libnvdimm/altmap: Track namespace boundaries in altmap
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
3bb857e4 28#include <linux/string.h>
ecd5f82e 29#include <linux/msg.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
2d4d5119
KC
34/* How many LSMs were built into the kernel? */
35#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 38static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 39
33bf60ca 40static struct kmem_cache *lsm_file_cache;
afb1cbe3 41static struct kmem_cache *lsm_inode_cache;
33bf60ca 42
d69dece5 43char *lsm_names;
bbd3662a
CS
44static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
45
076c54c5 46/* Boot-time LSM user choice */
79f7865d 47static __initdata const char *chosen_lsm_order;
5ef4e419 48static __initdata const char *chosen_major_lsm;
1da177e4 49
13e735c0
KC
50static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
51
2d4d5119
KC
52/* Ordered list of LSMs to initialize. */
53static __initdata struct lsm_info **ordered_lsms;
14bd99c8 54static __initdata struct lsm_info *exclusive;
2d4d5119 55
9b8c7c14
KC
56static __initdata bool debug;
57#define init_debug(...) \
58 do { \
59 if (debug) \
60 pr_info(__VA_ARGS__); \
61 } while (0)
62
f4941d75
KC
63static bool __init is_enabled(struct lsm_info *lsm)
64{
a8027fb0
KC
65 if (!lsm->enabled)
66 return false;
f4941d75 67
a8027fb0 68 return *lsm->enabled;
f4941d75
KC
69}
70
71/* Mark an LSM's enabled flag. */
72static int lsm_enabled_true __initdata = 1;
73static int lsm_enabled_false __initdata = 0;
74static void __init set_enabled(struct lsm_info *lsm, bool enabled)
75{
76 /*
77 * When an LSM hasn't configured an enable variable, we can use
78 * a hard-coded location for storing the default enabled state.
79 */
80 if (!lsm->enabled) {
81 if (enabled)
82 lsm->enabled = &lsm_enabled_true;
83 else
84 lsm->enabled = &lsm_enabled_false;
85 } else if (lsm->enabled == &lsm_enabled_true) {
86 if (!enabled)
87 lsm->enabled = &lsm_enabled_false;
88 } else if (lsm->enabled == &lsm_enabled_false) {
89 if (enabled)
90 lsm->enabled = &lsm_enabled_true;
91 } else {
92 *lsm->enabled = enabled;
93 }
94}
95
2d4d5119
KC
96/* Is an LSM already listed in the ordered LSMs list? */
97static bool __init exists_ordered_lsm(struct lsm_info *lsm)
98{
99 struct lsm_info **check;
100
101 for (check = ordered_lsms; *check; check++)
102 if (*check == lsm)
103 return true;
104
105 return false;
106}
107
108/* Append an LSM to the list of ordered LSMs to initialize. */
109static int last_lsm __initdata;
110static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
111{
112 /* Ignore duplicate selections. */
113 if (exists_ordered_lsm(lsm))
114 return;
115
116 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
117 return;
118
a8027fb0
KC
119 /* Enable this LSM, if it is not already set. */
120 if (!lsm->enabled)
121 lsm->enabled = &lsm_enabled_true;
2d4d5119 122 ordered_lsms[last_lsm++] = lsm;
a8027fb0 123
2d4d5119
KC
124 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
125 is_enabled(lsm) ? "en" : "dis");
126}
127
f4941d75
KC
128/* Is an LSM allowed to be initialized? */
129static bool __init lsm_allowed(struct lsm_info *lsm)
130{
131 /* Skip if the LSM is disabled. */
132 if (!is_enabled(lsm))
133 return false;
134
14bd99c8
KC
135 /* Not allowed if another exclusive LSM already initialized. */
136 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
137 init_debug("exclusive disabled: %s\n", lsm->name);
138 return false;
139 }
140
f4941d75
KC
141 return true;
142}
143
bbd3662a
CS
144static void __init lsm_set_blob_size(int *need, int *lbs)
145{
146 int offset;
147
148 if (*need > 0) {
149 offset = *lbs;
150 *lbs += *need;
151 *need = offset;
152 }
153}
154
155static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
156{
157 if (!needed)
158 return;
159
160 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 161 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
162 /*
163 * The inode blob gets an rcu_head in addition to
164 * what the modules might need.
