]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/security.c
Revert "UBUNTU: SAUCE: Import aufs driver"
[mirror_ubuntu-bionic-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
b1d9e6b0
CS
35/* Maximum number of letters for an LSM name string */
36#define SECURITY_NAME_MAX 10
37
3dfc9b02 38struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
39static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40
d69dece5 41char *lsm_names;
076c54c5 42/* Boot-time LSM user choice */
6e65f92f
JJ
43static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
1da177e4 45
1da177e4
LT
46static void __init do_security_initcalls(void)
47{
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54}
55
56/**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61int __init security_init(void)
62{
3dfc9b02
TH
63 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
65
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 69 pr_info("Security Framework initialized\n");
1da177e4 70
b1d9e6b0 71 /*
730daa16 72 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
73 */
74 capability_add_hooks();
b1d9e6b0 75 yama_add_hooks();
9b091556 76 loadpin_add_hooks();
730daa16 77
b1d9e6b0 78 /*
730daa16 79 * Load all the remaining security modules.
b1d9e6b0 80 */
1da177e4
LT
81 do_security_initcalls();
82
83 return 0;
84}
85
076c54c5
AD
86/* Save user chosen LSM */
87static int __init choose_lsm(char *str)
88{
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
91}
92__setup("security=", choose_lsm);
93
3bb857e4
MS
94static bool match_last_lsm(const char *list, const char *lsm)
95{
96 const char *last;
97
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
107}
108
d69dece5
CS
109static int lsm_append(char *new, char **result)
110{
111 char *cp;
112
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 } else {
3bb857e4
MS
116 /* Check if it is the last registered name */
117 if (match_last_lsm(*result, new))
118 return 0;
d69dece5
CS
119 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
120 if (cp == NULL)
121 return -ENOMEM;
122 kfree(*result);
123 *result = cp;
124 }
125 return 0;
126}
127
076c54c5
AD
128/**
129 * security_module_enable - Load given security module on boot ?
b1d9e6b0 130 * @module: the name of the module
076c54c5
AD
131 *
132 * Each LSM must pass this method before registering its own operations
133 * to avoid security registration races. This method may also be used
7cea51be 134 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 135 *
0e056eb5
MCC
136 * Returns:
137 *
138 * true if:
139 *
140 * - The passed LSM is the one chosen by user at boot time,
141 * - or the passed LSM is configured as the default and the user did not
142 * choose an alternate LSM at boot time.
143 *
076c54c5
AD
144 * Otherwise, return false.
145 */
b1d9e6b0 146int __init security_module_enable(const char *module)
076c54c5 147{
b1d9e6b0 148 return !strcmp(module, chosen_lsm);
076c54c5
AD
149}
150
d69dece5
CS
151/**
152 * security_add_hooks - Add a modules hooks to the hook lists.
153 * @hooks: the hooks to add
154 * @count: the number of hooks to add
155 * @lsm: the name of the security module
156 *
157 * Each LSM has to register its hooks with the infrastructure.
158 */
159void __init security_add_hooks(struct security_hook_list *hooks, int count,
160 char *lsm)
161{
162 int i;
163
164 for (i = 0; i < count; i++) {
165 hooks[i].lsm = lsm;
166 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
167 }
168 if (lsm_append(lsm, &lsm_names) < 0)
169 panic("%s - Cannot get early memory.\n", __func__);
170}
171
8f408ab6
DJ
172int call_lsm_notifier(enum lsm_event event, void *data)
173{
174 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
175}
176EXPORT_SYMBOL(call_lsm_notifier);
177
178int register_lsm_notifier(struct notifier_block *nb)
179{
180 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
181}
182EXPORT_SYMBOL(register_lsm_notifier);
183
184int unregister_lsm_notifier(struct notifier_block *nb)
185{
186 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
187}
188EXPORT_SYMBOL(unregister_lsm_notifier);
189
f25fce3e 190/*
b1d9e6b0 191 * Hook list operation macros.
1da177e4 192 *
f25fce3e
CS
193 * call_void_hook:
194 * This is a hook that does not return a value.
1da177e4 195 *
f25fce3e
CS
196 * call_int_hook:
197 * This is a hook that returns a value.
