]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/security.c
UBUNTU: SAUCE: Import aufs driver
[mirror_ubuntu-bionic-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
b1d9e6b0
CS
35/* Maximum number of letters for an LSM name string */
36#define SECURITY_NAME_MAX 10
37
3dfc9b02 38struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
39static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
d69dece5 41char *lsm_names;
076c54c5 42/* Boot-time LSM user choice */
6e65f92f
JJ
43static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
1da177e4 45
1da177e4
LT
46static void __init do_security_initcalls(void)
47{
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54}
55
56/**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61int __init security_init(void)
62{
3dfc9b02
TH
63 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
65
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 69 pr_info("Security Framework initialized\n");
1da177e4 70
b1d9e6b0 71 /*
730daa16 72 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
73 */
74 capability_add_hooks();
b1d9e6b0 75 yama_add_hooks();
9b091556 76 loadpin_add_hooks();
730daa16 77
b1d9e6b0 78 /*
730daa16 79 * Load all the remaining security modules.
b1d9e6b0 80 */
1da177e4
LT
81 do_security_initcalls();
82
83 return 0;
84}
85
076c54c5
AD
86/* Save user chosen LSM */
87static int __init choose_lsm(char *str)
88{
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91}
92__setup("security=", choose_lsm);
93
3bb857e4
MS
94static bool match_last_lsm(const char *list, const char *lsm)
95{
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107}
108
d69dece5
CS
109static int lsm_append(char *new, char **result)
110{
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 } else {
3bb857e4
MS
116 /* Check if it is the last registered name */
117 if (match_last_lsm(*result, new))
118 return 0;
d69dece5
CS
119 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
120 if (cp == NULL)
121 return -ENOMEM;
122 kfree(*result);
123 *result = cp;
124 }
125 return 0;
126}
127
076c54c5
AD
128/**
129 * security_module_enable - Load given security module on boot ?
b1d9e6b0 130 * @module: the name of the module
076c54c5
AD
131 *
132 * Each LSM must pass this method before registering its own operations
133 * to avoid security registration races. This method may also be used
7cea51be 134 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 135 *
0e056eb5
MCC
136 * Returns:
137 *
138 * true if:
139 *
140 * - The passed LSM is the one chosen by user at boot time,
141 * - or the passed LSM is configured as the default and the user did not
142 * choose an alternate LSM at boot time.
143 *
076c54c5
AD
144 * Otherwise, return false.
145 */
b1d9e6b0 146int __init security_module_enable(const char *module)
076c54c5 147{
b1d9e6b0 148 return !strcmp(module, chosen_lsm);
076c54c5
AD
149}
150
d69dece5
CS
151/**
152 * security_add_hooks - Add a modules hooks to the hook lists.
153 * @hooks: the hooks to add
154 * @count: the number of hooks to add
155 * @lsm: the name of the security module
156 *
157 * Each LSM has to register its hooks with the infrastructure.
158 */
159void __init security_add_hooks(struct security_hook_list *hooks, int count,
160 char *lsm)
161{
162 int i;
163
164 for (i = 0; i < count; i++) {
165 hooks[i].lsm = lsm;
166 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
167 }
168 if (lsm_append(lsm, &lsm_names) < 0)
169 panic("%s - Cannot get early memory.\n", __func__);
170}
171
8f408ab6
DJ
172int call_lsm_notifier(enum lsm_event event, void *data)
173{
174 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
175}
176EXPORT_SYMBOL(call_lsm_notifier);
177
178int register_lsm_notifier(struct notifier_block *nb)
179{
180 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
181}
182EXPORT_SYMBOL(register_lsm_notifier);
183
184int unregister_lsm_notifier(struct notifier_block *nb)
185{
186 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
187}
188EXPORT_SYMBOL(unregister_lsm_notifier);
189
f25fce3e 190/*
b1d9e6b0 191 * Hook list operation macros.
1da177e4 192 *
f25fce3e
CS
193 * call_void_hook:
194 * This is a hook that does not return a value.
1da177e4 195 *
f25fce3e
CS
196 * call_int_hook:
197 * This is a hook that returns a value.
