]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - security/security.c
LSM: Plumb visibility into optional "enabled" state
[mirror_ubuntu-eoan-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
9b8c7c14
KC
48static __initdata bool debug;
49#define init_debug(...) \
50 do { \
51 if (debug) \
52 pr_info(__VA_ARGS__); \
53 } while (0)
54
657d910b
KC
55static void __init ordered_lsm_init(void)
56{
57 struct lsm_info *lsm;
58 int ret;
59
60 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) != 0)
62 continue;
63
64 init_debug("initializing %s\n", lsm->name);
65 ret = lsm->init();
66 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
67 }
68}
69
5b89c1bd 70static void __init major_lsm_init(void)
1da177e4 71{
5b89c1bd 72 struct lsm_info *lsm;
58eacfff 73 int ret;
5b89c1bd
KC
74
75 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
657d910b
KC
76 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0)
77 continue;
78
9b8c7c14 79 init_debug("initializing %s\n", lsm->name);
3f6caaf5
KC
80 ret = lsm->init();
81 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
1da177e4
LT
82 }
83}
84
85/**
86 * security_init - initializes the security framework
87 *
88 * This should be called early in the kernel initialization sequence.
89 */
90int __init security_init(void)
91{
3dfc9b02 92 int i;
df0ce173 93 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 94
98d29170
KC
95 pr_info("Security Framework initializing\n");
96
df0ce173 97 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 98 i++)
df0ce173 99 INIT_HLIST_HEAD(&list[i]);
1da177e4 100
b1d9e6b0 101 /*
730daa16 102 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
103 */
104 capability_add_hooks();
b1d9e6b0 105 yama_add_hooks();
9b091556 106 loadpin_add_hooks();
730daa16 107
657d910b
KC
108 /* Load LSMs in specified order. */
109 ordered_lsm_init();
110
b1d9e6b0 111 /*
730daa16 112 * Load all the remaining security modules.
b1d9e6b0 113 */
5b89c1bd 114 major_lsm_init();
1da177e4
LT
115
116 return 0;
117}
118
076c54c5
AD
119/* Save user chosen LSM */
120static int __init choose_lsm(char *str)
121{
122 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
123 return 1;
124}
125__setup("security=", choose_lsm);
126
9b8c7c14
KC
127/* Enable LSM order debugging. */
128static int __init enable_debug(char *str)
129{
130 debug = true;
131 return 1;
132}
133__setup("lsm.debug", enable_debug);
134
3bb857e4
MS
135static bool match_last_lsm(const char *list, const char *lsm)
136{
137 const char *last;
138
139 if (WARN_ON(!list || !lsm))
140 return false;
141 last = strrchr(list, ',');
142 if (last)
143 /* Pass the comma, strcmp() will check for '\0' */
144 last++;
145 else
146 last = list;
147 return !strcmp(last, lsm);
148}
149
d69dece5
CS
150static int lsm_append(char *new, char **result)
151{
152 char *cp;
153
154 if (*result == NULL) {
155 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
156 if (*result == NULL)
157 return -ENOMEM;
d69dece5 158 } else {
3bb857e4
MS
159 /* Check if it is the last registered name */
160 if (match_last_lsm(*result, new))
161 return 0;
d69dece5
CS
162 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
163 if (cp == NULL)
164 return -ENOMEM;
165 kfree(*result);
166 *result = cp;
167 }
168 return 0;
169}
170
076c54c5
AD
171/**
172 * security_module_enable - Load given security module on boot ?
b1d9e6b0 173 * @module: the name of the module
076c54c5
AD
174 *
175 * Each LSM must pass this method before registering its own operations
176 * to avoid security registration races. This method may also be used
7cea51be 177 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 178 *
0e056eb5
MCC
179 * Returns:
180 *
181 * true if:
182 *
183 * - The passed LSM is the one chosen by user at boot time,
184 * - or the passed LSM is configured as the default and the user did not
185 * choose an alternate LSM at boot time.
186 *
076c54c5
AD
187 * Otherwise, return false.
188 */
b1d9e6b0 189int __init security_module_enable(const char *module)
076c54c5 190{
b1d9e6b0 191 return !strcmp(module, chosen_lsm);
076c54c5
AD
192}
193
d69dece5
CS
194/**
195 * security_add_hooks - Add a modules hooks to the hook lists.
196 * @hooks: the hooks to add
197 * @count: the number of hooks to add
198 * @lsm: the name of the security module
199 *
200 * Each LSM has to register its hooks with the infrastructure.
201 */
202void __init security_add_hooks(struct security_hook_list *hooks, int count,
203 char *lsm)
204{
205 int i;
206
207 for (i = 0; i < count; i++) {
208 hooks[i].lsm = lsm;
df0ce173 209 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
210 }
211 if (lsm_append(lsm, &lsm_names) < 0)
212 panic("%s - Cannot get early memory.\n", __func__);
213}
214
8f408ab6
DJ
215int call_lsm_notifier(enum lsm_event event, void *data)
216{
217 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
218}
219EXPORT_SYMBOL(call_lsm_notifier);
220
221int register_lsm_notifier(struct notifier_block *nb)
222{
223 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
224}
225EXPORT_SYMBOL(register_lsm_notifier);
226
227int unregister_lsm_notifier(struct notifier_block *nb)
228{
229 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
230}
231EXPORT_SYMBOL(unregister_lsm_notifier);
232
f25fce3e 233/*
b1d9e6b0 234 * Hook list operation macros.
1da177e4 235 *
f25fce3e
CS
236 * call_void_hook:
237 * This is a hook that does not return a value.
1da177e4 238 *
f25fce3e
CS
239 * call_int_hook:
240 * This is a hook that returns a value.