1da177e4 198 */
1da177e4 199
b1d9e6b0
CS
200#define call_void_hook(FUNC, ...) \
201 do { \
202 struct security_hook_list *P; \
203 \
204 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
205 P->hook.FUNC(__VA_ARGS__); \
206 } while (0)
207
208#define call_int_hook(FUNC, IRC, ...) ({ \
209 int RC = IRC; \
210 do { \
211 struct security_hook_list *P; \
212 \
213 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
214 RC = P->hook.FUNC(__VA_ARGS__); \
215 if (RC != 0) \
216 break; \
217 } \
218 } while (0); \
219 RC; \
220})
1da177e4 221
20510f2f
JM
222/* Security operations */
223
79af7307
SS
224int security_binder_set_context_mgr(struct task_struct *mgr)
225{
f25fce3e 226 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
227}
228
229int security_binder_transaction(struct task_struct *from,
230 struct task_struct *to)
231{
f25fce3e 232 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
233}
234
235int security_binder_transfer_binder(struct task_struct *from,
236 struct task_struct *to)
237{
f25fce3e 238 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
239}
240
241int security_binder_transfer_file(struct task_struct *from,
242 struct task_struct *to, struct file *file)
243{
f25fce3e 244 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
245}
246
9e48858f 247int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 248{
f25fce3e 249 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
250}
251
252int security_ptrace_traceme(struct task_struct *parent)
253{
f25fce3e 254 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
255}
256
257int security_capget(struct task_struct *target,
258 kernel_cap_t *effective,
259 kernel_cap_t *inheritable,
260 kernel_cap_t *permitted)
261{
f25fce3e
CS
262 return call_int_hook(capget, 0, target,
263 effective, inheritable, permitted);
20510f2f
JM
264}
265
d84f4f99
DH
266int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted)
20510f2f 270{
f25fce3e
CS
271 return call_int_hook(capset, 0, new, old,
272 effective, inheritable, permitted);
20510f2f
JM
273}
274
b7e724d3 275int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 276 int cap)
20510f2f 277{
f25fce3e 278 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
279}
280
c7eba4a9
EP
281int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
282 int cap)
06112163 283{
f25fce3e 284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
285}
286
20510f2f
JM
287int security_quotactl(int cmds, int type, int id, struct super_block *sb)
288{
f25fce3e 289 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
290}
291
292int security_quota_on(struct dentry *dentry)
293{
f25fce3e 294 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
295}
296
12b3052c 297int security_syslog(int type)
20510f2f 298{
f25fce3e 299 return call_int_hook(syslog, 0, type);
20510f2f
JM
300}
301
457db29b 302int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 303{
f25fce3e 304 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
305}
306
20510f2f
JM
307int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
308{
b1d9e6b0
CS
309 struct security_hook_list *hp;
310 int cap_sys_admin = 1;
311 int rc;
312
313 /*
314 * The module will respond with a positive value if
315 * it thinks the __vm_enough_memory() call should be
316 * made with the cap_sys_admin set. If all of the modules
317 * agree that it should be set it will. If any module
318 * thinks it should not be set it won't.
319 */
320 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
321 rc = hp->hook.vm_enough_memory(mm, pages);
322 if (rc <= 0) {
323 cap_sys_admin = 0;
324 break;
325 }
326 }
327 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
328}
329
a6f76f23 330int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 331{
f25fce3e 332 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
333}
334
a6f76f23 335int security_bprm_check(struct linux_binprm *bprm)
20510f2f 336{
6c21a7fb
MZ
337 int ret;
338
f25fce3e 339 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
340 if (ret)
341 return ret;
342 return ima_bprm_check(bprm);
20510f2f
JM
343}
344
a6f76f23 345void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 346{
f25fce3e 347 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
348}
349
a6f76f23 350void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 351{
f25fce3e 352 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
353}
354
20510f2f
JM
355int security_sb_alloc(struct super_block *sb)
356{
f25fce3e 357 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
358}
359
360void security_sb_free(struct super_block *sb)
361{
f25fce3e 362 call_void_hook(sb_free_security, sb);
20510f2f
JM
363}
364
e0007529 365int security_sb_copy_data(char *orig, char *copy)
20510f2f 366{
f25fce3e 367 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 368}
e0007529 369EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 370
ff36fe2c
EP
371int security_sb_remount(struct super_block *sb, void *data)
372{
f25fce3e 373 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
374}
375
12204e24 376int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 377{
f25fce3e 378 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
379}
380
2069f457
EP
381int security_sb_show_options(struct seq_file *m, struct super_block *sb)
382{
f25fce3e 383 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
384}
385
20510f2f
JM
386int security_sb_statfs(struct dentry *dentry)
387{
f25fce3e 388 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
389}
390
8a04c43b 391int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 392 const char *type, unsigned long flags, void *data)
20510f2f 393{
f25fce3e 394 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
395}
396
20510f2f
JM
397int security_sb_umount(struct vfsmount *mnt, int flags)
398{
f25fce3e 399 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
400}
401
3b73b68c 402int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 403{
f25fce3e 404 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
405}
406
c9180a57 407int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
408 struct security_mnt_opts *opts,
409 unsigned long kern_flags,
410 unsigned long *set_kern_flags)
c9180a57 411{
b1d9e6b0
CS
412 return call_int_hook(sb_set_mnt_opts,
413 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
414 opts, kern_flags, set_kern_flags);
c9180a57 415}
e0007529 416EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 417
094f7b69 418int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
419 struct super_block *newsb,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
c9180a57 422{
0b4d3452
SM
423 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
424 kern_flags, set_kern_flags);
c9180a57 425}
e0007529
EP
426EXPORT_SYMBOL(security_sb_clone_mnt_opts);
427
428int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
429{
f25fce3e 430 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
431}
432EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 433
20510f2f
JM
434int security_inode_alloc(struct inode *inode)
435{
436 inode->i_security = NULL;
f25fce3e 437 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
438}
439
440void security_inode_free(struct inode *inode)
441{
f381c272 442 integrity_inode_free(inode);
f25fce3e 443 call_void_hook(inode_free_security, inode);
20510f2f
JM
444}
445
d47be3df 446int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 447 const struct qstr *name, void **ctx,
d47be3df
DQ
448 u32 *ctxlen)
449{
b1d9e6b0
CS
450 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
451 name, ctx, ctxlen);
d47be3df
DQ
452}
453EXPORT_SYMBOL(security_dentry_init_security);
454
2602625b
VG
455int security_dentry_create_files_as(struct dentry *dentry, int mode,
456 struct qstr *name,
457 const struct cred *old, struct cred *new)
458{
459 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
460 name, old, new);
461}
462EXPORT_SYMBOL(security_dentry_create_files_as);
463
20510f2f 464int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
465 const struct qstr *qstr,
466 const initxattrs initxattrs, void *fs_data)
20510f2f 467{
823eb1cc
MZ
468 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
469 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
470 int ret;
471
20510f2f 472 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 473 return 0;
9d8f13ba 474
9d8f13ba 475 if (!initxattrs)
e308fd3b
JB
