]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - security/security.c
ima: based on policy warn about loading firmware (pre-allocated buffer)
[mirror_ubuntu-eoan-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
40401530 31#include <net/flow.h>
1da177e4 32
58eacfff
AB
33#include <trace/events/initcall.h>
34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
1da177e4
LT
48static void __init do_security_initcalls(void)
49{
58eacfff 50 int ret;
1da177e4
LT
51 initcall_t *call;
52 call = __security_initcall_start;
58eacfff 53 trace_initcall_level("security");
1da177e4 54 while (call < __security_initcall_end) {
58eacfff
AB
55 trace_initcall_start((*call));
56 ret = (*call) ();
57 trace_initcall_finish((*call), ret);
1da177e4
LT
58 call++;
59 }
60}
61
62/**
63 * security_init - initializes the security framework
64 *
65 * This should be called early in the kernel initialization sequence.
66 */
67int __init security_init(void)
68{
3dfc9b02 69 int i;
df0ce173 70 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 71
df0ce173 72 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 73 i++)
df0ce173 74 INIT_HLIST_HEAD(&list[i]);
b1d9e6b0 75 pr_info("Security Framework initialized\n");
1da177e4 76
b1d9e6b0 77 /*
730daa16 78 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
79 */
80 capability_add_hooks();
b1d9e6b0 81 yama_add_hooks();
9b091556 82 loadpin_add_hooks();
730daa16 83
b1d9e6b0 84 /*
730daa16 85 * Load all the remaining security modules.
b1d9e6b0 86 */
1da177e4
LT
87 do_security_initcalls();
88
89 return 0;
90}
91
076c54c5
AD
92/* Save user chosen LSM */
93static int __init choose_lsm(char *str)
94{
95 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
96 return 1;
97}
98__setup("security=", choose_lsm);
99
3bb857e4
MS
100static bool match_last_lsm(const char *list, const char *lsm)
101{
102 const char *last;
103
104 if (WARN_ON(!list || !lsm))
105 return false;
106 last = strrchr(list, ',');
107 if (last)
108 /* Pass the comma, strcmp() will check for '\0' */
109 last++;
110 else
111 last = list;
112 return !strcmp(last, lsm);
113}
114
d69dece5
CS
115static int lsm_append(char *new, char **result)
116{
117 char *cp;
118
119 if (*result == NULL) {
120 *result = kstrdup(new, GFP_KERNEL);
121 } else {
3bb857e4
MS
122 /* Check if it is the last registered name */
123 if (match_last_lsm(*result, new))
124 return 0;
d69dece5
CS
125 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
126 if (cp == NULL)
127 return -ENOMEM;
128 kfree(*result);
129 *result = cp;
130 }
131 return 0;
132}
133
076c54c5
AD
134/**
135 * security_module_enable - Load given security module on boot ?
b1d9e6b0 136 * @module: the name of the module
076c54c5
AD
137 *
138 * Each LSM must pass this method before registering its own operations
139 * to avoid security registration races. This method may also be used
7cea51be 140 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 141 *
0e056eb5
MCC
142 * Returns:
143 *
144 * true if:
145 *
146 * - The passed LSM is the one chosen by user at boot time,
147 * - or the passed LSM is configured as the default and the user did not
148 * choose an alternate LSM at boot time.
149 *
076c54c5
AD
150 * Otherwise, return false.
151 */
b1d9e6b0 152int __init security_module_enable(const char *module)
076c54c5 153{
b1d9e6b0 154 return !strcmp(module, chosen_lsm);
076c54c5
AD
155}
156
d69dece5
CS
157/**
158 * security_add_hooks - Add a modules hooks to the hook lists.
159 * @hooks: the hooks to add
160 * @count: the number of hooks to add
161 * @lsm: the name of the security module
162 *
163 * Each LSM has to register its hooks with the infrastructure.
164 */
165void __init security_add_hooks(struct security_hook_list *hooks, int count,
166 char *lsm)
167{
168 int i;
169
170 for (i = 0; i < count; i++) {
171 hooks[i].lsm = lsm;
df0ce173 172 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
173 }
174 if (lsm_append(lsm, &lsm_names) < 0)
175 panic("%s - Cannot get early memory.\n", __func__);
176}
177
8f408ab6
DJ
178int call_lsm_notifier(enum lsm_event event, void *data)
179{
180 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
181}
182EXPORT_SYMBOL(call_lsm_notifier);
183
184int register_lsm_notifier(struct notifier_block *nb)
185{
186 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
187}
188EXPORT_SYMBOL(register_lsm_notifier);
189
190int unregister_lsm_notifier(struct notifier_block *nb)
191{
192 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
193}
194EXPORT_SYMBOL(unregister_lsm_notifier);
195
f25fce3e 196/*
b1d9e6b0 197 * Hook list operation macros.
1da177e4 198 *
f25fce3e
CS
199 * call_void_hook:
200 * This is a hook that does not return a value.
1da177e4 201 *
f25fce3e
CS
202 * call_int_hook:
203 * This is a hook that returns a value.