1da177e4 241 */
1da177e4 242
b1d9e6b0
CS
243#define call_void_hook(FUNC, ...) \
244 do { \
245 struct security_hook_list *P; \
246 \
df0ce173 247 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
248 P->hook.FUNC(__VA_ARGS__); \
249 } while (0)
250
251#define call_int_hook(FUNC, IRC, ...) ({ \
252 int RC = IRC; \
253 do { \
254 struct security_hook_list *P; \
255 \
df0ce173 256 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
257 RC = P->hook.FUNC(__VA_ARGS__); \
258 if (RC != 0) \
259 break; \
260 } \
261 } while (0); \
262 RC; \
263})
1da177e4 264
20510f2f
JM
265/* Security operations */
266
79af7307
SS
267int security_binder_set_context_mgr(struct task_struct *mgr)
268{
f25fce3e 269 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
270}
271
272int security_binder_transaction(struct task_struct *from,
273 struct task_struct *to)
274{
f25fce3e 275 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
276}
277
278int security_binder_transfer_binder(struct task_struct *from,
279 struct task_struct *to)
280{
f25fce3e 281 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
282}
283
284int security_binder_transfer_file(struct task_struct *from,
285 struct task_struct *to, struct file *file)
286{
f25fce3e 287 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
288}
289
9e48858f 290int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 291{
f25fce3e 292 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
293}
294
295int security_ptrace_traceme(struct task_struct *parent)
296{
f25fce3e 297 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
298}
299
300int security_capget(struct task_struct *target,
301 kernel_cap_t *effective,
302 kernel_cap_t *inheritable,
303 kernel_cap_t *permitted)
304{
f25fce3e
CS
305 return call_int_hook(capget, 0, target,
306 effective, inheritable, permitted);
20510f2f
JM
307}
308
d84f4f99
DH
309int security_capset(struct cred *new, const struct cred *old,
310 const kernel_cap_t *effective,
311 const kernel_cap_t *inheritable,
312 const kernel_cap_t *permitted)
20510f2f 313{
f25fce3e
CS
314 return call_int_hook(capset, 0, new, old,
315 effective, inheritable, permitted);
20510f2f
JM
316}
317
b7e724d3 318int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 319 int cap)
20510f2f 320{
f25fce3e 321 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
322}
323
c7eba4a9
EP
324int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
325 int cap)
06112163 326{
f25fce3e 327 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
328}
329
20510f2f
JM
330int security_quotactl(int cmds, int type, int id, struct super_block *sb)
331{
f25fce3e 332 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
333}
334
335int security_quota_on(struct dentry *dentry)
336{
f25fce3e 337 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
338}
339
12b3052c 340int security_syslog(int type)
20510f2f 341{
f25fce3e 342 return call_int_hook(syslog, 0, type);
20510f2f
JM
343}
344
457db29b 345int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 346{
f25fce3e 347 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
348}
349
20510f2f
JM
350int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
351{
b1d9e6b0
CS
352 struct security_hook_list *hp;
353 int cap_sys_admin = 1;
354 int rc;
355
356 /*
357 * The module will respond with a positive value if
358 * it thinks the __vm_enough_memory() call should be
359 * made with the cap_sys_admin set. If all of the modules
360 * agree that it should be set it will. If any module
361 * thinks it should not be set it won't.
362 */
df0ce173 363 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
364 rc = hp->hook.vm_enough_memory(mm, pages);
365 if (rc <= 0) {
366 cap_sys_admin = 0;
367 break;
368 }
369 }
370 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
371}
372
a6f76f23 373int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 374{
f25fce3e 375 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
376}
377
a6f76f23 378int security_bprm_check(struct linux_binprm *bprm)
20510f2f 379{
6c21a7fb
MZ
380 int ret;
381
f25fce3e 382 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
383 if (ret)
384 return ret;
385 return ima_bprm_check(bprm);
20510f2f
JM
386}
387
a6f76f23 388void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 389{
f25fce3e 390 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
391}
392
a6f76f23 393void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 394{
f25fce3e 395 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
396}
397
20510f2f
JM
398int security_sb_alloc(struct super_block *sb)
399{
f25fce3e 400 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
401}
402
403void security_sb_free(struct super_block *sb)
404{
f25fce3e 405 call_void_hook(sb_free_security, sb);
20510f2f
JM
406}
407
204cc0cc 408void security_free_mnt_opts(void **mnt_opts)
20510f2f 409{
204cc0cc
AV
410 if (!*mnt_opts)
411 return;
412 call_void_hook(sb_free_mnt_opts, *mnt_opts);
413 *mnt_opts = NULL;
20510f2f 414}
204cc0cc 415EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 416
204cc0cc 417int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 418{
204cc0cc 419 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 420}
f5c0c26d 421EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 422
c039bc3c 423int security_sb_remount(struct super_block *sb,
204cc0cc 424 void *mnt_opts)
20510f2f 425{
204cc0cc 426 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 427}
a65001e8 428EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 429
a10d7c22 430int security_sb_kern_mount(struct super_block *sb)
20510f2f 431{
a10d7c22 432 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
433}
434
2069f457
EP
435int security_sb_show_options(struct seq_file *m, struct super_block *sb)
436{
f25fce3e 437 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
438}
439
20510f2f
JM
440int security_sb_statfs(struct dentry *dentry)
441{
f25fce3e 442 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
443}
444
8a04c43b 445int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 446 const char *type, unsigned long flags, void *data)
20510f2f 447{
f25fce3e 448 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
449}
450
20510f2f
JM
451int security_sb_umount(struct vfsmount *mnt, int flags)
452{
f25fce3e 453 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
454}
455
3b73b68c 456int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 457{
f25fce3e 458 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
459}
460
c9180a57 461int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 462 void *mnt_opts,
649f6e77
DQ
463 unsigned long kern_flags,
464 unsigned long *set_kern_flags)
c9180a57 465{
b1d9e6b0 466 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
467 mnt_opts ? -EOPNOTSUPP : 0, sb,
468 mnt_opts, kern_flags, set_kern_flags);
c9180a57 469}
e0007529 470EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 471
094f7b69 472int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
473 struct super_block *newsb,
474 unsigned long kern_flags,
475 unsigned long *set_kern_flags)
c9180a57 476{
0b4d3452
SM
477 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
478 kern_flags, set_kern_flags);
c9180a57 479}
e0007529
EP
480EXPORT_SYMBOL(security_sb_clone_mnt_opts);
481
757cbe59
AV
482int security_add_mnt_opt(const char *option, const char *val, int len,
483 void **mnt_opts)
e0007529 484{
757cbe59
AV
485 return call_int_hook(sb_add_mnt_opt, -EINVAL,
486 option, val, len, mnt_opts);
