]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
LSM: Record LSM name in struct lsm_info
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
b1d9e6b0
CS
35/* Maximum number of letters for an LSM name string */
36#define SECURITY_NAME_MAX 10
37
3dfc9b02 38struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
39static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
d69dece5 41char *lsm_names;
076c54c5 42/* Boot-time LSM user choice */
6e65f92f
JJ
43static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
1da177e4 45
5b89c1bd 46static void __init major_lsm_init(void)
1da177e4 47{
5b89c1bd
KC
48 struct lsm_info *lsm;
49
50 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
51 lsm->init();
1da177e4
LT
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02 62 int i;
df0ce173 63 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 64
98d29170
KC
65 pr_info("Security Framework initializing\n");
66
df0ce173 67 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 68 i++)
df0ce173 69 INIT_HLIST_HEAD(&list[i]);
1da177e4 70
b1d9e6b0 71 /*
730daa16 72 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
73 */
74 capability_add_hooks();
b1d9e6b0 75 yama_add_hooks();
9b091556 76 loadpin_add_hooks();
730daa16 77
b1d9e6b0 78 /*
730daa16 79 * Load all the remaining security modules.
b1d9e6b0 80 */
5b89c1bd 81 major_lsm_init();
1da177e4
LT
82
83 return 0;
84}
85
076c54c5
AD
86/* Save user chosen LSM */
87static int __init choose_lsm(char *str)
88{
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91}
92__setup("security=", choose_lsm);
93
3bb857e4
MS
94static bool match_last_lsm(const char *list, const char *lsm)
95{
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107}
108
d69dece5
CS
109static int lsm_append(char *new, char **result)
110{
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
115 if (*result == NULL)
116 return -ENOMEM;
d69dece5 117 } else {
3bb857e4
MS
118 /* Check if it is the last registered name */
119 if (match_last_lsm(*result, new))
120 return 0;
d69dece5
CS
121 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
122 if (cp == NULL)
123 return -ENOMEM;
124 kfree(*result);
125 *result = cp;
126 }
127 return 0;
128}
129
076c54c5
AD
130/**
131 * security_module_enable - Load given security module on boot ?
b1d9e6b0 132 * @module: the name of the module
076c54c5
AD
133 *
134 * Each LSM must pass this method before registering its own operations
135 * to avoid security registration races. This method may also be used
7cea51be 136 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 137 *
0e056eb5
MCC
138 * Returns:
139 *
140 * true if:
141 *
142 * - The passed LSM is the one chosen by user at boot time,
143 * - or the passed LSM is configured as the default and the user did not
144 * choose an alternate LSM at boot time.
145 *
076c54c5
AD
146 * Otherwise, return false.
147 */
b1d9e6b0 148int __init security_module_enable(const char *module)
076c54c5 149{
b1d9e6b0 150 return !strcmp(module, chosen_lsm);
076c54c5
AD
151}
152
d69dece5
CS
153/**
154 * security_add_hooks - Add a modules hooks to the hook lists.
155 * @hooks: the hooks to add
156 * @count: the number of hooks to add
157 * @lsm: the name of the security module
158 *
159 * Each LSM has to register its hooks with the infrastructure.
160 */
161void __init security_add_hooks(struct security_hook_list *hooks, int count,
162 char *lsm)
163{
164 int i;
165
166 for (i = 0; i < count; i++) {
167 hooks[i].lsm = lsm;
df0ce173 168 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
169 }
170 if (lsm_append(lsm, &lsm_names) < 0)
171 panic("%s - Cannot get early memory.\n", __func__);
172}
173
8f408ab6
DJ
174int call_lsm_notifier(enum lsm_event event, void *data)
175{
176 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
177}
178EXPORT_SYMBOL(call_lsm_notifier);
179
180int register_lsm_notifier(struct notifier_block *nb)
181{
182 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
183}
184EXPORT_SYMBOL(register_lsm_notifier);
185
186int unregister_lsm_notifier(struct notifier_block *nb)
187{
188 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
189}
190EXPORT_SYMBOL(unregister_lsm_notifier);
191
f25fce3e 192/*
b1d9e6b0 193 * Hook list operation macros.
1da177e4 194 *
f25fce3e
CS
195 * call_void_hook:
196 * This is a hook that does not return a value.
1da177e4 197 *
f25fce3e
CS
198 * call_int_hook:
199 * This is a hook that returns a value.