1da177e4 204 */
1da177e4 205
b1d9e6b0
CS
206#define call_void_hook(FUNC, ...) \
207 do { \
208 struct security_hook_list *P; \
209 \
df0ce173 210 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
211 P->hook.FUNC(__VA_ARGS__); \
212 } while (0)
213
214#define call_int_hook(FUNC, IRC, ...) ({ \
215 int RC = IRC; \
216 do { \
217 struct security_hook_list *P; \
218 \
df0ce173 219 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
220 RC = P->hook.FUNC(__VA_ARGS__); \
221 if (RC != 0) \
222 break; \
223 } \
224 } while (0); \
225 RC; \
226})
1da177e4 227
20510f2f
JM
228/* Security operations */
229
79af7307
SS
230int security_binder_set_context_mgr(struct task_struct *mgr)
231{
f25fce3e 232 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
233}
234
235int security_binder_transaction(struct task_struct *from,
236 struct task_struct *to)
237{
f25fce3e 238 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
239}
240
241int security_binder_transfer_binder(struct task_struct *from,
242 struct task_struct *to)
243{
f25fce3e 244 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
245}
246
247int security_binder_transfer_file(struct task_struct *from,
248 struct task_struct *to, struct file *file)
249{
f25fce3e 250 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
251}
252
9e48858f 253int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 254{
f25fce3e 255 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
256}
257
258int security_ptrace_traceme(struct task_struct *parent)
259{
f25fce3e 260 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
261}
262
263int security_capget(struct task_struct *target,
264 kernel_cap_t *effective,
265 kernel_cap_t *inheritable,
266 kernel_cap_t *permitted)
267{
f25fce3e
CS
268 return call_int_hook(capget, 0, target,
269 effective, inheritable, permitted);
20510f2f
JM
270}
271
d84f4f99
DH
272int security_capset(struct cred *new, const struct cred *old,
273 const kernel_cap_t *effective,
274 const kernel_cap_t *inheritable,
275 const kernel_cap_t *permitted)
20510f2f 276{
f25fce3e
CS
277 return call_int_hook(capset, 0, new, old,
278 effective, inheritable, permitted);
20510f2f
JM
279}
280
b7e724d3 281int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 282 int cap)
20510f2f 283{
f25fce3e 284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
285}
286
c7eba4a9
EP
287int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
288 int cap)
06112163 289{
f25fce3e 290 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
291}
292
20510f2f
JM
293int security_quotactl(int cmds, int type, int id, struct super_block *sb)
294{
f25fce3e 295 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
296}
297
298int security_quota_on(struct dentry *dentry)
299{
f25fce3e 300 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
301}
302
12b3052c 303int security_syslog(int type)
20510f2f 304{
f25fce3e 305 return call_int_hook(syslog, 0, type);
20510f2f
JM
306}
307
457db29b 308int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 309{
f25fce3e 310 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
311}
312
20510f2f
JM
313int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
314{
b1d9e6b0
CS
315 struct security_hook_list *hp;
316 int cap_sys_admin = 1;
317 int rc;
318
319 /*
320 * The module will respond with a positive value if
321 * it thinks the __vm_enough_memory() call should be
322 * made with the cap_sys_admin set. If all of the modules
323 * agree that it should be set it will. If any module
324 * thinks it should not be set it won't.
325 */
df0ce173 326 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
327 rc = hp->hook.vm_enough_memory(mm, pages);
328 if (rc <= 0) {
329 cap_sys_admin = 0;
330 break;
331 }
332 }
333 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
334}
335
a6f76f23 336int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 337{
f25fce3e 338 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
339}
340
a6f76f23 341int security_bprm_check(struct linux_binprm *bprm)
20510f2f 342{
6c21a7fb
MZ
343 int ret;
344
f25fce3e 345 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
346 if (ret)
347 return ret;
348 return ima_bprm_check(bprm);
20510f2f
JM
349}
350
a6f76f23 351void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 352{
f25fce3e 353 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
354}
355
a6f76f23 356void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 357{
f25fce3e 358 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
359}
360
20510f2f
JM
361int security_sb_alloc(struct super_block *sb)
362{
f25fce3e 363 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
364}
365
366void security_sb_free(struct super_block *sb)
367{
f25fce3e 368 call_void_hook(sb_free_security, sb);
20510f2f
JM
369}
370
e0007529 371int security_sb_copy_data(char *orig, char *copy)
20510f2f 372{
f25fce3e 373 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 374}
e0007529 375EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 376
ff36fe2c
EP
377int security_sb_remount(struct super_block *sb, void *data)
378{
f25fce3e 379 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
380}
381
12204e24 382int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 383{
f25fce3e 384 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
385}
386
2069f457
EP
387int security_sb_show_options(struct seq_file *m, struct super_block *sb)
388{
f25fce3e 389 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
390}
391
20510f2f
JM
392int security_sb_statfs(struct dentry *dentry)
393{
f25fce3e 394 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
395}
396
8a04c43b 397int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 398 const char *type, unsigned long flags, void *data)
20510f2f 399{
f25fce3e 400 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
401}
402
20510f2f
JM
403int security_sb_umount(struct vfsmount *mnt, int flags)
404{
f25fce3e 405 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
406}
407
3b73b68c 408int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 409{
f25fce3e 410 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
411}
412
c9180a57 413int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
414 struct security_mnt_opts *opts,
415 unsigned long kern_flags,
416 unsigned long *set_kern_flags)
c9180a57 417{
b1d9e6b0
CS
418 return call_int_hook(sb_set_mnt_opts,
419 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
420 opts, kern_flags, set_kern_flags);
c9180a57 421}
e0007529 422EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 423
094f7b69 424int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
425 struct super_block *newsb,
426 unsigned long kern_flags,
427 unsigned long *set_kern_flags)
c9180a57 428{
0b4d3452
SM
429 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
430 kern_flags, set_kern_flags);
c9180a57 431}
e0007529
EP
432EXPORT_SYMBOL(security_sb_clone_mnt_opts);
433
434int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
435{
f25fce3e 436 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
437}
438EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 439
20510f2f
JM
440int security_inode_alloc(struct inode *inode)
441{
442 inode->i_security = NULL;
f25fce3e 443 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
444}
445
446void security_inode_free(struct inode *inode)
447{
f381c272 448 integrity_inode_free(inode);
f25fce3e 449 call_void_hook(inode_free_security, inode);
20510f2f
JM
450}
451
d47be3df 452int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 453 const struct qstr *name, void **ctx,
d47be3df
DQ
454 u32 *ctxlen)
455{
b1d9e6b0
CS
456 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
457 name, ctx, ctxlen);
d47be3df
DQ
458}
459EXPORT_SYMBOL(security_dentry_init_security);
460
2602625b
VG
461int security_dentry_create_files_as(struct dentry *dentry, int mode,
462 struct qstr *name,
463 const struct cred *old, struct cred *new)
464{
465 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
466 name, old, new);
467}
468EXPORT_SYMBOL(security_dentry_create_files_as);
469
20510f2f 470int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
471 const struct qstr *qstr,
472 const initxattrs initxattrs, void *fs_data)
20510f2f 473{
823eb1cc
MZ
474 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
475 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
476 int ret;
477
20510f2f 478 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 479 return 0;
