OPP: Don't return 0 on error from of_get_required_opp_performance_state()
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
1da177e4
LT
20#include <linux/module.h>
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
9b8c7c14
KC
48static __initdata bool debug;
49#define init_debug(...) \
50 do { \
51 if (debug) \
52 pr_info(__VA_ARGS__); \
53 } while (0)
54
5b89c1bd 55static void __init major_lsm_init(void)
1da177e4 56{
5b89c1bd 57 struct lsm_info *lsm;
58eacfff 58 int ret;
5b89c1bd
KC
59
60 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
9b8c7c14 61 init_debug("initializing %s\n", lsm->name);
3f6caaf5
KC
62 ret = lsm->init();
63 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
1da177e4
LT
64 }
65}
66
67/**
68 * security_init - initializes the security framework
69 *
70 * This should be called early in the kernel initialization sequence.
71 */
72int __init security_init(void)
73{
3dfc9b02 74 int i;
df0ce173 75 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 76
98d29170
KC
77 pr_info("Security Framework initializing\n");
78
df0ce173 79 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 80 i++)
df0ce173 81 INIT_HLIST_HEAD(&list[i]);
1da177e4 82
b1d9e6b0 83 /*
730daa16 84 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
85 */
86 capability_add_hooks();
b1d9e6b0 87 yama_add_hooks();
9b091556 88 loadpin_add_hooks();
730daa16 89
b1d9e6b0 90 /*
730daa16 91 * Load all the remaining security modules.
b1d9e6b0 92 */
5b89c1bd 93 major_lsm_init();
1da177e4
LT
94
95 return 0;
96}
97
076c54c5
AD
98/* Save user chosen LSM */
99static int __init choose_lsm(char *str)
100{
101 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 return 1;
103}
104__setup("security=", choose_lsm);
105
9b8c7c14
KC
106/* Enable LSM order debugging. */
107static int __init enable_debug(char *str)
108{
109 debug = true;
110 return 1;
111}
112__setup("lsm.debug", enable_debug);
113
3bb857e4
MS
114static bool match_last_lsm(const char *list, const char *lsm)
115{
116 const char *last;
117
118 if (WARN_ON(!list || !lsm))
119 return false;
120 last = strrchr(list, ',');
121 if (last)
122 /* Pass the comma, strcmp() will check for '\0' */
123 last++;
124 else
125 last = list;
126 return !strcmp(last, lsm);
127}
128
d69dece5
CS
129static int lsm_append(char *new, char **result)
130{
131 char *cp;
132
133 if (*result == NULL) {
134 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
135 if (*result == NULL)
136 return -ENOMEM;
d69dece5 137 } else {
3bb857e4
MS
138 /* Check if it is the last registered name */
139 if (match_last_lsm(*result, new))
140 return 0;
d69dece5
CS
141 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 if (cp == NULL)
143 return -ENOMEM;
144 kfree(*result);
145 *result = cp;
146 }
147 return 0;
148}
149
076c54c5
AD
150/**
151 * security_module_enable - Load given security module on boot ?
b1d9e6b0 152 * @module: the name of the module
076c54c5
AD
153 *
154 * Each LSM must pass this method before registering its own operations
155 * to avoid security registration races. This method may also be used
7cea51be 156 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 157 *
0e056eb5 158 * Returns:
159 *
160 * true if:
161 *
162 * - The passed LSM is the one chosen by user at boot time,
163 * - or the passed LSM is configured as the default and the user did not
164 * choose an alternate LSM at boot time.
165 *
076c54c5
AD
166 * Otherwise, return false.
167 */
b1d9e6b0 168int __init security_module_enable(const char *module)
076c54c5 169{
b1d9e6b0 170 return !strcmp(module, chosen_lsm);
076c54c5
AD
171}
172
d69dece5
CS
173/**
174 * security_add_hooks - Add a modules hooks to the hook lists.
175 * @hooks: the hooks to add
176 * @count: the number of hooks to add
177 * @lsm: the name of the security module
178 *
179 * Each LSM has to register its hooks with the infrastructure.
180 */
181void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 char *lsm)
183{
184 int i;
185
186 for (i = 0; i < count; i++) {
187 hooks[i].lsm = lsm;
df0ce173 188 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
189 }
190 if (lsm_append(lsm, &lsm_names) < 0)
191 panic("%s - Cannot get early memory.\n", __func__);
192}
193
8f408ab6
DJ
194int call_lsm_notifier(enum lsm_event event, void *data)
195{
196 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197}
198EXPORT_SYMBOL(call_lsm_notifier);
199
200int register_lsm_notifier(struct notifier_block *nb)
201{
202 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203}
204EXPORT_SYMBOL(register_lsm_notifier);
205
206int unregister_lsm_notifier(struct notifier_block *nb)
207{
208 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209}
210EXPORT_SYMBOL(unregister_lsm_notifier);
211
f25fce3e 212/*
b1d9e6b0 213 * Hook list operation macros.
1da177e4 214 *
f25fce3e
CS
215 * call_void_hook:
216 * This is a hook that does not return a value.
1da177e4 217 *
f25fce3e
CS
218 * call_int_hook:
219 * This is a hook that returns a value.