1da177e4 200 */
1da177e4 201
b1d9e6b0
CS
202#define call_void_hook(FUNC, ...) \
203 do { \
204 struct security_hook_list *P; \
205 \
df0ce173 206 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
207 P->hook.FUNC(__VA_ARGS__); \
208 } while (0)
209
210#define call_int_hook(FUNC, IRC, ...) ({ \
211 int RC = IRC; \
212 do { \
213 struct security_hook_list *P; \
214 \
df0ce173 215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
216 RC = P->hook.FUNC(__VA_ARGS__); \
217 if (RC != 0) \
218 break; \
219 } \
220 } while (0); \
221 RC; \
222})
1da177e4 223
20510f2f
JM
224/* Security operations */
225
79af7307
SS
226int security_binder_set_context_mgr(struct task_struct *mgr)
227{
f25fce3e 228 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
229}
230
231int security_binder_transaction(struct task_struct *from,
232 struct task_struct *to)
233{
f25fce3e 234 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
235}
236
237int security_binder_transfer_binder(struct task_struct *from,
238 struct task_struct *to)
239{
f25fce3e 240 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
241}
242
243int security_binder_transfer_file(struct task_struct *from,
244 struct task_struct *to, struct file *file)
245{
f25fce3e 246 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
247}
248
9e48858f 249int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 250{
f25fce3e 251 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
252}
253
254int security_ptrace_traceme(struct task_struct *parent)
255{
f25fce3e 256 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
257}
258
259int security_capget(struct task_struct *target,
260 kernel_cap_t *effective,
261 kernel_cap_t *inheritable,
262 kernel_cap_t *permitted)
263{
f25fce3e
CS
264 return call_int_hook(capget, 0, target,
265 effective, inheritable, permitted);
20510f2f
JM
266}
267
d84f4f99
DH
268int security_capset(struct cred *new, const struct cred *old,
269 const kernel_cap_t *effective,
270 const kernel_cap_t *inheritable,
271 const kernel_cap_t *permitted)
20510f2f 272{
f25fce3e
CS
273 return call_int_hook(capset, 0, new, old,
274 effective, inheritable, permitted);
20510f2f
JM
275}
276
b7e724d3 277int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 278 int cap)
20510f2f 279{
f25fce3e 280 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
281}
282
c7eba4a9
EP
283int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
284 int cap)
06112163 285{
f25fce3e 286 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
287}
288
20510f2f
JM
289int security_quotactl(int cmds, int type, int id, struct super_block *sb)
290{
f25fce3e 291 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
292}
293
294int security_quota_on(struct dentry *dentry)
295{
f25fce3e 296 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
297}
298
12b3052c 299int security_syslog(int type)
20510f2f 300{
f25fce3e 301 return call_int_hook(syslog, 0, type);
20510f2f
JM
302}
303
457db29b 304int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 305{
f25fce3e 306 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
307}
308
20510f2f
JM
309int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
310{
b1d9e6b0
CS
311 struct security_hook_list *hp;
312 int cap_sys_admin = 1;
313 int rc;
314
315 /*
316 * The module will respond with a positive value if
317 * it thinks the __vm_enough_memory() call should be
318 * made with the cap_sys_admin set. If all of the modules
319 * agree that it should be set it will. If any module
320 * thinks it should not be set it won't.
321 */
df0ce173 322 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
323 rc = hp->hook.vm_enough_memory(mm, pages);
324 if (rc <= 0) {
325 cap_sys_admin = 0;
326 break;
327 }
328 }
329 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
330}
331
a6f76f23 332int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 333{
f25fce3e 334 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
335}
336
a6f76f23 337int security_bprm_check(struct linux_binprm *bprm)
20510f2f 338{
6c21a7fb
MZ
339 int ret;
340
f25fce3e 341 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
342 if (ret)
343 return ret;
344 return ima_bprm_check(bprm);
20510f2f
JM
345}
346
a6f76f23 347void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 348{
f25fce3e 349 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
350}
351
a6f76f23 352void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 353{
f25fce3e 354 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
355}
356
20510f2f
JM
357int security_sb_alloc(struct super_block *sb)
358{
f25fce3e 359 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
360}
361
362void security_sb_free(struct super_block *sb)
363{
f25fce3e 364 call_void_hook(sb_free_security, sb);
20510f2f
JM
365}
366
e0007529 367int security_sb_copy_data(char *orig, char *copy)
20510f2f 368{
f25fce3e 369 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 370}
e0007529 371EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 372
ff36fe2c
EP
373int security_sb_remount(struct super_block *sb, void *data)
374{
f25fce3e 375 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
376}
377
12204e24 378int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 379{
f25fce3e 380 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
381}
382
2069f457
EP
383int security_sb_show_options(struct seq_file *m, struct super_block *sb)
384{
f25fce3e 385 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
386}
387
20510f2f
JM
388int security_sb_statfs(struct dentry *dentry)
389{
f25fce3e 390 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
391}
392
8a04c43b 393int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 394 const char *type, unsigned long flags, void *data)
20510f2f 395{
f25fce3e 396 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
397}
398
20510f2f
JM
399int security_sb_umount(struct vfsmount *mnt, int flags)
400{
f25fce3e 401 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
402}
403
3b73b68c 404int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 405{
f25fce3e 406 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
407}
408
c9180a57 409int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
410 struct security_mnt_opts *opts,
411 unsigned long kern_flags,
412 unsigned long *set_kern_flags)
c9180a57 413{
b1d9e6b0
CS
414 return call_int_hook(sb_set_mnt_opts,
415 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
416 opts, kern_flags, set_kern_flags);
c9180a57 417}
e0007529 418EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 419
094f7b69 420int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
421 struct super_block *newsb,
422 unsigned long kern_flags,
423 unsigned long *set_kern_flags)
c9180a57 424{
0b4d3452
SM
425 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
426 kern_flags, set_kern_flags);
c9180a57 427}
e0007529
EP
428EXPORT_SYMBOL(security_sb_clone_mnt_opts);
429
430int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
431{
f25fce3e 432 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
433}
434EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 435
20510f2f
JM
436int security_inode_alloc(struct inode *inode)
437{
438 inode->i_security = NULL;
f25fce3e 439 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
440}
441
442void security_inode_free(struct inode *inode)
443{
f381c272 444 integrity_inode_free(inode);
f25fce3e 445 call_void_hook(inode_free_security, inode);
20510f2f
JM
446}
447
d47be3df 448int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 449 const struct qstr *name, void **ctx,
d47be3df
DQ
450 u32 *ctxlen)
451{
b1d9e6b0
CS
452 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
453 name, ctx, ctxlen);
d47be3df
DQ
454}
455EXPORT_SYMBOL(security_dentry_init_security);
456
2602625b
VG
457int security_dentry_create_files_as(struct dentry *dentry, int mode,
458 struct qstr *name,
459 const struct cred *old, struct cred *new)
460{
461 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
462 name, old, new);
463}
464EXPORT_SYMBOL(security_dentry_create_files_as);
465
20510f2f 466int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
467 const struct qstr *qstr,
468 const initxattrs initxattrs, void *fs_data)
20510f2f 469{
823eb1cc
MZ
470 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
471 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
472 int ret;
473
20510f2f 474 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 475 return 0;