165 */
166 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
167 blob_sizes.lbs_inode = sizeof(struct rcu_head);
168 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
169 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
170 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 171 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
172}
173
d8e9bbd4
KC
174/* Prepare LSM for initialization. */
175static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
176{
177 int enabled = lsm_allowed(lsm);
178
179 /* Record enablement (to handle any following exclusive LSMs). */
180 set_enabled(lsm, enabled);
181
d8e9bbd4 182 /* If enabled, do pre-initialization work. */
f4941d75 183 if (enabled) {
14bd99c8
KC
184 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
185 exclusive = lsm;
186 init_debug("exclusive chosen: %s\n", lsm->name);
187 }
bbd3662a
CS
188
189 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
190 }
191}
192
193/* Initialize a given LSM, if it is enabled. */
194static void __init initialize_lsm(struct lsm_info *lsm)
195{
196 if (is_enabled(lsm)) {
197 int ret;
14bd99c8 198
f4941d75
KC
199 init_debug("initializing %s\n", lsm->name);
200 ret = lsm->init();
201 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
202 }
203}
204
13e735c0 205/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 206static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
207{
208 struct lsm_info *lsm;
13e735c0
KC
209 char *sep, *name, *next;
210
e2bc445b
KC
211 /* LSM_ORDER_FIRST is always first. */
212 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
213 if (lsm->order == LSM_ORDER_FIRST)
214 append_ordered_lsm(lsm, "first");
215 }
216
7e611486 217 /* Process "security=", if given. */
7e611486
KC
218 if (chosen_major_lsm) {
219 struct lsm_info *major;
220
221 /*
222 * To match the original "security=" behavior, this
223 * explicitly does NOT fallback to another Legacy Major
224 * if the selected one was separately disabled: disable
225 * all non-matching Legacy Major LSMs.
226 */
227 for (major = __start_lsm_info; major < __end_lsm_info;
228 major++) {
229 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
230 strcmp(major->name, chosen_major_lsm) != 0) {
231 set_enabled(major, false);
232 init_debug("security=%s disabled: %s\n",
233 chosen_major_lsm, major->name);
234 }
235 }
236 }
5ef4e419 237
13e735c0
KC
238 sep = kstrdup(order, GFP_KERNEL);
239 next = sep;
240 /* Walk the list, looking for matching LSMs. */
241 while ((name = strsep(&next, ",")) != NULL) {
242 bool found = false;
243
244 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
245 if (lsm->order == LSM_ORDER_MUTABLE &&
246 strcmp(lsm->name, name) == 0) {
13e735c0
KC
247 append_ordered_lsm(lsm, origin);
248 found = true;
249 }
250 }
251
252 if (!found)
253 init_debug("%s ignored: %s\n", origin, name);
657d910b 254 }
c91d8106
CS
255
256 /* Process "security=", if given. */
257 if (chosen_major_lsm) {
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (exists_ordered_lsm(lsm))
260 continue;
261 if (strcmp(lsm->name, chosen_major_lsm) == 0)
262 append_ordered_lsm(lsm, "security=");
263 }
264 }
265
266 /* Disable all LSMs not in the ordered list. */
267 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
268 if (exists_ordered_lsm(lsm))
269 continue;
270 set_enabled(lsm, false);
271 init_debug("%s disabled: %s\n", origin, lsm->name);
272 }
273
13e735c0 274 kfree(sep);
657d910b
KC
275}
276
1cfb2a51
TH
277static void __init lsm_early_cred(struct cred *cred);
278static void __init lsm_early_task(struct task_struct *task);
279
2d4d5119
KC
280static void __init ordered_lsm_init(void)
281{
282 struct lsm_info **lsm;
283
284 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
285 GFP_KERNEL);
286
89a9684e
KC
287 if (chosen_lsm_order) {
288 if (chosen_major_lsm) {
289 pr_info("security= is ignored because it is superseded by lsm=\n");
290 chosen_major_lsm = NULL;
291 }
79f7865d 292 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 293 } else
79f7865d 294 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
295
296 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
297 prepare_lsm(*lsm);
298
bbd3662a 299 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 300 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 301 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
302 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
303 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 304 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
305
306 /*
307 * Create any kmem_caches needed for blobs
308 */
309 if (blob_sizes.lbs_file)
310 lsm_file_cache = kmem_cache_create("lsm_file_cache",
311 blob_sizes.lbs_file, 0,
312 SLAB_PANIC, NULL);
afb1cbe3
CS
313 if (blob_sizes.lbs_inode)
314 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
315 blob_sizes.lbs_inode, 0,
316 SLAB_PANIC, NULL);
bbd3662a 317
1cfb2a51
TH
318 lsm_early_cred((struct cred *) current->cred);
319 lsm_early_task(current);
d8e9bbd4
KC
320 for (lsm = ordered_lsms; *lsm; lsm++)
321 initialize_lsm(*lsm);
2d4d5119
KC
322
323 kfree(ordered_lsms);
324}
325
1da177e4
LT
326/**
327 * security_init - initializes the security framework
328 *
329 * This should be called early in the kernel initialization sequence.