1da177e4 220 */
1da177e4 221
b1d9e6b0
CS
222#define call_void_hook(FUNC, ...) \
223 do { \
224 struct security_hook_list *P; \
225 \
df0ce173 226 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
227 P->hook.FUNC(__VA_ARGS__); \
228 } while (0)
229
230#define call_int_hook(FUNC, IRC, ...) ({ \
231 int RC = IRC; \
232 do { \
233 struct security_hook_list *P; \
234 \
df0ce173 235 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
236 RC = P->hook.FUNC(__VA_ARGS__); \
237 if (RC != 0) \
238 break; \
239 } \
240 } while (0); \
241 RC; \
242})
1da177e4 243
20510f2f
JM
244/* Security operations */
245
79af7307
SS
246int security_binder_set_context_mgr(struct task_struct *mgr)
247{
f25fce3e 248 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
249}
250
251int security_binder_transaction(struct task_struct *from,
252 struct task_struct *to)
253{
f25fce3e 254 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
255}
256
257int security_binder_transfer_binder(struct task_struct *from,
258 struct task_struct *to)
259{
f25fce3e 260 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
261}
262
263int security_binder_transfer_file(struct task_struct *from,
264 struct task_struct *to, struct file *file)
265{
f25fce3e 266 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
267}
268
9e48858f 269int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 270{
f25fce3e 271 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
272}
273
274int security_ptrace_traceme(struct task_struct *parent)
275{
f25fce3e 276 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
277}
278
279int security_capget(struct task_struct *target,
280 kernel_cap_t *effective,
281 kernel_cap_t *inheritable,
282 kernel_cap_t *permitted)
283{
f25fce3e
CS
284 return call_int_hook(capget, 0, target,
285 effective, inheritable, permitted);
20510f2f
JM
286}
287
d84f4f99
DH
288int security_capset(struct cred *new, const struct cred *old,
289 const kernel_cap_t *effective,
290 const kernel_cap_t *inheritable,
291 const kernel_cap_t *permitted)
20510f2f 292{
f25fce3e
CS
293 return call_int_hook(capset, 0, new, old,
294 effective, inheritable, permitted);
20510f2f
JM
295}
296
b7e724d3 297int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 298 int cap)
20510f2f 299{
f25fce3e 300 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
301}
302
c7eba4a9
EP
303int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 int cap)
06112163 305{
f25fce3e 306 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
307}
308
20510f2f
JM
309int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310{
f25fce3e 311 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
312}
313
314int security_quota_on(struct dentry *dentry)
315{
f25fce3e 316 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
317}
318
12b3052c 319int security_syslog(int type)
20510f2f 320{
f25fce3e 321 return call_int_hook(syslog, 0, type);
20510f2f
JM
322}
323
457db29b 324int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 325{
f25fce3e 326 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
327}
328
20510f2f
JM
329int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330{
b1d9e6b0
CS
331 struct security_hook_list *hp;
332 int cap_sys_admin = 1;
333 int rc;
334
335 /*
336 * The module will respond with a positive value if
337 * it thinks the __vm_enough_memory() call should be
338 * made with the cap_sys_admin set. If all of the modules
339 * agree that it should be set it will. If any module
340 * thinks it should not be set it won't.
341 */
df0ce173 342 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
343 rc = hp->hook.vm_enough_memory(mm, pages);
344 if (rc <= 0) {
345 cap_sys_admin = 0;
346 break;
347 }
348 }
349 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
350}
351
a6f76f23 352int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 353{
f25fce3e 354 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
355}
356
a6f76f23 357int security_bprm_check(struct linux_binprm *bprm)
20510f2f 358{
6c21a7fb
MZ
359 int ret;
360
f25fce3e 361 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
362 if (ret)
363 return ret;
364 return ima_bprm_check(bprm);
20510f2f
JM
365}
366
a6f76f23 367void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 368{
f25fce3e 369 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
370}
371
a6f76f23 372void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 373{
f25fce3e 374 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
375}
376
20510f2f
JM
377int security_sb_alloc(struct super_block *sb)
378{
f25fce3e 379 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
380}
381
382void security_sb_free(struct super_block *sb)
383{
f25fce3e 384 call_void_hook(sb_free_security, sb);
20510f2f
JM
385}
386
e0007529 387int security_sb_copy_data(char *orig, char *copy)
20510f2f 388{
f25fce3e 389 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 390}
e0007529 391EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 392
ff36fe2c
EP
393int security_sb_remount(struct super_block *sb, void *data)
394{
f25fce3e 395 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
396}
397
12204e24 398int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 399{
f25fce3e 400 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
401}
402
2069f457
EP
403int security_sb_show_options(struct seq_file *m, struct super_block *sb)
404{
f25fce3e 405 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
406}
407
20510f2f
JM
408int security_sb_statfs(struct dentry *dentry)
409{
f25fce3e 410 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
411}
412
8a04c43b 413int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 414 const char *type, unsigned long flags, void *data)
20510f2f 415{
f25fce3e 416 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
417}
418
20510f2f
JM
419int security_sb_umount(struct vfsmount *mnt, int flags)
420{
f25fce3e 421 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
422}
423
3b73b68c 424int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 425{
f25fce3e 426 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
427}
428
c9180a57 429int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
430 struct security_mnt_opts *opts,
431 unsigned long kern_flags,
432 unsigned long *set_kern_flags)
c9180a57 433{
b1d9e6b0
CS
434 return call_int_hook(sb_set_mnt_opts,
435 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
436 opts, kern_flags, set_kern_flags);
c9180a57 437}
e0007529 438EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 439
094f7b69 440int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
441 struct super_block *newsb,
442 unsigned long kern_flags,
443 unsigned long *set_kern_flags)
c9180a57 444{
0b4d3452
SM
445 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
446 kern_flags, set_kern_flags);
c9180a57 447}
e0007529
EP
448EXPORT_SYMBOL(security_sb_clone_mnt_opts);
449
450int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
451{
f25fce3e 452 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
453}
454EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 455
20510f2f
JM
456int security_inode_alloc(struct inode *inode)
457{
458 inode->i_security = NULL;
f25fce3e 459 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
460}
461
462void security_inode_free(struct inode *inode)
463{
f381c272 464 integrity_inode_free(inode);
f25fce3e 465 call_void_hook(inode_free_security, inode);
20510f2f
JM
466}
467
d47be3df 468int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 469 const struct qstr *name, void **ctx,
d47be3df
DQ
470 u32 *ctxlen)
471{
b1d9e6b0
CS
472 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
473 name, ctx, ctxlen);
d47be3df
DQ
474}
475EXPORT_SYMBOL(security_dentry_init_security);
476
2602625b
VG
477int security_dentry_create_files_as(struct dentry *dentry, int mode,
478 struct qstr *name,
479 const struct cred *old, struct cred *new)
480{
481 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
482 name, old, new);
483}
484EXPORT_SYMBOL(security_dentry_create_files_as);
485
20510f2f 486int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
487 const struct qstr *qstr,
488 const initxattrs initxattrs, void *fs_data)
20510f2f 489{
823eb1cc
MZ
490 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
491 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
492 int ret;
493
20510f2f 494 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 495 return 0;