e0007529 487}
757cbe59 488EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 489
20510f2f
JM
490int security_inode_alloc(struct inode *inode)
491{
492 inode->i_security = NULL;
f25fce3e 493 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
494}
495
496void security_inode_free(struct inode *inode)
497{
f381c272 498 integrity_inode_free(inode);
f25fce3e 499 call_void_hook(inode_free_security, inode);
20510f2f
JM
500}
501
d47be3df 502int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 503 const struct qstr *name, void **ctx,
d47be3df
DQ
504 u32 *ctxlen)
505{
b1d9e6b0
CS
506 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
507 name, ctx, ctxlen);
d47be3df
DQ
508}
509EXPORT_SYMBOL(security_dentry_init_security);
510
2602625b
VG
511int security_dentry_create_files_as(struct dentry *dentry, int mode,
512 struct qstr *name,
513 const struct cred *old, struct cred *new)
514{
515 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
516 name, old, new);
517}
518EXPORT_SYMBOL(security_dentry_create_files_as);
519
20510f2f 520int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
521 const struct qstr *qstr,
522 const initxattrs initxattrs, void *fs_data)
20510f2f 523{
823eb1cc
MZ
524 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
525 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
526 int ret;
527
20510f2f 528 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 529 return 0;
9d8f13ba 530
9d8f13ba 531 if (!initxattrs)
e308fd3b
JB
532 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
533 dir, qstr, NULL, NULL, NULL);
9548906b 534 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 535 lsm_xattr = new_xattrs;
b1d9e6b0 536 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
537 &lsm_xattr->name,
538 &lsm_xattr->value,
539 &lsm_xattr->value_len);
540 if (ret)
541 goto out;
823eb1cc
MZ
542
543 evm_xattr = lsm_xattr + 1;
544 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
545 if (ret)
546 goto out;
9d8f13ba
MZ
547 ret = initxattrs(inode, new_xattrs, fs_data);
548out:
9548906b 549 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 550 kfree(xattr->value);
9d8f13ba
MZ
551 return (ret == -EOPNOTSUPP) ? 0 : ret;
552}
553EXPORT_SYMBOL(security_inode_init_security);
554
555int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 556 const struct qstr *qstr, const char **name,
9d8f13ba 557 void **value, size_t *len)
20510f2f
JM
558{
559 if (unlikely(IS_PRIVATE(inode)))
30e05324 560 return -EOPNOTSUPP;
e308fd3b
JB
561 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
562 qstr, name, value, len);
20510f2f 563}
9d8f13ba 564EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 565
be6d3e56 566#ifdef CONFIG_SECURITY_PATH
d3607752 567int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
568 unsigned int dev)
569{
c6f493d6 570 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 571 return 0;
f25fce3e 572 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
573}
574EXPORT_SYMBOL(security_path_mknod);
575
d3607752 576int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 577{
c6f493d6 578 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 579 return 0;
f25fce3e 580 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 581}
82140443 582EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 583
989f74e0 584int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 585{
c6f493d6 586 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 587 return 0;
f25fce3e 588 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
589}
590
989f74e0 591int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 592{
c6f493d6 593 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 594 return 0;
f25fce3e 595 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 596}
82140443 597EXPORT_SYMBOL(security_path_unlink);
be6d3e56 598
d3607752 599int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
600 const char *old_name)
601{
c6f493d6 602 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 603 return 0;
f25fce3e 604 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
605}
606
3ccee46a 607int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
608 struct dentry *new_dentry)
609{
c6f493d6 610 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 611 return 0;
f25fce3e 612 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
613}
614
3ccee46a
AV
615int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
616 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 617 unsigned int flags)
be6d3e56 618{
c6f493d6
DH
619 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
620 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 621 return 0;
da1ce067
MS
622
623 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
624 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
625 old_dir, old_dentry);
da1ce067
MS
626 if (err)
627 return err;
628 }
629
f25fce3e
CS
630 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
631 new_dentry);
be6d3e56 632}
82140443 633EXPORT_SYMBOL(security_path_rename);
be6d3e56 634
81f4c506 635int security_path_truncate(const struct path *path)
be6d3e56 636{
c6f493d6 637 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 638 return 0;
f25fce3e 639 return call_int_hook(path_truncate, 0, path);
be6d3e56 640}
89eda068 641
be01f9f2 642int security_path_chmod(const struct path *path, umode_t mode)
89eda068 643{
c6f493d6 644 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 645 return 0;
f25fce3e 646 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
647}
648
7fd25dac 649int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 650{
c6f493d6 651 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 652 return 0;
f25fce3e 653 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 654}
8b8efb44 655
77b286c0 656int security_path_chroot(const struct path *path)
8b8efb44 657{
f25fce3e 658 return call_int_hook(path_chroot, 0, path);
8b8efb44 659}
be6d3e56
KT
660#endif
661
4acdaf27 662int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
663{
664 if (unlikely(IS_PRIVATE(dir)))
665 return 0;
f25fce3e 666 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 667}
800a9647 668EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
669
670int security_inode_link(struct dentry *old_dentry, struct inode *dir,
671 struct dentry *new_dentry)
672{
c6f493d6 673 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 674 return 0;
f25fce3e 675 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
676}
677
678int security_inode_unlink(struct inode *dir, struct dentry *dentry)
679{
c6f493d6 680 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 681 return 0;
f25fce3e 682 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
683}
684
685int security_inode_symlink(struct inode *dir, struct dentry *dentry,
686 const char *old_name)
687{
688 if (unlikely(IS_PRIVATE(dir)))
689 return 0;
f25fce3e 690 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
691}
692
18bb1db3 693int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
694{
695 if (unlikely(IS_PRIVATE(dir)))
696 return 0;
f25fce3e 697 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 698}
800a9647 699EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
700
701int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
702{
c6f493d6 703 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 704 return 0;
f25fce3e 705 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
706}
707
1a67aafb 708int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
