]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/security.c
xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
[mirror_ubuntu-artful-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
1da177e4
LT
17#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
b1d9e6b0
CS
34/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
38static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
d69dece5 40char *lsm_names;
076c54c5 41/* Boot-time LSM user choice */
6e65f92f
JJ
42static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
1da177e4 44
1da177e4
LT
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02
TH
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 68 pr_info("Security Framework initialized\n");
1da177e4 69
b1d9e6b0 70 /*
730daa16 71 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
72 */
73 capability_add_hooks();
b1d9e6b0 74 yama_add_hooks();
9b091556 75 loadpin_add_hooks();
730daa16 76
b1d9e6b0 77 /*
730daa16 78 * Load all the remaining security modules.
b1d9e6b0 79 */
1da177e4
LT
80 do_security_initcalls();
81
82 return 0;
83}
84
076c54c5
AD
85/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
3bb857e4
MS
93static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
d69dece5
CS
108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
3bb857e4
MS
115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
d69dece5
CS
118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
123 }
124 return 0;
125}
126
076c54c5
AD
127/**
128 * security_module_enable - Load given security module on boot ?
b1d9e6b0 129 * @module: the name of the module
076c54c5
AD
130 *
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
7cea51be 133 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 134 *
0e056eb5
MCC
135 * Returns:
136 *
137 * true if:
138 *
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
142 *
076c54c5
AD
143 * Otherwise, return false.
144 */
b1d9e6b0 145int __init security_module_enable(const char *module)
076c54c5 146{
b1d9e6b0 147 return !strcmp(module, chosen_lsm);
076c54c5
AD
148}
149
d69dece5
CS
150/**
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
155 *
156 * Each LSM has to register its hooks with the infrastructure.
157 */
158void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
160{
161 int i;
162
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 }
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
169}
170
8f408ab6
DJ
171int call_lsm_notifier(enum lsm_event event, void *data)
172{
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174}
175EXPORT_SYMBOL(call_lsm_notifier);
176
177int register_lsm_notifier(struct notifier_block *nb)
178{
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180}
181EXPORT_SYMBOL(register_lsm_notifier);
182
183int unregister_lsm_notifier(struct notifier_block *nb)
184{
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186}
187EXPORT_SYMBOL(unregister_lsm_notifier);
188
f25fce3e 189/*
b1d9e6b0 190 * Hook list operation macros.
1da177e4 191 *
f25fce3e
CS
192 * call_void_hook:
193 * This is a hook that does not return a value.
1da177e4 194 *
f25fce3e
CS
195 * call_int_hook:
196 * This is a hook that returns a value.
1da177e4 197 */
1da177e4 198
b1d9e6b0
CS
199#define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
202 \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
206
207#define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
211 \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
216 } \
217 } while (0); \
218 RC; \
219})
1da177e4 220
20510f2f
JM
221/* Security operations */
222
79af7307
SS
223int security_binder_set_context_mgr(struct task_struct *mgr)
224{
f25fce3e 225 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
226}
227
228int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
230{
f25fce3e 231 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
232}
233
234int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
236{
f25fce3e 237 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
238}
239
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
242{
f25fce3e 243 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
244}
245
9e48858f 246int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 247{
f25fce3e 248 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
249}
250
251int security_ptrace_traceme(struct task_struct *parent)
252{
f25fce3e 253 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
254}
255
256int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
260{
f25fce3e
CS
261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
20510f2f
JM
263}
264
d84f4f99
DH
265int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
20510f2f 269{
f25fce3e
CS
270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
20510f2f
JM
272}
273
b7e724d3 274int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 275 int cap)
20510f2f 276{
f25fce3e 277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
278}
279
c7eba4a9
EP
280int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
06112163 282{
f25fce3e 283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
284}
285
20510f2f
JM
286int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287{
f25fce3e 288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
289}
290
291int security_quota_on(struct dentry *dentry)
292{
f25fce3e 293 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
294}
295
12b3052c 296int security_syslog(int type)
20510f2f 297{
f25fce3e 298 return call_int_hook(syslog, 0, type);
20510f2f
JM
299}
300
457db29b 301int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 302{
f25fce3e 303 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
304}
305
20510f2f
JM
306int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307{
b1d9e6b0
CS
308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
311
312 /*
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
318 */
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
324 }
325 }
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
327}
328
a6f76f23 329int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 330{
f25fce3e 331 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
332}
333
a6f76f23 334int security_bprm_check(struct linux_binprm *bprm)
20510f2f 335{
6c21a7fb
MZ
336 int ret;
337
f25fce3e 338 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
20510f2f
JM
342}
343
a6f76f23 344void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 345{
f25fce3e 346 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
347}
348
a6f76f23 349void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 350{