476 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
477 dir, qstr, NULL, NULL, NULL);
9548906b 478 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 479 lsm_xattr = new_xattrs;
b1d9e6b0 480 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
481 &lsm_xattr->name,
482 &lsm_xattr->value,
483 &lsm_xattr->value_len);
484 if (ret)
485 goto out;
823eb1cc
MZ
486
487 evm_xattr = lsm_xattr + 1;
488 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
489 if (ret)
490 goto out;
9d8f13ba
MZ
491 ret = initxattrs(inode, new_xattrs, fs_data);
492out:
9548906b 493 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 494 kfree(xattr->value);
9d8f13ba
MZ
495 return (ret == -EOPNOTSUPP) ? 0 : ret;
496}
497EXPORT_SYMBOL(security_inode_init_security);
498
499int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 500 const struct qstr *qstr, const char **name,
9d8f13ba 501 void **value, size_t *len)
20510f2f
JM
502{
503 if (unlikely(IS_PRIVATE(inode)))
30e05324 504 return -EOPNOTSUPP;
e308fd3b
JB
505 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
506 qstr, name, value, len);
20510f2f 507}
9d8f13ba 508EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 509
be6d3e56 510#ifdef CONFIG_SECURITY_PATH
d3607752 511int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
512 unsigned int dev)
513{
c6f493d6 514 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 515 return 0;
f25fce3e 516 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
517}
518EXPORT_SYMBOL(security_path_mknod);
519
d3607752 520int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 521{
c6f493d6 522 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 523 return 0;
f25fce3e 524 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 525}
82140443 526EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 527
989f74e0 528int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 529{
c6f493d6 530 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 531 return 0;
f25fce3e 532 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
533}
534
989f74e0 535int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 536{
c6f493d6 537 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 538 return 0;
f25fce3e 539 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 540}
82140443 541EXPORT_SYMBOL(security_path_unlink);
be6d3e56 542
d3607752 543int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
544 const char *old_name)
545{
c6f493d6 546 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 547 return 0;
f25fce3e 548 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
549}
550
3ccee46a 551int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
552 struct dentry *new_dentry)
553{
c6f493d6 554 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 555 return 0;
f25fce3e 556 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
557}
558
3ccee46a
AV
559int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
560 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 561 unsigned int flags)
be6d3e56 562{
c6f493d6
DH
563 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
564 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 565 return 0;
da1ce067
MS
566
567 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
568 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
569 old_dir, old_dentry);
da1ce067
MS
570 if (err)
571 return err;
572 }
573
f25fce3e
CS
574 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
575 new_dentry);
be6d3e56 576}
82140443 577EXPORT_SYMBOL(security_path_rename);
be6d3e56 578
81f4c506 579int security_path_truncate(const struct path *path)
be6d3e56 580{
c6f493d6 581 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 582 return 0;
f25fce3e 583 return call_int_hook(path_truncate, 0, path);
be6d3e56 584}
89eda068 585
be01f9f2 586int security_path_chmod(const struct path *path, umode_t mode)
89eda068 587{
c6f493d6 588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 589 return 0;
f25fce3e 590 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
591}
592
7fd25dac 593int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 594{
c6f493d6 595 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 596 return 0;
f25fce3e 597 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 598}
8b8efb44 599
77b286c0 600int security_path_chroot(const struct path *path)
8b8efb44 601{
f25fce3e 602 return call_int_hook(path_chroot, 0, path);
8b8efb44 603}
be6d3e56
KT
604#endif
605
4acdaf27 606int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
607{
608 if (unlikely(IS_PRIVATE(dir)))
609 return 0;
f25fce3e 610 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 611}
800a9647 612EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
613
614int security_inode_link(struct dentry *old_dentry, struct inode *dir,
615 struct dentry *new_dentry)
616{
c6f493d6 617 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 618 return 0;
f25fce3e 619 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
620}
621
622int security_inode_unlink(struct inode *dir, struct dentry *dentry)
623{
c6f493d6 624 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 625 return 0;
f25fce3e 626 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
627}
628
629int security_inode_symlink(struct inode *dir, struct dentry *dentry,
630 const char *old_name)
631{
632 if (unlikely(IS_PRIVATE(dir)))
633 return 0;
f25fce3e 634 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
635}
636
18bb1db3 637int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
638{
639 if (unlikely(IS_PRIVATE(dir)))
640 return 0;
f25fce3e 641 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 642}
800a9647 643EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
644
645int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
646{
c6f493d6 647 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 648 return 0;
f25fce3e 649 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
650}
651
1a67aafb 652int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
653{
654 if (unlikely(IS_PRIVATE(dir)))
655 return 0;
f25fce3e 656 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
657}
658
659int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
660 struct inode *new_dir, struct dentry *new_dentry,
661 unsigned int flags)
20510f2f 662{
c6f493d6
DH
663 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
664 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 665 return 0;
da1ce067
MS
666
667 if (flags & RENAME_EXCHANGE) {
f25fce3e 668 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
669 old_dir, old_dentry);
670 if (err)
671 return err;
672 }
673
f25fce3e 674 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
675 new_dir, new_dentry);
676}
677
678int security_inode_readlink(struct dentry *dentry)
679{
c6f493d6 680 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 681 return 0;
f25fce3e 682 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
683}
684
bda0be7a
N
685int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
686 bool rcu)
20510f2f 687{
bda0be7a 688 if (unlikely(IS_PRIVATE(inode)))
20510f2f 689 return 0;
e22619a2 690 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
691}
692
b77b0646 693int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
694{
695 if (unlikely(IS_PRIVATE(inode)))
696 return 0;
f25fce3e 697 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
698}
699
700int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
701{
817b54aa
MZ
702 int ret;
703
c6f493d6 704 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 705 return 0;
f25fce3e 706 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
707 if (ret)
708 return ret;
709 return evm_inode_setattr(dentry, attr);
20510f2f 710}
b1da47e2 711EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 712
3f7036a0 713int security_inode_getattr(const struct path *path)
20510f2f 714{
c6f493d6 715 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 716 return 0;
f25fce3e 717 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
718}
719
8f0cfa52
DH
720int security_inode_setxattr(struct dentry *dentry, const char *name,
721 const void *value, size_t size, int flags)
20510f2f 722{
3e1be52d
MZ
723 int ret;
724
c6f493d6 725 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 726 return 0;
b1d9e6b0
CS
727 /*
728 * SELinux and Smack integrate the cap call,
729 * so assume that all LSMs supplying this call do so.