330 */
331int __init security_init(void)
332{
3dfc9b02 333 int i;
df0ce173 334 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 335
98d29170
KC
336 pr_info("Security Framework initializing\n");
337
df0ce173 338 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 339 i++)
df0ce173 340 INIT_HLIST_HEAD(&list[i]);
1da177e4 341
657d910b
KC
342 /* Load LSMs in specified order. */
343 ordered_lsm_init();
344
1da177e4
LT
345 return 0;
346}
347
076c54c5 348/* Save user chosen LSM */
5ef4e419 349static int __init choose_major_lsm(char *str)
076c54c5 350{
5ef4e419 351 chosen_major_lsm = str;
076c54c5
AD
352 return 1;
353}
5ef4e419 354__setup("security=", choose_major_lsm);
076c54c5 355
79f7865d
KC
356/* Explicitly choose LSM initialization order. */
357static int __init choose_lsm_order(char *str)
358{
359 chosen_lsm_order = str;
360 return 1;
361}
362__setup("lsm=", choose_lsm_order);
363
9b8c7c14
KC
364/* Enable LSM order debugging. */
365static int __init enable_debug(char *str)
366{
367 debug = true;
368 return 1;
369}
370__setup("lsm.debug", enable_debug);
371
3bb857e4
MS
372static bool match_last_lsm(const char *list, const char *lsm)
373{
374 const char *last;
375
376 if (WARN_ON(!list || !lsm))
377 return false;
378 last = strrchr(list, ',');
379 if (last)
380 /* Pass the comma, strcmp() will check for '\0' */
381 last++;
382 else
383 last = list;
384 return !strcmp(last, lsm);
385}
386
d69dece5
CS
387static int lsm_append(char *new, char **result)
388{
389 char *cp;
390
391 if (*result == NULL) {
392 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
393 if (*result == NULL)
394 return -ENOMEM;
d69dece5 395 } else {
3bb857e4
MS
396 /* Check if it is the last registered name */
397 if (match_last_lsm(*result, new))
398 return 0;
d69dece5
CS
399 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
400 if (cp == NULL)
401 return -ENOMEM;
402 kfree(*result);
403 *result = cp;
404 }
405 return 0;
406}
407
d69dece5
CS
408/**
409 * security_add_hooks - Add a modules hooks to the hook lists.
410 * @hooks: the hooks to add
411 * @count: the number of hooks to add
412 * @lsm: the name of the security module
413 *
414 * Each LSM has to register its hooks with the infrastructure.
415 */
416void __init security_add_hooks(struct security_hook_list *hooks, int count,
417 char *lsm)
418{
419 int i;
420
421 for (i = 0; i < count; i++) {
422 hooks[i].lsm = lsm;
df0ce173 423 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
424 }
425 if (lsm_append(lsm, &lsm_names) < 0)
426 panic("%s - Cannot get early memory.\n", __func__);
427}
428
42df744c 429int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 430{
42df744c
JK
431 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
432 event, data);
8f408ab6 433}
42df744c 434EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 435
42df744c 436int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 437{
42df744c
JK
438 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
439 nb);
8f408ab6 440}
42df744c 441EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 442
42df744c 443int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 444{
42df744c
JK
445 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
446 nb);
8f408ab6 447}
42df744c 448EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 449
bbd3662a
CS
450/**
451 * lsm_cred_alloc - allocate a composite cred blob
452 * @cred: the cred that needs a blob
453 * @gfp: allocation type
454 *
455 * Allocate the cred blob for all the modules
456 *
457 * Returns 0, or -ENOMEM if memory can't be allocated.