f25fce3e 351 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
352}
353
354int security_bprm_secureexec(struct linux_binprm *bprm)
355{
f25fce3e 356 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
357}
358
359int security_sb_alloc(struct super_block *sb)
360{
f25fce3e 361 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
362}
363
364void security_sb_free(struct super_block *sb)
365{
f25fce3e 366 call_void_hook(sb_free_security, sb);
20510f2f
JM
367}
368
e0007529 369int security_sb_copy_data(char *orig, char *copy)
20510f2f 370{
f25fce3e 371 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 372}
e0007529 373EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 374
ff36fe2c
EP
375int security_sb_remount(struct super_block *sb, void *data)
376{
f25fce3e 377 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
378}
379
12204e24 380int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 381{
f25fce3e 382 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
383}
384
2069f457
EP
385int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386{
f25fce3e 387 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
388}
389
20510f2f
JM
390int security_sb_statfs(struct dentry *dentry)
391{
f25fce3e 392 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
393}
394
8a04c43b 395int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 396 const char *type, unsigned long flags, void *data)
20510f2f 397{
f25fce3e 398 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
399}
400
20510f2f
JM
401int security_sb_umount(struct vfsmount *mnt, int flags)
402{
f25fce3e 403 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
404}
405
3b73b68c 406int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 407{
f25fce3e 408 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
409}
410
c9180a57 411int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
412 struct security_mnt_opts *opts,
413 unsigned long kern_flags,
414 unsigned long *set_kern_flags)
c9180a57 415{
b1d9e6b0
CS
416 return call_int_hook(sb_set_mnt_opts,
417 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418 opts, kern_flags, set_kern_flags);
c9180a57 419}
e0007529 420EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 421
094f7b69 422int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
423 struct super_block *newsb,
424 unsigned long kern_flags,
425 unsigned long *set_kern_flags)
c9180a57 426{
0b4d3452
SM
427 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
428 kern_flags, set_kern_flags);
c9180a57 429}
e0007529
EP
430EXPORT_SYMBOL(security_sb_clone_mnt_opts);
431
432int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
433{
f25fce3e 434 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
435}
436EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 437
20510f2f
JM
438int security_inode_alloc(struct inode *inode)
439{
440 inode->i_security = NULL;
f25fce3e 441 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
442}
443
444void security_inode_free(struct inode *inode)
445{
f381c272 446 integrity_inode_free(inode);
f25fce3e 447 call_void_hook(inode_free_security, inode);
20510f2f
JM
448}
449
d47be3df 450int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 451 const struct qstr *name, void **ctx,
d47be3df
DQ
452 u32 *ctxlen)
453{
b1d9e6b0
CS
454 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
455 name, ctx, ctxlen);
d47be3df
DQ
456}
457EXPORT_SYMBOL(security_dentry_init_security);
458
2602625b
VG
459int security_dentry_create_files_as(struct dentry *dentry, int mode,
460 struct qstr *name,
461 const struct cred *old, struct cred *new)
462{
463 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
464 name, old, new);
465}
466EXPORT_SYMBOL(security_dentry_create_files_as);
467
20510f2f 468int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
469 const struct qstr *qstr,
470 const initxattrs initxattrs, void *fs_data)
20510f2f 471{
823eb1cc
MZ
472 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
473 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
474 int ret;
475
20510f2f 476 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 477 return 0;
9d8f13ba 478
9d8f13ba 479 if (!initxattrs)
e308fd3b
JB
480 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
481 dir, qstr, NULL, NULL, NULL);
9548906b 482 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 483 lsm_xattr = new_xattrs;
b1d9e6b0 484 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
485 &lsm_xattr->name,
486 &lsm_xattr->value,
487 &lsm_xattr->value_len);
488 if (ret)
489 goto out;
823eb1cc
MZ
490
491 evm_xattr = lsm_xattr + 1;
492 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
493 if (ret)
494 goto out;
9d8f13ba
MZ
495 ret = initxattrs(inode, new_xattrs, fs_data);
496out:
9548906b 497 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 498 kfree(xattr->value);
9d8f13ba
MZ
499 return (ret == -EOPNOTSUPP) ? 0 : ret;
500}
501EXPORT_SYMBOL(security_inode_init_security);
502
503int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 504 const struct qstr *qstr, const char **name,
9d8f13ba 505 void **value, size_t *len)
20510f2f
JM
506{
507 if (unlikely(IS_PRIVATE(inode)))
30e05324 508 return -EOPNOTSUPP;
e308fd3b
JB
509 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
510 qstr, name, value, len);
20510f2f 511}
9d8f13ba 512EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 513
be6d3e56 514#ifdef CONFIG_SECURITY_PATH
d3607752 515int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
516 unsigned int dev)
517{
c6f493d6 518 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 519 return 0;
f25fce3e 520 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
521}
522EXPORT_SYMBOL(security_path_mknod);
523
d3607752 524int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 525{
c6f493d6 526 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 527 return 0;
f25fce3e 528 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 529}
82140443 530EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 531
989f74e0 532int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 533{
c6f493d6 534 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 535 return 0;
f25fce3e 536 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 537}
b6450630 538EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 539
989f74e0 540int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 541{
c6f493d6 542 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 543 return 0;
f25fce3e 544 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 545}