730 */
731 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 732 flags);
b1d9e6b0
CS
733
734 if (ret == 1)
735 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
736 if (ret)
737 return ret;
738 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
739 if (ret)
740 return ret;
741 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
742}
743
8f0cfa52
DH
744void security_inode_post_setxattr(struct dentry *dentry, const char *name,
745 const void *value, size_t size, int flags)
20510f2f 746{
c6f493d6 747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 748 return;
f25fce3e 749 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 750 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
751}
752
8f0cfa52 753int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 754{
c6f493d6 755 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 756 return 0;
f25fce3e 757 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
758}
759
760int security_inode_listxattr(struct dentry *dentry)
761{
c6f493d6 762 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 763 return 0;
f25fce3e 764 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
765}
766
8f0cfa52 767int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 768{
3e1be52d
MZ
769 int ret;
770
c6f493d6 771 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 772 return 0;
b1d9e6b0
CS
773 /*
774 * SELinux and Smack integrate the cap call,
775 * so assume that all LSMs supplying this call do so.
776 */
777 ret = call_int_hook(inode_removexattr, 1, dentry, name);
778 if (ret == 1)
779 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
780 if (ret)
781 return ret;
782 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
783 if (ret)
784 return ret;
785 return evm_inode_removexattr(dentry, name);
20510f2f
JM
786}
787
b5376771
SH
788int security_inode_need_killpriv(struct dentry *dentry)
789{
f25fce3e 790 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
791}
792
793int security_inode_killpriv(struct dentry *dentry)
794{
f25fce3e 795 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
796}
797
ea861dfd 798int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 799{
2885c1e3
CS
800 struct security_hook_list *hp;
801 int rc;
802
20510f2f 803 if (unlikely(IS_PRIVATE(inode)))
8d952504 804 return -EOPNOTSUPP;
2885c1e3
CS
805 /*
806 * Only one module will provide an attribute with a given name.
807 */
808 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
809 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
810 if (rc != -EOPNOTSUPP)
811 return rc;
812 }
813 return -EOPNOTSUPP;
20510f2f
JM
814}
815
816int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
817{
2885c1e3
CS
818 struct security_hook_list *hp;
819 int rc;
820
20510f2f 821 if (unlikely(IS_PRIVATE(inode)))
8d952504 822 return -EOPNOTSUPP;
2885c1e3
CS
823 /*
824 * Only one module will provide an attribute with a given name.
825 */
826 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
827 rc = hp->hook.inode_setsecurity(inode, name, value, size,
828 flags);
829 if (rc != -EOPNOTSUPP)
830 return rc;
831 }
832 return -EOPNOTSUPP;
20510f2f
JM
833}
834
835int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
836{
837 if (unlikely(IS_PRIVATE(inode)))
838 return 0;
f25fce3e 839 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 840}
c9bccef6 841EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 842
d6335d77 843void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 844{
f25fce3e 845 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
846}
847
d8ad8b49
VG
848int security_inode_copy_up(struct dentry *src, struct cred **new)
849{
850 return call_int_hook(inode_copy_up, 0, src, new);
851}
852EXPORT_SYMBOL(security_inode_copy_up);
853
121ab822
VG
854int security_inode_copy_up_xattr(const char *name)
855{
856 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
857}
858EXPORT_SYMBOL(security_inode_copy_up_xattr);
859
20510f2f
JM
860int security_file_permission(struct file *file, int mask)
861{
c4ec54b4
EP
862 int ret;
863
f25fce3e 864 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
865 if (ret)
866 return ret;
867
868 return fsnotify_perm(file, mask);
20510f2f
JM
869}
870
871int security_file_alloc(struct file *file)
872{
f25fce3e 873 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
874}
875
876void security_file_free(struct file *file)
877{
f25fce3e 878 call_void_hook(file_free_security, file);
20510f2f
JM
879}
880
881int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
882{
f25fce3e 883 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
884}
885
98de59bf 886static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 887{
8b3ec681 888 /*
98de59bf
AV
889 * Does we have PROT_READ and does the application expect
890 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 891 */
98de59bf
AV
892 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
893 return prot;
8b3ec681 894 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
895 return prot;
896 /*
897 * if that's an anonymous mapping, let it.