9d8f13ba 480
9d8f13ba 481 if (!initxattrs)
e308fd3b
JB
482 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
483 dir, qstr, NULL, NULL, NULL);
9548906b 484 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 485 lsm_xattr = new_xattrs;
b1d9e6b0 486 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
487 &lsm_xattr->name,
488 &lsm_xattr->value,
489 &lsm_xattr->value_len);
490 if (ret)
491 goto out;
823eb1cc
MZ
492
493 evm_xattr = lsm_xattr + 1;
494 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
495 if (ret)
496 goto out;
9d8f13ba
MZ
497 ret = initxattrs(inode, new_xattrs, fs_data);
498out:
9548906b 499 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 500 kfree(xattr->value);
9d8f13ba
MZ
501 return (ret == -EOPNOTSUPP) ? 0 : ret;
502}
503EXPORT_SYMBOL(security_inode_init_security);
504
505int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 506 const struct qstr *qstr, const char **name,
9d8f13ba 507 void **value, size_t *len)
20510f2f
JM
508{
509 if (unlikely(IS_PRIVATE(inode)))
30e05324 510 return -EOPNOTSUPP;
e308fd3b
JB
511 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
512 qstr, name, value, len);
20510f2f 513}
9d8f13ba 514EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 515
be6d3e56 516#ifdef CONFIG_SECURITY_PATH
d3607752 517int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
518 unsigned int dev)
519{
c6f493d6 520 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 521 return 0;
f25fce3e 522 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
523}
524EXPORT_SYMBOL(security_path_mknod);
525
d3607752 526int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 527{
c6f493d6 528 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 529 return 0;
f25fce3e 530 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 531}
82140443 532EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 533
989f74e0 534int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 535{
c6f493d6 536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 537 return 0;
f25fce3e 538 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
539}
540
989f74e0 541int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 542{
c6f493d6 543 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 544 return 0;
f25fce3e 545 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 546}
82140443 547EXPORT_SYMBOL(security_path_unlink);
be6d3e56 548
d3607752 549int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
550 const char *old_name)
551{
c6f493d6 552 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 553 return 0;
f25fce3e 554 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
555}
556
3ccee46a 557int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
558 struct dentry *new_dentry)
559{
c6f493d6 560 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 561 return 0;
f25fce3e 562 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
563}
564
3ccee46a
AV
565int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
566 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 567 unsigned int flags)
be6d3e56 568{
c6f493d6
DH
569 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
570 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 571 return 0;
da1ce067
MS
572
573 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
574 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
575 old_dir, old_dentry);
da1ce067
MS
576 if (err)
577 return err;
578 }
579
f25fce3e
CS
580 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
581 new_dentry);
be6d3e56 582}
82140443 583EXPORT_SYMBOL(security_path_rename);
be6d3e56 584
81f4c506 585int security_path_truncate(const struct path *path)
be6d3e56 586{
c6f493d6 587 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 588 return 0;
f25fce3e 589 return call_int_hook(path_truncate, 0, path);
be6d3e56 590}
89eda068 591
be01f9f2 592int security_path_chmod(const struct path *path, umode_t mode)
89eda068 593{
c6f493d6 594 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 595 return 0;
f25fce3e 596 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
597}
598
7fd25dac 599int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 600{
c6f493d6 601 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 602 return 0;
f25fce3e 603 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 604}
8b8efb44 605
77b286c0 606int security_path_chroot(const struct path *path)
8b8efb44 607{
f25fce3e 608 return call_int_hook(path_chroot, 0, path);
8b8efb44 609}
be6d3e56
KT
610#endif
611
4acdaf27 612int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
613{
614 if (unlikely(IS_PRIVATE(dir)))
615 return 0;
f25fce3e 616 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 617}
800a9647 618EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
619
620int security_inode_link(struct dentry *old_dentry, struct inode *dir,
621 struct dentry *new_dentry)
622{
c6f493d6 623 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 624 return 0;
f25fce3e 625 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
626}
627
628int security_inode_unlink(struct inode *dir, struct dentry *dentry)
629{
c6f493d6 630 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 631 return 0;
f25fce3e 632 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
633}
634
635int security_inode_symlink(struct inode *dir, struct dentry *dentry,
636 const char *old_name)
637{
638 if (unlikely(IS_PRIVATE(dir)))
639 return 0;
f25fce3e 640 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
641}
642
18bb1db3 643int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
644{
645 if (unlikely(IS_PRIVATE(dir)))
646 return 0;
f25fce3e 647 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 648}
800a9647 649EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
650
651int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
652{
c6f493d6 653 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 654 return 0;
f25fce3e 655 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
656}
657
1a67aafb 658int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
659{
660 if (unlikely(IS_PRIVATE(dir)))
661 return 0;
f25fce3e 662 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
663}
664
665int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
666 struct inode *new_dir, struct dentry *new_dentry,
667 unsigned int flags)
20510f2f 668{
c6f493d6
DH
669 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
670 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 671 return 0;
da1ce067
MS
672
673 if (flags & RENAME_EXCHANGE) {
f25fce3e 674 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
675 old_dir, old_dentry);
676 if (err)
677 return err;
678 }
679
f25fce3e 680 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
681 new_dir, new_dentry);
682}
683
684int security_inode_readlink(struct dentry *dentry)
685{
c6f493d6 686 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 687 return 0;
f25fce3e 688 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
689}
690
bda0be7a
N
691int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
692 bool rcu)
20510f2f 693{
bda0be7a 694 if (unlikely(IS_PRIVATE(inode)))
20510f2f 695 return 0;
e22619a2 696 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
697}
698
b77b0646 699int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
700{
701 if (unlikely(IS_PRIVATE(inode)))
702 return 0;
f25fce3e 703 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
704}
705
706int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
707{
817b54aa
MZ
708 int ret;
709
c6f493d6 710 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 711 return 0;
f25fce3e 712 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
713 if (ret)
714 return ret;
715 return evm_inode_setattr(dentry, attr);
20510f2f 716}
b1da47e2 717EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 718
3f7036a0 719int security_inode_getattr(const struct path *path)
20510f2f 720{
c6f493d6 721 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 722 return 0;
f25fce3e 723 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
724}
725
8f0cfa52
DH
726int security_inode_setxattr(struct dentry *dentry, const char *name,
727 const void *value, size_t size, int flags)
20510f2f 728{
3e1be52d
MZ
729 int ret;
730
c6f493d6 731 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 732 return 0;
b1d9e6b0
CS
733 /*
734 * SELinux and Smack integrate the cap call,
735 * so assume that all LSMs supplying this call do so.