458 */
459static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
460{
461 if (blob_sizes.lbs_cred == 0) {
462 cred->security = NULL;
463 return 0;
464 }
465
466 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
467 if (cred->security == NULL)
468 return -ENOMEM;
469 return 0;
470}
471
472/**
473 * lsm_early_cred - during initialization allocate a composite cred blob
474 * @cred: the cred that needs a blob
475 *
1cfb2a51 476 * Allocate the cred blob for all the modules
bbd3662a 477 */
1cfb2a51 478static void __init lsm_early_cred(struct cred *cred)
bbd3662a 479{
1cfb2a51 480 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 481
bbd3662a
CS
482 if (rc)
483 panic("%s: Early cred alloc failed.\n", __func__);
484}
485
33bf60ca
CS
486/**
487 * lsm_file_alloc - allocate a composite file blob
488 * @file: the file that needs a blob
489 *
490 * Allocate the file blob for all the modules
491 *
492 * Returns 0, or -ENOMEM if memory can't be allocated.
493 */
494static int lsm_file_alloc(struct file *file)
495{
496 if (!lsm_file_cache) {
497 file->f_security = NULL;
498 return 0;
499 }
500
501 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
502 if (file->f_security == NULL)
503 return -ENOMEM;
504 return 0;
505}
506
afb1cbe3
CS
507/**
508 * lsm_inode_alloc - allocate a composite inode blob
509 * @inode: the inode that needs a blob
510 *
511 * Allocate the inode blob for all the modules
512 *
513 * Returns 0, or -ENOMEM if memory can't be allocated.
514 */
515int lsm_inode_alloc(struct inode *inode)
516{
517 if (!lsm_inode_cache) {
518 inode->i_security = NULL;
519 return 0;
520 }
521
522 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
523 if (inode->i_security == NULL)
524 return -ENOMEM;
525 return 0;
526}
527
f4ad8f2c
CS
528/**
529 * lsm_task_alloc - allocate a composite task blob
530 * @task: the task that needs a blob
531 *
532 * Allocate the task blob for all the modules
533 *
534 * Returns 0, or -ENOMEM if memory can't be allocated.
535 */
3e8c7367 536static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
537{
538 if (blob_sizes.lbs_task == 0) {
539 task->security = NULL;
540 return 0;
541 }
542
543 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
544 if (task->security == NULL)
545 return -ENOMEM;
546 return 0;
547}
548
ecd5f82e
CS
549/**
550 * lsm_ipc_alloc - allocate a composite ipc blob
551 * @kip: the ipc that needs a blob
552 *
553 * Allocate the ipc blob for all the modules
554 *
555 * Returns 0, or -ENOMEM if memory can't be allocated.
556 */
3e8c7367 557static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
558{
559 if (blob_sizes.lbs_ipc == 0) {
560 kip->security = NULL;
561 return 0;
562 }
563
564 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
565 if (kip->security == NULL)
566 return -ENOMEM;
567 return 0;
568}
569
570/**
571 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
572 * @mp: the msg_msg that needs a blob
573 *
574 * Allocate the ipc blob for all the modules
575 *
576 * Returns 0, or -ENOMEM if memory can't be allocated.
577 */
3e8c7367 578static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
579{
580 if (blob_sizes.lbs_msg_msg == 0) {
581 mp->security = NULL;
582 return 0;
583 }
584
585 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
586 if (mp->security == NULL)
587 return -ENOMEM;
588 return 0;
589}
590
f4ad8f2c
CS
591/**
592 * lsm_early_task - during initialization allocate a composite task blob
593 * @task: the task that needs a blob
594 *
1cfb2a51 595 * Allocate the task blob for all the modules
f4ad8f2c 596 */
1cfb2a51 597static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 598{
1cfb2a51 599 int rc = lsm_task_alloc(task);
f4ad8f2c 600
f4ad8f2c
CS
601 if (rc)
602 panic("%s: Early task alloc failed.\n", __func__);
603}
604
f25fce3e 605/*
b1d9e6b0 606 * Hook list operation macros.
1da177e4 607 *
f25fce3e
CS
608 * call_void_hook:
609 * This is a hook that does not return a value.
1da177e4 610 *
f25fce3e
CS
611 * call_int_hook:
612 * This is a hook that returns a value.