82140443 546EXPORT_SYMBOL(security_path_unlink);
be6d3e56 547
d3607752 548int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
549 const char *old_name)
550{
c6f493d6 551 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 552 return 0;
f25fce3e 553 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 554}
b6450630 555EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 556
3ccee46a 557int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
558 struct dentry *new_dentry)
559{
c6f493d6 560 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 561 return 0;
f25fce3e 562 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 563}
b6450630 564EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 565
3ccee46a
AV
566int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
567 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 568 unsigned int flags)
be6d3e56 569{
c6f493d6
DH
570 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
571 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 572 return 0;
da1ce067
MS
573
574 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
575 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
576 old_dir, old_dentry);
da1ce067
MS
577 if (err)
578 return err;
579 }
580
f25fce3e
CS
581 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
582 new_dentry);
be6d3e56 583}
82140443 584EXPORT_SYMBOL(security_path_rename);
be6d3e56 585
81f4c506 586int security_path_truncate(const struct path *path)
be6d3e56 587{
c6f493d6 588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 589 return 0;
f25fce3e 590 return call_int_hook(path_truncate, 0, path);
be6d3e56 591}
b6450630 592EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 593
be01f9f2 594int security_path_chmod(const struct path *path, umode_t mode)
89eda068 595{
c6f493d6 596 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 597 return 0;
f25fce3e 598 return call_int_hook(path_chmod, 0, path, mode);
89eda068 599}
b6450630 600EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 601
7fd25dac 602int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 603{
c6f493d6 604 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 605 return 0;
f25fce3e 606 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 607}
b6450630 608EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 609
77b286c0 610int security_path_chroot(const struct path *path)
8b8efb44 611{
f25fce3e 612 return call_int_hook(path_chroot, 0, path);
8b8efb44 613}
be6d3e56
KT
614#endif
615
4acdaf27 616int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
617{
618 if (unlikely(IS_PRIVATE(dir)))
619 return 0;
f25fce3e 620 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 621}
800a9647 622EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
623
624int security_inode_link(struct dentry *old_dentry, struct inode *dir,
625 struct dentry *new_dentry)
626{
c6f493d6 627 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 628 return 0;
f25fce3e 629 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
630}
631
632int security_inode_unlink(struct inode *dir, struct dentry *dentry)
633{
c6f493d6 634 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 635 return 0;
f25fce3e 636 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
637}
638
639int security_inode_symlink(struct inode *dir, struct dentry *dentry,
640 const char *old_name)
641{
642 if (unlikely(IS_PRIVATE(dir)))
643 return 0;
f25fce3e 644 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
645}
646
18bb1db3 647int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
648{
649 if (unlikely(IS_PRIVATE(dir)))
650 return 0;
f25fce3e 651 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 652}
800a9647 653EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
654
655int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
656{
c6f493d6 657 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 658 return 0;
f25fce3e 659 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
660}
661
1a67aafb 662int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
663{
664 if (unlikely(IS_PRIVATE(dir)))
665 return 0;
f25fce3e 666 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
667}
668
669int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
670 struct inode *new_dir, struct dentry *new_dentry,
671 unsigned int flags)
20510f2f 672{
c6f493d6
DH
673 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
674 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 675 return 0;
da1ce067
MS
676
677 if (flags & RENAME_EXCHANGE) {
f25fce3e 678 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
679 old_dir, old_dentry);
680 if (err)
681 return err;
682 }
683
f25fce3e 684 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
685 new_dir, new_dentry);
686}
687
688int security_inode_readlink(struct dentry *dentry)
689{
c6f493d6 690 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 691 return 0;
f25fce3e 692 return call_int_hook(inode_readlink, 0, dentry);
20510f2f 693}
b6450630 694EXPORT_SYMBOL_GPL(security_inode_readlink);
20510f2f 695
bda0be7a
N
696int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
697 bool rcu)
20510f2f 698{
bda0be7a 699 if (unlikely(IS_PRIVATE(inode)))
20510f2f 700 return 0;
e22619a2 701 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
702}
703
b77b0646 704int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
705{
706 if (unlikely(IS_PRIVATE(inode)))
707 return 0;
f25fce3e 708 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 709}
b6450630 710EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
711
712int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
713{
817b54aa
MZ
714 int ret;
715
c6f493d6 716 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 717 return 0;
f25fce3e 718 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
719 if (ret)
720 return ret;
721 return evm_inode_setattr(dentry, attr);
20510f2f 722}
b1da47e2 723EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 724
3f7036a0 725int security_inode_getattr(const struct path *path)
20510f2f 726{
c6f493d6 727 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 728 return 0;
f25fce3e 729 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
730}
731
8f0cfa52
DH
732int security_inode_setxattr(struct dentry *dentry, const char *name,
733 const void *value, size_t size, int flags)
20510f2f 734{
3e1be52d
MZ
735 int ret;
736
c6f493d6 737 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 738 return 0;
b1d9e6b0
CS
739 /*
740 * SELinux and Smack integrate the cap call,
741 * so assume that all LSMs supplying this call do so.