9d8f13ba 476
9d8f13ba 477 if (!initxattrs)
e308fd3b
JB
478 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
479 dir, qstr, NULL, NULL, NULL);
9548906b 480 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 481 lsm_xattr = new_xattrs;
b1d9e6b0 482 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
483 &lsm_xattr->name,
484 &lsm_xattr->value,
485 &lsm_xattr->value_len);
486 if (ret)
487 goto out;
823eb1cc
MZ
488
489 evm_xattr = lsm_xattr + 1;
490 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
491 if (ret)
492 goto out;
9d8f13ba
MZ
493 ret = initxattrs(inode, new_xattrs, fs_data);
494out:
9548906b 495 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 496 kfree(xattr->value);
9d8f13ba
MZ
497 return (ret == -EOPNOTSUPP) ? 0 : ret;
498}
499EXPORT_SYMBOL(security_inode_init_security);
500
501int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 502 const struct qstr *qstr, const char **name,
9d8f13ba 503 void **value, size_t *len)
20510f2f
JM
504{
505 if (unlikely(IS_PRIVATE(inode)))
30e05324 506 return -EOPNOTSUPP;
e308fd3b
JB
507 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
508 qstr, name, value, len);
20510f2f 509}
9d8f13ba 510EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 511
be6d3e56 512#ifdef CONFIG_SECURITY_PATH
d3607752 513int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
514 unsigned int dev)
515{
c6f493d6 516 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 517 return 0;
f25fce3e 518 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
519}
520EXPORT_SYMBOL(security_path_mknod);
521
d3607752 522int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 523{
c6f493d6 524 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 525 return 0;
f25fce3e 526 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 527}
82140443 528EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 529
989f74e0 530int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 531{
c6f493d6 532 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 533 return 0;
f25fce3e 534 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
535}
536
989f74e0 537int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 538{
c6f493d6 539 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 540 return 0;
f25fce3e 541 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 542}
82140443 543EXPORT_SYMBOL(security_path_unlink);
be6d3e56 544
d3607752 545int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
546 const char *old_name)
547{
c6f493d6 548 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 549 return 0;
f25fce3e 550 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
551}
552
3ccee46a 553int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
554 struct dentry *new_dentry)
555{
c6f493d6 556 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 557 return 0;
f25fce3e 558 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
559}
560
3ccee46a
AV
561int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
562 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 563 unsigned int flags)
be6d3e56 564{
c6f493d6
DH
565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 567 return 0;
da1ce067
MS
568
569 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
570 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
571 old_dir, old_dentry);
da1ce067
MS
572 if (err)
573 return err;
574 }
575
f25fce3e
CS
576 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
577 new_dentry);
be6d3e56 578}
82140443 579EXPORT_SYMBOL(security_path_rename);
be6d3e56 580
81f4c506 581int security_path_truncate(const struct path *path)
be6d3e56 582{
c6f493d6 583 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 584 return 0;
f25fce3e 585 return call_int_hook(path_truncate, 0, path);
be6d3e56 586}
89eda068 587
be01f9f2 588int security_path_chmod(const struct path *path, umode_t mode)
89eda068 589{
c6f493d6 590 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 591 return 0;
f25fce3e 592 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
593}
594
7fd25dac 595int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 596{
c6f493d6 597 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 598 return 0;
f25fce3e 599 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 600}
8b8efb44 601
77b286c0 602int security_path_chroot(const struct path *path)
8b8efb44 603{
f25fce3e 604 return call_int_hook(path_chroot, 0, path);
8b8efb44 605}
be6d3e56
KT
606#endif
607
4acdaf27 608int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
609{
610 if (unlikely(IS_PRIVATE(dir)))
611 return 0;
f25fce3e 612 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 613}
800a9647 614EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
615
616int security_inode_link(struct dentry *old_dentry, struct inode *dir,
617 struct dentry *new_dentry)
618{
c6f493d6 619 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 620 return 0;
f25fce3e 621 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
622}
623
624int security_inode_unlink(struct inode *dir, struct dentry *dentry)
625{
c6f493d6 626 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 627 return 0;
f25fce3e 628 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
629}
630
631int security_inode_symlink(struct inode *dir, struct dentry *dentry,
632 const char *old_name)
633{
634 if (unlikely(IS_PRIVATE(dir)))
635 return 0;
f25fce3e 636 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
637}
638
18bb1db3 639int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
640{
641 if (unlikely(IS_PRIVATE(dir)))
642 return 0;
f25fce3e 643 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 644}
800a9647 645EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
646
647int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
648{
c6f493d6 649 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 650 return 0;
f25fce3e 651 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
652}
653
1a67aafb 654int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
655{
656 if (unlikely(IS_PRIVATE(dir)))
657 return 0;
f25fce3e 658 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
659}
660
661int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
662 struct inode *new_dir, struct dentry *new_dentry,
663 unsigned int flags)
20510f2f 664{
c6f493d6
DH
665 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
666 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 667 return 0;
da1ce067
MS
668
669 if (flags & RENAME_EXCHANGE) {
f25fce3e 670 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
671 old_dir, old_dentry);
672 if (err)
673 return err;
674 }
675
f25fce3e 676 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
677 new_dir, new_dentry);
678}
679
680int security_inode_readlink(struct dentry *dentry)
681{
c6f493d6 682 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 683 return 0;
f25fce3e 684 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
685}
686
bda0be7a
N
687int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
688 bool rcu)
20510f2f 689{
bda0be7a 690 if (unlikely(IS_PRIVATE(inode)))
20510f2f 691 return 0;
e22619a2 692 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
693}
694
b77b0646 695int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
696{
697 if (unlikely(IS_PRIVATE(inode)))
698 return 0;
f25fce3e 699 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
700}
701
702int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
703{
817b54aa
MZ
704 int ret;
705
c6f493d6 706 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 707 return 0;
f25fce3e 708 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
709 if (ret)
710 return ret;
711 return evm_inode_setattr(dentry, attr);
20510f2f 712}
b1da47e2 713EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 714
3f7036a0 715int security_inode_getattr(const struct path *path)
20510f2f 716{
c6f493d6 717 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 718 return 0;
f25fce3e 719 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
720}
721
8f0cfa52
DH
722int security_inode_setxattr(struct dentry *dentry, const char *name,
723 const void *value, size_t size, int flags)
20510f2f 724{
3e1be52d
MZ
725 int ret;
726
c6f493d6 727 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 728 return 0;
b1d9e6b0
CS
729 /*
730 * SELinux and Smack integrate the cap call,
731 * so assume that all LSMs supplying this call do so.