898 */
899 if (!file)
900 return prot | PROT_EXEC;
901 /*
902 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 903 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 904 */
90f8572b 905 if (!path_noexec(&file->f_path)) {
8b3ec681 906#ifndef CONFIG_MMU
b4caecd4
CH
907 if (file->f_op->mmap_capabilities) {
908 unsigned caps = file->f_op->mmap_capabilities(file);
909 if (!(caps & NOMMU_MAP_EXEC))
910 return prot;
911 }
8b3ec681 912#endif
98de59bf 913 return prot | PROT_EXEC;
8b3ec681 914 }
98de59bf
AV
915 /* anything on noexec mount won't get PROT_EXEC */
916 return prot;
917}
918
919int security_mmap_file(struct file *file, unsigned long prot,
920 unsigned long flags)
921{
922 int ret;
f25fce3e 923 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 924 mmap_prot(file, prot), flags);
6c21a7fb
MZ
925 if (ret)
926 return ret;
927 return ima_file_mmap(file, prot);
20510f2f
JM
928}
929
e5467859
AV
930int security_mmap_addr(unsigned long addr)
931{
f25fce3e 932 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
933}
934
20510f2f
JM
935int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
936 unsigned long prot)
937{
f25fce3e 938 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
939}
940
941int security_file_lock(struct file *file, unsigned int cmd)
942{
f25fce3e 943 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
944}
945
946int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
947{
f25fce3e 948 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
949}
950
e0b93edd 951void security_file_set_fowner(struct file *file)
20510f2f 952{
f25fce3e 953 call_void_hook(file_set_fowner, file);
20510f2f
JM
954}
955
956int security_file_send_sigiotask(struct task_struct *tsk,
957 struct fown_struct *fown, int sig)
958{
f25fce3e 959 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
960}
961
962int security_file_receive(struct file *file)
963{
f25fce3e 964 return call_int_hook(file_receive, 0, file);
20510f2f
JM
965}
966
83d49856 967int security_file_open(struct file *file, const struct cred *cred)
20510f2f 968{
c4ec54b4
EP
969 int ret;
970
f25fce3e 971 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
972 if (ret)
973 return ret;
974
975 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
976}
977
e4e55b47
TH
978int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
979{
980 return call_int_hook(task_alloc, 0, task, clone_flags);
981}
982
1a2a4d06
KC
983void security_task_free(struct task_struct *task)
984{
f25fce3e 985 call_void_hook(task_free, task);
1a2a4d06
KC
986}
987
ee18d64c
DH
988int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
989{
f25fce3e 990 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
991}
992
d84f4f99 993void security_cred_free(struct cred *cred)
20510f2f 994{
f25fce3e 995 call_void_hook(cred_free, cred);
20510f2f
JM
996}
997
d84f4f99 998int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 999{
f25fce3e 1000 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1001}
1002
ee18d64c
DH
1003void security_transfer_creds(struct cred *new, const struct cred *old)
1004{
f25fce3e 1005 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1006}
1007
3a3b7ce9
DH
1008int security_kernel_act_as(struct cred *new, u32 secid)
1009{
f25fce3e 1010 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1011}
1012
1013int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1014{
f25fce3e 1015 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1016}
1017
dd8dbf2e 1018int security_kernel_module_request(char *kmod_name)
9188499c 1019{
f25fce3e 1020 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1021}
1022
39eeb4fb
MZ
1023int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1024{
1025 int ret;
1026
1027 ret = call_int_hook(kernel_read_file, 0, file, id);
1028 if (ret)
1029 return ret;
1030 return ima_read_file(file, id);
1031}
1032EXPORT_SYMBOL_GPL(security_kernel_read_file);
1033
bc8ca5b9
MZ
1034int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1035 enum kernel_read_file_id id)
b44a7dfc 1036{
cf222217
MZ
1037 int ret;
1038
1039 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1040 if (ret)
1041 return ret;
1042 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1043}
1044EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1045
d84f4f99
DH
1046int security_task_fix_setuid(struct cred *new, const struct cred *old,
1047 int flags)
20510f2f 1048{
f25fce3e 1049 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1050}
1051
20510f2f
JM
1052int security_task_setpgid(struct task_struct *p, pid_t pgid)
1053{
f25fce3e 1054 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1055}
1056
1057int security_task_getpgid(struct task_struct *p)
1058{
f25fce3e 1059 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1060}
1061
1062int security_task_getsid(struct task_struct *p)
1063{
f25fce3e 1064 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1065}
1066
1067void security_task_getsecid(struct task_struct *p, u32 *secid)
1068{
b1d9e6b0 1069 *secid = 0;
f25fce3e 1070 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1071}
1072EXPORT_SYMBOL(security_task_getsecid);
1073
20510f2f
JM
1074int security_task_setnice(struct task_struct *p, int nice)
1075{
f25fce3e 1076 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1077}
1078
1079int security_task_setioprio(struct task_struct *p, int ioprio)
1080{
f25fce3e 1081 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1082}
1083
1084int security_task_getioprio(struct task_struct *p)
1085{
f25fce3e 1086 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1087}
1088
791ec491
SS
1089int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1090 unsigned int flags)
1091{
1092 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1093}
1094
8fd00b4d
JS
1095int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1096 struct rlimit *new_rlim)
20510f2f 1097{
f25fce3e 1098 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1099}
1100
b0ae1981 1101int security_task_setscheduler(struct task_struct *p)
20510f2f 1102{
f25fce3e 1103 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1104}
1105
1106int security_task_getscheduler(struct task_struct *p)
1107{
f25fce3e 1108 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1109}
1110
1111int security_task_movememory(struct task_struct *p)
1112{
f25fce3e 1113 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1114}