709{
710 if (unlikely(IS_PRIVATE(dir)))
711 return 0;
f25fce3e 712 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
713}
714
715int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
716 struct inode *new_dir, struct dentry *new_dentry,
717 unsigned int flags)
20510f2f 718{
c6f493d6
DH
719 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
720 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 721 return 0;
da1ce067
MS
722
723 if (flags & RENAME_EXCHANGE) {
f25fce3e 724 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
725 old_dir, old_dentry);
726 if (err)
727 return err;
728 }
729
f25fce3e 730 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
731 new_dir, new_dentry);
732}
733
734int security_inode_readlink(struct dentry *dentry)
735{
c6f493d6 736 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 737 return 0;
f25fce3e 738 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
739}
740
bda0be7a
N
741int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
742 bool rcu)
20510f2f 743{
bda0be7a 744 if (unlikely(IS_PRIVATE(inode)))
20510f2f 745 return 0;
e22619a2 746 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
747}
748
b77b0646 749int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
750{
751 if (unlikely(IS_PRIVATE(inode)))
752 return 0;
f25fce3e 753 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
754}
755
756int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
757{
817b54aa
MZ
758 int ret;
759
c6f493d6 760 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 761 return 0;
f25fce3e 762 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
763 if (ret)
764 return ret;
765 return evm_inode_setattr(dentry, attr);
20510f2f 766}
b1da47e2 767EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 768
3f7036a0 769int security_inode_getattr(const struct path *path)
20510f2f 770{
c6f493d6 771 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 772 return 0;
f25fce3e 773 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
774}
775
8f0cfa52
DH
776int security_inode_setxattr(struct dentry *dentry, const char *name,
777 const void *value, size_t size, int flags)
20510f2f 778{
3e1be52d
MZ
779 int ret;
780
c6f493d6 781 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 782 return 0;
b1d9e6b0
CS
783 /*
784 * SELinux and Smack integrate the cap call,
785 * so assume that all LSMs supplying this call do so.
786 */
787 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 788 flags);
b1d9e6b0
CS
789
790 if (ret == 1)
791 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
792 if (ret)
793 return ret;
794 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
795 if (ret)
796 return ret;
797 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
798}
799
8f0cfa52
DH
800void security_inode_post_setxattr(struct dentry *dentry, const char *name,
801 const void *value, size_t size, int flags)
20510f2f 802{
c6f493d6 803 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 804 return;
f25fce3e 805 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 806 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
807}
808
8f0cfa52 809int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 810{
c6f493d6 811 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 812 return 0;
f25fce3e 813 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
814}
815
816int security_inode_listxattr(struct dentry *dentry)
817{
c6f493d6 818 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 819 return 0;
f25fce3e 820 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
821}
822
8f0cfa52 823int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 824{
3e1be52d
MZ
825 int ret;
826
c6f493d6 827 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 828 return 0;
b1d9e6b0
CS
829 /*
830 * SELinux and Smack integrate the cap call,
831 * so assume that all LSMs supplying this call do so.
832 */
833 ret = call_int_hook(inode_removexattr, 1, dentry, name);
834 if (ret == 1)
835 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
836 if (ret)
837 return ret;
838 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
839 if (ret)
840 return ret;
841 return evm_inode_removexattr(dentry, name);
20510f2f
JM
842}
843
b5376771
SH
844int security_inode_need_killpriv(struct dentry *dentry)
845{
f25fce3e 846 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
847}
848
849int security_inode_killpriv(struct dentry *dentry)
850{
f25fce3e 851 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
852}
853
ea861dfd 854int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 855{
2885c1e3
CS
856 struct security_hook_list *hp;
857 int rc;
858
20510f2f 859 if (unlikely(IS_PRIVATE(inode)))
8d952504 860 return -EOPNOTSUPP;
2885c1e3
CS
861 /*
862 * Only one module will provide an attribute with a given name.
863 */
df0ce173 864 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
865 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
866 if (rc != -EOPNOTSUPP)
867 return rc;
868 }
869 return -EOPNOTSUPP;
20510f2f
JM
870}
871
872int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
873{
2885c1e3
CS
874 struct security_hook_list *hp;
875 int rc;
876
20510f2f 877 if (unlikely(IS_PRIVATE(inode)))
8d952504 878 return -EOPNOTSUPP;
2885c1e3
CS
879 /*
880 * Only one module will provide an attribute with a given name.
881 */
df0ce173 882 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
883 rc = hp->hook.inode_setsecurity(inode, name, value, size,
884 flags);
885 if (rc != -EOPNOTSUPP)
886 return rc;
887 }
888 return -EOPNOTSUPP;
20510f2f
JM
889}
890
891int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
892{
893 if (unlikely(IS_PRIVATE(inode)))
894 return 0;
f25fce3e 895 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 896}
c9bccef6 897EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 898
d6335d77 899void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 900{
f25fce3e 901 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
902}
903
d8ad8b49
VG
904int security_inode_copy_up(struct dentry *src, struct cred **new)
905{
906 return call_int_hook(inode_copy_up, 0, src, new);
907}
908EXPORT_SYMBOL(security_inode_copy_up);
909
121ab822
VG
910int security_inode_copy_up_xattr(const char *name)
911{
912 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
913}
914EXPORT_SYMBOL(security_inode_copy_up_xattr);
915
20510f2f
JM
916int security_file_permission(struct file *file, int mask)
917{
c4ec54b4
EP
918 int ret;
919
f25fce3e 920 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
921 if (ret)
922 return ret;
923
924 return fsnotify_perm(file, mask);
20510f2f
JM
925}
926
927int security_file_alloc(struct file *file)
928{
f25fce3e 929 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
930}
931
932void security_file_free(struct file *file)
933{
f25fce3e 934 call_void_hook(file_free_security, file);
20510f2f
JM
935}
936
937int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
938{
f25fce3e 939 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
940}
941
98de59bf 942static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 943{
8b3ec681 944 /*
98de59bf
AV
945 * Does we have PROT_READ and does the application expect
946 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 947 */
98de59bf
AV
948 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
949 return prot;
8b3ec681 950 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
951 return prot;
952 /*
953 * if that's an anonymous mapping, let it.