732 */
733 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 734 flags);
b1d9e6b0
CS
735
736 if (ret == 1)
737 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
738 if (ret)
739 return ret;
740 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
741 if (ret)
742 return ret;
743 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
744}
745
8f0cfa52
DH
746void security_inode_post_setxattr(struct dentry *dentry, const char *name,
747 const void *value, size_t size, int flags)
20510f2f 748{
c6f493d6 749 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 750 return;
f25fce3e 751 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 752 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
753}
754
8f0cfa52 755int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 756{
c6f493d6 757 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 758 return 0;
f25fce3e 759 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
760}
761
762int security_inode_listxattr(struct dentry *dentry)
763{
c6f493d6 764 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 765 return 0;
f25fce3e 766 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
767}
768
8f0cfa52 769int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 770{
3e1be52d
MZ
771 int ret;
772
c6f493d6 773 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 774 return 0;
b1d9e6b0
CS
775 /*
776 * SELinux and Smack integrate the cap call,
777 * so assume that all LSMs supplying this call do so.
778 */
779 ret = call_int_hook(inode_removexattr, 1, dentry, name);
780 if (ret == 1)
781 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
782 if (ret)
783 return ret;
784 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
785 if (ret)
786 return ret;
787 return evm_inode_removexattr(dentry, name);
20510f2f
JM
788}
789
b5376771
SH
790int security_inode_need_killpriv(struct dentry *dentry)
791{
f25fce3e 792 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
793}
794
795int security_inode_killpriv(struct dentry *dentry)
796{
f25fce3e 797 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
798}
799
ea861dfd 800int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 801{
2885c1e3
CS
802 struct security_hook_list *hp;
803 int rc;
804
20510f2f 805 if (unlikely(IS_PRIVATE(inode)))
8d952504 806 return -EOPNOTSUPP;
2885c1e3
CS
807 /*
808 * Only one module will provide an attribute with a given name.
809 */
df0ce173 810 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
811 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
812 if (rc != -EOPNOTSUPP)
813 return rc;
814 }
815 return -EOPNOTSUPP;
20510f2f
JM
816}
817
818int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
819{
2885c1e3
CS
820 struct security_hook_list *hp;
821 int rc;
822
20510f2f 823 if (unlikely(IS_PRIVATE(inode)))
8d952504 824 return -EOPNOTSUPP;
2885c1e3
CS
825 /*
826 * Only one module will provide an attribute with a given name.
827 */
df0ce173 828 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
829 rc = hp->hook.inode_setsecurity(inode, name, value, size,
830 flags);
831 if (rc != -EOPNOTSUPP)
832 return rc;
833 }
834 return -EOPNOTSUPP;
20510f2f
JM
835}
836
837int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
838{
839 if (unlikely(IS_PRIVATE(inode)))
840 return 0;
f25fce3e 841 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 842}
c9bccef6 843EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 844
d6335d77 845void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 846{
f25fce3e 847 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
848}
849
d8ad8b49
VG
850int security_inode_copy_up(struct dentry *src, struct cred **new)
851{
852 return call_int_hook(inode_copy_up, 0, src, new);
853}
854EXPORT_SYMBOL(security_inode_copy_up);
855
121ab822
VG
856int security_inode_copy_up_xattr(const char *name)
857{
858 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
859}
860EXPORT_SYMBOL(security_inode_copy_up_xattr);
861
20510f2f
JM
862int security_file_permission(struct file *file, int mask)
863{
c4ec54b4
EP
864 int ret;
865
f25fce3e 866 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
867 if (ret)
868 return ret;
869
870 return fsnotify_perm(file, mask);
20510f2f
JM
871}
872
873int security_file_alloc(struct file *file)
874{
f25fce3e 875 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
876}
877
878void security_file_free(struct file *file)
879{
f25fce3e 880 call_void_hook(file_free_security, file);
20510f2f
JM
881}
882
883int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
884{
f25fce3e 885 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
886}
887
98de59bf 888static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 889{
8b3ec681 890 /*
98de59bf
AV
891 * Does we have PROT_READ and does the application expect
892 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 893 */
98de59bf
AV
894 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
895 return prot;
8b3ec681 896 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
897 return prot;
898 /*
899 * if that's an anonymous mapping, let it.