1da177e4 198 */
1da177e4 199
b1d9e6b0
CS
200#define call_void_hook(FUNC, ...) \
201 do { \
202 struct security_hook_list *P; \
203 \
204 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
205 P->hook.FUNC(__VA_ARGS__); \
206 } while (0)
207
208#define call_int_hook(FUNC, IRC, ...) ({ \
209 int RC = IRC; \
210 do { \
211 struct security_hook_list *P; \
212 \
213 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
214 RC = P->hook.FUNC(__VA_ARGS__); \
215 if (RC != 0) \
216 break; \
217 } \
218 } while (0); \
219 RC; \
220})
1da177e4 221
20510f2f
JM
222/* Security operations */
223
79af7307
SS
224int security_binder_set_context_mgr(struct task_struct *mgr)
225{
f25fce3e 226 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
227}
228
229int security_binder_transaction(struct task_struct *from,
230 struct task_struct *to)
231{
f25fce3e 232 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
233}
234
235int security_binder_transfer_binder(struct task_struct *from,
236 struct task_struct *to)
237{
f25fce3e 238 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
239}
240
241int security_binder_transfer_file(struct task_struct *from,
242 struct task_struct *to, struct file *file)
243{
f25fce3e 244 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
245}
246
9e48858f 247int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 248{
f25fce3e 249 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
250}
251
252int security_ptrace_traceme(struct task_struct *parent)
253{
f25fce3e 254 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
255}
256
257int security_capget(struct task_struct *target,
258 kernel_cap_t *effective,
259 kernel_cap_t *inheritable,
260 kernel_cap_t *permitted)
261{
f25fce3e
CS
262 return call_int_hook(capget, 0, target,
263 effective, inheritable, permitted);
20510f2f
JM
264}
265
d84f4f99
DH
266int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted)
20510f2f 270{
f25fce3e
CS
271 return call_int_hook(capset, 0, new, old,
272 effective, inheritable, permitted);
20510f2f
JM
273}
274
b7e724d3 275int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 276 int cap)
20510f2f 277{
f25fce3e 278 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
279}
280
c7eba4a9
EP
281int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
282 int cap)
06112163 283{
f25fce3e 284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
285}
286
20510f2f
JM
287int security_quotactl(int cmds, int type, int id, struct super_block *sb)
288{
f25fce3e 289 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
290}
291
292int security_quota_on(struct dentry *dentry)
293{
f25fce3e 294 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
295}
296
12b3052c 297int security_syslog(int type)
20510f2f 298{
f25fce3e 299 return call_int_hook(syslog, 0, type);
20510f2f
JM
300}
301
457db29b 302int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 303{
f25fce3e 304 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
305}
306
20510f2f
JM
307int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
308{
b1d9e6b0
CS
309 struct security_hook_list *hp;
310 int cap_sys_admin = 1;
311 int rc;
312
313 /*
314 * The module will respond with a positive value if
315 * it thinks the __vm_enough_memory() call should be
316 * made with the cap_sys_admin set. If all of the modules
317 * agree that it should be set it will. If any module
318 * thinks it should not be set it won't.
319 */
320 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
321 rc = hp->hook.vm_enough_memory(mm, pages);
322 if (rc <= 0) {
323 cap_sys_admin = 0;
324 break;
325 }
326 }
327 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
328}
329
a6f76f23 330int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 331{
f25fce3e 332 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
333}
334
a6f76f23 335int security_bprm_check(struct linux_binprm *bprm)
20510f2f 336{
6c21a7fb
MZ
337 int ret;
338
f25fce3e 339 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
340 if (ret)
341 return ret;
342 return ima_bprm_check(bprm);
20510f2f
JM
343}
344
a6f76f23 345void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 346{
f25fce3e 347 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
348}
349
a6f76f23 350void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 351{
f25fce3e 352 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
353}
354
20510f2f
JM
355int security_sb_alloc(struct super_block *sb)
356{
f25fce3e 357 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
358}
359
360void security_sb_free(struct super_block *sb)
361{
f25fce3e 362 call_void_hook(sb_free_security, sb);
20510f2f
JM
363}
364
e0007529 365int security_sb_copy_data(char *orig, char *copy)
20510f2f 366{
f25fce3e 367 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 368}
e0007529 369EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 370
ff36fe2c
EP
371int security_sb_remount(struct super_block *sb, void *data)
372{
f25fce3e 373 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
374}
375
12204e24 376int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 377{
f25fce3e 378 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
379}
380
2069f457
EP
381int security_sb_show_options(struct seq_file *m, struct super_block *sb)
382{
f25fce3e 383 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
384}
385
20510f2f
JM
386int security_sb_statfs(struct dentry *dentry)
387{
f25fce3e 388 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
389}
390
8a04c43b 391int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 392 const char *type, unsigned long flags, void *data)
20510f2f 393{
f25fce3e 394 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
395}
396
20510f2f
JM
397int security_sb_umount(struct vfsmount *mnt, int flags)
398{
f25fce3e 399 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
400}
401
3b73b68c 402int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 403{
f25fce3e 404 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
405}
406
c9180a57 407int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
408 struct security_mnt_opts *opts,
409 unsigned long kern_flags,
410 unsigned long *set_kern_flags)
c9180a57 411{
b1d9e6b0
CS
412 return call_int_hook(sb_set_mnt_opts,
413 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
414 opts, kern_flags, set_kern_flags);
c9180a57 415}
e0007529 416EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 417
094f7b69 418int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
419 struct super_block *newsb,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
c9180a57 422{
0b4d3452
SM
423 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
424 kern_flags, set_kern_flags);
c9180a57 425}
e0007529
EP
426EXPORT_SYMBOL(security_sb_clone_mnt_opts);
427
428int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
429{
f25fce3e 430 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
431}
432EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 433
20510f2f
JM
434int security_inode_alloc(struct inode *inode)
435{
436 inode->i_security = NULL;
f25fce3e 437 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
438}
439
440void security_inode_free(struct inode *inode)
441{
f381c272 442 integrity_inode_free(inode);
f25fce3e 443 call_void_hook(inode_free_security, inode);
20510f2f
JM
444}
445
d47be3df 446int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 447 const struct qstr *name, void **ctx,
d47be3df
DQ
448 u32 *ctxlen)
449{
b1d9e6b0
CS
450 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
451 name, ctx, ctxlen);
d47be3df
DQ
452}
453EXPORT_SYMBOL(security_dentry_init_security);
454
2602625b
VG
455int security_dentry_create_files_as(struct dentry *dentry, int mode,
456 struct qstr *name,
457 const struct cred *old, struct cred *new)
458{
459 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
460 name, old, new);
461}
462EXPORT_SYMBOL(security_dentry_create_files_as);
463
20510f2f 464int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
465 const struct qstr *qstr,
466 const initxattrs initxattrs, void *fs_data)
20510f2f 467{
823eb1cc
MZ
468 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
469 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
470 int ret;
471
20510f2f 472 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 473 return 0;
9d8f13ba 474
9d8f13ba 475 if (!initxattrs)
e308fd3b
JB
476 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
477 dir, qstr, NULL, NULL, NULL);
9548906b 478 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 479 lsm_xattr = new_xattrs;
b1d9e6b0 480 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
481 &lsm_xattr->name,