954 */
955 if (!file)
956 return prot | PROT_EXEC;
957 /*
958 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 959 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 960 */
90f8572b 961 if (!path_noexec(&file->f_path)) {
8b3ec681 962#ifndef CONFIG_MMU
b4caecd4
CH
963 if (file->f_op->mmap_capabilities) {
964 unsigned caps = file->f_op->mmap_capabilities(file);
965 if (!(caps & NOMMU_MAP_EXEC))
966 return prot;
967 }
8b3ec681 968#endif
98de59bf 969 return prot | PROT_EXEC;
8b3ec681 970 }
98de59bf
AV
971 /* anything on noexec mount won't get PROT_EXEC */
972 return prot;
973}
974
975int security_mmap_file(struct file *file, unsigned long prot,
976 unsigned long flags)
977{
978 int ret;
f25fce3e 979 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 980 mmap_prot(file, prot), flags);
6c21a7fb
MZ
981 if (ret)
982 return ret;
983 return ima_file_mmap(file, prot);
20510f2f
JM
984}
985
e5467859
AV
986int security_mmap_addr(unsigned long addr)
987{
f25fce3e 988 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
989}
990
20510f2f
JM
991int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
992 unsigned long prot)
993{
f25fce3e 994 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
995}
996
997int security_file_lock(struct file *file, unsigned int cmd)
998{
f25fce3e 999 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1000}
1001
1002int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1003{
f25fce3e 1004 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1005}
1006
e0b93edd 1007void security_file_set_fowner(struct file *file)
20510f2f 1008{
f25fce3e 1009 call_void_hook(file_set_fowner, file);
20510f2f
JM
1010}
1011
1012int security_file_send_sigiotask(struct task_struct *tsk,
1013 struct fown_struct *fown, int sig)
1014{
f25fce3e 1015 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1016}
1017
1018int security_file_receive(struct file *file)
1019{
f25fce3e 1020 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1021}
1022
e3f20ae2 1023int security_file_open(struct file *file)
20510f2f 1024{
c4ec54b4
EP
1025 int ret;
1026
94817692 1027 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1028 if (ret)
1029 return ret;
1030
1031 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1032}
1033
e4e55b47
TH
1034int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1035{
1036 return call_int_hook(task_alloc, 0, task, clone_flags);
1037}
1038
1a2a4d06
KC
1039void security_task_free(struct task_struct *task)
1040{
f25fce3e 1041 call_void_hook(task_free, task);
1a2a4d06
KC
1042}
1043
ee18d64c
DH
1044int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1045{
f25fce3e 1046 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1047}
1048
d84f4f99 1049void security_cred_free(struct cred *cred)
20510f2f 1050{
f25fce3e 1051 call_void_hook(cred_free, cred);
20510f2f
JM
1052}
1053
d84f4f99 1054int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1055{
f25fce3e 1056 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1057}
1058
ee18d64c
DH
1059void security_transfer_creds(struct cred *new, const struct cred *old)
1060{
f25fce3e 1061 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1062}
1063
3ec30113
MG
1064void security_cred_getsecid(const struct cred *c, u32 *secid)
1065{
1066 *secid = 0;
1067 call_void_hook(cred_getsecid, c, secid);
1068}
1069EXPORT_SYMBOL(security_cred_getsecid);
1070
3a3b7ce9
DH
1071int security_kernel_act_as(struct cred *new, u32 secid)
1072{
f25fce3e 1073 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1074}
1075
1076int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1077{
f25fce3e 1078 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1079}
1080
dd8dbf2e 1081int security_kernel_module_request(char *kmod_name)
9188499c 1082{
6eb864c1
MK
1083 int ret;
1084
1085 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1086 if (ret)
1087 return ret;
1088 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1089}
1090
39eeb4fb
MZ
1091int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1092{
1093 int ret;
1094
1095 ret = call_int_hook(kernel_read_file, 0, file, id);
1096 if (ret)
1097 return ret;
1098 return ima_read_file(file, id);
1099}
1100EXPORT_SYMBOL_GPL(security_kernel_read_file);
1101
bc8ca5b9
MZ
1102int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1103 enum kernel_read_file_id id)
b44a7dfc 1104{
cf222217
MZ
1105 int ret;
1106
1107 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1108 if (ret)
1109 return ret;
1110 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1111}
1112EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1113
377179cd
MZ
1114int security_kernel_load_data(enum kernel_load_data_id id)
1115{
16c267aa
MZ
1116 int ret;
1117
1118 ret = call_int_hook(kernel_load_data, 0, id);
1119 if (ret)
1120 return ret;
1121 return ima_load_data(id);
377179cd 1122}
83a68a06 1123EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1124
d84f4f99
DH
1125int security_task_fix_setuid(struct cred *new, const struct cred *old,
1126 int flags)
20510f2f 1127{
f25fce3e 1128 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1129}
1130
20510f2f
JM
1131int security_task_setpgid(struct task_struct *p, pid_t pgid)
1132{
f25fce3e 1133 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1134}
1135
1136int security_task_getpgid(struct task_struct *p)
1137{
f25fce3e 1138 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1139}
1140
1141int security_task_getsid(struct task_struct *p)
1142{
f25fce3e 1143 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1144}
1145
1146void security_task_getsecid(struct task_struct *p, u32 *secid)
1147{
b1d9e6b0 1148 *secid = 0;
f25fce3e 1149 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1150}
1151EXPORT_SYMBOL(security_task_getsecid);
1152
20510f2f
JM
1153int security_task_setnice(struct task_struct *p, int nice)
1154{
f25fce3e 1155 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1156}
1157
1158int security_task_setioprio(struct task_struct *p, int ioprio)
1159{
f25fce3e 1160 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1161}
1162
1163int security_task_getioprio(struct task_struct *p)
1164{
f25fce3e 1165 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1166}
1167
791ec491
SS
1168int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1169 unsigned int flags)
1170{
1171 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1172}
1173
8fd00b4d
JS
1174int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1175 struct rlimit *new_rlim)
20510f2f 1176{
f25fce3e 1177 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1178}
1179
b0ae1981 1180int security_task_setscheduler(struct task_struct *p)
20510f2f 1181{
f25fce3e 1182 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1183}
1184
1185int security_task_getscheduler(struct task_struct *p)