900 */
901 if (!file)
902 return prot | PROT_EXEC;
903 /*
904 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 905 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 906 */
90f8572b 907 if (!path_noexec(&file->f_path)) {
8b3ec681 908#ifndef CONFIG_MMU
b4caecd4
CH
909 if (file->f_op->mmap_capabilities) {
910 unsigned caps = file->f_op->mmap_capabilities(file);
911 if (!(caps & NOMMU_MAP_EXEC))
912 return prot;
913 }
8b3ec681 914#endif
98de59bf 915 return prot | PROT_EXEC;
8b3ec681 916 }
98de59bf
AV
917 /* anything on noexec mount won't get PROT_EXEC */
918 return prot;
919}
920
921int security_mmap_file(struct file *file, unsigned long prot,
922 unsigned long flags)
923{
924 int ret;
f25fce3e 925 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 926 mmap_prot(file, prot), flags);
6c21a7fb
MZ
927 if (ret)
928 return ret;
929 return ima_file_mmap(file, prot);
20510f2f
JM
930}
931
e5467859
AV
932int security_mmap_addr(unsigned long addr)
933{
f25fce3e 934 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
935}
936
20510f2f
JM
937int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
938 unsigned long prot)
939{
f25fce3e 940 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
941}
942
943int security_file_lock(struct file *file, unsigned int cmd)
944{
f25fce3e 945 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
946}
947
948int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
949{
f25fce3e 950 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
951}
952
e0b93edd 953void security_file_set_fowner(struct file *file)
20510f2f 954{
f25fce3e 955 call_void_hook(file_set_fowner, file);
20510f2f
JM
956}
957
958int security_file_send_sigiotask(struct task_struct *tsk,
959 struct fown_struct *fown, int sig)
960{
f25fce3e 961 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
962}
963
964int security_file_receive(struct file *file)
965{
f25fce3e 966 return call_int_hook(file_receive, 0, file);
20510f2f
JM
967}
968
e3f20ae2 969int security_file_open(struct file *file)
20510f2f 970{
c4ec54b4
EP
971 int ret;
972
94817692 973 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
974 if (ret)
975 return ret;
976
977 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
978}
979
e4e55b47
TH
980int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
981{
982 return call_int_hook(task_alloc, 0, task, clone_flags);
983}
984
1a2a4d06
KC
985void security_task_free(struct task_struct *task)
986{
f25fce3e 987 call_void_hook(task_free, task);
1a2a4d06
KC
988}
989
ee18d64c
DH
990int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
991{
f25fce3e 992 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
993}
994
d84f4f99 995void security_cred_free(struct cred *cred)
20510f2f 996{
f25fce3e 997 call_void_hook(cred_free, cred);
20510f2f
JM
998}
999
d84f4f99 1000int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1001{
f25fce3e 1002 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1003}
1004
ee18d64c
DH
1005void security_transfer_creds(struct cred *new, const struct cred *old)
1006{
f25fce3e 1007 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1008}
1009
3ec30113
MG
1010void security_cred_getsecid(const struct cred *c, u32 *secid)
1011{
1012 *secid = 0;
1013 call_void_hook(cred_getsecid, c, secid);
1014}
1015EXPORT_SYMBOL(security_cred_getsecid);
1016
3a3b7ce9
DH
1017int security_kernel_act_as(struct cred *new, u32 secid)
1018{
f25fce3e 1019 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1020}
1021
1022int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1023{
f25fce3e 1024 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1025}
1026
dd8dbf2e 1027int security_kernel_module_request(char *kmod_name)
9188499c 1028{
6eb864c1
MK
1029 int ret;
1030
1031 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1032 if (ret)
1033 return ret;
1034 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1035}
1036
39eeb4fb
MZ
1037int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1038{
1039 int ret;
1040
1041 ret = call_int_hook(kernel_read_file, 0, file, id);
1042 if (ret)
1043 return ret;
1044 return ima_read_file(file, id);
1045}
1046EXPORT_SYMBOL_GPL(security_kernel_read_file);
1047
bc8ca5b9
MZ
1048int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1049 enum kernel_read_file_id id)
b44a7dfc 1050{
cf222217
MZ
1051 int ret;
1052
1053 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1054 if (ret)
1055 return ret;
1056 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1057}
1058EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1059
377179cd
MZ
1060int security_kernel_load_data(enum kernel_load_data_id id)
1061{
16c267aa
MZ
1062 int ret;
1063
1064 ret = call_int_hook(kernel_load_data, 0, id);
1065 if (ret)
1066 return ret;
1067 return ima_load_data(id);
377179cd 1068}
83a68a06 1069EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1070
d84f4f99
DH
1071int security_task_fix_setuid(struct cred *new, const struct cred *old,
1072 int flags)
20510f2f 1073{
f25fce3e 1074 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1075}
1076
20510f2f
JM
1077int security_task_setpgid(struct task_struct *p, pid_t pgid)
1078{
f25fce3e 1079 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1080}
1081
1082int security_task_getpgid(struct task_struct *p)
1083{
f25fce3e 1084 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1085}
1086
1087int security_task_getsid(struct task_struct *p)
1088{
f25fce3e 1089 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1090}
1091
1092void security_task_getsecid(struct task_struct *p, u32 *secid)
1093{
b1d9e6b0 1094 *secid = 0;
f25fce3e 1095 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1096}
1097EXPORT_SYMBOL(security_task_getsecid);
1098
20510f2f
JM
1099int security_task_setnice(struct task_struct *p, int nice)
1100{
f25fce3e 1101 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1102}
1103
1104int security_task_setioprio(struct task_struct *p, int ioprio)
1105{
f25fce3e 1106 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1107}
1108
1109int security_task_getioprio(struct task_struct *p)
1110{
f25fce3e 1111 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1112}
1113
791ec491
SS
1114int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1115 unsigned int flags)
1116{
1117 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1118}
1119
8fd00b4d
JS
1120int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1121 struct rlimit *new_rlim)
20510f2f 1122{
f25fce3e 1123 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1124}
1125
b0ae1981 1126int security_task_setscheduler(struct task_struct *p)
20510f2f 1127{
f25fce3e 1128 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1129}
1130
1131int security_task_getscheduler(struct task_struct *p)
1132{