1da177e4 613 */
1da177e4 614
b1d9e6b0
CS
615#define call_void_hook(FUNC, ...) \
616 do { \
617 struct security_hook_list *P; \
618 \
df0ce173 619 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
620 P->hook.FUNC(__VA_ARGS__); \
621 } while (0)
622
623#define call_int_hook(FUNC, IRC, ...) ({ \
624 int RC = IRC; \
625 do { \
626 struct security_hook_list *P; \
627 \
df0ce173 628 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
629 RC = P->hook.FUNC(__VA_ARGS__); \
630 if (RC != 0) \
631 break; \
632 } \
633 } while (0); \
634 RC; \
635})
1da177e4 636
20510f2f
JM
637/* Security operations */
638
79af7307
SS
639int security_binder_set_context_mgr(struct task_struct *mgr)
640{
f25fce3e 641 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
642}
643
644int security_binder_transaction(struct task_struct *from,
645 struct task_struct *to)
646{
f25fce3e 647 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
648}
649
650int security_binder_transfer_binder(struct task_struct *from,
651 struct task_struct *to)
652{
f25fce3e 653 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
654}
655
656int security_binder_transfer_file(struct task_struct *from,
657 struct task_struct *to, struct file *file)
658{
f25fce3e 659 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
660}
661
9e48858f 662int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 663{
f25fce3e 664 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
665}
666
667int security_ptrace_traceme(struct task_struct *parent)
668{
f25fce3e 669 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
670}
671
672int security_capget(struct task_struct *target,
673 kernel_cap_t *effective,
674 kernel_cap_t *inheritable,
675 kernel_cap_t *permitted)
676{
f25fce3e
CS
677 return call_int_hook(capget, 0, target,
678 effective, inheritable, permitted);
20510f2f
JM
679}
680
d84f4f99
DH
681int security_capset(struct cred *new, const struct cred *old,
682 const kernel_cap_t *effective,
683 const kernel_cap_t *inheritable,
684 const kernel_cap_t *permitted)
20510f2f 685{
f25fce3e
CS
686 return call_int_hook(capset, 0, new, old,
687 effective, inheritable, permitted);
20510f2f
JM
688}
689
c1a85a00
MM
690int security_capable(const struct cred *cred,
691 struct user_namespace *ns,
692 int cap,
693 unsigned int opts)
20510f2f 694{
c1a85a00 695 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
696}
697
20510f2f
JM
698int security_quotactl(int cmds, int type, int id, struct super_block *sb)
699{
f25fce3e 700 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
701}
702
703int security_quota_on(struct dentry *dentry)
704{
f25fce3e 705 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
706}
707
12b3052c 708int security_syslog(int type)
20510f2f 709{
f25fce3e 710 return call_int_hook(syslog, 0, type);
20510f2f
JM
711}
712
457db29b 713int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 714{
f25fce3e 715 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
716}
717
20510f2f
JM
718int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
719{
b1d9e6b0
CS
720 struct security_hook_list *hp;
721 int cap_sys_admin = 1;
722 int rc;
723
724 /*
725 * The module will respond with a positive value if
726 * it thinks the __vm_enough_memory() call should be
727 * made with the cap_sys_admin set. If all of the modules
728 * agree that it should be set it will. If any module
729 * thinks it should not be set it won't.