1186{
f25fce3e 1187 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1188}
1189
1190int security_task_movememory(struct task_struct *p)
1191{
f25fce3e 1192 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1193}
1194
ae7795bc 1195int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1196 int sig, const struct cred *cred)
20510f2f 1197{
6b4f3d01 1198 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1199}
1200
20510f2f 1201int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1202 unsigned long arg4, unsigned long arg5)
20510f2f 1203{
b1d9e6b0
CS
1204 int thisrc;
1205 int rc = -ENOSYS;
1206 struct security_hook_list *hp;
1207
df0ce173 1208 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1209 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1210 if (thisrc != -ENOSYS) {
1211 rc = thisrc;
1212 if (thisrc != 0)
1213 break;
1214 }
1215 }
1216 return rc;
20510f2f
JM
1217}
1218
1219void security_task_to_inode(struct task_struct *p, struct inode *inode)
1220{
f25fce3e 1221 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1222}
1223
1224int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1225{
f25fce3e 1226 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1227}
1228
8a076191
AD
1229void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1230{
b1d9e6b0 1231 *secid = 0;
f25fce3e 1232 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1233}
1234
20510f2f
JM
1235int security_msg_msg_alloc(struct msg_msg *msg)
1236{
f25fce3e 1237 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1238}
1239
1240void security_msg_msg_free(struct msg_msg *msg)
1241{
f25fce3e 1242 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1243}
1244
d8c6e854 1245int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1246{
f25fce3e 1247 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1248}
1249
d8c6e854 1250void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1251{
f25fce3e 1252 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1253}
1254
d8c6e854 1255int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1256{
f25fce3e 1257 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1258}
1259
d8c6e854 1260int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1261{
f25fce3e 1262 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1263}
1264
d8c6e854 1265int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1266 struct msg_msg *msg, int msqflg)
1267{
f25fce3e 1268 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1269}
1270
d8c6e854 1271int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1272 struct task_struct *target, long type, int mode)
1273{
f25fce3e 1274 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1275}
1276
7191adff 1277int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1278{
f25fce3e 1279 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1280}
1281
7191adff 1282void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1283{
f25fce3e 1284 call_void_hook(shm_free_security, shp);
20510f2f
JM
1285}
1286
7191adff 1287int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1288{
f25fce3e 1289 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1290}
1291
7191adff 1292int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1293{
f25fce3e 1294 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1295}
1296
7191adff 1297int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1298{
f25fce3e 1299 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1300}
1301
aefad959 1302int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1303{
f25fce3e 1304 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1305}
1306
aefad959 1307void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1308{
f25fce3e 1309 call_void_hook(sem_free_security, sma);
20510f2f
JM
1310}
1311
aefad959 1312int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1313{
f25fce3e 1314 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1315}
1316
aefad959 1317int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1318{
f25fce3e 1319 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1320}
1321
aefad959 1322int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1323 unsigned nsops, int alter)
1324{
f25fce3e 1325 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1326}
1327
1328void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1329{
1330 if (unlikely(inode && IS_PRIVATE(inode)))
1331 return;
f25fce3e 1332 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1333}
1334EXPORT_SYMBOL(security_d_instantiate);
1335
1336int security_getprocattr(struct task_struct *p, char *name, char **value)
1337{
b1d9e6b0 1338 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1339}
1340
b21507e2 1341int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1342{
b21507e2 1343 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1344}
1345
1346int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1347{
f25fce3e 1348 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1349}
20510f2f 1350
746df9b5
DQ
1351int security_ismaclabel(const char *name)
1352{
f25fce3e 1353 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1354}
1355EXPORT_SYMBOL(security_ismaclabel);
1356
20510f2f
JM
1357int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1358{
b1d9e6b0
CS
1359 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1360 seclen);
20510f2f
JM
1361}
1362EXPORT_SYMBOL(security_secid_to_secctx);
1363
7bf570dc 1364int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1365{
b1d9e6b0 1366 *secid = 0;
f25fce3e 1367 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1368}
1369EXPORT_SYMBOL(security_secctx_to_secid);
1370
20510f2f
JM
1371void security_release_secctx(char *secdata, u32 seclen)
1372{
f25fce3e 1373 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1374}
1375EXPORT_SYMBOL(security_release_secctx);
1376
6f3be9f5
AG
1377void security_inode_invalidate_secctx(struct inode *inode)
1378{
1379 call_void_hook(inode_invalidate_secctx, inode);
1380}
1381EXPORT_SYMBOL(security_inode_invalidate_secctx);
1382
1ee65e37
DQ
1383int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1384{
f25fce3e 1385 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1386}
1387EXPORT_SYMBOL(security_inode_notifysecctx);
1388
1389int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1390{
f25fce3e 1391 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1392}
1393EXPORT_SYMBOL(security_inode_setsecctx);
1394
1395int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1396{
b1d9e6b0 1397 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1398}
1399EXPORT_SYMBOL(security_inode_getsecctx);
1400
20510f2f
JM
1401#ifdef CONFIG_SECURITY_NETWORK
1402
3610cda5 1403int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1404{
f25fce3e 1405 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1406}