f25fce3e 1133 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1134}
1135
1136int security_task_movememory(struct task_struct *p)
1137{
f25fce3e 1138 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1139}
1140
1141int security_task_kill(struct task_struct *p, struct siginfo *info,
6b4f3d01 1142 int sig, const struct cred *cred)
20510f2f 1143{
6b4f3d01 1144 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1145}
1146
20510f2f 1147int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1148 unsigned long arg4, unsigned long arg5)
20510f2f 1149{
b1d9e6b0
CS
1150 int thisrc;
1151 int rc = -ENOSYS;
1152 struct security_hook_list *hp;
1153
df0ce173 1154 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1155 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1156 if (thisrc != -ENOSYS) {
1157 rc = thisrc;
1158 if (thisrc != 0)
1159 break;
1160 }
1161 }
1162 return rc;
20510f2f
JM
1163}
1164
1165void security_task_to_inode(struct task_struct *p, struct inode *inode)
1166{
f25fce3e 1167 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1168}
1169
1170int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1171{
f25fce3e 1172 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1173}
1174
8a076191
AD
1175void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1176{
b1d9e6b0 1177 *secid = 0;
f25fce3e 1178 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1179}
1180
20510f2f
JM
1181int security_msg_msg_alloc(struct msg_msg *msg)
1182{
f25fce3e 1183 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1184}
1185
1186void security_msg_msg_free(struct msg_msg *msg)
1187{
f25fce3e 1188 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1189}
1190
d8c6e854 1191int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1192{
f25fce3e 1193 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1194}
1195
d8c6e854 1196void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1197{
f25fce3e 1198 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1199}
1200
d8c6e854 1201int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1202{
f25fce3e 1203 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1204}
1205
d8c6e854 1206int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1207{
f25fce3e 1208 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1209}
1210
d8c6e854 1211int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1212 struct msg_msg *msg, int msqflg)
1213{
f25fce3e 1214 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1215}
1216
d8c6e854 1217int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1218 struct task_struct *target, long type, int mode)
1219{
f25fce3e 1220 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1221}
1222
7191adff 1223int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1224{
f25fce3e 1225 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1226}
1227
7191adff 1228void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1229{
f25fce3e 1230 call_void_hook(shm_free_security, shp);
20510f2f
JM
1231}
1232
7191adff 1233int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1234{
f25fce3e 1235 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1236}
1237
7191adff 1238int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1239{
f25fce3e 1240 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1241}
1242
7191adff 1243int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1244{
f25fce3e 1245 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1246}
1247
aefad959 1248int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1249{
f25fce3e 1250 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1251}
1252
aefad959 1253void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1254{
f25fce3e 1255 call_void_hook(sem_free_security, sma);
20510f2f
JM
1256}
1257
aefad959 1258int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1259{
f25fce3e 1260 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1261}
1262
aefad959 1263int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1264{
f25fce3e 1265 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1266}
1267
aefad959 1268int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1269 unsigned nsops, int alter)
1270{
f25fce3e 1271 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1272}
1273
1274void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1275{
1276 if (unlikely(inode && IS_PRIVATE(inode)))
1277 return;
f25fce3e 1278 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1279}
1280EXPORT_SYMBOL(security_d_instantiate);
1281
1282int security_getprocattr(struct task_struct *p, char *name, char **value)
1283{
b1d9e6b0 1284 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1285}
1286
b21507e2 1287int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1288{
b21507e2 1289 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1290}
1291
1292int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1293{
f25fce3e 1294 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1295}
20510f2f 1296
746df9b5
DQ
1297int security_ismaclabel(const char *name)
1298{
f25fce3e 1299 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1300}
1301EXPORT_SYMBOL(security_ismaclabel);
1302
20510f2f
JM
1303int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1304{
b1d9e6b0
CS
1305 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1306 seclen);
20510f2f
JM
1307}
1308EXPORT_SYMBOL(security_secid_to_secctx);
1309
7bf570dc 1310int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1311{
b1d9e6b0 1312 *secid = 0;
f25fce3e 1313 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1314}
1315EXPORT_SYMBOL(security_secctx_to_secid);
1316
20510f2f
JM
1317void security_release_secctx(char *secdata, u32 seclen)
1318{
f25fce3e 1319 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1320}
1321EXPORT_SYMBOL(security_release_secctx);
1322
6f3be9f5
AG
1323void security_inode_invalidate_secctx(struct inode *inode)
1324{
1325 call_void_hook(inode_invalidate_secctx, inode);
1326}
1327EXPORT_SYMBOL(security_inode_invalidate_secctx);
1328
1ee65e37
DQ
1329int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1330{
f25fce3e 1331 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1332}
1333EXPORT_SYMBOL(security_inode_notifysecctx);
1334
1335int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1336{
f25fce3e 1337 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1338}
1339EXPORT_SYMBOL(security_inode_setsecctx);
1340
1341int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1342{
b1d9e6b0 1343 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1344}
1345EXPORT_SYMBOL(security_inode_getsecctx);
1346
20510f2f
JM
1347#ifdef CONFIG_SECURITY_NETWORK
1348
3610cda5 1349int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1350{
f25fce3e 1351 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1352}