9d8f13ba 496
9d8f13ba 497 if (!initxattrs)
e308fd3b
JB
498 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
499 dir, qstr, NULL, NULL, NULL);
9548906b 500 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 501 lsm_xattr = new_xattrs;
b1d9e6b0 502 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
503 &lsm_xattr->name,
504 &lsm_xattr->value,
505 &lsm_xattr->value_len);
506 if (ret)
507 goto out;
823eb1cc
MZ
508
509 evm_xattr = lsm_xattr + 1;
510 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
511 if (ret)
512 goto out;
9d8f13ba
MZ
513 ret = initxattrs(inode, new_xattrs, fs_data);
514out:
9548906b 515 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 516 kfree(xattr->value);
9d8f13ba
MZ
517 return (ret == -EOPNOTSUPP) ? 0 : ret;
518}
519EXPORT_SYMBOL(security_inode_init_security);
520
521int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 522 const struct qstr *qstr, const char **name,
9d8f13ba 523 void **value, size_t *len)
20510f2f
JM
524{
525 if (unlikely(IS_PRIVATE(inode)))
30e05324 526 return -EOPNOTSUPP;
e308fd3b
JB
527 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
528 qstr, name, value, len);
20510f2f 529}
9d8f13ba 530EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 531
be6d3e56 532#ifdef CONFIG_SECURITY_PATH
d3607752 533int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
534 unsigned int dev)
535{
c6f493d6 536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 537 return 0;
f25fce3e 538 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
539}
540EXPORT_SYMBOL(security_path_mknod);
541
d3607752 542int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 543{
c6f493d6 544 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 545 return 0;
f25fce3e 546 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 547}
82140443 548EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 549
989f74e0 550int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 551{
c6f493d6 552 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 553 return 0;
f25fce3e 554 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
555}
556
989f74e0 557int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 558{
c6f493d6 559 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 560 return 0;
f25fce3e 561 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 562}
82140443 563EXPORT_SYMBOL(security_path_unlink);
be6d3e56 564
d3607752 565int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
566 const char *old_name)
567{
c6f493d6 568 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 569 return 0;
f25fce3e 570 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
571}
572
3ccee46a 573int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
574 struct dentry *new_dentry)
575{
c6f493d6 576 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 577 return 0;
f25fce3e 578 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
579}
580
3ccee46a
AV
581int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
582 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 583 unsigned int flags)
be6d3e56 584{
c6f493d6
DH
585 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
586 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 587 return 0;
da1ce067
MS
588
589 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
590 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
591 old_dir, old_dentry);
da1ce067
MS
592 if (err)
593 return err;
594 }
595
f25fce3e
CS
596 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
597 new_dentry);
be6d3e56 598}
82140443 599EXPORT_SYMBOL(security_path_rename);
be6d3e56 600
81f4c506 601int security_path_truncate(const struct path *path)
be6d3e56 602{
c6f493d6 603 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 604 return 0;
f25fce3e 605 return call_int_hook(path_truncate, 0, path);
be6d3e56 606}
89eda068 607
be01f9f2 608int security_path_chmod(const struct path *path, umode_t mode)
89eda068 609{
c6f493d6 610 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 611 return 0;
f25fce3e 612 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
613}
614
7fd25dac 615int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 616{
c6f493d6 617 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 618 return 0;
f25fce3e 619 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 620}
8b8efb44 621
77b286c0 622int security_path_chroot(const struct path *path)
8b8efb44 623{
f25fce3e 624 return call_int_hook(path_chroot, 0, path);
8b8efb44 625}
be6d3e56
KT
626#endif
627
4acdaf27 628int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
629{
630 if (unlikely(IS_PRIVATE(dir)))
631 return 0;
f25fce3e 632 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 633}
800a9647 634EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
635
636int security_inode_link(struct dentry *old_dentry, struct inode *dir,
637 struct dentry *new_dentry)
638{
c6f493d6 639 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 640 return 0;
f25fce3e 641 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
642}
643
644int security_inode_unlink(struct inode *dir, struct dentry *dentry)
645{
c6f493d6 646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 647 return 0;
f25fce3e 648 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
649}
650
651int security_inode_symlink(struct inode *dir, struct dentry *dentry,
652 const char *old_name)
653{
654 if (unlikely(IS_PRIVATE(dir)))
655 return 0;
f25fce3e 656 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
657}
658
18bb1db3 659int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
660{
661 if (unlikely(IS_PRIVATE(dir)))
662 return 0;
f25fce3e 663 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 664}
800a9647 665EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
666
667int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
668{
c6f493d6 669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 670 return 0;
f25fce3e 671 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
672}
673
1a67aafb 674int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
675{
676 if (unlikely(IS_PRIVATE(dir)))
677 return 0;
f25fce3e 678 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
679}
680
681int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
682 struct inode *new_dir, struct dentry *new_dentry,
683 unsigned int flags)
20510f2f 684{
c6f493d6
DH
685 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
686 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 687 return 0;
da1ce067
MS
688
689 if (flags & RENAME_EXCHANGE) {
f25fce3e 690 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
691 old_dir, old_dentry);
692 if (err)
693 return err;
694 }
695
f25fce3e 696 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
697 new_dir, new_dentry);
698}
699
700int security_inode_readlink(struct dentry *dentry)
701{
c6f493d6 702 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 703 return 0;
f25fce3e 704 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
705}
706
bda0be7a
N
707int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
708 bool rcu)
20510f2f 709{
bda0be7a 710 if (unlikely(IS_PRIVATE(inode)))
20510f2f 711 return 0;
e22619a2 712 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
713}
714
b77b0646 715int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
716{
717 if (unlikely(IS_PRIVATE(inode)))
718 return 0;
f25fce3e 719 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
720}
721
722int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
723{
817b54aa
MZ
724 int ret;
725
c6f493d6 726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 727 return 0;
f25fce3e 728 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
729 if (ret)
730 return ret;
731 return evm_inode_setattr(dentry, attr);
20510f2f 732}
b1da47e2 733EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 734
3f7036a0 735int security_inode_getattr(const struct path *path)
20510f2f 736{
c6f493d6 737 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 738 return 0;
f25fce3e 739 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
740}
741
8f0cfa52
DH
742int security_inode_setxattr(struct dentry *dentry, const char *name,
743 const void *value, size_t size, int flags)
20510f2f 744{
3e1be52d
MZ
745 int ret;
746
c6f493d6 747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 748 return 0;
b1d9e6b0
CS
749 /*
750 * SELinux and Smack integrate the cap call,
751 * so assume that all LSMs supplying this call do so.