1407EXPORT_SYMBOL(security_unix_stream_connect);
1408
1409int security_unix_may_send(struct socket *sock, struct socket *other)
1410{
f25fce3e 1411 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1412}
1413EXPORT_SYMBOL(security_unix_may_send);
1414
1415int security_socket_create(int family, int type, int protocol, int kern)
1416{
f25fce3e 1417 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1418}
1419
1420int security_socket_post_create(struct socket *sock, int family,
1421 int type, int protocol, int kern)
1422{
f25fce3e 1423 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1424 protocol, kern);
1425}
1426
aae7cfcb
DH
1427int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1428{
1429 return call_int_hook(socket_socketpair, 0, socka, sockb);
1430}
1431EXPORT_SYMBOL(security_socket_socketpair);
1432
20510f2f
JM
1433int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1434{
f25fce3e 1435 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1436}
1437
1438int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1439{
f25fce3e 1440 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1441}
1442
1443int security_socket_listen(struct socket *sock, int backlog)
1444{
f25fce3e 1445 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1446}
1447
1448int security_socket_accept(struct socket *sock, struct socket *newsock)
1449{
f25fce3e 1450 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1451}
1452
20510f2f
JM
1453int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1454{
f25fce3e 1455 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1456}
1457
1458int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1459 int size, int flags)
1460{
f25fce3e 1461 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1462}
1463
1464int security_socket_getsockname(struct socket *sock)
1465{
f25fce3e 1466 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1467}
1468
1469int security_socket_getpeername(struct socket *sock)
1470{
f25fce3e 1471 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1472}
1473
1474int security_socket_getsockopt(struct socket *sock, int level, int optname)
1475{
f25fce3e 1476 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1477}
1478
1479int security_socket_setsockopt(struct socket *sock, int level, int optname)
1480{
f25fce3e 1481 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1482}
1483
1484int security_socket_shutdown(struct socket *sock, int how)
1485{
f25fce3e 1486 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1487}
1488
1489int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1490{
f25fce3e 1491 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1492}
1493EXPORT_SYMBOL(security_sock_rcv_skb);
1494
1495int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1496 int __user *optlen, unsigned len)
1497{
b1d9e6b0
CS
1498 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1499 optval, optlen, len);
20510f2f
JM
1500}
1501
1502int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1503{
e308fd3b
JB
1504 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1505 skb, secid);
20510f2f
JM
1506}
1507EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1508
1509int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1510{
f25fce3e 1511 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1512}
1513
1514void security_sk_free(struct sock *sk)
1515{
f25fce3e 1516 call_void_hook(sk_free_security, sk);
20510f2f
JM
1517}
1518
1519void security_sk_clone(const struct sock *sk, struct sock *newsk)
1520{
f25fce3e 1521 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1522}
6230c9b4 1523EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1524
1525void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1526{
f25fce3e 1527 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1528}
1529EXPORT_SYMBOL(security_sk_classify_flow);
1530
1531void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1532{
f25fce3e 1533 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1534}
1535EXPORT_SYMBOL(security_req_classify_flow);
1536
1537void security_sock_graft(struct sock *sk, struct socket *parent)
1538{
f25fce3e 1539 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1540}
1541EXPORT_SYMBOL(security_sock_graft);
1542
1543int security_inet_conn_request(struct sock *sk,
1544 struct sk_buff *skb, struct request_sock *req)
1545{
f25fce3e 1546 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1547}
1548EXPORT_SYMBOL(security_inet_conn_request);
1549
1550void security_inet_csk_clone(struct sock *newsk,
1551 const struct request_sock *req)
1552{
f25fce3e 1553 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1554}
1555
1556void security_inet_conn_established(struct sock *sk,
1557 struct sk_buff *skb)
1558{
f25fce3e 1559 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1560}
72e89f50 1561EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1562
2606fd1f
EP
1563int security_secmark_relabel_packet(u32 secid)
1564{
f25fce3e 1565 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1566}
1567EXPORT_SYMBOL(security_secmark_relabel_packet);
1568
1569void security_secmark_refcount_inc(void)
1570{
f25fce3e 1571 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1572}
1573EXPORT_SYMBOL(security_secmark_refcount_inc);
1574
1575void security_secmark_refcount_dec(void)
1576{
f25fce3e 1577 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1578}
1579EXPORT_SYMBOL(security_secmark_refcount_dec);
1580
5dbbaf2d
PM
1581int security_tun_dev_alloc_security(void **security)
1582{
f25fce3e 1583 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1584}
1585EXPORT_SYMBOL(security_tun_dev_alloc_security);
1586
1587void security_tun_dev_free_security(void *security)
1588{
f25fce3e 1589 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1590}
1591EXPORT_SYMBOL(security_tun_dev_free_security);
1592
2b980dbd
PM
1593int security_tun_dev_create(void)
1594{
f25fce3e 1595 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1596}
1597EXPORT_SYMBOL(security_tun_dev_create);
1598
5dbbaf2d 1599int security_tun_dev_attach_queue(void *security)
2b980dbd 1600{
f25fce3e 1601 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1602}
5dbbaf2d 1603EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1604
5dbbaf2d 1605int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1606{
f25fce3e 1607 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1608}
1609EXPORT_SYMBOL(security_tun_dev_attach);
1610
5dbbaf2d
PM
1611int security_tun_dev_open(void *security)
1612{
f25fce3e 1613 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1614}
1615EXPORT_SYMBOL(security_tun_dev_open);
1616
72e89f50
RH
1617int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1618{
1619 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1620}
1621EXPORT_SYMBOL(security_sctp_assoc_request);
