]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - security/security.c
LSM: Introduce CONFIG_LSM
[mirror_ubuntu-eoan-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
2d4d5119
KC
40/* How many LSMs were built into the kernel? */
41#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
42
3dfc9b02 43struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
44static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
45
d69dece5 46char *lsm_names;
076c54c5 47/* Boot-time LSM user choice */
6e65f92f
JJ
48static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
49 CONFIG_DEFAULT_SECURITY;
1da177e4 50
13e735c0
KC
51static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
52
2d4d5119
KC
53/* Ordered list of LSMs to initialize. */
54static __initdata struct lsm_info **ordered_lsms;
55
9b8c7c14
KC
56static __initdata bool debug;
57#define init_debug(...) \
58 do { \
59 if (debug) \
60 pr_info(__VA_ARGS__); \
61 } while (0)
62
f4941d75
KC
63static bool __init is_enabled(struct lsm_info *lsm)
64{
65 if (!lsm->enabled || *lsm->enabled)
66 return true;
67
68 return false;
69}
70
71/* Mark an LSM's enabled flag. */
72static int lsm_enabled_true __initdata = 1;
73static int lsm_enabled_false __initdata = 0;
74static void __init set_enabled(struct lsm_info *lsm, bool enabled)
75{
76 /*
77 * When an LSM hasn't configured an enable variable, we can use
78 * a hard-coded location for storing the default enabled state.
79 */
80 if (!lsm->enabled) {
81 if (enabled)
82 lsm->enabled = &lsm_enabled_true;
83 else
84 lsm->enabled = &lsm_enabled_false;
85 } else if (lsm->enabled == &lsm_enabled_true) {
86 if (!enabled)
87 lsm->enabled = &lsm_enabled_false;
88 } else if (lsm->enabled == &lsm_enabled_false) {
89 if (enabled)
90 lsm->enabled = &lsm_enabled_true;
91 } else {
92 *lsm->enabled = enabled;
93 }
94}
95
2d4d5119
KC
96/* Is an LSM already listed in the ordered LSMs list? */
97static bool __init exists_ordered_lsm(struct lsm_info *lsm)
98{
99 struct lsm_info **check;
100
101 for (check = ordered_lsms; *check; check++)
102 if (*check == lsm)
103 return true;
104
105 return false;
106}
107
108/* Append an LSM to the list of ordered LSMs to initialize. */
109static int last_lsm __initdata;
110static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
111{
112 /* Ignore duplicate selections. */
113 if (exists_ordered_lsm(lsm))
114 return;
115
116 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
117 return;
118
119 ordered_lsms[last_lsm++] = lsm;
120 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
121 is_enabled(lsm) ? "en" : "dis");
122}
123
f4941d75
KC
124/* Is an LSM allowed to be initialized? */
125static bool __init lsm_allowed(struct lsm_info *lsm)
126{
127 /* Skip if the LSM is disabled. */
128 if (!is_enabled(lsm))
129 return false;
130
131 /* Skip major-specific checks if not a major LSM. */
132 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0)
133 return true;
134
135 /* Disabled if this LSM isn't the chosen one. */
136 if (strcmp(lsm->name, chosen_lsm) != 0)
137 return false;
138
139 return true;
140}
141
142/* Check if LSM should be initialized. */
143static void __init maybe_initialize_lsm(struct lsm_info *lsm)
144{
145 int enabled = lsm_allowed(lsm);
146
147 /* Record enablement (to handle any following exclusive LSMs). */
148 set_enabled(lsm, enabled);
149
150 /* If selected, initialize the LSM. */
151 if (enabled) {
152 int ret;
153
154 init_debug("initializing %s\n", lsm->name);
155 ret = lsm->init();
156 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
157 }
158}
159
13e735c0 160/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 161static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
162{
163 struct lsm_info *lsm;
13e735c0
KC
164 char *sep, *name, *next;
165
166 sep = kstrdup(order, GFP_KERNEL);
167 next = sep;
168 /* Walk the list, looking for matching LSMs. */
169 while ((name = strsep(&next, ",")) != NULL) {
170 bool found = false;
171
172 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
173 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0 &&
174 strcmp(lsm->name, name) == 0) {
175 append_ordered_lsm(lsm, origin);
176 found = true;
177 }
178 }
179
180 if (!found)
181 init_debug("%s ignored: %s\n", origin, name);
657d910b 182 }
13e735c0 183 kfree(sep);
657d910b
KC
184}
185
2d4d5119
KC
186static void __init ordered_lsm_init(void)
187{
188 struct lsm_info **lsm;
189
190 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
191 GFP_KERNEL);
192
13e735c0 193 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
194
195 for (lsm = ordered_lsms; *lsm; lsm++)
196 maybe_initialize_lsm(*lsm);
197
198 kfree(ordered_lsms);
199}
200
5b89c1bd 201static void __init major_lsm_init(void)
1da177e4 202{
5b89c1bd
KC
203 struct lsm_info *lsm;
204
205 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
657d910b
KC
206 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0)
207 continue;
208
f4941d75 209 maybe_initialize_lsm(lsm);
1da177e4
LT
210 }
211}
212
213/**
214 * security_init - initializes the security framework
215 *
216 * This should be called early in the kernel initialization sequence.
217 */
218int __init security_init(void)
219{
3dfc9b02 220 int i;
df0ce173 221 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 222
98d29170
KC
223 pr_info("Security Framework initializing\n");
224
df0ce173 225 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 226 i++)
df0ce173 227 INIT_HLIST_HEAD(&list[i]);
1da177e4 228
b1d9e6b0 229 /*
730daa16 230 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
231 */
232 capability_add_hooks();
b1d9e6b0 233 yama_add_hooks();
9b091556 234 loadpin_add_hooks();
730daa16 235
657d910b
KC
236 /* Load LSMs in specified order. */
237 ordered_lsm_init();
238
b1d9e6b0 239 /*
730daa16 240 * Load all the remaining security modules.
