255             : void security_sk_clone(const struct sock *sk, struct sock *newsk)
    2256             : {
    2257             :         call_void_hook(sk_clone_security, sk, newsk);
    2258             : }
    2259             : EXPORT_SYMBOL(security_sk_clone);
    2260             : 
    2261             : void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
    2262             : {
    2263             :         call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
    2264             : }
    2265             : EXPORT_SYMBOL(security_sk_classify_flow);
    2266             : 
    2267             : void security_req_classify_flow(const struct request_sock *req,
    2268             :                                 struct flowi_common *flic)
    2269             : {
    2270             :         call_void_hook(req_classify_flow, req, flic);
    2271             : }
    2272             : EXPORT_SYMBOL(security_req_classify_flow);
    2273             : 
    2274             : void security_sock_graft(struct sock *sk, struct socket *parent)
    2275             : {
    2276             :         call_void_hook(sock_graft, sk, parent);
    2277             : }
    2278             : EXPORT_SYMBOL(security_sock_graft);
    2279             : 
    2280             : int security_inet_conn_request(const struct sock *sk,
    2281             :                         struct sk_buff *skb, struct request_sock *req)
    2282             : {
    2283             :         return call_int_hook(inet_conn_request, 0, sk, skb, req);
    2284             : }
    2285             : EXPORT_SYMBOL(security_inet_conn_request);
    2286             : 
    2287             : void security_inet_csk_clone(struct sock *newsk,
    2288             :                         const struct request_sock *req)
    2289             : {
    2290             :         call_void_hook(inet_csk_clone, newsk, req);
    2291             : }
    2292             : 
    2293             : void security_inet_conn_established(struct sock *sk,
    2294             :                         struct sk_buff *skb)
    2295             : {
    2296             :         call_void_hook(inet_conn_established, sk, skb);
    2297             : }
    2298             : EXPORT_SYMBOL(security_inet_conn_established);
    2299             : 
    2300             : int security_secmark_relabel_packet(u32 secid)
    2301             : {
    2302             :         return call_int_hook(secmark_relabel_packet, 0, secid);
    2303             : }
    2304             : EXPORT_SYMBOL(security_secmark_relabel_packet);
    2305             : 
    2306             : void security_secmark_refcount_inc(void)
    2307             : {
    2308             :         call_void_hook(secmark_refcount_inc);
    2309             : }
    2310             : EXPORT_SYMBOL(security_secmark_refcount_inc);
    2311             : 
    2312             : void security_secmark_refcount_dec(void)
    2313             : {
    2314             :         call_void_hook(secmark_refcount_dec);
    2315             : }
    2316             : EXPORT_SYMBOL(security_secmark_refcount_dec);
    2317             : 
    2318             : int security_tun_dev_alloc_security(void **security)
    2319             : {
    2320             :         return call_int_hook(tun_dev_alloc_security, 0, security);
    2321             : }
    2322             : EXPORT_SYMBOL(security_tun_dev_alloc_security);
    2323             : 
    2324             : void security_tun_dev_free_security(void *security)
    2325             : {
    2326             :         call_void_hook(tun_dev_free_security, security);
    2327             : }
    2328             : EXPORT_SYMBOL(security_tun_dev_free_security);
    2329             : 
    2330             : int security_tun_dev_create(void)
    2331             : {
    2332             :         return call_int_hook(tun_dev_create, 0);
    2333             : }
    2334             : EXPORT_SYMBOL(security_tun_dev_create);
    2335             : 
    2336             : int security_tun_dev_attach_queue(void *security)
    2337             : {
    2338             :         return call_int_hook(tun_dev_attach_queue, 0, security);
    2339             : }
    2340             : EXPORT_SYMBOL(security_tun_dev_attach_queue);
    2341             : 
    2342             : int security_tun_dev_attach(struct sock *sk, void *security)
    2343             : {
    2344             :         return call_int_hook(tun_dev_attach, 0, sk, security);
    2345             : }
    2346             : EXPORT_SYMBOL(security_tun_dev_attach);
    2347             : 
    2348             : int security_tun_dev_open(void *security)
    2349             : {
    2350             :         return call_int_hook(tun_dev_open, 0, security);
    2351             : }
    2352             : EXPORT_SYMBOL(security_tun_dev_open);
    2353             : 
    2354             : int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
    2355             : {
    2356             :         return call_int_hook(sctp_assoc_request, 0, ep, skb);
    2357             : }
    2358             : EXPORT_SYMBOL(security_sctp_assoc_request);
    2359             : 
    2360             : int security_sctp_bind_connect(struct sock *sk, int optname,
    2361             :                                struct sockaddr *address, int addrlen)
    2362             : {
    2363             :         return call_int_hook(sctp_bind_connect, 0, sk, optname,
    2364             :                              address, addrlen);