752 */
753 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 754 flags);
b1d9e6b0
CS
755
756 if (ret == 1)
757 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
758 if (ret)
759 return ret;
760 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
761 if (ret)
762 return ret;
763 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
764}
765
8f0cfa52
DH
766void security_inode_post_setxattr(struct dentry *dentry, const char *name,
767 const void *value, size_t size, int flags)
20510f2f 768{
c6f493d6 769 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 770 return;
f25fce3e 771 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 772 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
773}
774
8f0cfa52 775int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 776{
c6f493d6 777 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 778 return 0;
f25fce3e 779 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
780}
781
782int security_inode_listxattr(struct dentry *dentry)
783{
c6f493d6 784 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 785 return 0;
f25fce3e 786 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
787}
788
8f0cfa52 789int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 790{
3e1be52d
MZ
791 int ret;
792
c6f493d6 793 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 794 return 0;
b1d9e6b0
CS
795 /*
796 * SELinux and Smack integrate the cap call,
797 * so assume that all LSMs supplying this call do so.
798 */
799 ret = call_int_hook(inode_removexattr, 1, dentry, name);
800 if (ret == 1)
801 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
802 if (ret)
803 return ret;
804 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
805 if (ret)
806 return ret;
807 return evm_inode_removexattr(dentry, name);
20510f2f
JM
808}
809
b5376771
SH
810int security_inode_need_killpriv(struct dentry *dentry)
811{
f25fce3e 812 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
813}
814
815int security_inode_killpriv(struct dentry *dentry)
816{
f25fce3e 817 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
818}
819
ea861dfd 820int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 821{
2885c1e3
CS
822 struct security_hook_list *hp;
823 int rc;
824
20510f2f 825 if (unlikely(IS_PRIVATE(inode)))
8d952504 826 return -EOPNOTSUPP;
2885c1e3
CS
827 /*
828 * Only one module will provide an attribute with a given name.
829 */
df0ce173 830 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
831 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
832 if (rc != -EOPNOTSUPP)
833 return rc;
834 }
835 return -EOPNOTSUPP;
20510f2f
JM
836}
837
838int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
839{
2885c1e3
CS
840 struct security_hook_list *hp;
841 int rc;
842
20510f2f 843 if (unlikely(IS_PRIVATE(inode)))
8d952504 844 return -EOPNOTSUPP;
2885c1e3
CS
845 /*
846 * Only one module will provide an attribute with a given name.
847 */
df0ce173 848 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
849 rc = hp->hook.inode_setsecurity(inode, name, value, size,
850 flags);
851 if (rc != -EOPNOTSUPP)
852 return rc;
853 }
854 return -EOPNOTSUPP;
20510f2f
JM
855}
856
857int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
858{
859 if (unlikely(IS_PRIVATE(inode)))
860 return 0;
f25fce3e 861 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 862}
c9bccef6 863EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 864
d6335d77 865void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 866{
f25fce3e 867 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
868}
869
d8ad8b49
VG
870int security_inode_copy_up(struct dentry *src, struct cred **new)
871{
872 return call_int_hook(inode_copy_up, 0, src, new);
873}
874EXPORT_SYMBOL(security_inode_copy_up);
875
121ab822
VG
876int security_inode_copy_up_xattr(const char *name)
877{
878 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
879}
880EXPORT_SYMBOL(security_inode_copy_up_xattr);
881
20510f2f
JM
882int security_file_permission(struct file *file, int mask)
883{
c4ec54b4
EP
884 int ret;
885
f25fce3e 886 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
887 if (ret)
888 return ret;
889
890 return fsnotify_perm(file, mask);
20510f2f
JM
891}
892
893int security_file_alloc(struct file *file)
894{
f25fce3e 895 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
896}
897
898void security_file_free(struct file *file)
899{
f25fce3e 900 call_void_hook(file_free_security, file);
20510f2f
JM
901}
902
903int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
904{
f25fce3e 905 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
906}
907
98de59bf 908static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 909{
8b3ec681 910 /*
98de59bf
AV
911 * Does we have PROT_READ and does the application expect
912 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 913 */
98de59bf
AV
914 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
915 return prot;
8b3ec681 916 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
917 return prot;
918 /*
919 * if that's an anonymous mapping, let it.