482 &lsm_xattr->value,
483 &lsm_xattr->value_len);
484 if (ret)
485 goto out;
823eb1cc
MZ
486
487 evm_xattr = lsm_xattr + 1;
488 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
489 if (ret)
490 goto out;
9d8f13ba
MZ
491 ret = initxattrs(inode, new_xattrs, fs_data);
492out:
9548906b 493 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 494 kfree(xattr->value);
9d8f13ba
MZ
495 return (ret == -EOPNOTSUPP) ? 0 : ret;
496}
497EXPORT_SYMBOL(security_inode_init_security);
498
499int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 500 const struct qstr *qstr, const char **name,
9d8f13ba 501 void **value, size_t *len)
20510f2f
JM
502{
503 if (unlikely(IS_PRIVATE(inode)))
30e05324 504 return -EOPNOTSUPP;
e308fd3b
JB
505 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
506 qstr, name, value, len);
20510f2f 507}
9d8f13ba 508EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 509
be6d3e56 510#ifdef CONFIG_SECURITY_PATH
d3607752 511int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
512 unsigned int dev)
513{
c6f493d6 514 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 515 return 0;
f25fce3e 516 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
517}
518EXPORT_SYMBOL(security_path_mknod);
519
d3607752 520int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 521{
c6f493d6 522 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 523 return 0;
f25fce3e 524 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 525}
82140443 526EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 527
989f74e0 528int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 529{
c6f493d6 530 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 531 return 0;
f25fce3e 532 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 533}
0006ebb4 534EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 535
989f74e0 536int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 537{
c6f493d6 538 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 539 return 0;
f25fce3e 540 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 541}
82140443 542EXPORT_SYMBOL(security_path_unlink);
be6d3e56 543
d3607752 544int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
545 const char *old_name)
546{
c6f493d6 547 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 548 return 0;
f25fce3e 549 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 550}
0006ebb4 551EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 552
3ccee46a 553int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
554 struct dentry *new_dentry)
555{
c6f493d6 556 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 557 return 0;
f25fce3e 558 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 559}
0006ebb4 560EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 561
3ccee46a
AV
562int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
563 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 564 unsigned int flags)
be6d3e56 565{
c6f493d6
DH
566 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
567 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 568 return 0;
da1ce067
MS
569
570 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
571 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
572 old_dir, old_dentry);
da1ce067
MS
573 if (err)
574 return err;
575 }
576
f25fce3e
CS
577 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
578 new_dentry);
be6d3e56 579}
82140443 580EXPORT_SYMBOL(security_path_rename);
be6d3e56 581
81f4c506 582int security_path_truncate(const struct path *path)
be6d3e56 583{
c6f493d6 584 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 585 return 0;
f25fce3e 586 return call_int_hook(path_truncate, 0, path);
be6d3e56 587}
0006ebb4 588EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 589
be01f9f2 590int security_path_chmod(const struct path *path, umode_t mode)
89eda068 591{
c6f493d6 592 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 593 return 0;
f25fce3e 594 return call_int_hook(path_chmod, 0, path, mode);
89eda068 595}
0006ebb4 596EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 597
7fd25dac 598int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 599{
c6f493d6 600 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 601 return 0;
f25fce3e 602 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 603}
0006ebb4 604EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 605
77b286c0 606int security_path_chroot(const struct path *path)
8b8efb44 607{
f25fce3e 608 return call_int_hook(path_chroot, 0, path);
8b8efb44 609}
be6d3e56
KT
610#endif
611
4acdaf27 612int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
613{
614 if (unlikely(IS_PRIVATE(dir)))
615 return 0;
f25fce3e 616 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 617}
800a9647 618EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
619
620int security_inode_link(struct dentry *old_dentry, struct inode *dir,
621 struct dentry *new_dentry)
622{
c6f493d6 623 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 624 return 0;
f25fce3e 625 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
626}
627
628int security_inode_unlink(struct inode *dir, struct dentry *dentry)
629{
c6f493d6 630 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 631 return 0;
f25fce3e 632 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
633}
634
635int security_inode_symlink(struct inode *dir, struct dentry *dentry,
636 const char *old_name)
637{
638 if (unlikely(IS_PRIVATE(dir)))
639 return 0;
f25fce3e 640 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
641}
642
18bb1db3 643int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
644{
645 if (unlikely(IS_PRIVATE(dir)))
646 return 0;
f25fce3e 647 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 648}
800a9647 649EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
650
651int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
652{
c6f493d6 653 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 654 return 0;
f25fce3e 655 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
656}
657
1a67aafb 658int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
659{
660 if (unlikely(IS_PRIVATE(dir)))
661 return 0;
f25fce3e 662 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
663}
664
665int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
666 struct inode *new_dir, struct dentry *new_dentry,
667 unsigned int flags)
20510f2f 668{
c6f493d6
DH
669 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
670 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 671 return 0;
da1ce067
MS
672
673 if (flags & RENAME_EXCHANGE) {
f25fce3e 674 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
675 old_dir, old_dentry);
676 if (err)
677 return err;
678 }
679
f25fce3e 680 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
681 new_dir, new_dentry);
682}
683
684int security_inode_readlink(struct dentry *dentry)
685{
c6f493d6 686 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 687 return 0;
f25fce3e 688 return call_int_hook(inode_readlink, 0, dentry);
20510f2f 689}
0006ebb4 690EXPORT_SYMBOL_GPL(security_inode_readlink);
20510f2f 691
bda0be7a
N
692int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
693 bool rcu)
20510f2f 694{
bda0be7a 695 if (unlikely(IS_PRIVATE(inode)))
20510f2f 696 return 0;
e22619a2 697 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
698}
699
b77b0646 700int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
701{
702 if (unlikely(IS_PRIVATE(inode)))
703 return 0;
f25fce3e 704 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 705}
0006ebb4 706EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
707
708int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
709{
817b54aa
MZ
710 int ret;
711
c6f493d6 712 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 713 return 0;
f25fce3e 714 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
715 if (ret)
716 return ret;
717 return evm_inode_setattr(dentry, attr);
20510f2f 718}
b1da47e2 719EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 720
3f7036a0 721int security_inode_getattr(const struct path *path)
20510f2f 722{
c6f493d6 723 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 724 return 0;
f25fce3e 725 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
726}
727
8f0cfa52
DH
728int security_inode_setxattr(struct dentry *dentry, const char *name,
729 const void *value, size_t size, int flags)
20510f2f 730{
3e1be52d
MZ
731 int ret;
732
c6f493d6 733 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 734 return 0;
b1d9e6b0
CS
735 /*
736 * SELinux and Smack integrate the cap call,
737 * so assume that all LSMs supplying this call do so.