    2365             : }
    2366             : EXPORT_SYMBOL(security_sctp_bind_connect);
    2367             : 
    2368             : void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
    2369             :                             struct sock *newsk)
    2370             : {
    2371             :         call_void_hook(sctp_sk_clone, ep, sk, newsk);
    2372             : }
    2373             : EXPORT_SYMBOL(security_sctp_sk_clone);
    2374             : 
    2375             : #endif  /* CONFIG_SECURITY_NETWORK */
    2376             : 
    2377             : #ifdef CONFIG_SECURITY_INFINIBAND
    2378             : 
    2379             : int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
    2380             : {
    2381             :         return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
    2382             : }
    2383             : EXPORT_SYMBOL(security_ib_pkey_access);
    2384             : 
    2385             : int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
    2386             : {
    2387             :         return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
    2388             : }
    2389             : EXPORT_SYMBOL(security_ib_endport_manage_subnet);
    2390             : 
    2391             : int security_ib_alloc_security(void **sec)
    2392             : {
    2393             :         return call_int_hook(ib_alloc_security, 0, sec);
    2394             : }
    2395             : EXPORT_SYMBOL(security_ib_alloc_security);
    2396             : 
    2397             : void security_ib_free_security(void *sec)
    2398             : {
    2399             :         call_void_hook(ib_free_security, sec);
    2400             : }
    2401             : EXPORT_SYMBOL(security_ib_free_security);
    2402             : #endif  /* CONFIG_SECURITY_INFINIBAND */
    2403             : 
    2404             : #ifdef CONFIG_SECURITY_NETWORK_XFRM
    2405             : 
    2406             : int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
    2407             :                                struct xfrm_user_sec_ctx *sec_ctx,
    2408             :                                gfp_t gfp)
    2409             : {
    2410             :         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
    2411             : }
    2412             : EXPORT_SYMBOL(security_xfrm_policy_alloc);
    2413             : 
    2414             : int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
    2415             :                               struct xfrm_sec_ctx **new_ctxp)
    2416             : {
    2417             :         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
    2418             : }
    2419             : 
    2420             : void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
    2421             : {
    2422             :         call_void_hook(xfrm_policy_free_security, ctx);
    2423             : }
    2424             : EXPORT_SYMBOL(security_xfrm_policy_free);
    2425             : 
    2426             : int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
    2427             : {
    2428             :         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
    2429             : }
    2430             : 
    2431             : int security_xfrm_state_alloc(struct xfrm_state *x,
    2432             :                               struct xfrm_user_sec_ctx *sec_ctx)
    2433             : {
    2434             :         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
    2435             : }
    2436             : EXPORT_SYMBOL(security_xfrm_state_alloc);
    2437             : 
    2438             : int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
    2439             :                                       struct xfrm_sec_ctx *polsec, u32 secid)
    2440             : {
    2441             :         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
    2442             : }
    2443             : 
    2444             : int security_xfrm_state_delete(struct xfrm_state *x)
    2445             : {
    2446             :         return call_int_hook(xfrm_state_delete_security, 0, x);
    2447             : }
    2448             : EXPORT_SYMBOL(security_xfrm_state_delete);
    2449             : 
    2450             : void security_xfrm_state_free(struct xfrm_state *x)
    2451             : {
    2452             :         call_void_hook(xfrm_state_free_security, x);
    2453             : }
    2454             : 
    2455             : int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
    2456             : {
    2457             :         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
    2458             : }
    2459             : 
    2460             : int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
    2461             :                                        struct xfrm_policy *xp,
    2462             :                                        const struct flowi_common *flic)
    2463             : {
    2464             :         struct security_hook_list *hp;
    2465             :         int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
    2466             : 
    2467             :         /*
    2468             :          * Since this function is expected to return 0 or 1, the judgment
    2469             :          * becomes difficult if multiple LSMs supply this call. Fortunately,
    2470             :          * we can use the first LSM's judgment because currently only SELinux
    2471             :          * supplies this call.