736 */
737 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 738 flags);
b1d9e6b0
CS
739
740 if (ret == 1)
741 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
742 if (ret)
743 return ret;
744 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
745 if (ret)
746 return ret;
747 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
748}
749
8f0cfa52
DH
750void security_inode_post_setxattr(struct dentry *dentry, const char *name,
751 const void *value, size_t size, int flags)
20510f2f 752{
c6f493d6 753 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 754 return;
f25fce3e 755 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 756 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
757}
758
8f0cfa52 759int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 760{
c6f493d6 761 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 762 return 0;
f25fce3e 763 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
764}
765
766int security_inode_listxattr(struct dentry *dentry)
767{
c6f493d6 768 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 769 return 0;
f25fce3e 770 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
771}
772
8f0cfa52 773int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 774{
3e1be52d
MZ
775 int ret;
776
c6f493d6 777 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 778 return 0;
b1d9e6b0
CS
779 /*
780 * SELinux and Smack integrate the cap call,
781 * so assume that all LSMs supplying this call do so.
782 */
783 ret = call_int_hook(inode_removexattr, 1, dentry, name);
784 if (ret == 1)
785 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
786 if (ret)
787 return ret;
788 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
789 if (ret)
790 return ret;
791 return evm_inode_removexattr(dentry, name);
20510f2f
JM
792}
793
b5376771
SH
794int security_inode_need_killpriv(struct dentry *dentry)
795{
f25fce3e 796 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
797}
798
799int security_inode_killpriv(struct dentry *dentry)
800{
f25fce3e 801 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
802}
803
ea861dfd 804int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 805{
2885c1e3
CS
806 struct security_hook_list *hp;
807 int rc;
808
20510f2f 809 if (unlikely(IS_PRIVATE(inode)))
8d952504 810 return -EOPNOTSUPP;
2885c1e3
CS
811 /*
812 * Only one module will provide an attribute with a given name.
813 */
df0ce173 814 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
815 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
816 if (rc != -EOPNOTSUPP)
817 return rc;
818 }
819 return -EOPNOTSUPP;
20510f2f
JM
820}
821
822int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
823{
2885c1e3
CS
824 struct security_hook_list *hp;
825 int rc;
826
20510f2f 827 if (unlikely(IS_PRIVATE(inode)))
8d952504 828 return -EOPNOTSUPP;
2885c1e3
CS
829 /*
830 * Only one module will provide an attribute with a given name.
831 */
df0ce173 832 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
833 rc = hp->hook.inode_setsecurity(inode, name, value, size,
834 flags);
835 if (rc != -EOPNOTSUPP)
836 return rc;
837 }
838 return -EOPNOTSUPP;
20510f2f
JM
839}
840
841int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
842{
843 if (unlikely(IS_PRIVATE(inode)))
844 return 0;
f25fce3e 845 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 846}
c9bccef6 847EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 848
d6335d77 849void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 850{
f25fce3e 851 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
852}
853
d8ad8b49
VG
854int security_inode_copy_up(struct dentry *src, struct cred **new)
855{
856 return call_int_hook(inode_copy_up, 0, src, new);
857}
858EXPORT_SYMBOL(security_inode_copy_up);
859
121ab822
VG
860int security_inode_copy_up_xattr(const char *name)
861{
862 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
863}
864EXPORT_SYMBOL(security_inode_copy_up_xattr);
865
20510f2f
JM
866int security_file_permission(struct file *file, int mask)
867{
c4ec54b4
EP
868 int ret;
869
f25fce3e 870 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
871 if (ret)
872 return ret;
873
874 return fsnotify_perm(file, mask);
20510f2f
JM
875}
876
877int security_file_alloc(struct file *file)
878{
f25fce3e 879 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
880}
881
882void security_file_free(struct file *file)
883{
f25fce3e 884 call_void_hook(file_free_security, file);
20510f2f
JM
885}
886
887int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
888{
f25fce3e 889 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
890}
891
98de59bf 892static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 893{
8b3ec681 894 /*
98de59bf
AV
895 * Does we have PROT_READ and does the application expect
896 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 897 */
98de59bf
AV
898 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
899 return prot;
8b3ec681 900 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
901 return prot;
902 /*
903 * if that's an anonymous mapping, let it.