742 */
743 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 744 flags);
b1d9e6b0
CS
745
746 if (ret == 1)
747 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
748 if (ret)
749 return ret;
750 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
751 if (ret)
752 return ret;
753 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
754}
755
8f0cfa52
DH
756void security_inode_post_setxattr(struct dentry *dentry, const char *name,
757 const void *value, size_t size, int flags)
20510f2f 758{
c6f493d6 759 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 760 return;
f25fce3e 761 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 762 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
763}
764
8f0cfa52 765int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 766{
c6f493d6 767 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 768 return 0;
f25fce3e 769 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
770}
771
772int security_inode_listxattr(struct dentry *dentry)
773{
c6f493d6 774 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 775 return 0;
f25fce3e 776 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
777}
778
8f0cfa52 779int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 780{
3e1be52d
MZ
781 int ret;
782
c6f493d6 783 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 784 return 0;
b1d9e6b0
CS
785 /*
786 * SELinux and Smack integrate the cap call,
787 * so assume that all LSMs supplying this call do so.
788 */
789 ret = call_int_hook(inode_removexattr, 1, dentry, name);
790 if (ret == 1)
791 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
792 if (ret)
793 return ret;
794 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
795 if (ret)
796 return ret;
797 return evm_inode_removexattr(dentry, name);
20510f2f
JM
798}
799
b5376771
SH
800int security_inode_need_killpriv(struct dentry *dentry)
801{
f25fce3e 802 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
803}
804
805int security_inode_killpriv(struct dentry *dentry)
806{
f25fce3e 807 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
808}
809
ea861dfd 810int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 811{
2885c1e3
CS
812 struct security_hook_list *hp;
813 int rc;
814
20510f2f 815 if (unlikely(IS_PRIVATE(inode)))
8d952504 816 return -EOPNOTSUPP;
2885c1e3
CS
817 /*
818 * Only one module will provide an attribute with a given name.
819 */
820 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
821 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
822 if (rc != -EOPNOTSUPP)
823 return rc;
824 }
825 return -EOPNOTSUPP;
20510f2f
JM
826}
827
828int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
829{
2885c1e3
CS
830 struct security_hook_list *hp;
831 int rc;
832
20510f2f 833 if (unlikely(IS_PRIVATE(inode)))
8d952504 834 return -EOPNOTSUPP;
2885c1e3
CS
835 /*
836 * Only one module will provide an attribute with a given name.
837 */
838 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
839 rc = hp->hook.inode_setsecurity(inode, name, value, size,
840 flags);
841 if (rc != -EOPNOTSUPP)
842 return rc;
843 }
844 return -EOPNOTSUPP;
20510f2f
JM
845}
846
847int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
848{
849 if (unlikely(IS_PRIVATE(inode)))
850 return 0;
f25fce3e 851 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 852}
c9bccef6 853EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 854
d6335d77 855void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 856{
f25fce3e 857 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
858}
859
d8ad8b49
VG
860int security_inode_copy_up(struct dentry *src, struct cred **new)
861{
862 return call_int_hook(inode_copy_up, 0, src, new);
863}
864EXPORT_SYMBOL(security_inode_copy_up);
865
121ab822
VG
866int security_inode_copy_up_xattr(const char *name)
867{
868 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
869}
870EXPORT_SYMBOL(security_inode_copy_up_xattr);
871
20510f2f
JM
872int security_file_permission(struct file *file, int mask)
873{
c4ec54b4
EP
874 int ret;
875
f25fce3e 876 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
877 if (ret)
878 return ret;
879
880 return fsnotify_perm(file, mask);
20510f2f 881}
b6450630 882EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
883
884int security_file_alloc(struct file *file)
885{
f25fce3e 886 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
887}
888
889void security_file_free(struct file *file)
890{
f25fce3e 891 call_void_hook(file_free_security, file);
20510f2f
JM
892}
893
894int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
895{
f25fce3e 896 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
897}
898
98de59bf 899static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 900{
8b3ec681 901 /*
98de59bf
AV
902 * Does we have PROT_READ and does the application expect
903 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 904 */
98de59bf
AV
905 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
906 return prot;
8b3ec681 907 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
908 return prot;
909 /*
910 * if that's an anonymous mapping, let it.