1353EXPORT_SYMBOL(security_unix_stream_connect);
1354
1355int security_unix_may_send(struct socket *sock, struct socket *other)
1356{
f25fce3e 1357 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1358}
1359EXPORT_SYMBOL(security_unix_may_send);
1360
1361int security_socket_create(int family, int type, int protocol, int kern)
1362{
f25fce3e 1363 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1364}
1365
1366int security_socket_post_create(struct socket *sock, int family,
1367 int type, int protocol, int kern)
1368{
f25fce3e 1369 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1370 protocol, kern);
1371}
1372
aae7cfcb
DH
1373int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1374{
1375 return call_int_hook(socket_socketpair, 0, socka, sockb);
1376}
1377EXPORT_SYMBOL(security_socket_socketpair);
1378
20510f2f
JM
1379int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1380{
f25fce3e 1381 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1382}
1383
1384int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1385{
f25fce3e 1386 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1387}
1388
1389int security_socket_listen(struct socket *sock, int backlog)
1390{
f25fce3e 1391 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1392}
1393
1394int security_socket_accept(struct socket *sock, struct socket *newsock)
1395{
f25fce3e 1396 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1397}
1398
20510f2f
JM
1399int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1400{
f25fce3e 1401 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1402}
1403
1404int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1405 int size, int flags)
1406{
f25fce3e 1407 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1408}
1409
1410int security_socket_getsockname(struct socket *sock)
1411{
f25fce3e 1412 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1413}
1414
1415int security_socket_getpeername(struct socket *sock)
1416{
f25fce3e 1417 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1418}
1419
1420int security_socket_getsockopt(struct socket *sock, int level, int optname)
1421{
f25fce3e 1422 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1423}
1424
1425int security_socket_setsockopt(struct socket *sock, int level, int optname)
1426{
f25fce3e 1427 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1428}
1429
1430int security_socket_shutdown(struct socket *sock, int how)
1431{
f25fce3e 1432 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1433}
1434
1435int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1436{
f25fce3e 1437 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1438}
1439EXPORT_SYMBOL(security_sock_rcv_skb);
1440
1441int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1442 int __user *optlen, unsigned len)
1443{
b1d9e6b0
CS
1444 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1445 optval, optlen, len);
20510f2f
JM
1446}
1447
1448int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1449{
e308fd3b
JB
1450 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1451 skb, secid);
20510f2f
JM
1452}
1453EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1454
1455int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1456{
f25fce3e 1457 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1458}
1459
1460void security_sk_free(struct sock *sk)
1461{
f25fce3e 1462 call_void_hook(sk_free_security, sk);
20510f2f
JM
1463}
1464
1465void security_sk_clone(const struct sock *sk, struct sock *newsk)
1466{
f25fce3e 1467 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1468}
6230c9b4 1469EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1470
1471void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1472{
f25fce3e 1473 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1474}
1475EXPORT_SYMBOL(security_sk_classify_flow);
1476
1477void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1478{
f25fce3e 1479 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1480}
1481EXPORT_SYMBOL(security_req_classify_flow);
1482
1483void security_sock_graft(struct sock *sk, struct socket *parent)
1484{
f25fce3e 1485 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1486}
1487EXPORT_SYMBOL(security_sock_graft);
1488
1489int security_inet_conn_request(struct sock *sk,
1490 struct sk_buff *skb, struct request_sock *req)
1491{
f25fce3e 1492 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1493}
1494EXPORT_SYMBOL(security_inet_conn_request);
1495
1496void security_inet_csk_clone(struct sock *newsk,
1497 const struct request_sock *req)
1498{
f25fce3e 1499 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1500}
1501
1502void security_inet_conn_established(struct sock *sk,
1503 struct sk_buff *skb)
1504{
f25fce3e 1505 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1506}
72e89f50 1507EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1508
2606fd1f
EP
1509int security_secmark_relabel_packet(u32 secid)
1510{
f25fce3e 1511 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1512}
1513EXPORT_SYMBOL(security_secmark_relabel_packet);
1514
1515void security_secmark_refcount_inc(void)
1516{
f25fce3e 1517 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1518}
1519EXPORT_SYMBOL(security_secmark_refcount_inc);
1520
1521void security_secmark_refcount_dec(void)
1522{
f25fce3e 1523 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1524}
1525EXPORT_SYMBOL(security_secmark_refcount_dec);
1526
5dbbaf2d
PM
1527int security_tun_dev_alloc_security(void **security)
1528{
f25fce3e 1529 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1530}
1531EXPORT_SYMBOL(security_tun_dev_alloc_security);
1532
1533void security_tun_dev_free_security(void *security)
1534{
f25fce3e 1535 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1536}
1537EXPORT_SYMBOL(security_tun_dev_free_security);
1538
2b980dbd
PM
1539int security_tun_dev_create(void)
1540{
f25fce3e 1541 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1542}
1543EXPORT_SYMBOL(security_tun_dev_create);
1544
5dbbaf2d 1545int security_tun_dev_attach_queue(void *security)
2b980dbd 1546{
f25fce3e 1547 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1548}
5dbbaf2d 1549EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1550
5dbbaf2d 1551int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1552{
f25fce3e 1553 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1554}
1555EXPORT_SYMBOL(security_tun_dev_attach);
1556
5dbbaf2d
PM
1557int security_tun_dev_open(void *security)
1558{
f25fce3e 1559 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1560}
1561EXPORT_SYMBOL(security_tun_dev_open);
1562
72e89f50
RH
1563int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1564{
1565 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1566}
1567EXPORT_SYMBOL(security_sctp_assoc_request);