904 */
905 if (!file)
906 return prot | PROT_EXEC;
907 /*
908 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 909 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 910 */
90f8572b 911 if (!path_noexec(&file->f_path)) {
8b3ec681 912#ifndef CONFIG_MMU
b4caecd4
CH
913 if (file->f_op->mmap_capabilities) {
914 unsigned caps = file->f_op->mmap_capabilities(file);
915 if (!(caps & NOMMU_MAP_EXEC))
916 return prot;
917 }
8b3ec681 918#endif
98de59bf 919 return prot | PROT_EXEC;
8b3ec681 920 }
98de59bf
AV
921 /* anything on noexec mount won't get PROT_EXEC */
922 return prot;
923}
924
925int security_mmap_file(struct file *file, unsigned long prot,
926 unsigned long flags)
927{
928 int ret;
f25fce3e 929 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 930 mmap_prot(file, prot), flags);
6c21a7fb
MZ
931 if (ret)
932 return ret;
933 return ima_file_mmap(file, prot);
20510f2f
JM
934}
935
e5467859
AV
936int security_mmap_addr(unsigned long addr)
937{
f25fce3e 938 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
939}
940
20510f2f
JM
941int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
942 unsigned long prot)
943{
f25fce3e 944 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
945}
946
947int security_file_lock(struct file *file, unsigned int cmd)
948{
f25fce3e 949 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
950}
951
952int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
953{
f25fce3e 954 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
955}
956
e0b93edd 957void security_file_set_fowner(struct file *file)
20510f2f 958{
f25fce3e 959 call_void_hook(file_set_fowner, file);
20510f2f
JM
960}
961
962int security_file_send_sigiotask(struct task_struct *tsk,
963 struct fown_struct *fown, int sig)
964{
f25fce3e 965 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
966}
967
968int security_file_receive(struct file *file)
969{
f25fce3e 970 return call_int_hook(file_receive, 0, file);
20510f2f
JM
971}
972
83d49856 973int security_file_open(struct file *file, const struct cred *cred)
20510f2f 974{
c4ec54b4
EP
975 int ret;
976
f25fce3e 977 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
978 if (ret)
979 return ret;
980
981 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
982}
983
e4e55b47
TH
984int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
985{
986 return call_int_hook(task_alloc, 0, task, clone_flags);
987}
988
1a2a4d06
KC
989void security_task_free(struct task_struct *task)
990{
f25fce3e 991 call_void_hook(task_free, task);
1a2a4d06
KC
992}
993
ee18d64c
DH
994int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
995{
f25fce3e 996 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
997}
998
d84f4f99 999void security_cred_free(struct cred *cred)
20510f2f 1000{
f25fce3e 1001 call_void_hook(cred_free, cred);
20510f2f
JM
1002}
1003
d84f4f99 1004int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1005{
f25fce3e 1006 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1007}
1008
ee18d64c
DH
1009void security_transfer_creds(struct cred *new, const struct cred *old)
1010{
f25fce3e 1011 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1012}
1013
3ec30113
MG
1014void security_cred_getsecid(const struct cred *c, u32 *secid)
1015{
1016 *secid = 0;
1017 call_void_hook(cred_getsecid, c, secid);
1018}
1019EXPORT_SYMBOL(security_cred_getsecid);
1020
3a3b7ce9
DH
1021int security_kernel_act_as(struct cred *new, u32 secid)
1022{
f25fce3e 1023 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1024}
1025
1026int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1027{
f25fce3e 1028 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1029}
1030
dd8dbf2e 1031int security_kernel_module_request(char *kmod_name)
9188499c 1032{
f25fce3e 1033 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1034}
1035
39eeb4fb
MZ
1036int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1037{
1038 int ret;
1039
1040 ret = call_int_hook(kernel_read_file, 0, file, id);
1041 if (ret)
1042 return ret;
1043 return ima_read_file(file, id);
1044}
1045EXPORT_SYMBOL_GPL(security_kernel_read_file);
1046
bc8ca5b9
MZ
1047int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1048 enum kernel_read_file_id id)
b44a7dfc 1049{
cf222217
MZ
1050 int ret;
1051
1052 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1053 if (ret)
1054 return ret;
1055 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1056}
1057EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1058
377179cd
MZ
1059int security_kernel_load_data(enum kernel_load_data_id id)
1060{
16c267aa
MZ
1061 int ret;
1062
1063 ret = call_int_hook(kernel_load_data, 0, id);
1064 if (ret)
1065 return ret;
1066 return ima_load_data(id);
377179cd
MZ
1067}
1068
d84f4f99
DH
1069int security_task_fix_setuid(struct cred *new, const struct cred *old,
1070 int flags)
20510f2f 1071{
f25fce3e 1072 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1073}
1074
20510f2f
JM
1075int security_task_setpgid(struct task_struct *p, pid_t pgid)
1076{
f25fce3e 1077 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1078}
1079
1080int security_task_getpgid(struct task_struct *p)
1081{
f25fce3e 1082 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1083}
1084
1085int security_task_getsid(struct task_struct *p)
1086{
f25fce3e 1087 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1088}
1089
1090void security_task_getsecid(struct task_struct *p, u32 *secid)
1091{
b1d9e6b0 1092 *secid = 0;
f25fce3e 1093 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1094}
1095EXPORT_SYMBOL(security_task_getsecid);
1096
20510f2f
JM
1097int security_task_setnice(struct task_struct *p, int nice)
1098{
f25fce3e 1099 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1100}
1101
1102int security_task_setioprio(struct task_struct *p, int ioprio)
1103{
f25fce3e 1104 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1105}
1106
1107int security_task_getioprio(struct task_struct *p)
1108{
f25fce3e 1109 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1110}
1111
791ec491
SS
1112int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1113 unsigned int flags)
1114{
1115 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1116}
1117
8fd00b4d
JS
1118int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1119 struct rlimit *new_rlim)
20510f2f 1120{
f25fce3e 1121 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1122}
1123
b0ae1981 1124int security_task_setscheduler(struct task_struct *p)
20510f2f 1125{
f25fce3e 1126 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1127}
1128
1129int security_task_getscheduler(struct task_struct *p)
1130{
f25fce3e 1131 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1132}
1133
1134int security_task_movememory(struct task_struct *p)