920 */
921 if (!file)
922 return prot | PROT_EXEC;
923 /*
924 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 925 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 926 */
90f8572b 927 if (!path_noexec(&file->f_path)) {
8b3ec681 928#ifndef CONFIG_MMU
b4caecd4
CH
929 if (file->f_op->mmap_capabilities) {
930 unsigned caps = file->f_op->mmap_capabilities(file);
931 if (!(caps & NOMMU_MAP_EXEC))
932 return prot;
933 }
8b3ec681 934#endif
98de59bf 935 return prot | PROT_EXEC;
8b3ec681 936 }
98de59bf
AV
937 /* anything on noexec mount won't get PROT_EXEC */
938 return prot;
939}
940
941int security_mmap_file(struct file *file, unsigned long prot,
942 unsigned long flags)
943{
944 int ret;
f25fce3e 945 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 946 mmap_prot(file, prot), flags);
6c21a7fb
MZ
947 if (ret)
948 return ret;
949 return ima_file_mmap(file, prot);
20510f2f
JM
950}
951
e5467859
AV
952int security_mmap_addr(unsigned long addr)
953{
f25fce3e 954 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
955}
956
20510f2f
JM
957int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
958 unsigned long prot)
959{
f25fce3e 960 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
961}
962
963int security_file_lock(struct file *file, unsigned int cmd)
964{
f25fce3e 965 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
966}
967
968int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
969{
f25fce3e 970 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
971}
972
e0b93edd 973void security_file_set_fowner(struct file *file)
20510f2f 974{
f25fce3e 975 call_void_hook(file_set_fowner, file);
20510f2f
JM
976}
977
978int security_file_send_sigiotask(struct task_struct *tsk,
979 struct fown_struct *fown, int sig)
980{
f25fce3e 981 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
982}
983
984int security_file_receive(struct file *file)
985{
f25fce3e 986 return call_int_hook(file_receive, 0, file);
20510f2f
JM
987}
988
e3f20ae2 989int security_file_open(struct file *file)
20510f2f 990{
c4ec54b4
EP
991 int ret;
992
94817692 993 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
994 if (ret)
995 return ret;
996
997 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
998}
999
e4e55b47
TH
1000int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1001{
1002 return call_int_hook(task_alloc, 0, task, clone_flags);
1003}
1004
1a2a4d06
KC
1005void security_task_free(struct task_struct *task)
1006{
f25fce3e 1007 call_void_hook(task_free, task);
1a2a4d06
KC
1008}
1009
ee18d64c
DH
1010int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1011{
f25fce3e 1012 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1013}
1014
d84f4f99 1015void security_cred_free(struct cred *cred)
20510f2f 1016{
f25fce3e 1017 call_void_hook(cred_free, cred);
20510f2f
JM
1018}
1019
d84f4f99 1020int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1021{
f25fce3e 1022 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1023}
1024
ee18d64c
DH
1025void security_transfer_creds(struct cred *new, const struct cred *old)
1026{
f25fce3e 1027 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1028}
1029
3ec30113
MG
1030void security_cred_getsecid(const struct cred *c, u32 *secid)
1031{
1032 *secid = 0;
1033 call_void_hook(cred_getsecid, c, secid);
1034}
1035EXPORT_SYMBOL(security_cred_getsecid);
1036
3a3b7ce9
DH
1037int security_kernel_act_as(struct cred *new, u32 secid)
1038{
f25fce3e 1039 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1040}
1041
1042int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1043{
f25fce3e 1044 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1045}
1046
dd8dbf2e 1047int security_kernel_module_request(char *kmod_name)
9188499c 1048{
6eb864c1
MK
1049 int ret;
1050
1051 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1052 if (ret)
1053 return ret;
1054 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1055}
1056
39eeb4fb
MZ
1057int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1058{
1059 int ret;
1060
1061 ret = call_int_hook(kernel_read_file, 0, file, id);
1062 if (ret)
1063 return ret;
1064 return ima_read_file(file, id);
1065}
1066EXPORT_SYMBOL_GPL(security_kernel_read_file);
1067
bc8ca5b9
MZ
1068int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1069 enum kernel_read_file_id id)
b44a7dfc 1070{
cf222217
MZ
1071 int ret;
1072
1073 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1074 if (ret)
1075 return ret;
1076 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1077}
1078EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1079
377179cd
MZ
1080int security_kernel_load_data(enum kernel_load_data_id id)
1081{
16c267aa
MZ
1082 int ret;
1083
1084 ret = call_int_hook(kernel_load_data, 0, id);
1085 if (ret)
1086 return ret;
1087 return ima_load_data(id);
377179cd 1088}
83a68a06 1089EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1090
d84f4f99
DH
1091int security_task_fix_setuid(struct cred *new, const struct cred *old,
1092 int flags)
20510f2f 1093{
f25fce3e 1094 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1095}
1096
20510f2f
JM
1097int security_task_setpgid(struct task_struct *p, pid_t pgid)
1098{
f25fce3e 1099 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1100}
1101
1102int security_task_getpgid(struct task_struct *p)
1103{
f25fce3e 1104 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1105}
1106
1107int security_task_getsid(struct task_struct *p)
1108{
f25fce3e 1109 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1110}
1111
1112void security_task_getsecid(struct task_struct *p, u32 *secid)
1113{
b1d9e6b0 1114 *secid = 0;
f25fce3e 1115 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1116}
1117EXPORT_SYMBOL(security_task_getsecid);
1118
20510f2f
JM
1119int security_task_setnice(struct task_struct *p, int nice)
1120{
f25fce3e 1121 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1122}
1123
1124int security_task_setioprio(struct task_struct *p, int ioprio)
1125{
f25fce3e 1126 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1127}
1128
1129int security_task_getioprio(struct task_struct *p)
1130{
f25fce3e 1131 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1132}
1133
791ec491
SS
1134int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1135 unsigned int flags)
1136{
1137 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1138}
1139
8fd00b4d
JS
1140int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1141 struct rlimit *new_rlim)
20510f2f 1142{
f25fce3e 1143 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1144}
1145
b0ae1981 1146int security_task_setscheduler(struct task_struct *p)
20510f2f 1147{
f25fce3e 1148 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1149}
1150
1151int security_task_getscheduler(struct task_struct *p)
1152{