b1d9e6b0 241 */
5b89c1bd 242 major_lsm_init();
1da177e4
LT
243
244 return 0;
245}
246
076c54c5
AD
247/* Save user chosen LSM */
248static int __init choose_lsm(char *str)
249{
250 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
251 return 1;
252}
253__setup("security=", choose_lsm);
254
9b8c7c14
KC
255/* Enable LSM order debugging. */
256static int __init enable_debug(char *str)
257{
258 debug = true;
259 return 1;
260}
261__setup("lsm.debug", enable_debug);
262
3bb857e4
MS
263static bool match_last_lsm(const char *list, const char *lsm)
264{
265 const char *last;
266
267 if (WARN_ON(!list || !lsm))
268 return false;
269 last = strrchr(list, ',');
270 if (last)
271 /* Pass the comma, strcmp() will check for '\0' */
272 last++;
273 else
274 last = list;
275 return !strcmp(last, lsm);
276}
277
d69dece5
CS
278static int lsm_append(char *new, char **result)
279{
280 char *cp;
281
282 if (*result == NULL) {
283 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
284 if (*result == NULL)
285 return -ENOMEM;
d69dece5 286 } else {
3bb857e4
MS
287 /* Check if it is the last registered name */
288 if (match_last_lsm(*result, new))
289 return 0;
d69dece5
CS
290 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
291 if (cp == NULL)
292 return -ENOMEM;
293 kfree(*result);
294 *result = cp;
295 }
296 return 0;
297}
298
d69dece5
CS
299/**
300 * security_add_hooks - Add a modules hooks to the hook lists.
301 * @hooks: the hooks to add
302 * @count: the number of hooks to add
303 * @lsm: the name of the security module
304 *
305 * Each LSM has to register its hooks with the infrastructure.
306 */
307void __init security_add_hooks(struct security_hook_list *hooks, int count,
308 char *lsm)
309{
310 int i;
311
312 for (i = 0; i < count; i++) {
313 hooks[i].lsm = lsm;
df0ce173 314 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
315 }
316 if (lsm_append(lsm, &lsm_names) < 0)
317 panic("%s - Cannot get early memory.\n", __func__);
318}
319
8f408ab6
DJ
320int call_lsm_notifier(enum lsm_event event, void *data)
321{
322 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
323}
324EXPORT_SYMBOL(call_lsm_notifier);
325
326int register_lsm_notifier(struct notifier_block *nb)
327{
328 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
329}
330EXPORT_SYMBOL(register_lsm_notifier);
331
332int unregister_lsm_notifier(struct notifier_block *nb)
333{
334 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
335}
336EXPORT_SYMBOL(unregister_lsm_notifier);
337
f25fce3e 338/*
b1d9e6b0 339 * Hook list operation macros.
1da177e4 340 *
f25fce3e
CS
341 * call_void_hook:
342 * This is a hook that does not return a value.
1da177e4 343 *
f25fce3e
CS
344 * call_int_hook:
345 * This is a hook that returns a value.
1da177e4 346 */
1da177e4 347
b1d9e6b0
CS
348#define call_void_hook(FUNC, ...) \
349 do { \
350 struct security_hook_list *P; \
351 \
df0ce173 352 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
353 P->hook.FUNC(__VA_ARGS__); \
354 } while (0)
355
356#define call_int_hook(FUNC, IRC, ...) ({ \
357 int RC = IRC; \
358 do { \
359 struct security_hook_list *P; \
360 \
df0ce173 361 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
362 RC = P->hook.FUNC(__VA_ARGS__); \
363 if (RC != 0) \
364 break; \
365 } \
366 } while (0); \
367 RC; \
368})
1da177e4 369
20510f2f
JM
370/* Security operations */
371
79af7307
SS
372int security_binder_set_context_mgr(struct task_struct *mgr)
373{
f25fce3e 374 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
375}
376
377int security_binder_transaction(struct task_struct *from,
378 struct task_struct *to)
379{
f25fce3e 380 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
381}
382
383int security_binder_transfer_binder(struct task_struct *from,
384 struct task_struct *to)
385{
f25fce3e 386 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
387}
388
389int security_binder_transfer_file(struct task_struct *from,
390 struct task_struct *to, struct file *file)
391{
f25fce3e 392 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
393}
394
9e48858f 395int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 396{
f25fce3e 397 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
398}
399
400int security_ptrace_traceme(struct task_struct *parent)
401{
f25fce3e 402 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
403}
404
405int security_capget(struct task_struct *target,
406 kernel_cap_t *effective,
407 kernel_cap_t *inheritable,
408 kernel_cap_t *permitted)
409{
f25fce3e
CS
410 return call_int_hook(capget, 0, target,
411 effective, inheritable, permitted);
20510f2f
JM
412}
413
d84f4f99
DH
414int security_capset(struct cred *new, const struct cred *old,
415 const kernel_cap_t *effective,
416 const kernel_cap_t *inheritable,
417 const kernel_cap_t *permitted)
20510f2f 418{
f25fce3e
CS
419 return call_int_hook(capset, 0, new, old,
420 effective, inheritable, permitted);
20510f2f
JM
421}
422
b7e724d3 423int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 424 int cap)
20510f2f 425{
f25fce3e 426 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
427}
428
c7eba4a9
EP
429int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
430 int cap)
06112163 431{
f25fce3e 432 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
433}
434
20510f2f
JM
435int security_quotactl(int cmds, int type, int id, struct super_block *sb)
436{
f25fce3e 437 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
438}
439
440int security_quota_on(struct dentry *dentry)
441{
f25fce3e 442 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
443}
444
12b3052c 445int security_syslog(int type)
20510f2f 446{
f25fce3e 447 return call_int_hook(syslog, 0, type);
20510f2f
JM
448}
449
457db29b 450int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 451{
f25fce3e 452 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
453}
454
20510f2f
JM
455int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
456{
b1d9e6b0
CS
457 struct security_hook_list *hp;
458 int cap_sys_admin = 1;
459 int rc;
460
461 /*
462 * The module will respond with a positive value if
463 * it thinks the __vm_enough_memory() call should be
464 * made with the cap_sys_admin set. If all of the modules
465 * agree that it should be set it will. If any module
466 * thinks it should not be set it won't.