1135{
f25fce3e 1136 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1137}
1138
1139int security_task_kill(struct task_struct *p, struct siginfo *info,
6b4f3d01 1140 int sig, const struct cred *cred)
20510f2f 1141{
6b4f3d01 1142 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1143}
1144
20510f2f 1145int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1146 unsigned long arg4, unsigned long arg5)
20510f2f 1147{
b1d9e6b0
CS
1148 int thisrc;
1149 int rc = -ENOSYS;
1150 struct security_hook_list *hp;
1151
df0ce173 1152 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1153 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1154 if (thisrc != -ENOSYS) {
1155 rc = thisrc;
1156 if (thisrc != 0)
1157 break;
1158 }
1159 }
1160 return rc;
20510f2f
JM
1161}
1162
1163void security_task_to_inode(struct task_struct *p, struct inode *inode)
1164{
f25fce3e 1165 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1166}
1167
1168int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1169{
f25fce3e 1170 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1171}
1172
8a076191
AD
1173void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1174{
b1d9e6b0 1175 *secid = 0;
f25fce3e 1176 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1177}
1178
20510f2f
JM
1179int security_msg_msg_alloc(struct msg_msg *msg)
1180{
f25fce3e 1181 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1182}
1183
1184void security_msg_msg_free(struct msg_msg *msg)
1185{
f25fce3e 1186 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1187}
1188
d8c6e854 1189int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1190{
f25fce3e 1191 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1192}
1193
d8c6e854 1194void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1195{
f25fce3e 1196 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1197}
1198
d8c6e854 1199int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1200{
f25fce3e 1201 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1202}
1203
d8c6e854 1204int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1205{
f25fce3e 1206 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1207}
1208
d8c6e854 1209int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1210 struct msg_msg *msg, int msqflg)
1211{
f25fce3e 1212 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1213}
1214
d8c6e854 1215int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1216 struct task_struct *target, long type, int mode)
1217{
f25fce3e 1218 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1219}
1220
7191adff 1221int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1222{
f25fce3e 1223 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1224}
1225
7191adff 1226void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1227{
f25fce3e 1228 call_void_hook(shm_free_security, shp);
20510f2f
JM
1229}
1230
7191adff 1231int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1232{
f25fce3e 1233 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1234}
1235
7191adff 1236int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1237{
f25fce3e 1238 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1239}
1240
7191adff 1241int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1242{
f25fce3e 1243 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1244}
1245
aefad959 1246int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1247{
f25fce3e 1248 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1249}
1250
aefad959 1251void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1252{
f25fce3e 1253 call_void_hook(sem_free_security, sma);
20510f2f
JM
1254}
1255
aefad959 1256int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1257{
f25fce3e 1258 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1259}
1260
aefad959 1261int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1262{
f25fce3e 1263 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1264}
1265
aefad959 1266int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1267 unsigned nsops, int alter)
1268{
f25fce3e 1269 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1270}
1271
1272void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1273{
1274 if (unlikely(inode && IS_PRIVATE(inode)))
1275 return;
f25fce3e 1276 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1277}
1278EXPORT_SYMBOL(security_d_instantiate);
1279
1280int security_getprocattr(struct task_struct *p, char *name, char **value)
1281{
b1d9e6b0 1282 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1283}
1284
b21507e2 1285int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1286{
b21507e2 1287 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1288}
1289
1290int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1291{
f25fce3e 1292 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1293}
20510f2f 1294
746df9b5
DQ
1295int security_ismaclabel(const char *name)
1296{
f25fce3e 1297 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1298}
1299EXPORT_SYMBOL(security_ismaclabel);
1300
20510f2f
JM
1301int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1302{
b1d9e6b0
CS
1303 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1304 seclen);
20510f2f
JM
1305}
1306EXPORT_SYMBOL(security_secid_to_secctx);
1307
7bf570dc 1308int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1309{
b1d9e6b0 1310 *secid = 0;
f25fce3e 1311 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1312}
1313EXPORT_SYMBOL(security_secctx_to_secid);
1314
20510f2f
JM
1315void security_release_secctx(char *secdata, u32 seclen)
1316{
f25fce3e 1317 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1318}
1319EXPORT_SYMBOL(security_release_secctx);
1320
6f3be9f5
AG
1321void security_inode_invalidate_secctx(struct inode *inode)
1322{
1323 call_void_hook(inode_invalidate_secctx, inode);
1324}
1325EXPORT_SYMBOL(security_inode_invalidate_secctx);
1326
1ee65e37
DQ
1327int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1328{
f25fce3e 1329 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1330}
1331EXPORT_SYMBOL(security_inode_notifysecctx);
1332
1333int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1334{
f25fce3e 1335 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1336}
1337EXPORT_SYMBOL(security_inode_setsecctx);
1338
1339int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1340{
b1d9e6b0 1341 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1342}
1343EXPORT_SYMBOL(security_inode_getsecctx);
1344
20510f2f
JM
1345#ifdef CONFIG_SECURITY_NETWORK
1346
3610cda5 1347int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1348{
f25fce3e 1349 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1350}
1351EXPORT_SYMBOL(security_unix_stream_connect);
1352