f25fce3e 1153 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1154}
1155
1156int security_task_movememory(struct task_struct *p)
1157{
f25fce3e 1158 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1159}
1160
ae7795bc 1161int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1162 int sig, const struct cred *cred)
20510f2f 1163{
6b4f3d01 1164 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1165}
1166
20510f2f 1167int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1168 unsigned long arg4, unsigned long arg5)
20510f2f 1169{
b1d9e6b0
CS
1170 int thisrc;
1171 int rc = -ENOSYS;
1172 struct security_hook_list *hp;
1173
df0ce173 1174 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1175 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1176 if (thisrc != -ENOSYS) {
1177 rc = thisrc;
1178 if (thisrc != 0)
1179 break;
1180 }
1181 }
1182 return rc;
20510f2f
JM
1183}
1184
1185void security_task_to_inode(struct task_struct *p, struct inode *inode)
1186{
f25fce3e 1187 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1188}
1189
1190int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1191{
f25fce3e 1192 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1193}
1194
8a076191
AD
1195void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1196{
b1d9e6b0 1197 *secid = 0;
f25fce3e 1198 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1199}
1200
20510f2f
JM
1201int security_msg_msg_alloc(struct msg_msg *msg)
1202{
f25fce3e 1203 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1204}
1205
1206void security_msg_msg_free(struct msg_msg *msg)
1207{
f25fce3e 1208 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1209}
1210
d8c6e854 1211int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1212{
f25fce3e 1213 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1214}
1215
d8c6e854 1216void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1217{
f25fce3e 1218 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1219}
1220
d8c6e854 1221int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1222{
f25fce3e 1223 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1224}
1225
d8c6e854 1226int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1227{
f25fce3e 1228 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1229}
1230
d8c6e854 1231int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1232 struct msg_msg *msg, int msqflg)
1233{
f25fce3e 1234 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1235}
1236
d8c6e854 1237int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1238 struct task_struct *target, long type, int mode)
1239{
f25fce3e 1240 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1241}
1242
7191adff 1243int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1244{
f25fce3e 1245 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1246}
1247
7191adff 1248void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1249{
f25fce3e 1250 call_void_hook(shm_free_security, shp);
20510f2f
JM
1251}
1252
7191adff 1253int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1254{
f25fce3e 1255 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1256}
1257
7191adff 1258int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1259{
f25fce3e 1260 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1261}
1262
7191adff 1263int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1264{
f25fce3e 1265 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1266}
1267
aefad959 1268int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1269{
f25fce3e 1270 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1271}
1272
aefad959 1273void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1274{
f25fce3e 1275 call_void_hook(sem_free_security, sma);
20510f2f
JM
1276}
1277
aefad959 1278int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1279{
f25fce3e 1280 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1281}
1282
aefad959 1283int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1284{
f25fce3e 1285 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1286}
1287
aefad959 1288int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1289 unsigned nsops, int alter)
1290{
f25fce3e 1291 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1292}
1293
1294void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1295{
1296 if (unlikely(inode && IS_PRIVATE(inode)))
1297 return;
f25fce3e 1298 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1299}
1300EXPORT_SYMBOL(security_d_instantiate);
1301
1302int security_getprocattr(struct task_struct *p, char *name, char **value)
1303{
b1d9e6b0 1304 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1305}
1306
b21507e2 1307int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1308{
b21507e2 1309 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1310}
1311
1312int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1313{
f25fce3e 1314 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1315}
20510f2f 1316
746df9b5
DQ
1317int security_ismaclabel(const char *name)
1318{
f25fce3e 1319 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1320}
1321EXPORT_SYMBOL(security_ismaclabel);
1322
20510f2f
JM
1323int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1324{
b1d9e6b0
CS
1325 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1326 seclen);
20510f2f
JM
1327}
1328EXPORT_SYMBOL(security_secid_to_secctx);
1329
7bf570dc 1330int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1331{
b1d9e6b0 1332 *secid = 0;
f25fce3e 1333 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1334}
1335EXPORT_SYMBOL(security_secctx_to_secid);
1336
20510f2f
JM
1337void security_release_secctx(char *secdata, u32 seclen)
1338{
f25fce3e 1339 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1340}
1341EXPORT_SYMBOL(security_release_secctx);
1342
6f3be9f5
AG
1343void security_inode_invalidate_secctx(struct inode *inode)
1344{
1345 call_void_hook(inode_invalidate_secctx, inode);
1346}
1347EXPORT_SYMBOL(security_inode_invalidate_secctx);
1348
1ee65e37
DQ
1349int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1350{
f25fce3e 1351 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1352}
1353EXPORT_SYMBOL(security_inode_notifysecctx);
1354
1355int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1356{
f25fce3e 1357 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1358}
1359EXPORT_SYMBOL(security_inode_setsecctx);
1360
1361int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1362{
b1d9e6b0 1363 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1364}
1365EXPORT_SYMBOL(security_inode_getsecctx);
1366
20510f2f
JM
1367#ifdef CONFIG_SECURITY_NETWORK
1368
3610cda5 1369int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1370{
f25fce3e 1371 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1372}