1622
1623int security_sctp_bind_connect(struct sock *sk, int optname,
1624 struct sockaddr *address, int addrlen)
1625{
1626 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1627 address, addrlen);
1628}
1629EXPORT_SYMBOL(security_sctp_bind_connect);
1630
1631void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1632 struct sock *newsk)
1633{
1634 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1635}
1636EXPORT_SYMBOL(security_sctp_sk_clone);
1637
20510f2f
JM
1638#endif /* CONFIG_SECURITY_NETWORK */
1639
d291f1a6
DJ
1640#ifdef CONFIG_SECURITY_INFINIBAND
1641
1642int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1643{
1644 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1645}
1646EXPORT_SYMBOL(security_ib_pkey_access);
1647
47a2b338
DJ
1648int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1649{
1650 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1651}
1652EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1653
d291f1a6
DJ
1654int security_ib_alloc_security(void **sec)
1655{
1656 return call_int_hook(ib_alloc_security, 0, sec);
1657}
1658EXPORT_SYMBOL(security_ib_alloc_security);
1659
1660void security_ib_free_security(void *sec)
1661{
1662 call_void_hook(ib_free_security, sec);
1663}
1664EXPORT_SYMBOL(security_ib_free_security);
1665#endif /* CONFIG_SECURITY_INFINIBAND */
1666
20510f2f
JM
1667#ifdef CONFIG_SECURITY_NETWORK_XFRM
1668
52a4c640
NA
1669int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1670 struct xfrm_user_sec_ctx *sec_ctx,
1671 gfp_t gfp)
20510f2f 1672{
f25fce3e 1673 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1674}
1675EXPORT_SYMBOL(security_xfrm_policy_alloc);
1676
03e1ad7b
PM
1677int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1678 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1679{
f25fce3e 1680 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1681}
1682
03e1ad7b 1683void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1684{
f25fce3e 1685 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1686}
1687EXPORT_SYMBOL(security_xfrm_policy_free);
1688
03e1ad7b 1689int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1690{
f25fce3e 1691 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1692}
1693
2e5aa866
PM
1694int security_xfrm_state_alloc(struct xfrm_state *x,
1695 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1696{
f25fce3e 1697 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1698}
1699EXPORT_SYMBOL(security_xfrm_state_alloc);
1700
1701int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1702 struct xfrm_sec_ctx *polsec, u32 secid)
1703{
f25fce3e 1704 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1705}
1706
1707int security_xfrm_state_delete(struct xfrm_state *x)
1708{
f25fce3e 1709 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1710}
1711EXPORT_SYMBOL(security_xfrm_state_delete);
1712
1713void security_xfrm_state_free(struct xfrm_state *x)
1714{
f25fce3e 1715 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1716}
1717
03e1ad7b 1718int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1719{
f25fce3e 1720 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1721}
1722
1723int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1724 struct xfrm_policy *xp,
1725 const struct flowi *fl)
20510f2f 1726{
b1d9e6b0
CS
1727 struct security_hook_list *hp;
1728 int rc = 1;
1729
1730 /*
1731 * Since this function is expected to return 0 or 1, the judgment
1732 * becomes difficult if multiple LSMs supply this call. Fortunately,
1733 * we can use the first LSM's judgment because currently only SELinux
1734 * supplies this call.
1735 *
1736 * For speed optimization, we explicitly break the loop rather than
1737 * using the macro
1738 */
df0ce173 1739 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1740 list) {
1741 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1742 break;
1743 }
1744 return rc;
20510f2f
JM
1745}
1746
1747int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1748{
f25fce3e 1749 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1750}
1751
1752void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1753{
f25fce3e
CS
1754 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1755 0);
20510f2f
JM
1756
1757 BUG_ON(rc);
1758}
1759EXPORT_SYMBOL(security_skb_classify_flow);
1760
1761#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1762
1763#ifdef CONFIG_KEYS
1764
d84f4f99
DH
1765int security_key_alloc(struct key *key, const struct cred *cred,
1766 unsigned long flags)
20510f2f 1767{
f25fce3e 1768 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1769}
1770
1771void security_key_free(struct key *key)
1772{
f25fce3e 1773 call_void_hook(key_free, key);
20510f2f
JM
1774}
1775
1776int security_key_permission(key_ref_t key_ref,
f5895943 1777 const struct cred *cred, unsigned perm)
20510f2f 1778{
f25fce3e 1779 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1780}
1781
70a5bb72
DH
1782int security_key_getsecurity(struct key *key, char **_buffer)
1783{
b1d9e6b0 1784 *_buffer = NULL;
f25fce3e 1785 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1786}
1787
20510f2f 1788#endif /* CONFIG_KEYS */
03d37d25
AD
1789
1790#ifdef CONFIG_AUDIT
1791
1792int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1793{
f25fce3e 1794 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1795}
1796
1797int security_audit_rule_known(struct audit_krule *krule)
1798{
f25fce3e 1799 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1800}
1801
1802void security_audit_rule_free(void *lsmrule)
1803{
f25fce3e 1804 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1805}
1806
1807int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1808 struct audit_context *actx)
1809{
f25fce3e
CS
1810 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1811 actx);
03d37d25 1812}
b1d9e6b0 1813#endif /* CONFIG_AUDIT */
afdb09c7
CF
1814
1815#ifdef CONFIG_BPF_SYSCALL
1816int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1817{
1818 return call_int_hook(bpf, 0, cmd, attr, size);
1819}
1820int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1821{
1822 return call_int_hook(bpf_map, 0, map, fmode);
1823}
1824int security_bpf_prog(struct bpf_prog *prog)
1825{
1826 return call_int_hook(bpf_prog, 0, prog);
1827}
1828int security_bpf_map_alloc(struct bpf_map *map)
1829{
1830 return call_int_hook(bpf_map_alloc_security, 0, map);
1831}
1832int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1833{
1834 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1835}
1836void security_bpf_map_free(struct bpf_map *map)
1837{
1838 call_void_hook(bpf_map_free_security, map);
1839}
1840void security_bpf_prog_free(struct bpf_prog_aux *aux)
1841{
1842 call_void_hook(bpf_prog_free_security, aux);
1843}
1844#endif /* CONFIG_BPF_SYSCALL */