1115
1116int security_task_kill(struct task_struct *p, struct siginfo *info,
1117 int sig, u32 secid)
1118{
f25fce3e 1119 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1120}
1121
20510f2f 1122int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1123 unsigned long arg4, unsigned long arg5)
20510f2f 1124{
b1d9e6b0
CS
1125 int thisrc;
1126 int rc = -ENOSYS;
1127 struct security_hook_list *hp;
1128
1129 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1130 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1131 if (thisrc != -ENOSYS) {
1132 rc = thisrc;
1133 if (thisrc != 0)
1134 break;
1135 }
1136 }
1137 return rc;
20510f2f
JM
1138}
1139
1140void security_task_to_inode(struct task_struct *p, struct inode *inode)
1141{
f25fce3e 1142 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1143}
1144
1145int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1146{
f25fce3e 1147 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1148}
1149
8a076191
AD
1150void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1151{
b1d9e6b0 1152 *secid = 0;
f25fce3e 1153 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1154}
1155
20510f2f
JM
1156int security_msg_msg_alloc(struct msg_msg *msg)
1157{
f25fce3e 1158 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1159}
1160
1161void security_msg_msg_free(struct msg_msg *msg)
1162{
f25fce3e 1163 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1164}
1165
1166int security_msg_queue_alloc(struct msg_queue *msq)
1167{
f25fce3e 1168 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1169}
1170
1171void security_msg_queue_free(struct msg_queue *msq)
1172{
f25fce3e 1173 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1174}
1175
1176int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1177{
f25fce3e 1178 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1179}
1180
1181int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1182{
f25fce3e 1183 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1184}
1185
1186int security_msg_queue_msgsnd(struct msg_queue *msq,
1187 struct msg_msg *msg, int msqflg)
1188{
f25fce3e 1189 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1190}
1191
1192int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1193 struct task_struct *target, long type, int mode)
1194{
f25fce3e 1195 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1196}
1197
1198int security_shm_alloc(struct shmid_kernel *shp)
1199{
f25fce3e 1200 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1201}
1202
1203void security_shm_free(struct shmid_kernel *shp)
1204{
f25fce3e 1205 call_void_hook(shm_free_security, shp);
20510f2f
JM
1206}
1207
1208int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1209{
f25fce3e 1210 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1211}
1212
1213int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1214{
f25fce3e 1215 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1216}
1217
1218int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1219{
f25fce3e 1220 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1221}
1222
1223int security_sem_alloc(struct sem_array *sma)
1224{
f25fce3e 1225 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1226}
1227
1228void security_sem_free(struct sem_array *sma)
1229{
f25fce3e 1230 call_void_hook(sem_free_security, sma);
20510f2f
JM
1231}
1232
1233int security_sem_associate(struct sem_array *sma, int semflg)
1234{
f25fce3e 1235 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1236}
1237
1238int security_sem_semctl(struct sem_array *sma, int cmd)
1239{
f25fce3e 1240 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1241}
1242
1243int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1244 unsigned nsops, int alter)
1245{
f25fce3e 1246 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1247}
1248
1249void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1250{
1251 if (unlikely(inode && IS_PRIVATE(inode)))
1252 return;
f25fce3e 1253 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1254}
1255EXPORT_SYMBOL(security_d_instantiate);
1256
1257int security_getprocattr(struct task_struct *p, char *name, char **value)
1258{
b1d9e6b0 1259 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1260}
1261
b21507e2 1262int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1263{
b21507e2 1264 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1265}
1266
1267int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1268{
f25fce3e 1269 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1270}
20510f2f 1271
746df9b5
DQ
1272int security_ismaclabel(const char *name)
1273{
f25fce3e 1274 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1275}
1276EXPORT_SYMBOL(security_ismaclabel);
1277
20510f2f
JM
1278int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1279{
b1d9e6b0
CS
1280 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1281 seclen);
20510f2f
JM
1282}
1283EXPORT_SYMBOL(security_secid_to_secctx);
1284
7bf570dc 1285int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1286{
b1d9e6b0 1287 *secid = 0;
f25fce3e 1288 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1289}
1290EXPORT_SYMBOL(security_secctx_to_secid);
1291
20510f2f
JM
1292void security_release_secctx(char *secdata, u32 seclen)
1293{
f25fce3e 1294 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1295}
1296EXPORT_SYMBOL(security_release_secctx);
1297
6f3be9f5
AG
1298void security_inode_invalidate_secctx(struct inode *inode)
1299{
1300 call_void_hook(inode_invalidate_secctx, inode);
1301}
1302EXPORT_SYMBOL(security_inode_invalidate_secctx);
1303
1ee65e37
DQ
1304int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1305{
f25fce3e 1306 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1307}
1308EXPORT_SYMBOL(security_inode_notifysecctx);
1309
1310int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1311{
f25fce3e 1312 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1313}
1314EXPORT_SYMBOL(security_inode_setsecctx);
1315
1316int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1317{
b1d9e6b0 1318 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1319}
1320EXPORT_SYMBOL(security_inode_getsecctx);
1321
20510f2f
JM
1322#ifdef CONFIG_SECURITY_NETWORK
1323
3610cda5 1324int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1325{