911 */
912 if (!file)
913 return prot | PROT_EXEC;
914 /*
915 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 916 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 917 */
90f8572b 918 if (!path_noexec(&file->f_path)) {
8b3ec681 919#ifndef CONFIG_MMU
b4caecd4
CH
920 if (file->f_op->mmap_capabilities) {
921 unsigned caps = file->f_op->mmap_capabilities(file);
922 if (!(caps & NOMMU_MAP_EXEC))
923 return prot;
924 }
8b3ec681 925#endif
98de59bf 926 return prot | PROT_EXEC;
8b3ec681 927 }
98de59bf
AV
928 /* anything on noexec mount won't get PROT_EXEC */
929 return prot;
930}
931
932int security_mmap_file(struct file *file, unsigned long prot,
933 unsigned long flags)
934{
935 int ret;
f25fce3e 936 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 937 mmap_prot(file, prot), flags);
6c21a7fb
MZ
938 if (ret)
939 return ret;
940 return ima_file_mmap(file, prot);
20510f2f 941}
b6450630 942EXPORT_SYMBOL_GPL(security_mmap_file);
20510f2f 943
e5467859
AV
944int security_mmap_addr(unsigned long addr)
945{
f25fce3e 946 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
947}
948
20510f2f
JM
949int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
950 unsigned long prot)
951{
f25fce3e 952 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
953}
954
955int security_file_lock(struct file *file, unsigned int cmd)
956{
f25fce3e 957 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
958}
959
960int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
961{
f25fce3e 962 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
963}
964
e0b93edd 965void security_file_set_fowner(struct file *file)
20510f2f 966{
f25fce3e 967 call_void_hook(file_set_fowner, file);
20510f2f
JM
968}
969
970int security_file_send_sigiotask(struct task_struct *tsk,
971 struct fown_struct *fown, int sig)
972{
f25fce3e 973 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
974}
975
976int security_file_receive(struct file *file)
977{
f25fce3e 978 return call_int_hook(file_receive, 0, file);
20510f2f
JM
979}
980
83d49856 981int security_file_open(struct file *file, const struct cred *cred)
20510f2f 982{
c4ec54b4
EP
983 int ret;
984
f25fce3e 985 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
986 if (ret)
987 return ret;
988
989 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
990}
991
992int security_task_create(unsigned long clone_flags)
993{
f25fce3e 994 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
995}
996
e4e55b47
TH
997int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
998{
999 return call_int_hook(task_alloc, 0, task, clone_flags);
1000}
1001
1a2a4d06
KC
1002void security_task_free(struct task_struct *task)
1003{
f25fce3e 1004 call_void_hook(task_free, task);
1a2a4d06
KC
1005}
1006
ee18d64c
DH
1007int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1008{
f25fce3e 1009 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1010}
1011
d84f4f99 1012void security_cred_free(struct cred *cred)
20510f2f 1013{
f25fce3e 1014 call_void_hook(cred_free, cred);
20510f2f
JM
1015}
1016
d84f4f99 1017int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1018{
f25fce3e 1019 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1020}
1021
ee18d64c
DH
1022void security_transfer_creds(struct cred *new, const struct cred *old)
1023{
f25fce3e 1024 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1025}
1026
3a3b7ce9
DH
1027int security_kernel_act_as(struct cred *new, u32 secid)
1028{
f25fce3e 1029 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1030}
1031
1032int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1033{
f25fce3e 1034 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1035}
1036
dd8dbf2e 1037int security_kernel_module_request(char *kmod_name)
9188499c 1038{
f25fce3e 1039 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1040}
1041
39eeb4fb
MZ
1042int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1043{
1044 int ret;
1045
1046 ret = call_int_hook(kernel_read_file, 0, file, id);
1047 if (ret)
1048 return ret;
1049 return ima_read_file(file, id);
1050}
1051EXPORT_SYMBOL_GPL(security_kernel_read_file);
1052
bc8ca5b9
MZ
1053int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1054 enum kernel_read_file_id id)
b44a7dfc 1055{
cf222217
MZ
1056 int ret;
1057
1058 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1059 if (ret)
1060 return ret;
1061 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1062}
1063EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1064
d84f4f99
DH
1065int security_task_fix_setuid(struct cred *new, const struct cred *old,
1066 int flags)
20510f2f 1067{
f25fce3e 1068 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1069}
1070
20510f2f
JM
1071int security_task_setpgid(struct task_struct *p, pid_t pgid)
1072{
f25fce3e 1073 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1074}
1075
1076int security_task_getpgid(struct task_struct *p)
1077{
f25fce3e 1078 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1079}
1080
1081int security_task_getsid(struct task_struct *p)
1082{
f25fce3e 1083 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1084}
1085
1086void security_task_getsecid(struct task_struct *p, u32 *secid)
1087{
b1d9e6b0 1088 *secid = 0;
f25fce3e 1089 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1090}
1091EXPORT_SYMBOL(security_task_getsecid);
1092
20510f2f
JM
1093int security_task_setnice(struct task_struct *p, int nice)
1094{
f25fce3e 1095 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1096}
1097
1098int security_task_setioprio(struct task_struct *p, int ioprio)
1099{
f25fce3e 1100 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1101}
1102
1103int security_task_getioprio(struct task_struct *p)
1104{
f25fce3e 1105 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1106}
1107
791ec491
SS
1108int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1109 unsigned int flags)
1110{
1111 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1112}
1113
8fd00b4d
JS
1114int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1115 struct rlimit *new_rlim)
20510f2f 1116{
f25fce3e 1117 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1118}
1119