467 */
df0ce173 468 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
469 rc = hp->hook.vm_enough_memory(mm, pages);
470 if (rc <= 0) {
471 cap_sys_admin = 0;
472 break;
473 }
474 }
475 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
476}
477
a6f76f23 478int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 479{
f25fce3e 480 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
481}
482
a6f76f23 483int security_bprm_check(struct linux_binprm *bprm)
20510f2f 484{
6c21a7fb
MZ
485 int ret;
486
f25fce3e 487 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
488 if (ret)
489 return ret;
490 return ima_bprm_check(bprm);
20510f2f
JM
491}
492
a6f76f23 493void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 494{
f25fce3e 495 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
496}
497
a6f76f23 498void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 499{
f25fce3e 500 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
501}
502
20510f2f
JM
503int security_sb_alloc(struct super_block *sb)
504{
f25fce3e 505 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
506}
507
508void security_sb_free(struct super_block *sb)
509{
f25fce3e 510 call_void_hook(sb_free_security, sb);
20510f2f
JM
511}
512
204cc0cc 513void security_free_mnt_opts(void **mnt_opts)
20510f2f 514{
204cc0cc
AV
515 if (!*mnt_opts)
516 return;
517 call_void_hook(sb_free_mnt_opts, *mnt_opts);
518 *mnt_opts = NULL;
20510f2f 519}
204cc0cc 520EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 521
204cc0cc 522int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 523{
204cc0cc 524 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 525}
f5c0c26d 526EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 527
c039bc3c 528int security_sb_remount(struct super_block *sb,
204cc0cc 529 void *mnt_opts)
20510f2f 530{
204cc0cc 531 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 532}
a65001e8 533EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 534
a10d7c22 535int security_sb_kern_mount(struct super_block *sb)
20510f2f 536{
a10d7c22 537 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
538}
539
2069f457
EP
540int security_sb_show_options(struct seq_file *m, struct super_block *sb)
541{
f25fce3e 542 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
543}
544
20510f2f
JM
545int security_sb_statfs(struct dentry *dentry)
546{
f25fce3e 547 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
548}
549
8a04c43b 550int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 551 const char *type, unsigned long flags, void *data)
20510f2f 552{
f25fce3e 553 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
554}
555
20510f2f
JM
556int security_sb_umount(struct vfsmount *mnt, int flags)
557{
f25fce3e 558 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
559}
560
3b73b68c 561int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 562{
f25fce3e 563 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
564}
565
c9180a57 566int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 567 void *mnt_opts,
649f6e77
DQ
568 unsigned long kern_flags,
569 unsigned long *set_kern_flags)
c9180a57 570{
b1d9e6b0 571 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
572 mnt_opts ? -EOPNOTSUPP : 0, sb,
573 mnt_opts, kern_flags, set_kern_flags);
c9180a57 574}
e0007529 575EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 576
094f7b69 577int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
578 struct super_block *newsb,
579 unsigned long kern_flags,
580 unsigned long *set_kern_flags)
c9180a57 581{
0b4d3452
SM
582 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
583 kern_flags, set_kern_flags);
c9180a57 584}
e0007529
EP
585EXPORT_SYMBOL(security_sb_clone_mnt_opts);
586
757cbe59
AV
587int security_add_mnt_opt(const char *option, const char *val, int len,
588 void **mnt_opts)
e0007529 589{
757cbe59
AV
590 return call_int_hook(sb_add_mnt_opt, -EINVAL,
591 option, val, len, mnt_opts);
e0007529 592}
757cbe59 593EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 594
20510f2f
JM
595int security_inode_alloc(struct inode *inode)
596{
597 inode->i_security = NULL;
f25fce3e 598 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
599}
600
601void security_inode_free(struct inode *inode)
602{
f381c272 603 integrity_inode_free(inode);
f25fce3e 604 call_void_hook(inode_free_security, inode);
20510f2f
JM
605}
606
d47be3df 607int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 608 const struct qstr *name, void **ctx,
d47be3df
DQ
609 u32 *ctxlen)
610{
b1d9e6b0
CS
611 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
612 name, ctx, ctxlen);
d47be3df
DQ
613}
614EXPORT_SYMBOL(security_dentry_init_security);
615
2602625b
VG
616int security_dentry_create_files_as(struct dentry *dentry, int mode,
617 struct qstr *name,
618 const struct cred *old, struct cred *new)
619{
620 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
621 name, old, new);
622}
623EXPORT_SYMBOL(security_dentry_create_files_as);
624
20510f2f 625int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
626 const struct qstr *qstr,
627 const initxattrs initxattrs, void *fs_data)
20510f2f 628{
823eb1cc
MZ
629 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
630 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
631 int ret;
632
20510f2f 633 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 634 return 0;
9d8f13ba 635
9d8f13ba 636 if (!initxattrs)
e308fd3b
JB
637 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
638 dir, qstr, NULL, NULL, NULL);
9548906b 639 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 640 lsm_xattr = new_xattrs;
b1d9e6b0 641 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
642 &lsm_xattr->name,
643 &lsm_xattr->value,
644 &lsm_xattr->value_len);
645 if (ret)
646 goto out;
823eb1cc
MZ
647
648 evm_xattr = lsm_xattr + 1;
649 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
650 if (ret)
651 goto out;
9d8f13ba
MZ
652 ret = initxattrs(inode, new_xattrs, fs_data);
653out:
9548906b 654 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 655 kfree(xattr->value);
9d8f13ba
MZ
656 return (ret == -EOPNOTSUPP) ? 0 : ret;
657}
658EXPORT_SYMBOL(security_inode_init_security);
659
660int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 661 const struct qstr *qstr, const char **name,
9d8f13ba 662 void **value, size_t *len)
20510f2f
JM
663{
664 if (unlikely(IS_PRIVATE(inode)))
30e05324 665 return -EOPNOTSUPP;
e308fd3b
JB
666 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
667 qstr, name, value, len);
20510f2f 668}
9d8f13ba 669EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 670
be6d3e56 671#ifdef CONFIG_SECURITY_PATH
d3607752 672int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
673 unsigned int dev)
674{
c6f493d6 675 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 676 return 0;
f25fce3e 677 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
678}
679EXPORT_SYMBOL(security_path_mknod);
680
d3607752 681int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 682{
c6f493d6 683 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 684 return 0;
f25fce3e 685 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 686}
82140443 687EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 688
989f74e0 689int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 690{
c6f493d6 691 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 692 return 0;
f25fce3e 693 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
694}
695
989f74e0 696int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 697{
c6f493d6 698 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 699 return 0;
f25fce3e 700 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 701}
82140443 702EXPORT_SYMBOL(security_path_unlink);
be6d3e56 703
d3607752 704int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
705 const char *old_name)
706{
c6f493d6 707 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 708 return 0;
f25fce3e 709 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
710}
711
3ccee46a 712int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
713 struct dentry *new_dentry)