730 */
df0ce173 731 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
732 rc = hp->hook.vm_enough_memory(mm, pages);
733 if (rc <= 0) {
734 cap_sys_admin = 0;
735 break;
736 }
737 }
738 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
739}
740
a6f76f23 741int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 742{
f25fce3e 743 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
744}
745
a6f76f23 746int security_bprm_check(struct linux_binprm *bprm)
20510f2f 747{
6c21a7fb
MZ
748 int ret;
749
f25fce3e 750 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
751 if (ret)
752 return ret;
753 return ima_bprm_check(bprm);
20510f2f
JM
754}
755
a6f76f23 756void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 757{
f25fce3e 758 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
759}
760
a6f76f23 761void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 762{
f25fce3e 763 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
764}
765
0b52075e
AV
766int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
767{
768 return call_int_hook(fs_context_dup, 0, fc, src_fc);
769}
770
da2441fd
DH
771int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
772{
773 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
774}
775
20510f2f
JM
776int security_sb_alloc(struct super_block *sb)
777{
f25fce3e 778 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
779}
780
781void security_sb_free(struct super_block *sb)
782{
f25fce3e 783 call_void_hook(sb_free_security, sb);
20510f2f
JM
784}
785
204cc0cc 786void security_free_mnt_opts(void **mnt_opts)
20510f2f 787{
204cc0cc
AV
788 if (!*mnt_opts)
789 return;
790 call_void_hook(sb_free_mnt_opts, *mnt_opts);
791 *mnt_opts = NULL;
20510f2f 792}
204cc0cc 793EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 794
204cc0cc 795int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 796{
204cc0cc 797 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 798}
f5c0c26d 799EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 800
c039bc3c 801int security_sb_remount(struct super_block *sb,
204cc0cc 802 void *mnt_opts)
20510f2f 803{
204cc0cc 804 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 805}
a65001e8 806EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 807
a10d7c22 808int security_sb_kern_mount(struct super_block *sb)
20510f2f 809{
a10d7c22 810 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
811}
812
2069f457
EP
813int security_sb_show_options(struct seq_file *m, struct super_block *sb)
814{
f25fce3e 815 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
816}
817
20510f2f
JM
818int security_sb_statfs(struct dentry *dentry)
819{
f25fce3e 820 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
821}
822
8a04c43b 823int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 824 const char *type, unsigned long flags, void *data)
20510f2f 825{
f25fce3e 826 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
827}
828
20510f2f
JM
829int security_sb_umount(struct vfsmount *mnt, int flags)
830{
f25fce3e 831 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
832}
833
3b73b68c 834int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 835{
f25fce3e 836 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
837}
838
c9180a57 839int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 840 void *mnt_opts,
649f6e77
DQ
841 unsigned long kern_flags,
842 unsigned long *set_kern_flags)
c9180a57 843{
b1d9e6b0 844 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
845 mnt_opts ? -EOPNOTSUPP : 0, sb,
846 mnt_opts, kern_flags, set_kern_flags);
c9180a57 847}
e0007529 848EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 849
094f7b69 850int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
851 struct super_block *newsb,
852 unsigned long kern_flags,
853 unsigned long *set_kern_flags)
c9180a57 854{
0b4d3452
SM
855 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
856 kern_flags, set_kern_flags);
c9180a57 857}
e0007529
EP
858EXPORT_SYMBOL(security_sb_clone_mnt_opts);
859
757cbe59
AV
860int security_add_mnt_opt(const char *option, const char *val, int len,
861 void **mnt_opts)
e0007529 862{
757cbe59
AV
863 return call_int_hook(sb_add_mnt_opt, -EINVAL,
864 option, val, len, mnt_opts);
e0007529 865}
757cbe59 866EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 867
2db154b3
DH
868int security_move_mount(const struct path *from_path, const struct path *to_path)
869{
870 return call_int_hook(move_mount, 0, from_path, to_path);
871}
872
20510f2f
JM
873int security_inode_alloc(struct inode *inode)
874{
afb1cbe3
CS
875 int rc = lsm_inode_alloc(inode);
876
877 if (unlikely(rc))
878 return rc;
879 rc = call_int_hook(inode_alloc_security, 0, inode);
880 if (unlikely(rc))
881 security_inode_free(inode);
882 return rc;
883}
884
885static void inode_free_by_rcu(struct rcu_head *head)
886{
887 /*
888 * The rcu head is at the start of the inode blob
889 */
890 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
891}
892
893void security_inode_free(struct inode *inode)
894{
f381c272 895 integrity_inode_free(inode);
f25fce3e 896 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
897 /*
898 * The inode may still be referenced in a path walk and
899 * a call to security_inode_permission() can be made
900 * after inode_free_security() is called. Ideally, the VFS
901 * wouldn't do this, but fixing that is a much harder
902 * job. For now, simply free the i_security via RCU, and
903 * leave the current inode->i_security pointer intact.
904 * The inode will be freed after the RCU grace period too.