b0ae1981 1120int security_task_setscheduler(struct task_struct *p)
20510f2f 1121{
f25fce3e 1122 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1123}
1124
1125int security_task_getscheduler(struct task_struct *p)
1126{
f25fce3e 1127 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1128}
1129
1130int security_task_movememory(struct task_struct *p)
1131{
f25fce3e 1132 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1133}
1134
1135int security_task_kill(struct task_struct *p, struct siginfo *info,
1136 int sig, u32 secid)
1137{
f25fce3e 1138 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1139}
1140
20510f2f 1141int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1142 unsigned long arg4, unsigned long arg5)
20510f2f 1143{
b1d9e6b0
CS
1144 int thisrc;
1145 int rc = -ENOSYS;
1146 struct security_hook_list *hp;
1147
1148 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1149 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1150 if (thisrc != -ENOSYS) {
1151 rc = thisrc;
1152 if (thisrc != 0)
1153 break;
1154 }
1155 }
1156 return rc;
20510f2f
JM
1157}
1158
1159void security_task_to_inode(struct task_struct *p, struct inode *inode)
1160{
f25fce3e 1161 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1162}
1163
1164int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1165{
f25fce3e 1166 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1167}
1168
8a076191
AD
1169void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1170{
b1d9e6b0 1171 *secid = 0;
f25fce3e 1172 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1173}
1174
20510f2f
JM
1175int security_msg_msg_alloc(struct msg_msg *msg)
1176{
f25fce3e 1177 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1178}
1179
1180void security_msg_msg_free(struct msg_msg *msg)
1181{
f25fce3e 1182 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1183}
1184
1185int security_msg_queue_alloc(struct msg_queue *msq)
1186{
f25fce3e 1187 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1188}
1189
1190void security_msg_queue_free(struct msg_queue *msq)
1191{
f25fce3e 1192 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1193}
1194
1195int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1196{
f25fce3e 1197 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1198}
1199
1200int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1201{
f25fce3e 1202 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1203}
1204
1205int security_msg_queue_msgsnd(struct msg_queue *msq,
1206 struct msg_msg *msg, int msqflg)
1207{
f25fce3e 1208 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1209}
1210
1211int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1212 struct task_struct *target, long type, int mode)
1213{
f25fce3e 1214 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1215}
1216
1217int security_shm_alloc(struct shmid_kernel *shp)
1218{
f25fce3e 1219 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1220}
1221
1222void security_shm_free(struct shmid_kernel *shp)
1223{
f25fce3e 1224 call_void_hook(shm_free_security, shp);
20510f2f
JM
1225}
1226
1227int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1228{
f25fce3e 1229 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1230}
1231
1232int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1233{
f25fce3e 1234 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1235}
1236
1237int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1238{
f25fce3e 1239 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1240}
1241
1242int security_sem_alloc(struct sem_array *sma)
1243{
f25fce3e 1244 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1245}
1246
1247void security_sem_free(struct sem_array *sma)
1248{
f25fce3e 1249 call_void_hook(sem_free_security, sma);
20510f2f
JM
1250}
1251
1252int security_sem_associate(struct sem_array *sma, int semflg)
1253{
f25fce3e 1254 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1255}
1256
1257int security_sem_semctl(struct sem_array *sma, int cmd)
1258{
f25fce3e 1259 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1260}
1261
1262int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1263 unsigned nsops, int alter)
1264{
f25fce3e 1265 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1266}
1267
1268void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1269{
1270 if (unlikely(inode && IS_PRIVATE(inode)))
1271 return;
f25fce3e 1272 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1273}
1274EXPORT_SYMBOL(security_d_instantiate);
1275
1276int security_getprocattr(struct task_struct *p, char *name, char **value)
1277{
b1d9e6b0 1278 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1279}
1280
b21507e2 1281int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1282{
b21507e2 1283 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1284}
1285
1286int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1287{
f25fce3e 1288 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1289}
20510f2f 1290
746df9b5
DQ
1291int security_ismaclabel(const char *name)
1292{
f25fce3e 1293 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1294}
1295EXPORT_SYMBOL(security_ismaclabel);
1296
20510f2f
JM
1297int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1298{
b1d9e6b0
CS
1299 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1300 seclen);
20510f2f
JM
1301}
1302EXPORT_SYMBOL(security_secid_to_secctx);
1303
7bf570dc 1304int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1305{
b1d9e6b0 1306 *secid = 0;
f25fce3e 1307 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1308}
1309EXPORT_SYMBOL(security_secctx_to_secid);
1310
20510f2f
JM
1311void security_release_secctx(char *secdata, u32 seclen)
1312{
f25fce3e 1313 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1314}
1315EXPORT_SYMBOL(security_release_secctx);
1316
6f3be9f5
AG
1317void security_inode_invalidate_secctx(struct inode *inode)
1318{
1319 call_void_hook(inode_invalidate_secctx, inode);
1320}
1321EXPORT_SYMBOL(security_inode_invalidate_secctx);
1322
1ee65e37
DQ
1323int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1324{
f25fce3e 1325 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1326}