738 */
739 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 740 flags);
b1d9e6b0
CS
741
742 if (ret == 1)
743 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
744 if (ret)
745 return ret;
746 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
747 if (ret)
748 return ret;
749 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
750}
751
8f0cfa52
DH
752void security_inode_post_setxattr(struct dentry *dentry, const char *name,
753 const void *value, size_t size, int flags)
20510f2f 754{
c6f493d6 755 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 756 return;
f25fce3e 757 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 758 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
759}
760
8f0cfa52 761int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 762{
c6f493d6 763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 764 return 0;
f25fce3e 765 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
766}
767
768int security_inode_listxattr(struct dentry *dentry)
769{
c6f493d6 770 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 771 return 0;
f25fce3e 772 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
773}
774
8f0cfa52 775int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 776{
3e1be52d
MZ
777 int ret;
778
c6f493d6 779 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 780 return 0;
b1d9e6b0
CS
781 /*
782 * SELinux and Smack integrate the cap call,
783 * so assume that all LSMs supplying this call do so.
784 */
785 ret = call_int_hook(inode_removexattr, 1, dentry, name);
786 if (ret == 1)
787 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
788 if (ret)
789 return ret;
790 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
791 if (ret)
792 return ret;
793 return evm_inode_removexattr(dentry, name);
20510f2f
JM
794}
795
b5376771
SH
796int security_inode_need_killpriv(struct dentry *dentry)
797{
f25fce3e 798 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
799}
800
801int security_inode_killpriv(struct dentry *dentry)
802{
f25fce3e 803 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
804}
805
ea861dfd 806int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 807{
2885c1e3
CS
808 struct security_hook_list *hp;
809 int rc;
810
20510f2f 811 if (unlikely(IS_PRIVATE(inode)))
8d952504 812 return -EOPNOTSUPP;
2885c1e3
CS
813 /*
814 * Only one module will provide an attribute with a given name.
815 */
816 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
817 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
818 if (rc != -EOPNOTSUPP)
819 return rc;
820 }
821 return -EOPNOTSUPP;
20510f2f
JM
822}
823
824int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
825{
2885c1e3
CS
826 struct security_hook_list *hp;
827 int rc;
828
20510f2f 829 if (unlikely(IS_PRIVATE(inode)))
8d952504 830 return -EOPNOTSUPP;
2885c1e3
CS
831 /*
832 * Only one module will provide an attribute with a given name.
833 */
834 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
835 rc = hp->hook.inode_setsecurity(inode, name, value, size,
836 flags);
837 if (rc != -EOPNOTSUPP)
838 return rc;
839 }
840 return -EOPNOTSUPP;
20510f2f
JM
841}
842
843int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
844{
845 if (unlikely(IS_PRIVATE(inode)))
846 return 0;
f25fce3e 847 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 848}
c9bccef6 849EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 850
d6335d77 851void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 852{
f25fce3e 853 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
854}
855
d8ad8b49
VG
856int security_inode_copy_up(struct dentry *src, struct cred **new)
857{
858 return call_int_hook(inode_copy_up, 0, src, new);
859}
860EXPORT_SYMBOL(security_inode_copy_up);
861
121ab822
VG
862int security_inode_copy_up_xattr(const char *name)
863{
864 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
865}
866EXPORT_SYMBOL(security_inode_copy_up_xattr);
867
20510f2f
JM
868int security_file_permission(struct file *file, int mask)
869{
c4ec54b4
EP
870 int ret;
871
f25fce3e 872 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
873 if (ret)
874 return ret;
875
876 return fsnotify_perm(file, mask);
20510f2f 877}
0006ebb4 878EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
879
880int security_file_alloc(struct file *file)
881{
f25fce3e 882 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
883}
884
885void security_file_free(struct file *file)
886{
f25fce3e 887 call_void_hook(file_free_security, file);
20510f2f
JM
888}
889
890int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
891{
f25fce3e 892 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
893}
894
98de59bf 895static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 896{
8b3ec681 897 /*
98de59bf
AV
898 * Does we have PROT_READ and does the application expect
899 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 900 */
98de59bf
AV
901 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
902 return prot;
8b3ec681 903 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
904 return prot;
905 /*
906 * if that's an anonymous mapping, let it.