714{
c6f493d6 715 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 716 return 0;
f25fce3e 717 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
718}
719
3ccee46a
AV
720int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
721 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 722 unsigned int flags)
be6d3e56 723{
c6f493d6
DH
724 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
725 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 726 return 0;
da1ce067
MS
727
728 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
729 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
730 old_dir, old_dentry);
da1ce067
MS
731 if (err)
732 return err;
733 }
734
f25fce3e
CS
735 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
736 new_dentry);
be6d3e56 737}
82140443 738EXPORT_SYMBOL(security_path_rename);
be6d3e56 739
81f4c506 740int security_path_truncate(const struct path *path)
be6d3e56 741{
c6f493d6 742 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 743 return 0;
f25fce3e 744 return call_int_hook(path_truncate, 0, path);
be6d3e56 745}
89eda068 746
be01f9f2 747int security_path_chmod(const struct path *path, umode_t mode)
89eda068 748{
c6f493d6 749 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 750 return 0;
f25fce3e 751 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
752}
753
7fd25dac 754int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 755{
c6f493d6 756 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 757 return 0;
f25fce3e 758 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 759}
8b8efb44 760
77b286c0 761int security_path_chroot(const struct path *path)
8b8efb44 762{
f25fce3e 763 return call_int_hook(path_chroot, 0, path);
8b8efb44 764}
be6d3e56
KT
765#endif
766
4acdaf27 767int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
768{
769 if (unlikely(IS_PRIVATE(dir)))
770 return 0;
f25fce3e 771 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 772}
800a9647 773EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
774
775int security_inode_link(struct dentry *old_dentry, struct inode *dir,
776 struct dentry *new_dentry)
777{
c6f493d6 778 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 779 return 0;
f25fce3e 780 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
781}
782
783int security_inode_unlink(struct inode *dir, struct dentry *dentry)
784{
c6f493d6 785 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 786 return 0;
f25fce3e 787 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
788}
789
790int security_inode_symlink(struct inode *dir, struct dentry *dentry,
791 const char *old_name)
792{
793 if (unlikely(IS_PRIVATE(dir)))
794 return 0;
f25fce3e 795 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
796}
797
18bb1db3 798int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
799{
800 if (unlikely(IS_PRIVATE(dir)))
801 return 0;
f25fce3e 802 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 803}
800a9647 804EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
805
806int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
807{
c6f493d6 808 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 809 return 0;
f25fce3e 810 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
811}
812
1a67aafb 813int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
814{
815 if (unlikely(IS_PRIVATE(dir)))
816 return 0;
f25fce3e 817 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
818}
819
820int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
821 struct inode *new_dir, struct dentry *new_dentry,
822 unsigned int flags)
20510f2f 823{
c6f493d6
DH
824 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
825 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 826 return 0;
da1ce067
MS
827
828 if (flags & RENAME_EXCHANGE) {
f25fce3e 829 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
830 old_dir, old_dentry);
831 if (err)
832 return err;
833 }
834
f25fce3e 835 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
836 new_dir, new_dentry);
837}
838
839int security_inode_readlink(struct dentry *dentry)
840{
c6f493d6 841 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 842 return 0;
f25fce3e 843 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
844}
845
bda0be7a
N
846int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
847 bool rcu)
20510f2f 848{
bda0be7a 849 if (unlikely(IS_PRIVATE(inode)))
20510f2f 850 return 0;
e22619a2 851 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
852}
853
b77b0646 854int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
855{
856 if (unlikely(IS_PRIVATE(inode)))
857 return 0;
f25fce3e 858 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
859}
860
861int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
862{
817b54aa
MZ
863 int ret;
864
c6f493d6 865 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 866 return 0;
f25fce3e 867 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
868 if (ret)
869 return ret;
870 return evm_inode_setattr(dentry, attr);
20510f2f 871}
b1da47e2 872EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 873
3f7036a0 874int security_inode_getattr(const struct path *path)
20510f2f 875{
c6f493d6 876 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 877 return 0;
f25fce3e 878 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
879}
880
8f0cfa52
DH
881int security_inode_setxattr(struct dentry *dentry, const char *name,
882 const void *value, size_t size, int flags)
20510f2f 883{
3e1be52d
MZ
884 int ret;
885
c6f493d6 886 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 887 return 0;
b1d9e6b0
CS
888 /*
889 * SELinux and Smack integrate the cap call,
890 * so assume that all LSMs supplying this call do so.
891 */
892 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 893 flags);
b1d9e6b0
CS
894
895 if (ret == 1)
896 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
897 if (ret)
898 return ret;
899 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
900 if (ret)
901 return ret;
902 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
903}
904
8f0cfa52
DH
905void security_inode_post_setxattr(struct dentry *dentry, const char *name,
906 const void *value, size_t size, int flags)
20510f2f 907{
c6f493d6 908 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 909 return;
f25fce3e 910 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 911 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
912}
913
8f0cfa52 914int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 915{
c6f493d6 916 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 917 return 0;
f25fce3e 918 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
919}
920
921int security_inode_listxattr(struct dentry *dentry)
922{
c6f493d6 923 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 924 return 0;
f25fce3e 925 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
926}
927
8f0cfa52 928int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 929{
3e1be52d
MZ
930 int ret;
931
c6f493d6 932 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 933 return 0;
b1d9e6b0
CS
934 /*
935 * SELinux and Smack integrate the cap call,
936 * so assume that all LSMs supplying this call do so.
937 */
938 ret = call_int_hook(inode_removexattr, 1, dentry, name);
939 if (ret == 1)
940 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
941 if (ret)
942 return ret;
943 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
944 if (ret)
945 return ret;
946 return evm_inode_removexattr(dentry, name);
20510f2f
JM
947}
948
b5376771
SH
949int security_inode_need_killpriv(struct dentry *dentry)
950{
f25fce3e 951 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
952}
953
954int security_inode_killpriv(struct dentry *dentry)
955{
f25fce3e 956 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
957}
958
ea861dfd 959int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 960{
2885c1e3
CS
961 struct security_hook_list *hp;
962 int rc;
963
20510f2f 964 if (unlikely(IS_PRIVATE(inode)))
8d952504 965 return -EOPNOTSUPP;
2885c1e3
CS
966 /*
967 * Only one module will provide an attribute with a given name.