f25fce3e 1326 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1327}
1328EXPORT_SYMBOL(security_unix_stream_connect);
1329
1330int security_unix_may_send(struct socket *sock, struct socket *other)
1331{
f25fce3e 1332 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1333}
1334EXPORT_SYMBOL(security_unix_may_send);
1335
1336int security_socket_create(int family, int type, int protocol, int kern)
1337{
f25fce3e 1338 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1339}
1340
1341int security_socket_post_create(struct socket *sock, int family,
1342 int type, int protocol, int kern)
1343{
f25fce3e 1344 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1345 protocol, kern);
1346}
1347
1348int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1349{
f25fce3e 1350 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1351}
1352
1353int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1354{
f25fce3e 1355 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1356}
1357
1358int security_socket_listen(struct socket *sock, int backlog)
1359{
f25fce3e 1360 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1361}
1362
1363int security_socket_accept(struct socket *sock, struct socket *newsock)
1364{
f25fce3e 1365 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1366}
1367
20510f2f
JM
1368int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1369{
f25fce3e 1370 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1371}
1372
1373int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1374 int size, int flags)
1375{
f25fce3e 1376 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1377}
1378
1379int security_socket_getsockname(struct socket *sock)
1380{
f25fce3e 1381 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1382}
1383
1384int security_socket_getpeername(struct socket *sock)
1385{
f25fce3e 1386 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1387}
1388
1389int security_socket_getsockopt(struct socket *sock, int level, int optname)
1390{
f25fce3e 1391 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1392}
1393
1394int security_socket_setsockopt(struct socket *sock, int level, int optname)
1395{
f25fce3e 1396 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1397}
1398
1399int security_socket_shutdown(struct socket *sock, int how)
1400{
f25fce3e 1401 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1402}
1403
1404int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1405{
f25fce3e 1406 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1407}
1408EXPORT_SYMBOL(security_sock_rcv_skb);
1409
1410int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1411 int __user *optlen, unsigned len)
1412{
b1d9e6b0
CS
1413 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1414 optval, optlen, len);
20510f2f
JM
1415}
1416
1417int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1418{
e308fd3b
JB
1419 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1420 skb, secid);
20510f2f
JM
1421}
1422EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1423
1424int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1425{
f25fce3e 1426 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1427}
1428
1429void security_sk_free(struct sock *sk)
1430{
f25fce3e 1431 call_void_hook(sk_free_security, sk);
20510f2f
JM
1432}
1433
1434void security_sk_clone(const struct sock *sk, struct sock *newsk)
1435{
f25fce3e 1436 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1437}
6230c9b4 1438EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1439
1440void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1441{
f25fce3e 1442 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1443}
1444EXPORT_SYMBOL(security_sk_classify_flow);
1445
1446void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1447{
f25fce3e 1448 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1449}
1450EXPORT_SYMBOL(security_req_classify_flow);
1451
1452void security_sock_graft(struct sock *sk, struct socket *parent)
1453{
f25fce3e 1454 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1455}
1456EXPORT_SYMBOL(security_sock_graft);
1457
1458int security_inet_conn_request(struct sock *sk,
1459 struct sk_buff *skb, struct request_sock *req)
1460{
f25fce3e 1461 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1462}
1463EXPORT_SYMBOL(security_inet_conn_request);
1464
1465void security_inet_csk_clone(struct sock *newsk,
1466 const struct request_sock *req)
1467{
f25fce3e 1468 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1469}
1470
1471void security_inet_conn_established(struct sock *sk,
1472 struct sk_buff *skb)
1473{
f25fce3e 1474 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1475}
1476
2606fd1f
EP
1477int security_secmark_relabel_packet(u32 secid)
1478{
f25fce3e 1479 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1480}
1481EXPORT_SYMBOL(security_secmark_relabel_packet);
1482
1483void security_secmark_refcount_inc(void)
1484{
f25fce3e 1485 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1486}
1487EXPORT_SYMBOL(security_secmark_refcount_inc);
1488
1489void security_secmark_refcount_dec(void)
1490{
f25fce3e 1491 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1492}
1493EXPORT_SYMBOL(security_secmark_refcount_dec);
1494
5dbbaf2d
PM
1495int security_tun_dev_alloc_security(void **security)
1496{
f25fce3e 1497 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1498}
1499EXPORT_SYMBOL(security_tun_dev_alloc_security);
1500
1501void security_tun_dev_free_security(void *security)
1502{
f25fce3e 1503 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1504}
1505EXPORT_SYMBOL(security_tun_dev_free_security);
1506
2b980dbd
PM
1507int security_tun_dev_create(void)
1508{
f25fce3e 1509 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1510}
1511EXPORT_SYMBOL(security_tun_dev_create);
1512
5dbbaf2d 1513int security_tun_dev_attach_queue(void *security)
2b980dbd 1514{
f25fce3e 1515 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1516}
5dbbaf2d 1517EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1518
5dbbaf2d 1519int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1520{
f25fce3e 1521 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1522}
1523EXPORT_SYMBOL(security_tun_dev_attach);
1524
5dbbaf2d
PM
1525int security_tun_dev_open(void *security)
1526{
f25fce3e 1527 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1528}