907 */
908 if (!file)
909 return prot | PROT_EXEC;
910 /*
911 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 912 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 913 */
90f8572b 914 if (!path_noexec(&file->f_path)) {
8b3ec681 915#ifndef CONFIG_MMU
b4caecd4
CH
916 if (file->f_op->mmap_capabilities) {
917 unsigned caps = file->f_op->mmap_capabilities(file);
918 if (!(caps & NOMMU_MAP_EXEC))
919 return prot;
920 }
8b3ec681 921#endif
98de59bf 922 return prot | PROT_EXEC;
8b3ec681 923 }
98de59bf
AV
924 /* anything on noexec mount won't get PROT_EXEC */
925 return prot;
926}
927
928int security_mmap_file(struct file *file, unsigned long prot,
929 unsigned long flags)
930{
931 int ret;
f25fce3e 932 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 933 mmap_prot(file, prot), flags);
6c21a7fb
MZ
934 if (ret)
935 return ret;
936 return ima_file_mmap(file, prot);
20510f2f 937}
0006ebb4 938EXPORT_SYMBOL_GPL(security_mmap_file);
20510f2f 939
e5467859
AV
940int security_mmap_addr(unsigned long addr)
941{
f25fce3e 942 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
943}
944
20510f2f
JM
945int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
946 unsigned long prot)
947{
f25fce3e 948 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
949}
950
951int security_file_lock(struct file *file, unsigned int cmd)
952{
f25fce3e 953 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
954}
955
956int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
957{
f25fce3e 958 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
959}
960
e0b93edd 961void security_file_set_fowner(struct file *file)
20510f2f 962{
f25fce3e 963 call_void_hook(file_set_fowner, file);
20510f2f
JM
964}
965
966int security_file_send_sigiotask(struct task_struct *tsk,
967 struct fown_struct *fown, int sig)
968{
f25fce3e 969 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
970}
971
972int security_file_receive(struct file *file)
973{
f25fce3e 974 return call_int_hook(file_receive, 0, file);
20510f2f
JM
975}
976
83d49856 977int security_file_open(struct file *file, const struct cred *cred)
20510f2f 978{
c4ec54b4
EP
979 int ret;
980
f25fce3e 981 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
982 if (ret)
983 return ret;
984
985 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
986}
987
e4e55b47
TH
988int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
989{
990 return call_int_hook(task_alloc, 0, task, clone_flags);
991}
992
1a2a4d06
KC
993void security_task_free(struct task_struct *task)
994{
f25fce3e 995 call_void_hook(task_free, task);
1a2a4d06
KC
996}
997
ee18d64c
DH
998int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
999{
f25fce3e 1000 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1001}
1002
d84f4f99 1003void security_cred_free(struct cred *cred)
20510f2f 1004{
f25fce3e 1005 call_void_hook(cred_free, cred);
20510f2f
JM
1006}
1007
d84f4f99 1008int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1009{
f25fce3e 1010 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1011}
1012
ee18d64c
DH
1013void security_transfer_creds(struct cred *new, const struct cred *old)
1014{
f25fce3e 1015 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1016}
1017
3a3b7ce9
DH
1018int security_kernel_act_as(struct cred *new, u32 secid)
1019{
f25fce3e 1020 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1021}
1022
1023int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1024{
f25fce3e 1025 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1026}
1027
dd8dbf2e 1028int security_kernel_module_request(char *kmod_name)
9188499c 1029{
f25fce3e 1030 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1031}
1032
39eeb4fb
MZ
1033int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1034{
1035 int ret;
1036
1037 ret = call_int_hook(kernel_read_file, 0, file, id);
1038 if (ret)
1039 return ret;
1040 return ima_read_file(file, id);
1041}
1042EXPORT_SYMBOL_GPL(security_kernel_read_file);
1043
bc8ca5b9
MZ
1044int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1045 enum kernel_read_file_id id)
b44a7dfc 1046{
cf222217
MZ
1047 int ret;
1048
1049 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1050 if (ret)
1051 return ret;
1052 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1053}
1054EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1055
d84f4f99
DH
1056int security_task_fix_setuid(struct cred *new, const struct cred *old,
1057 int flags)
20510f2f 1058{
f25fce3e 1059 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1060}
1061
20510f2f
JM
1062int security_task_setpgid(struct task_struct *p, pid_t pgid)
1063{
f25fce3e 1064 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1065}
1066
1067int security_task_getpgid(struct task_struct *p)
1068{
f25fce3e 1069 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1070}
1071
1072int security_task_getsid(struct task_struct *p)
1073{
f25fce3e 1074 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1075}
1076
1077void security_task_getsecid(struct task_struct *p, u32 *secid)
1078{
b1d9e6b0 1079 *secid = 0;
f25fce3e 1080 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1081}
1082EXPORT_SYMBOL(security_task_getsecid);
1083
20510f2f
JM
1084int security_task_setnice(struct task_struct *p, int nice)
1085{
f25fce3e 1086 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1087}
1088
1089int security_task_setioprio(struct task_struct *p, int ioprio)
1090{
f25fce3e 1091 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1092}
1093
1094int security_task_getioprio(struct task_struct *p)
1095{
f25fce3e 1096 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1097}
1098
791ec491
SS
1099int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1100 unsigned int flags)
1101{
1102 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1103}
1104
8fd00b4d
JS
1105int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1106 struct rlimit *new_rlim)
20510f2f 1107{
f25fce3e 1108 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1109}
1110
b0ae1981 1111int security_task_setscheduler(struct task_struct *p)
20510f2f 1112{
f25fce3e 1113 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1114}
1115
1116int security_task_getscheduler(struct task_struct *p)
1117{
f25fce3e 1118 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1119}
1120
1121int security_task_movememory(struct task_struct *p)