1373EXPORT_SYMBOL(security_unix_stream_connect);
1374
1375int security_unix_may_send(struct socket *sock, struct socket *other)
1376{
f25fce3e 1377 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1378}
1379EXPORT_SYMBOL(security_unix_may_send);
1380
1381int security_socket_create(int family, int type, int protocol, int kern)
1382{
f25fce3e 1383 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1384}
1385
1386int security_socket_post_create(struct socket *sock, int family,
1387 int type, int protocol, int kern)
1388{
f25fce3e 1389 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1390 protocol, kern);
1391}
1392
aae7cfcb
DH
1393int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1394{
1395 return call_int_hook(socket_socketpair, 0, socka, sockb);
1396}
1397EXPORT_SYMBOL(security_socket_socketpair);
1398
20510f2f
JM
1399int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1400{
f25fce3e 1401 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1402}
1403
1404int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1405{
f25fce3e 1406 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1407}
1408
1409int security_socket_listen(struct socket *sock, int backlog)
1410{
f25fce3e 1411 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1412}
1413
1414int security_socket_accept(struct socket *sock, struct socket *newsock)
1415{
f25fce3e 1416 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1417}
1418
20510f2f
JM
1419int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1420{
f25fce3e 1421 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1422}
1423
1424int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1425 int size, int flags)
1426{
f25fce3e 1427 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1428}
1429
1430int security_socket_getsockname(struct socket *sock)
1431{
f25fce3e 1432 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1433}
1434
1435int security_socket_getpeername(struct socket *sock)
1436{
f25fce3e 1437 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1438}
1439
1440int security_socket_getsockopt(struct socket *sock, int level, int optname)
1441{
f25fce3e 1442 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1443}
1444
1445int security_socket_setsockopt(struct socket *sock, int level, int optname)
1446{
f25fce3e 1447 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1448}
1449
1450int security_socket_shutdown(struct socket *sock, int how)
1451{
f25fce3e 1452 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1453}
1454
1455int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1456{
f25fce3e 1457 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1458}
1459EXPORT_SYMBOL(security_sock_rcv_skb);
1460
1461int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1462 int __user *optlen, unsigned len)
1463{
b1d9e6b0
CS
1464 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1465 optval, optlen, len);
20510f2f
JM
1466}
1467
1468int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1469{
e308fd3b
JB
1470 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1471 skb, secid);
20510f2f
JM
1472}
1473EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1474
1475int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1476{
f25fce3e 1477 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1478}
1479
1480void security_sk_free(struct sock *sk)
1481{
f25fce3e 1482 call_void_hook(sk_free_security, sk);
20510f2f
JM
1483}
1484
1485void security_sk_clone(const struct sock *sk, struct sock *newsk)
1486{
f25fce3e 1487 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1488}
6230c9b4 1489EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1490
1491void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1492{
f25fce3e 1493 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1494}
1495EXPORT_SYMBOL(security_sk_classify_flow);
1496
1497void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1498{
f25fce3e 1499 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1500}
1501EXPORT_SYMBOL(security_req_classify_flow);
1502
1503void security_sock_graft(struct sock *sk, struct socket *parent)
1504{
f25fce3e 1505 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1506}
1507EXPORT_SYMBOL(security_sock_graft);
1508
1509int security_inet_conn_request(struct sock *sk,
1510 struct sk_buff *skb, struct request_sock *req)
1511{
f25fce3e 1512 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1513}
1514EXPORT_SYMBOL(security_inet_conn_request);
1515
1516void security_inet_csk_clone(struct sock *newsk,
1517 const struct request_sock *req)
1518{
f25fce3e 1519 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1520}
1521
1522void security_inet_conn_established(struct sock *sk,
1523 struct sk_buff *skb)
1524{
f25fce3e 1525 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1526}
72e89f50 1527EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1528
2606fd1f
EP
1529int security_secmark_relabel_packet(u32 secid)
1530{
f25fce3e 1531 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1532}
1533EXPORT_SYMBOL(security_secmark_relabel_packet);
1534
1535void security_secmark_refcount_inc(void)
1536{
f25fce3e 1537 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1538}
1539EXPORT_SYMBOL(security_secmark_refcount_inc);
1540
1541void security_secmark_refcount_dec(void)
1542{
f25fce3e 1543 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1544}
1545EXPORT_SYMBOL(security_secmark_refcount_dec);
1546
5dbbaf2d
PM
1547int security_tun_dev_alloc_security(void **security)
1548{
f25fce3e 1549 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1550}
1551EXPORT_SYMBOL(security_tun_dev_alloc_security);
1552
1553void security_tun_dev_free_security(void *security)
1554{
f25fce3e 1555 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1556}
1557EXPORT_SYMBOL(security_tun_dev_free_security);
1558
2b980dbd
PM
1559int security_tun_dev_create(void)
1560{
f25fce3e 1561 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1562}
1563EXPORT_SYMBOL(security_tun_dev_create);
1564
5dbbaf2d 1565int security_tun_dev_attach_queue(void *security)
2b980dbd 1566{
f25fce3e 1567 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1568}
5dbbaf2d 1569EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1570
5dbbaf2d 1571int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1572{
f25fce3e 1573 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1574}
1575EXPORT_SYMBOL(security_tun_dev_attach);
1576
5dbbaf2d
PM
1577int security_tun_dev_open(void *security)
1578{
f25fce3e 1579 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1580}
1581EXPORT_SYMBOL(security_tun_dev_open);
1582
72e89f50
RH
1583int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1584{
1585 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1586}
1587EXPORT_SYMBOL(security_sctp_assoc_request);