1529EXPORT_SYMBOL(security_tun_dev_open);
1530
20510f2f
JM
1531#endif /* CONFIG_SECURITY_NETWORK */
1532
d291f1a6
DJ
1533#ifdef CONFIG_SECURITY_INFINIBAND
1534
1535int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1536{
1537 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1538}
1539EXPORT_SYMBOL(security_ib_pkey_access);
1540
47a2b338
DJ
1541int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1542{
1543 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1544}
1545EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1546
d291f1a6
DJ
1547int security_ib_alloc_security(void **sec)
1548{
1549 return call_int_hook(ib_alloc_security, 0, sec);
1550}
1551EXPORT_SYMBOL(security_ib_alloc_security);
1552
1553void security_ib_free_security(void *sec)
1554{
1555 call_void_hook(ib_free_security, sec);
1556}
1557EXPORT_SYMBOL(security_ib_free_security);
1558#endif /* CONFIG_SECURITY_INFINIBAND */
1559
20510f2f
JM
1560#ifdef CONFIG_SECURITY_NETWORK_XFRM
1561
52a4c640
NA
1562int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1563 struct xfrm_user_sec_ctx *sec_ctx,
1564 gfp_t gfp)
20510f2f 1565{
f25fce3e 1566 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1567}
1568EXPORT_SYMBOL(security_xfrm_policy_alloc);
1569
03e1ad7b
PM
1570int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1571 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1572{
f25fce3e 1573 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1574}
1575
03e1ad7b 1576void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1577{
f25fce3e 1578 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1579}
1580EXPORT_SYMBOL(security_xfrm_policy_free);
1581
03e1ad7b 1582int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1583{
f25fce3e 1584 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1585}
1586
2e5aa866
PM
1587int security_xfrm_state_alloc(struct xfrm_state *x,
1588 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1589{
f25fce3e 1590 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1591}
1592EXPORT_SYMBOL(security_xfrm_state_alloc);
1593
1594int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1595 struct xfrm_sec_ctx *polsec, u32 secid)
1596{
f25fce3e 1597 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1598}
1599
1600int security_xfrm_state_delete(struct xfrm_state *x)
1601{
f25fce3e 1602 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1603}
1604EXPORT_SYMBOL(security_xfrm_state_delete);
1605
1606void security_xfrm_state_free(struct xfrm_state *x)
1607{
f25fce3e 1608 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1609}
1610
03e1ad7b 1611int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1612{
f25fce3e 1613 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1614}
1615
1616int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1617 struct xfrm_policy *xp,
1618 const struct flowi *fl)
20510f2f 1619{
b1d9e6b0
CS
1620 struct security_hook_list *hp;
1621 int rc = 1;
1622
1623 /*
1624 * Since this function is expected to return 0 or 1, the judgment
1625 * becomes difficult if multiple LSMs supply this call. Fortunately,
1626 * we can use the first LSM's judgment because currently only SELinux
1627 * supplies this call.
1628 *
1629 * For speed optimization, we explicitly break the loop rather than
1630 * using the macro
1631 */
1632 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1633 list) {
1634 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1635 break;
1636 }
1637 return rc;
20510f2f
JM
1638}
1639
1640int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1641{
f25fce3e 1642 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1643}
1644
1645void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1646{
f25fce3e
CS
1647 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1648 0);
20510f2f
JM
1649
1650 BUG_ON(rc);
1651}
1652EXPORT_SYMBOL(security_skb_classify_flow);
1653
1654#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1655
1656#ifdef CONFIG_KEYS
1657
d84f4f99
DH
1658int security_key_alloc(struct key *key, const struct cred *cred,
1659 unsigned long flags)
20510f2f 1660{
f25fce3e 1661 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1662}
1663
1664void security_key_free(struct key *key)
1665{
f25fce3e 1666 call_void_hook(key_free, key);
20510f2f
JM
1667}
1668
1669int security_key_permission(key_ref_t key_ref,
f5895943 1670 const struct cred *cred, unsigned perm)
20510f2f 1671{
f25fce3e 1672 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1673}
1674
70a5bb72
DH
1675int security_key_getsecurity(struct key *key, char **_buffer)
1676{
b1d9e6b0 1677 *_buffer = NULL;
f25fce3e 1678 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1679}
1680
20510f2f 1681#endif /* CONFIG_KEYS */
03d37d25
AD
1682
1683#ifdef CONFIG_AUDIT
1684
1685int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1686{
f25fce3e 1687 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1688}
1689
1690int security_audit_rule_known(struct audit_krule *krule)
1691{
f25fce3e 1692 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1693}
1694
1695void security_audit_rule_free(void *lsmrule)
1696{
f25fce3e 1697 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1698}
1699
1700int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1701 struct audit_context *actx)
1702{
f25fce3e
CS
1703 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1704 actx);
03d37d25 1705}
b1d9e6b0 1706#endif /* CONFIG_AUDIT */
afdb09c7
CF
1707
1708#ifdef CONFIG_BPF_SYSCALL
1709int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1710{
1711 return call_int_hook(bpf, 0, cmd, attr, size);
1712}
1713int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1714{
1715 return call_int_hook(bpf_map, 0, map, fmode);
1716}
1717int security_bpf_prog(struct bpf_prog *prog)
1718{
1719 return call_int_hook(bpf_prog, 0, prog);
1720}
1721int security_bpf_map_alloc(struct bpf_map *map)
1722{
1723 return call_int_hook(bpf_map_alloc_security, 0, map);
1724}
1725int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1726{
1727 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1728}
1729void security_bpf_map_free(struct bpf_map *map)
1730{
1731 call_void_hook(bpf_map_free_security, map);
1732}
1733void security_bpf_prog_free(struct bpf_prog_aux *aux)
1734{
1735 call_void_hook(bpf_prog_free_security, aux);
1736}
1737#endif /* CONFIG_BPF_SYSCALL */