1122{
f25fce3e 1123 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1124}
1125
1126int security_task_kill(struct task_struct *p, struct siginfo *info,
1127 int sig, u32 secid)
1128{
f25fce3e 1129 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1130}
1131
20510f2f 1132int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1133 unsigned long arg4, unsigned long arg5)
20510f2f 1134{
b1d9e6b0
CS
1135 int thisrc;
1136 int rc = -ENOSYS;
1137 struct security_hook_list *hp;
1138
1139 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1140 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1141 if (thisrc != -ENOSYS) {
1142 rc = thisrc;
1143 if (thisrc != 0)
1144 break;
1145 }
1146 }
1147 return rc;
20510f2f
JM
1148}
1149
1150void security_task_to_inode(struct task_struct *p, struct inode *inode)
1151{
f25fce3e 1152 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1153}
1154
1155int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1156{
f25fce3e 1157 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1158}
1159
8a076191
AD
1160void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1161{
b1d9e6b0 1162 *secid = 0;
f25fce3e 1163 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1164}
1165
20510f2f
JM
1166int security_msg_msg_alloc(struct msg_msg *msg)
1167{
f25fce3e 1168 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1169}
1170
1171void security_msg_msg_free(struct msg_msg *msg)
1172{
f25fce3e 1173 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1174}
1175
1176int security_msg_queue_alloc(struct msg_queue *msq)
1177{
f25fce3e 1178 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1179}
1180
1181void security_msg_queue_free(struct msg_queue *msq)
1182{
f25fce3e 1183 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1184}
1185
1186int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1187{
f25fce3e 1188 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1189}
1190
1191int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1192{
f25fce3e 1193 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1194}
1195
1196int security_msg_queue_msgsnd(struct msg_queue *msq,
1197 struct msg_msg *msg, int msqflg)
1198{
f25fce3e 1199 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1200}
1201
1202int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1203 struct task_struct *target, long type, int mode)
1204{
f25fce3e 1205 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1206}
1207
1208int security_shm_alloc(struct shmid_kernel *shp)
1209{
f25fce3e 1210 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1211}
1212
1213void security_shm_free(struct shmid_kernel *shp)
1214{
f25fce3e 1215 call_void_hook(shm_free_security, shp);
20510f2f
JM
1216}
1217
1218int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1219{
f25fce3e 1220 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1221}
1222
1223int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1224{
f25fce3e 1225 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1226}
1227
1228int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1229{
f25fce3e 1230 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1231}
1232
1233int security_sem_alloc(struct sem_array *sma)
1234{
f25fce3e 1235 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1236}
1237
1238void security_sem_free(struct sem_array *sma)
1239{
f25fce3e 1240 call_void_hook(sem_free_security, sma);
20510f2f
JM
1241}
1242
1243int security_sem_associate(struct sem_array *sma, int semflg)
1244{
f25fce3e 1245 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1246}
1247
1248int security_sem_semctl(struct sem_array *sma, int cmd)
1249{
f25fce3e 1250 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1251}
1252
1253int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1254 unsigned nsops, int alter)
1255{
f25fce3e 1256 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1257}
1258
1259void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1260{
1261 if (unlikely(inode && IS_PRIVATE(inode)))
1262 return;
f25fce3e 1263 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1264}
1265EXPORT_SYMBOL(security_d_instantiate);
1266
1267int security_getprocattr(struct task_struct *p, char *name, char **value)
1268{
b1d9e6b0 1269 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1270}
1271
b21507e2 1272int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1273{
b21507e2 1274 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1275}
1276
1277int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1278{
f25fce3e 1279 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1280}
20510f2f 1281
746df9b5
DQ
1282int security_ismaclabel(const char *name)
1283{
f25fce3e 1284 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1285}
1286EXPORT_SYMBOL(security_ismaclabel);
1287
20510f2f
JM
1288int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1289{
b1d9e6b0
CS
1290 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1291 seclen);
20510f2f
JM
1292}
1293EXPORT_SYMBOL(security_secid_to_secctx);
1294
7bf570dc 1295int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1296{
b1d9e6b0 1297 *secid = 0;
f25fce3e 1298 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1299}
1300EXPORT_SYMBOL(security_secctx_to_secid);
1301
20510f2f
JM
1302void security_release_secctx(char *secdata, u32 seclen)
1303{
f25fce3e 1304 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1305}
1306EXPORT_SYMBOL(security_release_secctx);
1307
6f3be9f5
AG
1308void security_inode_invalidate_secctx(struct inode *inode)
1309{
1310 call_void_hook(inode_invalidate_secctx, inode);
1311}
1312EXPORT_SYMBOL(security_inode_invalidate_secctx);
1313
1ee65e37
DQ
1314int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1315{
f25fce3e 1316 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1317}
1318EXPORT_SYMBOL(security_inode_notifysecctx);
1319
1320int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1321{
f25fce3e 1322 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1323}
1324EXPORT_SYMBOL(security_inode_setsecctx);
1325
1326int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1327{
b1d9e6b0 1328 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1329}
1330EXPORT_SYMBOL(security_inode_getsecctx);
1331
20510f2f
JM
1332#ifdef CONFIG_SECURITY_NETWORK
1333
3610cda5 1334int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1335{