    2472             :          *
    2473             :          * For speed optimization, we explicitly break the loop rather than
    2474             :          * using the macro
    2475             :          */
    2476             :         hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
    2477             :                                 list) {
    2478             :                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
    2479             :                 break;
    2480             :         }
    2481             :         return rc;
    2482             : }
    2483             : 
    2484             : int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
    2485             : {
    2486             :         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
    2487             : }
    2488             : 
    2489             : void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
    2490             : {
    2491             :         int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
    2492             :                                 0);
    2493             : 
    2494             :         BUG_ON(rc);
    2495             : }
    2496             : EXPORT_SYMBOL(security_skb_classify_flow);
    2497             : 
    2498             : #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
    2499             : 
    2500             : #ifdef CONFIG_KEYS
    2501             : 
    2502             : int security_key_alloc(struct key *key, const struct cred *cred,
    2503             :                        unsigned long flags)
    2504             : {
    2505             :         return call_int_hook(key_alloc, 0, key, cred, flags);
    2506             : }
    2507             : 
    2508             : void security_key_free(struct key *key)
    2509             : {
    2510             :         call_void_hook(key_free, key);
    2511             : }
    2512             : 
    2513             : int security_key_permission(key_ref_t key_ref, const struct cred *cred,
    2514             :                             enum key_need_perm need_perm)
    2515             : {
    2516             :         return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
    2517             : }
    2518             : 
    2519             : int security_key_getsecurity(struct key *key, char **_buffer)
    2520             : {
    2521             :         *_buffer = NULL;
    2522             :         return call_int_hook(key_getsecurity, 0, key, _buffer);
    2523             : }
    2524             : 
    2525             : #endif  /* CONFIG_KEYS */
    2526             : 
    2527             : #ifdef CONFIG_AUDIT
    2528             : 
    2529             : int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
    2530             : {
    2531             :         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
    2532             : }
    2533             : 
    2534             : int security_audit_rule_known(struct audit_krule *krule)
    2535             : {
    2536             :         return call_int_hook(audit_rule_known, 0, krule);
    2537             : }
    2538             : 
    2539             : void security_audit_rule_free(void *lsmrule)
    2540             : {
    2541             :         call_void_hook(audit_rule_free, lsmrule);
    2542             : }
    2543             : 
    2544             : int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
    2545             : {
    2546             :         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
    2547             : }
    2548             : #endif /* CONFIG_AUDIT */
    2549             : 
    2550             : #ifdef CONFIG_BPF_SYSCALL
    2551             : int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
    2552             : {
    2553             :         return call_int_hook(bpf, 0, cmd, attr, size);
    2554             : }
    2555             : int security_bpf_map(struct bpf_map *map, fmode_t fmode)
    2556             : {
    2557             :         return call_int_hook(bpf_map, 0, map, fmode);
    2558             : }
    2559             : int security_bpf_prog(struct bpf_prog *prog)
    2560             : {
    2561             :         return call_int_hook(bpf_prog, 0, prog);
    2562             : }
    2563             : int security_bpf_map_alloc(struct bpf_map *map)
    2564             : {
    2565             :         return call_int_hook(bpf_map_alloc_security, 0, map);
    2566             : }
    2567             : int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
    2568             : {
    2569             :         return call_int_hook(bpf_prog_alloc_security, 0, aux);
    2570             : }
    2571             : void security_bpf_map_free(struct bpf_map *map)
    2572             : {
    2573             :         call_void_hook(bpf_map_free_security, map);
    2574             : }
    2575             : void security_bpf_prog_free(struct bpf_prog_aux *aux)
    2576             : {
    2577             :         call_void_hook(bpf_prog_free_security, aux);
    2578             : }
    2579             : #endif /* CONFIG_BPF_SYSCALL */
    2580             : 
    2581        3260 : int security_locked_down(enum lockdown_reason what)
    2582             : {
    2583        6520 :         return call_int_hook(locked_down, 0, what);
    2584             : }
    2585             : EXPORT_SYMBOL(security_locked_down);
    2586             : 
    2587             : #ifdef CONFIG_PERF_EVENTS
    2588           0 : int security_perf_event_open(struct perf_event_attr *attr, int type)
    2589             : {
    2590           0 :         return call_int_hook(perf_event_open, 0, attr, type);
    2591             : }
    2592             : 
    2593           0 : int security_perf_event_alloc(struct perf_event *event)
    2594             : {
    2595           0 :         return call_int_hook(perf_event_alloc, 0, event);
    2596             : }
    2597             : 
    2598           0 : void security_perf_event_free(struct perf_event *event)
    2599             : {
    2600           0 :         call_void_hook(perf_event_free, event);
    2601           0 : }
    2602             : 
    2603           0 : int security_perf_event_read(struct perf_event *event)
    2604             : {
    2605           0 :         return call_int_hook(perf_event_read, 0, event);
    2606             : }
    2607             : 
    2608           0 : int security_perf_event_write(struct perf_event *event)
    2609             : {
    2610           0 :         return call_int_hook(perf_event_write, 0, event);
    2611             : }
    2612             : #endif /* CONFIG_PERF_EVENTS */

Generated by: LCOV version 1.14