968 */
df0ce173 969 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
970 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
971 if (rc != -EOPNOTSUPP)
972 return rc;
973 }
974 return -EOPNOTSUPP;
20510f2f
JM
975}
976
977int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
978{
2885c1e3
CS
979 struct security_hook_list *hp;
980 int rc;
981
20510f2f 982 if (unlikely(IS_PRIVATE(inode)))
8d952504 983 return -EOPNOTSUPP;
2885c1e3
CS
984 /*
985 * Only one module will provide an attribute with a given name.
986 */
df0ce173 987 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
988 rc = hp->hook.inode_setsecurity(inode, name, value, size,
989 flags);
990 if (rc != -EOPNOTSUPP)
991 return rc;
992 }
993 return -EOPNOTSUPP;
20510f2f
JM
994}
995
996int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
997{
998 if (unlikely(IS_PRIVATE(inode)))
999 return 0;
f25fce3e 1000 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1001}
c9bccef6 1002EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1003
d6335d77 1004void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1005{
f25fce3e 1006 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1007}
1008
d8ad8b49
VG
1009int security_inode_copy_up(struct dentry *src, struct cred **new)
1010{
1011 return call_int_hook(inode_copy_up, 0, src, new);
1012}
1013EXPORT_SYMBOL(security_inode_copy_up);
1014
121ab822
VG
1015int security_inode_copy_up_xattr(const char *name)
1016{
1017 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1018}
1019EXPORT_SYMBOL(security_inode_copy_up_xattr);
1020
20510f2f
JM
1021int security_file_permission(struct file *file, int mask)
1022{
c4ec54b4
EP
1023 int ret;
1024
f25fce3e 1025 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1026 if (ret)
1027 return ret;
1028
1029 return fsnotify_perm(file, mask);
20510f2f
JM
1030}
1031
1032int security_file_alloc(struct file *file)
1033{
f25fce3e 1034 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
1035}
1036
1037void security_file_free(struct file *file)
1038{
f25fce3e 1039 call_void_hook(file_free_security, file);
20510f2f
JM
1040}
1041
1042int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1043{
f25fce3e 1044 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1045}
1046
98de59bf 1047static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1048{
8b3ec681 1049 /*
98de59bf
AV
1050 * Does we have PROT_READ and does the application expect
1051 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1052 */
98de59bf
AV
1053 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1054 return prot;
8b3ec681 1055 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1056 return prot;
1057 /*
1058 * if that's an anonymous mapping, let it.
1059 */
1060 if (!file)
1061 return prot | PROT_EXEC;
1062 /*
1063 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1064 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1065 */
90f8572b 1066 if (!path_noexec(&file->f_path)) {
8b3ec681 1067#ifndef CONFIG_MMU
b4caecd4
CH
1068 if (file->f_op->mmap_capabilities) {
1069 unsigned caps = file->f_op->mmap_capabilities(file);
1070 if (!(caps & NOMMU_MAP_EXEC))
1071 return prot;
1072 }
8b3ec681 1073#endif
98de59bf 1074 return prot | PROT_EXEC;
8b3ec681 1075 }
98de59bf
AV
1076 /* anything on noexec mount won't get PROT_EXEC */
1077 return prot;
1078}
1079
1080int security_mmap_file(struct file *file, unsigned long prot,
1081 unsigned long flags)
1082{
1083 int ret;
f25fce3e 1084 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1085 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1086 if (ret)
1087 return ret;
1088 return ima_file_mmap(file, prot);
20510f2f
JM
1089}
1090
e5467859
AV
1091int security_mmap_addr(unsigned long addr)
1092{
f25fce3e 1093 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1094}
1095
20510f2f
JM
1096int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1097 unsigned long prot)
1098{
f25fce3e 1099 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1100}
1101
1102int security_file_lock(struct file *file, unsigned int cmd)
1103{
f25fce3e 1104 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1105}
1106
1107int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1108{
f25fce3e 1109 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1110}
1111
e0b93edd 1112void security_file_set_fowner(struct file *file)
20510f2f 1113{
f25fce3e 1114 call_void_hook(file_set_fowner, file);
20510f2f
JM
1115}
1116
1117int security_file_send_sigiotask(struct task_struct *tsk,
1118 struct fown_struct *fown, int sig)
1119{
f25fce3e 1120 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1121}
1122
1123int security_file_receive(struct file *file)
1124{
f25fce3e 1125 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1126}
1127
e3f20ae2 1128int security_file_open(struct file *file)
20510f2f 1129{
c4ec54b4
EP
1130 int ret;
1131
94817692 1132 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1133 if (ret)
1134 return ret;
1135
1136 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1137}
1138
e4e55b47
TH
1139int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1140{
1141 return call_int_hook(task_alloc, 0, task, clone_flags);
1142}
1143
1a2a4d06
KC
1144void security_task_free(struct task_struct *task)
1145{
f25fce3e 1146 call_void_hook(task_free, task);
1a2a4d06
KC
1147}
1148
ee18d64c
DH
1149int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1150{
f25fce3e 1151 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1152}
1153
d84f4f99 1154void security_cred_free(struct cred *cred)
20510f2f 1155{
f25fce3e 1156 call_void_hook(cred_free, cred);
20510f2f
JM
1157}
1158
d84f4f99 1159int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1160{
f25fce3e 1161 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1162}
1163
ee18d64c
DH
1164void security_transfer_creds(struct cred *new, const struct cred *old)
1165{
f25fce3e 1166 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1167}
1168
3ec30113
MG
1169void security_cred_getsecid(const struct cred *c, u32 *secid)
1170{
1171 *secid = 0;
1172 call_void_hook(cred_getsecid, c, secid);
1173}
1174EXPORT_SYMBOL(security_cred_getsecid);
1175
3a3b7ce9
DH
1176int security_kernel_act_as(struct cred *new, u32 secid)
1177{
f25fce3e 1178 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1179}
1180
1181int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1182{
f25fce3e 1183 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1184}
1185
dd8dbf2e 1186int security_kernel_module_request(char *kmod_name)
9188499c 1187{
6eb864c1
MK
1188 int ret;
1189
1190 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1191 if (ret)
1192 return ret;
1193 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1194}
1195
39eeb4fb
MZ
1196int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1197{
1198 int ret;
1199
1200 ret = call_int_hook(kernel_read_file, 0, file, id);
1201 if (ret)
1202 return ret;
1203 return ima_read_file(file, id);
1204}
1205EXPORT_SYMBOL_GPL(security_kernel_read_file);
1206
bc8ca5b9
MZ
1207int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1208 enum kernel_read_file_id id)
b44a7dfc 1209{
cf222217
MZ
1210 int ret;
1211
1212 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1213 if (ret)
1214 return ret;
1215 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1216}
1217EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1218
377179cd
MZ
1219int security_kernel_load_data(enum kernel_load_data_id id)
1220{
16c267aa
MZ
1221 int ret;
1222