1327EXPORT_SYMBOL(security_inode_notifysecctx);
1328
1329int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1330{
f25fce3e 1331 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1332}
1333EXPORT_SYMBOL(security_inode_setsecctx);
1334
1335int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1336{
b1d9e6b0 1337 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1338}
1339EXPORT_SYMBOL(security_inode_getsecctx);
1340
20510f2f
JM
1341#ifdef CONFIG_SECURITY_NETWORK
1342
3610cda5 1343int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1344{
f25fce3e 1345 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1346}
1347EXPORT_SYMBOL(security_unix_stream_connect);
1348
1349int security_unix_may_send(struct socket *sock, struct socket *other)
1350{
f25fce3e 1351 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1352}
1353EXPORT_SYMBOL(security_unix_may_send);
1354
1355int security_socket_create(int family, int type, int protocol, int kern)
1356{
f25fce3e 1357 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1358}
1359
1360int security_socket_post_create(struct socket *sock, int family,
1361 int type, int protocol, int kern)
1362{
f25fce3e 1363 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1364 protocol, kern);
1365}
1366
1367int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1368{
f25fce3e 1369 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1370}
1371
1372int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1373{
f25fce3e 1374 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1375}
1376
1377int security_socket_listen(struct socket *sock, int backlog)
1378{
f25fce3e 1379 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1380}
1381
1382int security_socket_accept(struct socket *sock, struct socket *newsock)
1383{
f25fce3e 1384 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1385}
1386
20510f2f
JM
1387int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1388{
f25fce3e 1389 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1390}
1391
1392int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1393 int size, int flags)
1394{
f25fce3e 1395 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1396}
1397
1398int security_socket_getsockname(struct socket *sock)
1399{
f25fce3e 1400 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1401}
1402
1403int security_socket_getpeername(struct socket *sock)
1404{
f25fce3e 1405 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1406}
1407
1408int security_socket_getsockopt(struct socket *sock, int level, int optname)
1409{
f25fce3e 1410 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1411}
1412
1413int security_socket_setsockopt(struct socket *sock, int level, int optname)
1414{
f25fce3e 1415 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1416}
1417
1418int security_socket_shutdown(struct socket *sock, int how)
1419{
f25fce3e 1420 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1421}
1422
1423int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1424{
f25fce3e 1425 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1426}
1427EXPORT_SYMBOL(security_sock_rcv_skb);
1428
1429int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1430 int __user *optlen, unsigned len)
1431{
b1d9e6b0
CS
1432 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1433 optval, optlen, len);
20510f2f
JM
1434}
1435
1436int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1437{
e308fd3b
JB
1438 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1439 skb, secid);
20510f2f
JM
1440}
1441EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1442
1443int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1444{
f25fce3e 1445 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1446}
1447
1448void security_sk_free(struct sock *sk)
1449{
f25fce3e 1450 call_void_hook(sk_free_security, sk);
20510f2f
JM
1451}
1452
1453void security_sk_clone(const struct sock *sk, struct sock *newsk)
1454{
f25fce3e 1455 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1456}
6230c9b4 1457EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1458
1459void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1460{
f25fce3e 1461 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1462}
1463EXPORT_SYMBOL(security_sk_classify_flow);
1464
1465void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1466{
f25fce3e 1467 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1468}
1469EXPORT_SYMBOL(security_req_classify_flow);
1470
1471void security_sock_graft(struct sock *sk, struct socket *parent)
1472{
f25fce3e 1473 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1474}
1475EXPORT_SYMBOL(security_sock_graft);
1476
1477int security_inet_conn_request(struct sock *sk,
1478 struct sk_buff *skb, struct request_sock *req)
1479{
f25fce3e 1480 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1481}
1482EXPORT_SYMBOL(security_inet_conn_request);
1483
1484void security_inet_csk_clone(struct sock *newsk,
1485 const struct request_sock *req)
1486{
f25fce3e 1487 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1488}
1489
1490void security_inet_conn_established(struct sock *sk,
1491 struct sk_buff *skb)
1492{
f25fce3e 1493 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1494}
1495
2606fd1f
EP
1496int security_secmark_relabel_packet(u32 secid)
1497{
f25fce3e 1498 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1499}
1500EXPORT_SYMBOL(security_secmark_relabel_packet);
1501
1502void security_secmark_refcount_inc(void)
1503{
f25fce3e 1504 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1505}
1506EXPORT_SYMBOL(security_secmark_refcount_inc);
1507
1508void security_secmark_refcount_dec(void)
1509{
f25fce3e 1510 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1511}
1512EXPORT_SYMBOL(security_secmark_refcount_dec);
1513
5dbbaf2d
PM
1514int security_tun_dev_alloc_security(void **security)
1515{
f25fce3e 1516 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1517}
1518EXPORT_SYMBOL(security_tun_dev_alloc_security);
1519
1520void security_tun_dev_free_security(void *security)
1521{
f25fce3e 1522 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1523}
1524EXPORT_SYMBOL(security_tun_dev_free_security);