f25fce3e 1336 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1337}
1338EXPORT_SYMBOL(security_unix_stream_connect);
1339
1340int security_unix_may_send(struct socket *sock, struct socket *other)
1341{
f25fce3e 1342 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1343}
1344EXPORT_SYMBOL(security_unix_may_send);
1345
1346int security_socket_create(int family, int type, int protocol, int kern)
1347{
f25fce3e 1348 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1349}
1350
1351int security_socket_post_create(struct socket *sock, int family,
1352 int type, int protocol, int kern)
1353{
f25fce3e 1354 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1355 protocol, kern);
1356}
1357
1358int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1359{
f25fce3e 1360 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1361}
1362
1363int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1364{
f25fce3e 1365 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1366}
1367
1368int security_socket_listen(struct socket *sock, int backlog)
1369{
f25fce3e 1370 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1371}
1372
1373int security_socket_accept(struct socket *sock, struct socket *newsock)
1374{
f25fce3e 1375 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1376}
1377
20510f2f
JM
1378int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1379{
f25fce3e 1380 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1381}
1382
1383int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1384 int size, int flags)
1385{
f25fce3e 1386 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1387}
1388
1389int security_socket_getsockname(struct socket *sock)
1390{
f25fce3e 1391 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1392}
1393
1394int security_socket_getpeername(struct socket *sock)
1395{
f25fce3e 1396 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1397}
1398
1399int security_socket_getsockopt(struct socket *sock, int level, int optname)
1400{
f25fce3e 1401 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1402}
1403
1404int security_socket_setsockopt(struct socket *sock, int level, int optname)
1405{
f25fce3e 1406 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1407}
1408
1409int security_socket_shutdown(struct socket *sock, int how)
1410{
f25fce3e 1411 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1412}
1413
1414int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1415{
f25fce3e 1416 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1417}
1418EXPORT_SYMBOL(security_sock_rcv_skb);
1419
1420int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1421 int __user *optlen, unsigned len)
1422{
b1d9e6b0
CS
1423 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1424 optval, optlen, len);
20510f2f
JM
1425}
1426
1427int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1428{
e308fd3b
JB
1429 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1430 skb, secid);
20510f2f
JM
1431}
1432EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1433
1434int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1435{
f25fce3e 1436 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1437}
1438
1439void security_sk_free(struct sock *sk)
1440{
f25fce3e 1441 call_void_hook(sk_free_security, sk);
20510f2f
JM
1442}
1443
1444void security_sk_clone(const struct sock *sk, struct sock *newsk)
1445{
f25fce3e 1446 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1447}
6230c9b4 1448EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1449
1450void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1451{
f25fce3e 1452 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1453}
1454EXPORT_SYMBOL(security_sk_classify_flow);
1455
1456void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1457{
f25fce3e 1458 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1459}
1460EXPORT_SYMBOL(security_req_classify_flow);
1461
1462void security_sock_graft(struct sock *sk, struct socket *parent)
1463{
f25fce3e 1464 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1465}
1466EXPORT_SYMBOL(security_sock_graft);
1467
1468int security_inet_conn_request(struct sock *sk,
1469 struct sk_buff *skb, struct request_sock *req)
1470{
f25fce3e 1471 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1472}
1473EXPORT_SYMBOL(security_inet_conn_request);
1474
1475void security_inet_csk_clone(struct sock *newsk,
1476 const struct request_sock *req)
1477{
f25fce3e 1478 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1479}
1480
1481void security_inet_conn_established(struct sock *sk,
1482 struct sk_buff *skb)
1483{
f25fce3e 1484 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1485}
1486
2606fd1f
EP
1487int security_secmark_relabel_packet(u32 secid)
1488{
f25fce3e 1489 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1490}
1491EXPORT_SYMBOL(security_secmark_relabel_packet);
1492
1493void security_secmark_refcount_inc(void)
1494{
f25fce3e 1495 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1496}
1497EXPORT_SYMBOL(security_secmark_refcount_inc);
1498
1499void security_secmark_refcount_dec(void)
1500{
f25fce3e 1501 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1502}
1503EXPORT_SYMBOL(security_secmark_refcount_dec);
1504
5dbbaf2d
PM
1505int security_tun_dev_alloc_security(void **security)
1506{
f25fce3e 1507 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1508}
1509EXPORT_SYMBOL(security_tun_dev_alloc_security);
1510
1511void security_tun_dev_free_security(void *security)
1512{
f25fce3e 1513 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1514}
1515EXPORT_SYMBOL(security_tun_dev_free_security);
1516
2b980dbd
PM
1517int security_tun_dev_create(void)
1518{
f25fce3e 1519 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1520}
1521EXPORT_SYMBOL(security_tun_dev_create);
1522
5dbbaf2d 1523int security_tun_dev_attach_queue(void *security)
2b980dbd 1524{
f25fce3e 1525 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1526}
5dbbaf2d 1527EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1528
5dbbaf2d 1529int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1530{
f25fce3e 1531 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1532}
1533EXPORT_SYMBOL(security_tun_dev_attach);
1534
5dbbaf2d
PM
1535int security_tun_dev_open(void *security)
1536{
f25fce3e 1537 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1538}