1223 ret = call_int_hook(kernel_load_data, 0, id);
1224 if (ret)
1225 return ret;
1226 return ima_load_data(id);
377179cd 1227}
83a68a06 1228EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1229
d84f4f99
DH
1230int security_task_fix_setuid(struct cred *new, const struct cred *old,
1231 int flags)
20510f2f 1232{
f25fce3e 1233 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1234}
1235
20510f2f
JM
1236int security_task_setpgid(struct task_struct *p, pid_t pgid)
1237{
f25fce3e 1238 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1239}
1240
1241int security_task_getpgid(struct task_struct *p)
1242{
f25fce3e 1243 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1244}
1245
1246int security_task_getsid(struct task_struct *p)
1247{
f25fce3e 1248 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1249}
1250
1251void security_task_getsecid(struct task_struct *p, u32 *secid)
1252{
b1d9e6b0 1253 *secid = 0;
f25fce3e 1254 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1255}
1256EXPORT_SYMBOL(security_task_getsecid);
1257
20510f2f
JM
1258int security_task_setnice(struct task_struct *p, int nice)
1259{
f25fce3e 1260 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1261}
1262
1263int security_task_setioprio(struct task_struct *p, int ioprio)
1264{
f25fce3e 1265 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1266}
1267
1268int security_task_getioprio(struct task_struct *p)
1269{
f25fce3e 1270 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1271}
1272
791ec491
SS
1273int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1274 unsigned int flags)
1275{
1276 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1277}
1278
8fd00b4d
JS
1279int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1280 struct rlimit *new_rlim)
20510f2f 1281{
f25fce3e 1282 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1283}
1284
b0ae1981 1285int security_task_setscheduler(struct task_struct *p)
20510f2f 1286{
f25fce3e 1287 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1288}
1289
1290int security_task_getscheduler(struct task_struct *p)
1291{
f25fce3e 1292 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1293}
1294
1295int security_task_movememory(struct task_struct *p)
1296{
f25fce3e 1297 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1298}
1299
ae7795bc 1300int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1301 int sig, const struct cred *cred)
20510f2f 1302{
6b4f3d01 1303 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1304}
1305
20510f2f 1306int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1307 unsigned long arg4, unsigned long arg5)
20510f2f 1308{
b1d9e6b0
CS
1309 int thisrc;
1310 int rc = -ENOSYS;
1311 struct security_hook_list *hp;
1312
df0ce173 1313 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1314 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1315 if (thisrc != -ENOSYS) {
1316 rc = thisrc;
1317 if (thisrc != 0)
1318 break;
1319 }
1320 }
1321 return rc;
20510f2f
JM
1322}
1323
1324void security_task_to_inode(struct task_struct *p, struct inode *inode)
1325{
f25fce3e 1326 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1327}
1328
1329int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1330{
f25fce3e 1331 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1332}
1333
8a076191
AD
1334void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1335{
b1d9e6b0 1336 *secid = 0;
f25fce3e 1337 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1338}
1339
20510f2f
JM
1340int security_msg_msg_alloc(struct msg_msg *msg)
1341{
f25fce3e 1342 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1343}
1344
1345void security_msg_msg_free(struct msg_msg *msg)
1346{
f25fce3e 1347 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1348}
1349
d8c6e854 1350int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1351{
f25fce3e 1352 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1353}
1354
d8c6e854 1355void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1356{
f25fce3e 1357 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1358}
1359
d8c6e854 1360int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1361{
f25fce3e 1362 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1363}
1364
d8c6e854 1365int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1366{
f25fce3e 1367 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1368}
1369
d8c6e854 1370int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1371 struct msg_msg *msg, int msqflg)
1372{
f25fce3e 1373 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1374}
1375
d8c6e854 1376int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1377 struct task_struct *target, long type, int mode)
1378{
f25fce3e 1379 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1380}
1381
7191adff 1382int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1383{
f25fce3e 1384 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1385}
1386
7191adff 1387void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1388{
f25fce3e 1389 call_void_hook(shm_free_security, shp);
20510f2f
JM
1390}
1391
7191adff 1392int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1393{
f25fce3e 1394 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1395}
1396
7191adff 1397int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1398{
f25fce3e 1399 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1400}
1401
7191adff 1402int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1403{
f25fce3e 1404 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1405}
1406
aefad959 1407int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1408{
f25fce3e 1409 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1410}
1411
aefad959 1412void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1413{
f25fce3e 1414 call_void_hook(sem_free_security, sma);
20510f2f
JM
1415}
1416
aefad959 1417int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1418{
f25fce3e 1419 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1420}
1421
aefad959 1422int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1423{
f25fce3e 1424 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1425}
1426
aefad959 1427int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1428 unsigned nsops, int alter)
1429{
f25fce3e 1430 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1431}
1432
1433void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1434{
1435 if (unlikely(inode && IS_PRIVATE(inode)))
1436 return;
f25fce3e 1437 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1438}
1439EXPORT_SYMBOL(security_d_instantiate);
1440
1441int security_getprocattr(struct task_struct *p, char *name, char **value)
1442{
b1d9e6b0 1443 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1444}
1445
b21507e2 1446int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1447{
b21507e2 1448 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1449}
1450
1451int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1452{
f25fce3e 1453 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1454}
20510f2f 1455
746df9b5
DQ
1456int security_ismaclabel(const char *name)
1457{
f25fce3e 1458 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1459}
1460EXPORT_SYMBOL(security_ismaclabel);
1461
20510f2f
JM
1462int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1463{
b1d9e6b0
CS
1464 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1465 seclen);
20510f2f
JM
1466}
1467EXPORT_SYMBOL(security_secid_to_secctx);
1468