1525
2b980dbd
PM
1526int security_tun_dev_create(void)
1527{
f25fce3e 1528 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1529}
1530EXPORT_SYMBOL(security_tun_dev_create);
1531
5dbbaf2d 1532int security_tun_dev_attach_queue(void *security)
2b980dbd 1533{
f25fce3e 1534 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1535}
5dbbaf2d 1536EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1537
5dbbaf2d 1538int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1539{
f25fce3e 1540 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1541}
1542EXPORT_SYMBOL(security_tun_dev_attach);
1543
5dbbaf2d
PM
1544int security_tun_dev_open(void *security)
1545{
f25fce3e 1546 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1547}
1548EXPORT_SYMBOL(security_tun_dev_open);
1549
20510f2f
JM
1550#endif /* CONFIG_SECURITY_NETWORK */
1551
d291f1a6
DJ
1552#ifdef CONFIG_SECURITY_INFINIBAND
1553
1554int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1555{
1556 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1557}
1558EXPORT_SYMBOL(security_ib_pkey_access);
1559
47a2b338
DJ
1560int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1561{
1562 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1563}
1564EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1565
d291f1a6
DJ
1566int security_ib_alloc_security(void **sec)
1567{
1568 return call_int_hook(ib_alloc_security, 0, sec);
1569}
1570EXPORT_SYMBOL(security_ib_alloc_security);
1571
1572void security_ib_free_security(void *sec)
1573{
1574 call_void_hook(ib_free_security, sec);
1575}
1576EXPORT_SYMBOL(security_ib_free_security);
1577#endif /* CONFIG_SECURITY_INFINIBAND */
1578
20510f2f
JM
1579#ifdef CONFIG_SECURITY_NETWORK_XFRM
1580
52a4c640
NA
1581int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1582 struct xfrm_user_sec_ctx *sec_ctx,
1583 gfp_t gfp)
20510f2f 1584{
f25fce3e 1585 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1586}
1587EXPORT_SYMBOL(security_xfrm_policy_alloc);
1588
03e1ad7b
PM
1589int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1590 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1591{
f25fce3e 1592 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1593}
1594
03e1ad7b 1595void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1596{
f25fce3e 1597 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1598}
1599EXPORT_SYMBOL(security_xfrm_policy_free);
1600
03e1ad7b 1601int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1602{
f25fce3e 1603 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1604}
1605
2e5aa866
PM
1606int security_xfrm_state_alloc(struct xfrm_state *x,
1607 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1608{
f25fce3e 1609 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1610}
1611EXPORT_SYMBOL(security_xfrm_state_alloc);
1612
1613int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1614 struct xfrm_sec_ctx *polsec, u32 secid)
1615{
f25fce3e 1616 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1617}
1618
1619int security_xfrm_state_delete(struct xfrm_state *x)
1620{
f25fce3e 1621 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1622}
1623EXPORT_SYMBOL(security_xfrm_state_delete);
1624
1625void security_xfrm_state_free(struct xfrm_state *x)
1626{
f25fce3e 1627 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1628}
1629
03e1ad7b 1630int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1631{
f25fce3e 1632 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1633}
1634
1635int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1636 struct xfrm_policy *xp,
1637 const struct flowi *fl)
20510f2f 1638{
b1d9e6b0
CS
1639 struct security_hook_list *hp;
1640 int rc = 1;
1641
1642 /*
1643 * Since this function is expected to return 0 or 1, the judgment
1644 * becomes difficult if multiple LSMs supply this call. Fortunately,
1645 * we can use the first LSM's judgment because currently only SELinux
1646 * supplies this call.
1647 *
1648 * For speed optimization, we explicitly break the loop rather than
1649 * using the macro
1650 */
1651 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1652 list) {
1653 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1654 break;
1655 }
1656 return rc;
20510f2f
JM
1657}
1658
1659int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1660{
f25fce3e 1661 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1662}
1663
1664void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1665{
f25fce3e
CS
1666 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1667 0);
20510f2f
JM
1668
1669 BUG_ON(rc);
1670}
1671EXPORT_SYMBOL(security_skb_classify_flow);
1672
1673#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1674
1675#ifdef CONFIG_KEYS
1676
d84f4f99
DH
1677int security_key_alloc(struct key *key, const struct cred *cred,
1678 unsigned long flags)
20510f2f 1679{
f25fce3e 1680 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1681}
1682
1683void security_key_free(struct key *key)
1684{
f25fce3e 1685 call_void_hook(key_free, key);
20510f2f
JM
1686}
1687
1688int security_key_permission(key_ref_t key_ref,
f5895943 1689 const struct cred *cred, unsigned perm)
20510f2f 1690{
f25fce3e 1691 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1692}
1693
70a5bb72
DH
1694int security_key_getsecurity(struct key *key, char **_buffer)
1695{
b1d9e6b0 1696 *_buffer = NULL;
f25fce3e 1697 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1698}
1699
20510f2f 1700#endif /* CONFIG_KEYS */
03d37d25
AD
1701
1702#ifdef CONFIG_AUDIT
1703
1704int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1705{
f25fce3e 1706 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1707}
1708
1709int security_audit_rule_known(struct audit_krule *krule)
1710{
f25fce3e 1711 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1712}
1713
1714void security_audit_rule_free(void *lsmrule)
1715{
f25fce3e 1716 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1717}
1718
1719int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1720 struct audit_context *actx)
1721{
f25fce3e
CS
1722 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1723 actx);
03d37d25 1724}
b1d9e6b0 1725#endif /* CONFIG_AUDIT */