1588
1589int security_sctp_bind_connect(struct sock *sk, int optname,
1590 struct sockaddr *address, int addrlen)
1591{
1592 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1593 address, addrlen);
1594}
1595EXPORT_SYMBOL(security_sctp_bind_connect);
1596
1597void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1598 struct sock *newsk)
1599{
1600 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1601}
1602EXPORT_SYMBOL(security_sctp_sk_clone);
1603
20510f2f
JM
1604#endif /* CONFIG_SECURITY_NETWORK */
1605
d291f1a6
DJ
1606#ifdef CONFIG_SECURITY_INFINIBAND
1607
1608int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1609{
1610 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1611}
1612EXPORT_SYMBOL(security_ib_pkey_access);
1613
47a2b338
DJ
1614int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1615{
1616 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1617}
1618EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1619
d291f1a6
DJ
1620int security_ib_alloc_security(void **sec)
1621{
1622 return call_int_hook(ib_alloc_security, 0, sec);
1623}
1624EXPORT_SYMBOL(security_ib_alloc_security);
1625
1626void security_ib_free_security(void *sec)
1627{
1628 call_void_hook(ib_free_security, sec);
1629}
1630EXPORT_SYMBOL(security_ib_free_security);
1631#endif /* CONFIG_SECURITY_INFINIBAND */
1632
20510f2f
JM
1633#ifdef CONFIG_SECURITY_NETWORK_XFRM
1634
52a4c640
NA
1635int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1636 struct xfrm_user_sec_ctx *sec_ctx,
1637 gfp_t gfp)
20510f2f 1638{
f25fce3e 1639 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1640}
1641EXPORT_SYMBOL(security_xfrm_policy_alloc);
1642
03e1ad7b
PM
1643int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1644 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1645{
f25fce3e 1646 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1647}
1648
03e1ad7b 1649void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1650{
f25fce3e 1651 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1652}
1653EXPORT_SYMBOL(security_xfrm_policy_free);
1654
03e1ad7b 1655int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1656{
f25fce3e 1657 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1658}
1659
2e5aa866
PM
1660int security_xfrm_state_alloc(struct xfrm_state *x,
1661 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1662{
f25fce3e 1663 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1664}
1665EXPORT_SYMBOL(security_xfrm_state_alloc);
1666
1667int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1668 struct xfrm_sec_ctx *polsec, u32 secid)
1669{
f25fce3e 1670 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1671}
1672
1673int security_xfrm_state_delete(struct xfrm_state *x)
1674{
f25fce3e 1675 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1676}
1677EXPORT_SYMBOL(security_xfrm_state_delete);
1678
1679void security_xfrm_state_free(struct xfrm_state *x)
1680{
f25fce3e 1681 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1682}
1683
03e1ad7b 1684int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1685{
f25fce3e 1686 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1687}
1688
1689int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1690 struct xfrm_policy *xp,
1691 const struct flowi *fl)
20510f2f 1692{
b1d9e6b0
CS
1693 struct security_hook_list *hp;
1694 int rc = 1;
1695
1696 /*
1697 * Since this function is expected to return 0 or 1, the judgment
1698 * becomes difficult if multiple LSMs supply this call. Fortunately,
1699 * we can use the first LSM's judgment because currently only SELinux
1700 * supplies this call.
1701 *
1702 * For speed optimization, we explicitly break the loop rather than
1703 * using the macro
1704 */
df0ce173 1705 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1706 list) {
1707 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1708 break;
1709 }
1710 return rc;
20510f2f
JM
1711}
1712
1713int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1714{
f25fce3e 1715 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1716}
1717
1718void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1719{
f25fce3e
CS
1720 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1721 0);
20510f2f
JM
1722
1723 BUG_ON(rc);
1724}
1725EXPORT_SYMBOL(security_skb_classify_flow);
1726
1727#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1728
1729#ifdef CONFIG_KEYS
1730
d84f4f99
DH
1731int security_key_alloc(struct key *key, const struct cred *cred,
1732 unsigned long flags)
20510f2f 1733{
f25fce3e 1734 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1735}
1736
1737void security_key_free(struct key *key)
1738{
f25fce3e 1739 call_void_hook(key_free, key);
20510f2f
JM
1740}
1741
1742int security_key_permission(key_ref_t key_ref,
f5895943 1743 const struct cred *cred, unsigned perm)
20510f2f 1744{
f25fce3e 1745 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1746}
1747
70a5bb72
DH
1748int security_key_getsecurity(struct key *key, char **_buffer)
1749{
b1d9e6b0 1750 *_buffer = NULL;
f25fce3e 1751 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1752}
1753
20510f2f 1754#endif /* CONFIG_KEYS */
03d37d25
AD
1755
1756#ifdef CONFIG_AUDIT
1757
1758int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1759{
f25fce3e 1760 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1761}
1762
1763int security_audit_rule_known(struct audit_krule *krule)
1764{
f25fce3e 1765 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1766}
1767
1768void security_audit_rule_free(void *lsmrule)
1769{
f25fce3e 1770 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1771}
1772
1773int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1774 struct audit_context *actx)
1775{
f25fce3e
CS
1776 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1777 actx);
03d37d25 1778}
b1d9e6b0 1779#endif /* CONFIG_AUDIT */
afdb09c7
CF
1780
1781#ifdef CONFIG_BPF_SYSCALL
1782int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1783{
1784 return call_int_hook(bpf, 0, cmd, attr, size);
1785}
1786int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1787{
1788 return call_int_hook(bpf_map, 0, map, fmode);
1789}
1790int security_bpf_prog(struct bpf_prog *prog)
1791{
1792 return call_int_hook(bpf_prog, 0, prog);
1793}
1794int security_bpf_map_alloc(struct bpf_map *map)
1795{
1796 return call_int_hook(bpf_map_alloc_security, 0, map);
1797}
1798int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1799{
1800 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1801}
1802void security_bpf_map_free(struct bpf_map *map)
1803{
1804 call_void_hook(bpf_map_free_security, map);
1805}
1806void security_bpf_prog_free(struct bpf_prog_aux *aux)
1807{
1808 call_void_hook(bpf_prog_free_security, aux);
1809}
1810#endif /* CONFIG_BPF_SYSCALL */