7bf570dc 1469int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1470{
b1d9e6b0 1471 *secid = 0;
f25fce3e 1472 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1473}
1474EXPORT_SYMBOL(security_secctx_to_secid);
1475
20510f2f
JM
1476void security_release_secctx(char *secdata, u32 seclen)
1477{
f25fce3e 1478 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1479}
1480EXPORT_SYMBOL(security_release_secctx);
1481
6f3be9f5
AG
1482void security_inode_invalidate_secctx(struct inode *inode)
1483{
1484 call_void_hook(inode_invalidate_secctx, inode);
1485}
1486EXPORT_SYMBOL(security_inode_invalidate_secctx);
1487
1ee65e37
DQ
1488int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1489{
f25fce3e 1490 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1491}
1492EXPORT_SYMBOL(security_inode_notifysecctx);
1493
1494int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1495{
f25fce3e 1496 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1497}
1498EXPORT_SYMBOL(security_inode_setsecctx);
1499
1500int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1501{
b1d9e6b0 1502 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1503}
1504EXPORT_SYMBOL(security_inode_getsecctx);
1505
20510f2f
JM
1506#ifdef CONFIG_SECURITY_NETWORK
1507
3610cda5 1508int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1509{
f25fce3e 1510 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1511}
1512EXPORT_SYMBOL(security_unix_stream_connect);
1513
1514int security_unix_may_send(struct socket *sock, struct socket *other)
1515{
f25fce3e 1516 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1517}
1518EXPORT_SYMBOL(security_unix_may_send);
1519
1520int security_socket_create(int family, int type, int protocol, int kern)
1521{
f25fce3e 1522 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1523}
1524
1525int security_socket_post_create(struct socket *sock, int family,
1526 int type, int protocol, int kern)
1527{
f25fce3e 1528 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1529 protocol, kern);
1530}
1531
aae7cfcb
DH
1532int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1533{
1534 return call_int_hook(socket_socketpair, 0, socka, sockb);
1535}
1536EXPORT_SYMBOL(security_socket_socketpair);
1537
20510f2f
JM
1538int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1539{
f25fce3e 1540 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1541}
1542
1543int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1544{
f25fce3e 1545 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1546}
1547
1548int security_socket_listen(struct socket *sock, int backlog)
1549{
f25fce3e 1550 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1551}
1552
1553int security_socket_accept(struct socket *sock, struct socket *newsock)
1554{
f25fce3e 1555 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1556}
1557
20510f2f
JM
1558int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1559{
f25fce3e 1560 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1561}
1562
1563int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1564 int size, int flags)
1565{
f25fce3e 1566 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1567}
1568
1569int security_socket_getsockname(struct socket *sock)
1570{
f25fce3e 1571 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1572}
1573
1574int security_socket_getpeername(struct socket *sock)
1575{
f25fce3e 1576 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1577}
1578
1579int security_socket_getsockopt(struct socket *sock, int level, int optname)
1580{
f25fce3e 1581 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1582}
1583
1584int security_socket_setsockopt(struct socket *sock, int level, int optname)
1585{
f25fce3e 1586 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1587}
1588
1589int security_socket_shutdown(struct socket *sock, int how)
1590{
f25fce3e 1591 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1592}
1593
1594int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1595{
f25fce3e 1596 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1597}
1598EXPORT_SYMBOL(security_sock_rcv_skb);
1599
1600int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1601 int __user *optlen, unsigned len)
1602{
b1d9e6b0
CS
1603 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1604 optval, optlen, len);
20510f2f
JM
1605}
1606
1607int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1608{
e308fd3b
JB
1609 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1610 skb, secid);
20510f2f
JM
1611}
1612EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1613
1614int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1615{
f25fce3e 1616 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1617}
1618
1619void security_sk_free(struct sock *sk)
1620{
f25fce3e 1621 call_void_hook(sk_free_security, sk);
20510f2f
JM
1622}
1623
1624void security_sk_clone(const struct sock *sk, struct sock *newsk)
1625{
f25fce3e 1626 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1627}
6230c9b4 1628EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1629
1630void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1631{
f25fce3e 1632 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1633}
1634EXPORT_SYMBOL(security_sk_classify_flow);
1635
1636void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1637{
f25fce3e 1638 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1639}
1640EXPORT_SYMBOL(security_req_classify_flow);
1641
1642void security_sock_graft(struct sock *sk, struct socket *parent)
1643{
f25fce3e 1644 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1645}
1646EXPORT_SYMBOL(security_sock_graft);
1647
1648int security_inet_conn_request(struct sock *sk,
1649 struct sk_buff *skb, struct request_sock *req)
1650{
f25fce3e 1651 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1652}
1653EXPORT_SYMBOL(security_inet_conn_request);
1654
1655void security_inet_csk_clone(struct sock *newsk,
1656 const struct request_sock *req)
1657{
f25fce3e 1658 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1659}
1660
1661void security_inet_conn_established(struct sock *sk,
1662 struct sk_buff *skb)
1663{
f25fce3e 1664 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1665}
72e89f50 1666EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1667
2606fd1f
EP
1668int security_secmark_relabel_packet(u32 secid)
1669{
f25fce3e 1670 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1671}
1672EXPORT_SYMBOL(security_secmark_relabel_packet);
1673
1674void security_secmark_refcount_inc(void)
1675{
f25fce3e 1676 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1677}
1678EXPORT_SYMBOL(security_secmark_refcount_inc);
1679
1680void security_secmark_refcount_dec(void)
1681{
f25fce3e 1682 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1683}
1684EXPORT_SYMBOL(security_secmark_refcount_dec);
1685
5dbbaf2d
PM
1686int security_tun_dev_alloc_security(void **security)
1687{
f25fce3e 1688 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1689}
1690EXPORT_SYMBOL(security_tun_dev_alloc_security);
1691
1692void security_tun_dev_free_security(void *security)
1693{
f25fce3e 1694 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1695}
1696EXPORT_SYMBOL(security_tun_dev_free_security);
1697
2b980dbd
PM
1698int security_tun_dev_create(void)
1699{
f25fce3e 1700 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1701}
1702EXPORT_SYMBOL(security_tun_dev_create);
1703
5dbbaf2d 1704int security_tun_dev_attach_queue(void *security)
2b980dbd 1705{