1353int security_unix_may_send(struct socket *sock, struct socket *other)
1354{
f25fce3e 1355 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1356}
1357EXPORT_SYMBOL(security_unix_may_send);
1358
1359int security_socket_create(int family, int type, int protocol, int kern)
1360{
f25fce3e 1361 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1362}
1363
1364int security_socket_post_create(struct socket *sock, int family,
1365 int type, int protocol, int kern)
1366{
f25fce3e 1367 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1368 protocol, kern);
1369}
1370
aae7cfcb
DH
1371int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1372{
1373 return call_int_hook(socket_socketpair, 0, socka, sockb);
1374}
1375EXPORT_SYMBOL(security_socket_socketpair);
1376
20510f2f
JM
1377int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1378{
f25fce3e 1379 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1380}
1381
1382int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1383{
f25fce3e 1384 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1385}
1386
1387int security_socket_listen(struct socket *sock, int backlog)
1388{
f25fce3e 1389 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1390}
1391
1392int security_socket_accept(struct socket *sock, struct socket *newsock)
1393{
f25fce3e 1394 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1395}
1396
20510f2f
JM
1397int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1398{
f25fce3e 1399 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1400}
1401
1402int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1403 int size, int flags)
1404{
f25fce3e 1405 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1406}
1407
1408int security_socket_getsockname(struct socket *sock)
1409{
f25fce3e 1410 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1411}
1412
1413int security_socket_getpeername(struct socket *sock)
1414{
f25fce3e 1415 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1416}
1417
1418int security_socket_getsockopt(struct socket *sock, int level, int optname)
1419{
f25fce3e 1420 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1421}
1422
1423int security_socket_setsockopt(struct socket *sock, int level, int optname)
1424{
f25fce3e 1425 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1426}
1427
1428int security_socket_shutdown(struct socket *sock, int how)
1429{
f25fce3e 1430 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1431}
1432
1433int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1434{
f25fce3e 1435 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1436}
1437EXPORT_SYMBOL(security_sock_rcv_skb);
1438
1439int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1440 int __user *optlen, unsigned len)
1441{
b1d9e6b0
CS
1442 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1443 optval, optlen, len);
20510f2f
JM
1444}
1445
1446int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1447{
e308fd3b
JB
1448 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1449 skb, secid);
20510f2f
JM
1450}
1451EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1452
1453int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1454{
f25fce3e 1455 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1456}
1457
1458void security_sk_free(struct sock *sk)
1459{
f25fce3e 1460 call_void_hook(sk_free_security, sk);
20510f2f
JM
1461}
1462
1463void security_sk_clone(const struct sock *sk, struct sock *newsk)
1464{
f25fce3e 1465 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1466}
6230c9b4 1467EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1468
1469void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1470{
f25fce3e 1471 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1472}
1473EXPORT_SYMBOL(security_sk_classify_flow);
1474
1475void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1476{
f25fce3e 1477 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1478}
1479EXPORT_SYMBOL(security_req_classify_flow);
1480
1481void security_sock_graft(struct sock *sk, struct socket *parent)
1482{
f25fce3e 1483 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1484}
1485EXPORT_SYMBOL(security_sock_graft);
1486
1487int security_inet_conn_request(struct sock *sk,
1488 struct sk_buff *skb, struct request_sock *req)
1489{
f25fce3e 1490 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1491}
1492EXPORT_SYMBOL(security_inet_conn_request);
1493
1494void security_inet_csk_clone(struct sock *newsk,
1495 const struct request_sock *req)
1496{
f25fce3e 1497 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1498}
1499
1500void security_inet_conn_established(struct sock *sk,
1501 struct sk_buff *skb)
1502{
f25fce3e 1503 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1504}
72e89f50 1505EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1506
2606fd1f
EP
1507int security_secmark_relabel_packet(u32 secid)
1508{
f25fce3e 1509 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1510}
1511EXPORT_SYMBOL(security_secmark_relabel_packet);
1512
1513void security_secmark_refcount_inc(void)
1514{
f25fce3e 1515 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1516}
1517EXPORT_SYMBOL(security_secmark_refcount_inc);
1518
1519void security_secmark_refcount_dec(void)
1520{
f25fce3e 1521 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1522}
1523EXPORT_SYMBOL(security_secmark_refcount_dec);
1524
5dbbaf2d
PM
1525int security_tun_dev_alloc_security(void **security)
1526{
f25fce3e 1527 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1528}
1529EXPORT_SYMBOL(security_tun_dev_alloc_security);
1530
1531void security_tun_dev_free_security(void *security)
1532{
f25fce3e 1533 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1534}
1535EXPORT_SYMBOL(security_tun_dev_free_security);
1536
2b980dbd
PM
1537int security_tun_dev_create(void)
1538{
f25fce3e 1539 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1540}
1541EXPORT_SYMBOL(security_tun_dev_create);
1542
5dbbaf2d 1543int security_tun_dev_attach_queue(void *security)
2b980dbd 1544{
f25fce3e 1545 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1546}
5dbbaf2d 1547EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1548
5dbbaf2d 1549int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1550{
f25fce3e 1551 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1552}
1553EXPORT_SYMBOL(security_tun_dev_attach);
1554
5dbbaf2d
PM
1555int security_tun_dev_open(void *security)
1556{
f25fce3e 1557 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1558}
1559EXPORT_SYMBOL(security_tun_dev_open);
1560
72e89f50
RH
1561int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1562{
1563 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1564}
1565EXPORT_SYMBOL(security_sctp_assoc_request);
1566