1568
1569int security_sctp_bind_connect(struct sock *sk, int optname,
1570 struct sockaddr *address, int addrlen)
1571{
1572 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1573 address, addrlen);
1574}
1575EXPORT_SYMBOL(security_sctp_bind_connect);
1576
1577void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1578 struct sock *newsk)
1579{
1580 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1581}
1582EXPORT_SYMBOL(security_sctp_sk_clone);
1583
20510f2f
JM
1584#endif /* CONFIG_SECURITY_NETWORK */
1585
d291f1a6
DJ
1586#ifdef CONFIG_SECURITY_INFINIBAND
1587
1588int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1589{
1590 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1591}
1592EXPORT_SYMBOL(security_ib_pkey_access);
1593
47a2b338
DJ
1594int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1595{
1596 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1597}
1598EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1599
d291f1a6
DJ
1600int security_ib_alloc_security(void **sec)
1601{
1602 return call_int_hook(ib_alloc_security, 0, sec);
1603}
1604EXPORT_SYMBOL(security_ib_alloc_security);
1605
1606void security_ib_free_security(void *sec)
1607{
1608 call_void_hook(ib_free_security, sec);
1609}
1610EXPORT_SYMBOL(security_ib_free_security);
1611#endif /* CONFIG_SECURITY_INFINIBAND */
1612
20510f2f
JM
1613#ifdef CONFIG_SECURITY_NETWORK_XFRM
1614
52a4c640
NA
1615int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1616 struct xfrm_user_sec_ctx *sec_ctx,
1617 gfp_t gfp)
20510f2f 1618{
f25fce3e 1619 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1620}
1621EXPORT_SYMBOL(security_xfrm_policy_alloc);
1622
03e1ad7b
PM
1623int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1624 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1625{
f25fce3e 1626 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1627}
1628
03e1ad7b 1629void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1630{
f25fce3e 1631 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1632}
1633EXPORT_SYMBOL(security_xfrm_policy_free);
1634
03e1ad7b 1635int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1636{
f25fce3e 1637 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1638}
1639
2e5aa866
PM
1640int security_xfrm_state_alloc(struct xfrm_state *x,
1641 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1642{
f25fce3e 1643 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1644}
1645EXPORT_SYMBOL(security_xfrm_state_alloc);
1646
1647int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1648 struct xfrm_sec_ctx *polsec, u32 secid)
1649{
f25fce3e 1650 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1651}
1652
1653int security_xfrm_state_delete(struct xfrm_state *x)
1654{
f25fce3e 1655 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1656}
1657EXPORT_SYMBOL(security_xfrm_state_delete);
1658
1659void security_xfrm_state_free(struct xfrm_state *x)
1660{
f25fce3e 1661 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1662}
1663
03e1ad7b 1664int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1665{
f25fce3e 1666 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1667}
1668
1669int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1670 struct xfrm_policy *xp,
1671 const struct flowi *fl)
20510f2f 1672{
b1d9e6b0
CS
1673 struct security_hook_list *hp;
1674 int rc = 1;
1675
1676 /*
1677 * Since this function is expected to return 0 or 1, the judgment
1678 * becomes difficult if multiple LSMs supply this call. Fortunately,
1679 * we can use the first LSM's judgment because currently only SELinux
1680 * supplies this call.
1681 *
1682 * For speed optimization, we explicitly break the loop rather than
1683 * using the macro
1684 */
df0ce173 1685 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1686 list) {
1687 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1688 break;
1689 }
1690 return rc;
20510f2f
JM
1691}
1692
1693int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1694{
f25fce3e 1695 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1696}
1697
1698void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1699{
f25fce3e
CS
1700 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1701 0);
20510f2f
JM
1702
1703 BUG_ON(rc);
1704}
1705EXPORT_SYMBOL(security_skb_classify_flow);
1706
1707#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1708
1709#ifdef CONFIG_KEYS
1710
d84f4f99
DH
1711int security_key_alloc(struct key *key, const struct cred *cred,
1712 unsigned long flags)
20510f2f 1713{
f25fce3e 1714 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1715}
1716
1717void security_key_free(struct key *key)
1718{
f25fce3e 1719 call_void_hook(key_free, key);
20510f2f
JM
1720}
1721
1722int security_key_permission(key_ref_t key_ref,
f5895943 1723 const struct cred *cred, unsigned perm)
20510f2f 1724{
f25fce3e 1725 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1726}
1727
70a5bb72
DH
1728int security_key_getsecurity(struct key *key, char **_buffer)
1729{
b1d9e6b0 1730 *_buffer = NULL;
f25fce3e 1731 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1732}
1733
20510f2f 1734#endif /* CONFIG_KEYS */
03d37d25
AD
1735
1736#ifdef CONFIG_AUDIT
1737
1738int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1739{
f25fce3e 1740 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1741}
1742
1743int security_audit_rule_known(struct audit_krule *krule)
1744{
f25fce3e 1745 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1746}
1747
1748void security_audit_rule_free(void *lsmrule)
1749{
f25fce3e 1750 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1751}
1752
1753int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1754 struct audit_context *actx)
1755{
f25fce3e
CS
1756 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1757 actx);
03d37d25 1758}
b1d9e6b0 1759#endif /* CONFIG_AUDIT */
afdb09c7
CF
1760
1761#ifdef CONFIG_BPF_SYSCALL
1762int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1763{
1764 return call_int_hook(bpf, 0, cmd, attr, size);
1765}
1766int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1767{
1768 return call_int_hook(bpf_map, 0, map, fmode);
1769}
1770int security_bpf_prog(struct bpf_prog *prog)
1771{
1772 return call_int_hook(bpf_prog, 0, prog);
1773}
1774int security_bpf_map_alloc(struct bpf_map *map)
1775{
1776 return call_int_hook(bpf_map_alloc_security, 0, map);
1777}
1778int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1779{
1780 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1781}
1782void security_bpf_map_free(struct bpf_map *map)
1783{
1784 call_void_hook(bpf_map_free_security, map);
1785}
1786void security_bpf_prog_free(struct bpf_prog_aux *aux)
1787{
1788 call_void_hook(bpf_prog_free_security, aux);
1789}
1790#endif /* CONFIG_BPF_SYSCALL */