1539EXPORT_SYMBOL(security_tun_dev_open);
1540
20510f2f
JM
1541#endif /* CONFIG_SECURITY_NETWORK */
1542
d291f1a6
DJ
1543#ifdef CONFIG_SECURITY_INFINIBAND
1544
1545int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1546{
1547 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1548}
1549EXPORT_SYMBOL(security_ib_pkey_access);
1550
47a2b338
DJ
1551int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1552{
1553 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1554}
1555EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1556
d291f1a6
DJ
1557int security_ib_alloc_security(void **sec)
1558{
1559 return call_int_hook(ib_alloc_security, 0, sec);
1560}
1561EXPORT_SYMBOL(security_ib_alloc_security);
1562
1563void security_ib_free_security(void *sec)
1564{
1565 call_void_hook(ib_free_security, sec);
1566}
1567EXPORT_SYMBOL(security_ib_free_security);
1568#endif /* CONFIG_SECURITY_INFINIBAND */
1569
20510f2f
JM
1570#ifdef CONFIG_SECURITY_NETWORK_XFRM
1571
52a4c640
NA
1572int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1573 struct xfrm_user_sec_ctx *sec_ctx,
1574 gfp_t gfp)
20510f2f 1575{
f25fce3e 1576 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1577}
1578EXPORT_SYMBOL(security_xfrm_policy_alloc);
1579
03e1ad7b
PM
1580int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1581 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1582{
f25fce3e 1583 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1584}
1585
03e1ad7b 1586void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1587{
f25fce3e 1588 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1589}
1590EXPORT_SYMBOL(security_xfrm_policy_free);
1591
03e1ad7b 1592int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1593{
f25fce3e 1594 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1595}
1596
2e5aa866
PM
1597int security_xfrm_state_alloc(struct xfrm_state *x,
1598 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1599{
f25fce3e 1600 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1601}
1602EXPORT_SYMBOL(security_xfrm_state_alloc);
1603
1604int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1605 struct xfrm_sec_ctx *polsec, u32 secid)
1606{
f25fce3e 1607 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1608}
1609
1610int security_xfrm_state_delete(struct xfrm_state *x)
1611{
f25fce3e 1612 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1613}
1614EXPORT_SYMBOL(security_xfrm_state_delete);
1615
1616void security_xfrm_state_free(struct xfrm_state *x)
1617{
f25fce3e 1618 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1619}
1620
03e1ad7b 1621int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1622{
f25fce3e 1623 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1624}
1625
1626int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1627 struct xfrm_policy *xp,
1628 const struct flowi *fl)
20510f2f 1629{
b1d9e6b0
CS
1630 struct security_hook_list *hp;
1631 int rc = 1;
1632
1633 /*
1634 * Since this function is expected to return 0 or 1, the judgment
1635 * becomes difficult if multiple LSMs supply this call. Fortunately,
1636 * we can use the first LSM's judgment because currently only SELinux
1637 * supplies this call.
1638 *
1639 * For speed optimization, we explicitly break the loop rather than
1640 * using the macro
1641 */
1642 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1643 list) {
1644 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1645 break;
1646 }
1647 return rc;
20510f2f
JM
1648}
1649
1650int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1651{
f25fce3e 1652 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1653}
1654
1655void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1656{
f25fce3e
CS
1657 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1658 0);
20510f2f
JM
1659
1660 BUG_ON(rc);
1661}
1662EXPORT_SYMBOL(security_skb_classify_flow);
1663
1664#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1665
1666#ifdef CONFIG_KEYS
1667
d84f4f99
DH
1668int security_key_alloc(struct key *key, const struct cred *cred,
1669 unsigned long flags)
20510f2f 1670{
f25fce3e 1671 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1672}
1673
1674void security_key_free(struct key *key)
1675{
f25fce3e 1676 call_void_hook(key_free, key);
20510f2f
JM
1677}
1678
1679int security_key_permission(key_ref_t key_ref,
f5895943 1680 const struct cred *cred, unsigned perm)
20510f2f 1681{
f25fce3e 1682 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1683}
1684
70a5bb72
DH
1685int security_key_getsecurity(struct key *key, char **_buffer)
1686{
b1d9e6b0 1687 *_buffer = NULL;
f25fce3e 1688 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1689}
1690
20510f2f 1691#endif /* CONFIG_KEYS */
03d37d25
AD
1692
1693#ifdef CONFIG_AUDIT
1694
1695int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1696{
f25fce3e 1697 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1698}
1699
1700int security_audit_rule_known(struct audit_krule *krule)
1701{
f25fce3e 1702 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1703}
1704
1705void security_audit_rule_free(void *lsmrule)
1706{
f25fce3e 1707 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1708}
1709
1710int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1711 struct audit_context *actx)
1712{
f25fce3e
CS
1713 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1714 actx);
03d37d25 1715}
b1d9e6b0 1716#endif /* CONFIG_AUDIT */
afdb09c7
CF
1717
1718#ifdef CONFIG_BPF_SYSCALL
1719int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1720{
1721 return call_int_hook(bpf, 0, cmd, attr, size);
1722}
1723int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1724{
1725 return call_int_hook(bpf_map, 0, map, fmode);
1726}
1727int security_bpf_prog(struct bpf_prog *prog)
1728{
1729 return call_int_hook(bpf_prog, 0, prog);
1730}
1731int security_bpf_map_alloc(struct bpf_map *map)
1732{
1733 return call_int_hook(bpf_map_alloc_security, 0, map);
1734}
1735int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1736{
1737 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1738}
1739void security_bpf_map_free(struct bpf_map *map)
1740{
1741 call_void_hook(bpf_map_free_security, map);
1742}
1743void security_bpf_prog_free(struct bpf_prog_aux *aux)
1744{
1745 call_void_hook(bpf_prog_free_security, aux);
1746}
1747#endif /* CONFIG_BPF_SYSCALL */