1567int security_sctp_bind_connect(struct sock *sk, int optname,
1568 struct sockaddr *address, int addrlen)
1569{
1570 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1571 address, addrlen);
1572}
1573EXPORT_SYMBOL(security_sctp_bind_connect);
1574
1575void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1576 struct sock *newsk)
1577{
1578 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1579}
1580EXPORT_SYMBOL(security_sctp_sk_clone);
1581
20510f2f
JM
1582#endif /* CONFIG_SECURITY_NETWORK */
1583
d291f1a6
DJ
1584#ifdef CONFIG_SECURITY_INFINIBAND
1585
1586int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1587{
1588 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1589}
1590EXPORT_SYMBOL(security_ib_pkey_access);
1591
47a2b338
DJ
1592int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1593{
1594 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1595}
1596EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1597
d291f1a6
DJ
1598int security_ib_alloc_security(void **sec)
1599{
1600 return call_int_hook(ib_alloc_security, 0, sec);
1601}
1602EXPORT_SYMBOL(security_ib_alloc_security);
1603
1604void security_ib_free_security(void *sec)
1605{
1606 call_void_hook(ib_free_security, sec);
1607}
1608EXPORT_SYMBOL(security_ib_free_security);
1609#endif /* CONFIG_SECURITY_INFINIBAND */
1610
20510f2f
JM
1611#ifdef CONFIG_SECURITY_NETWORK_XFRM
1612
52a4c640
NA
1613int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1614 struct xfrm_user_sec_ctx *sec_ctx,
1615 gfp_t gfp)
20510f2f 1616{
f25fce3e 1617 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1618}
1619EXPORT_SYMBOL(security_xfrm_policy_alloc);
1620
03e1ad7b
PM
1621int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1622 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1623{
f25fce3e 1624 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1625}
1626
03e1ad7b 1627void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1628{
f25fce3e 1629 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1630}
1631EXPORT_SYMBOL(security_xfrm_policy_free);
1632
03e1ad7b 1633int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1634{
f25fce3e 1635 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1636}
1637
2e5aa866
PM
1638int security_xfrm_state_alloc(struct xfrm_state *x,
1639 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1640{
f25fce3e 1641 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1642}
1643EXPORT_SYMBOL(security_xfrm_state_alloc);
1644
1645int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1646 struct xfrm_sec_ctx *polsec, u32 secid)
1647{
f25fce3e 1648 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1649}
1650
1651int security_xfrm_state_delete(struct xfrm_state *x)
1652{
f25fce3e 1653 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1654}
1655EXPORT_SYMBOL(security_xfrm_state_delete);
1656
1657void security_xfrm_state_free(struct xfrm_state *x)
1658{
f25fce3e 1659 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1660}
1661
03e1ad7b 1662int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1663{
f25fce3e 1664 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1665}
1666
1667int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1668 struct xfrm_policy *xp,
1669 const struct flowi *fl)
20510f2f 1670{
b1d9e6b0
CS
1671 struct security_hook_list *hp;
1672 int rc = 1;
1673
1674 /*
1675 * Since this function is expected to return 0 or 1, the judgment
1676 * becomes difficult if multiple LSMs supply this call. Fortunately,
1677 * we can use the first LSM's judgment because currently only SELinux
1678 * supplies this call.
1679 *
1680 * For speed optimization, we explicitly break the loop rather than
1681 * using the macro
1682 */
df0ce173 1683 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1684 list) {
1685 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1686 break;
1687 }
1688 return rc;
20510f2f
JM
1689}
1690
1691int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1692{
f25fce3e 1693 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1694}
1695
1696void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1697{
f25fce3e
CS
1698 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1699 0);
20510f2f
JM
1700
1701 BUG_ON(rc);
1702}
1703EXPORT_SYMBOL(security_skb_classify_flow);
1704
1705#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1706
1707#ifdef CONFIG_KEYS
1708
d84f4f99
DH
1709int security_key_alloc(struct key *key, const struct cred *cred,
1710 unsigned long flags)
20510f2f 1711{
f25fce3e 1712 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1713}
1714
1715void security_key_free(struct key *key)
1716{
f25fce3e 1717 call_void_hook(key_free, key);
20510f2f
JM
1718}
1719
1720int security_key_permission(key_ref_t key_ref,
f5895943 1721 const struct cred *cred, unsigned perm)
20510f2f 1722{
f25fce3e 1723 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1724}
1725
70a5bb72
DH
1726int security_key_getsecurity(struct key *key, char **_buffer)
1727{
b1d9e6b0 1728 *_buffer = NULL;
f25fce3e 1729 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1730}
1731
20510f2f 1732#endif /* CONFIG_KEYS */
03d37d25
AD
1733
1734#ifdef CONFIG_AUDIT
1735
1736int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1737{
f25fce3e 1738 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1739}
1740
1741int security_audit_rule_known(struct audit_krule *krule)
1742{
f25fce3e 1743 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1744}
1745
1746void security_audit_rule_free(void *lsmrule)
1747{
f25fce3e 1748 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1749}
1750
1751int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1752 struct audit_context *actx)
1753{
f25fce3e
CS
1754 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1755 actx);
03d37d25 1756}
b1d9e6b0 1757#endif /* CONFIG_AUDIT */
afdb09c7
CF
1758
1759#ifdef CONFIG_BPF_SYSCALL
1760int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1761{
1762 return call_int_hook(bpf, 0, cmd, attr, size);
1763}
1764int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1765{
1766 return call_int_hook(bpf_map, 0, map, fmode);
1767}
1768int security_bpf_prog(struct bpf_prog *prog)
1769{
1770 return call_int_hook(bpf_prog, 0, prog);
1771}
1772int security_bpf_map_alloc(struct bpf_map *map)
1773{
1774 return call_int_hook(bpf_map_alloc_security, 0, map);
1775}
1776int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1777{
1778 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1779}
1780void security_bpf_map_free(struct bpf_map *map)
1781{
1782 call_void_hook(bpf_map_free_security, map);
1783}
1784void security_bpf_prog_free(struct bpf_prog_aux *aux)
1785{
1786 call_void_hook(bpf_prog_free_security, aux);
1787}
1788#endif /* CONFIG_BPF_SYSCALL */