f25fce3e 1706 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1707}
5dbbaf2d 1708EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1709
5dbbaf2d 1710int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1711{
f25fce3e 1712 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1713}
1714EXPORT_SYMBOL(security_tun_dev_attach);
1715
5dbbaf2d
PM
1716int security_tun_dev_open(void *security)
1717{
f25fce3e 1718 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1719}
1720EXPORT_SYMBOL(security_tun_dev_open);
1721
72e89f50
RH
1722int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1723{
1724 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1725}
1726EXPORT_SYMBOL(security_sctp_assoc_request);
1727
1728int security_sctp_bind_connect(struct sock *sk, int optname,
1729 struct sockaddr *address, int addrlen)
1730{
1731 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1732 address, addrlen);
1733}
1734EXPORT_SYMBOL(security_sctp_bind_connect);
1735
1736void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1737 struct sock *newsk)
1738{
1739 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1740}
1741EXPORT_SYMBOL(security_sctp_sk_clone);
1742
20510f2f
JM
1743#endif /* CONFIG_SECURITY_NETWORK */
1744
d291f1a6
DJ
1745#ifdef CONFIG_SECURITY_INFINIBAND
1746
1747int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1748{
1749 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1750}
1751EXPORT_SYMBOL(security_ib_pkey_access);
1752
47a2b338
DJ
1753int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1754{
1755 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1756}
1757EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1758
d291f1a6
DJ
1759int security_ib_alloc_security(void **sec)
1760{
1761 return call_int_hook(ib_alloc_security, 0, sec);
1762}
1763EXPORT_SYMBOL(security_ib_alloc_security);
1764
1765void security_ib_free_security(void *sec)
1766{
1767 call_void_hook(ib_free_security, sec);
1768}
1769EXPORT_SYMBOL(security_ib_free_security);
1770#endif /* CONFIG_SECURITY_INFINIBAND */
1771
20510f2f
JM
1772#ifdef CONFIG_SECURITY_NETWORK_XFRM
1773
52a4c640
NA
1774int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1775 struct xfrm_user_sec_ctx *sec_ctx,
1776 gfp_t gfp)
20510f2f 1777{
f25fce3e 1778 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1779}
1780EXPORT_SYMBOL(security_xfrm_policy_alloc);
1781
03e1ad7b
PM
1782int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1783 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1784{
f25fce3e 1785 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1786}
1787
03e1ad7b 1788void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1789{
f25fce3e 1790 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1791}
1792EXPORT_SYMBOL(security_xfrm_policy_free);
1793
03e1ad7b 1794int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1795{
f25fce3e 1796 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1797}
1798
2e5aa866
PM
1799int security_xfrm_state_alloc(struct xfrm_state *x,
1800 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1801{
f25fce3e 1802 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1803}
1804EXPORT_SYMBOL(security_xfrm_state_alloc);
1805
1806int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1807 struct xfrm_sec_ctx *polsec, u32 secid)
1808{
f25fce3e 1809 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1810}
1811
1812int security_xfrm_state_delete(struct xfrm_state *x)
1813{
f25fce3e 1814 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1815}
1816EXPORT_SYMBOL(security_xfrm_state_delete);
1817
1818void security_xfrm_state_free(struct xfrm_state *x)
1819{
f25fce3e 1820 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1821}
1822
03e1ad7b 1823int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1824{
f25fce3e 1825 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1826}
1827
1828int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1829 struct xfrm_policy *xp,
1830 const struct flowi *fl)
20510f2f 1831{
b1d9e6b0
CS
1832 struct security_hook_list *hp;
1833 int rc = 1;
1834
1835 /*
1836 * Since this function is expected to return 0 or 1, the judgment
1837 * becomes difficult if multiple LSMs supply this call. Fortunately,
1838 * we can use the first LSM's judgment because currently only SELinux
1839 * supplies this call.
1840 *
1841 * For speed optimization, we explicitly break the loop rather than
1842 * using the macro
1843 */
df0ce173 1844 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1845 list) {
1846 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1847 break;
1848 }
1849 return rc;
20510f2f
JM
1850}
1851
1852int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1853{
f25fce3e 1854 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1855}
1856
1857void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1858{
f25fce3e
CS
1859 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1860 0);
20510f2f
JM
1861
1862 BUG_ON(rc);
1863}
1864EXPORT_SYMBOL(security_skb_classify_flow);
1865
1866#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1867
1868#ifdef CONFIG_KEYS
1869
d84f4f99
DH
1870int security_key_alloc(struct key *key, const struct cred *cred,
1871 unsigned long flags)
20510f2f 1872{
f25fce3e 1873 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1874}
1875
1876void security_key_free(struct key *key)
1877{
f25fce3e 1878 call_void_hook(key_free, key);
20510f2f
JM
1879}
1880
1881int security_key_permission(key_ref_t key_ref,
f5895943 1882 const struct cred *cred, unsigned perm)
20510f2f 1883{
f25fce3e 1884 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1885}
1886
70a5bb72
DH
1887int security_key_getsecurity(struct key *key, char **_buffer)
1888{
b1d9e6b0 1889 *_buffer = NULL;
f25fce3e 1890 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1891}
1892
20510f2f 1893#endif /* CONFIG_KEYS */
03d37d25
AD
1894
1895#ifdef CONFIG_AUDIT
1896
1897int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1898{
f25fce3e 1899 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1900}
1901
1902int security_audit_rule_known(struct audit_krule *krule)
1903{
f25fce3e 1904 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1905}
1906
1907void security_audit_rule_free(void *lsmrule)
1908{
f25fce3e 1909 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1910}
1911
1912int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1913 struct audit_context *actx)
1914{
f25fce3e
CS
1915 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1916 actx);
03d37d25 1917}
b1d9e6b0 1918#endif /* CONFIG_AUDIT */
afdb09c7
CF
1919
1920#ifdef CONFIG_BPF_SYSCALL
1921int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1922{
1923 return call_int_hook(bpf, 0, cmd, attr, size);
1924}
1925int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1926{
1927 return call_int_hook(bpf_map, 0, map, fmode);
1928}
1929int security_bpf_prog(struct bpf_prog *prog)
1930{
1931 return call_int_hook(bpf_prog, 0, prog);
1932}
1933int security_bpf_map_alloc(struct bpf_map *map)
1934{
1935 return call_int_hook(bpf_map_alloc_security, 0, map);
1936}
1937int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1938{
1939 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1940}
1941void security_bpf_map_free(struct bpf_map *map)
1942{
1943 call_void_hook(bpf_map_free_security, map);
1944}
1945void security_bpf_prog_free(struct bpf_prog_aux *aux)
1946{
1947 call_void_hook(bpf_prog_free_security, aux);
1948}
1949#endif /* CONFIG_BPF_SYSCALL */