905 */
906 if (inode->i_security)
907 call_rcu((struct rcu_head *)inode->i_security,
908 inode_free_by_rcu);
20510f2f
JM
909}
910
d47be3df 911int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 912 const struct qstr *name, void **ctx,
d47be3df
DQ
913 u32 *ctxlen)
914{
b1d9e6b0
CS
915 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
916 name, ctx, ctxlen);
d47be3df
DQ
917}
918EXPORT_SYMBOL(security_dentry_init_security);
919
2602625b
VG
920int security_dentry_create_files_as(struct dentry *dentry, int mode,
921 struct qstr *name,
922 const struct cred *old, struct cred *new)
923{
924 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
925 name, old, new);
926}
927EXPORT_SYMBOL(security_dentry_create_files_as);
928
20510f2f 929int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
930 const struct qstr *qstr,
931 const initxattrs initxattrs, void *fs_data)
20510f2f 932{
823eb1cc
MZ
933 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
934 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
935 int ret;
936
20510f2f 937 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 938 return 0;
9d8f13ba 939
9d8f13ba 940 if (!initxattrs)
e308fd3b
JB
941 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
942 dir, qstr, NULL, NULL, NULL);
9548906b 943 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 944 lsm_xattr = new_xattrs;
b1d9e6b0 945 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
946 &lsm_xattr->name,
947 &lsm_xattr->value,
948 &lsm_xattr->value_len);
949 if (ret)
950 goto out;
823eb1cc
MZ
951
952 evm_xattr = lsm_xattr + 1;
953 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
954 if (ret)
955 goto out;
9d8f13ba
MZ
956 ret = initxattrs(inode, new_xattrs, fs_data);
957out:
9548906b 958 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 959 kfree(xattr->value);
9d8f13ba
MZ
960 return (ret == -EOPNOTSUPP) ? 0 : ret;
961}
962EXPORT_SYMBOL(security_inode_init_security);
963
964int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 965 const struct qstr *qstr, const char **name,
9d8f13ba 966 void **value, size_t *len)
20510f2f
JM
967{
968 if (unlikely(IS_PRIVATE(inode)))
30e05324 969 return -EOPNOTSUPP;
e308fd3b
JB
970 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
971 qstr, name, value, len);
20510f2f 972}
9d8f13ba 973EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 974
be6d3e56 975#ifdef CONFIG_SECURITY_PATH
d3607752 976int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
977 unsigned int dev)
978{
c6f493d6 979 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 980 return 0;
f25fce3e 981 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
982}
983EXPORT_SYMBOL(security_path_mknod);
984
d3607752 985int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 986{
c6f493d6 987 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 988 return 0;
f25fce3e 989 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 990}
82140443 991EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 992
989f74e0 993int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 994{
c6f493d6 995 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 996 return 0;
f25fce3e 997 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
998}
999
989f74e0 1000int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1001{
c6f493d6 1002 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1003 return 0;
f25fce3e 1004 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1005}
82140443 1006EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1007
d3607752 1008int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1009 const char *old_name)
1010{
c6f493d6 1011 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1012 return 0;
f25fce3e 1013 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1014}
1015
3ccee46a 1016int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1017 struct dentry *new_dentry)
1018{
c6f493d6 1019 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1020 return 0;
f25fce3e 1021 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1022}
1023
3ccee46a
AV
1024int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1025 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1026 unsigned int flags)
be6d3e56 1027{
c6f493d6
DH
1028 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1029 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1030 return 0;
da1ce067
MS
1031
1032 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1033 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1034 old_dir, old_dentry);
da1ce067
MS
1035 if (err)
1036 return err;
1037 }
1038
f25fce3e
CS
1039 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1040 new_dentry);
be6d3e56 1041}
82140443 1042EXPORT_SYMBOL(security_path_rename);
be6d3e56 1043
81f4c506 1044int security_path_truncate(const struct path *path)
be6d3e56 1045{
c6f493d6 1046 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1047 return 0;
f25fce3e 1048 return call_int_hook(path_truncate, 0, path);
be6d3e56 1049}
89eda068 1050
be01f9f2 1051int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1052{
c6f493d6 1053 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1054 return 0;
f25fce3e 1055 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1056}
1057
7fd25dac 1058int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1059{
c6f493d6 1060 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1061 return 0;
f25fce3e 1062 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1063}
8b8efb44 1064
77b286c0 1065int security_path_chroot(const struct path *path)
8b8efb44 1066{
f25fce3e 1067 return call_int_hook(path_chroot, 0, path);
8b8efb44 1068}
be6d3e56
KT
1069#endif
1070
4acdaf27 1071int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1072{
1073 if (unlikely(IS_PRIVATE(dir)))
1074 return 0;
f25fce3e 1075 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1076}
800a9647 1077EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1078
1079int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1080 struct dentry *new_dentry)
1081{
c6f493d6 1082 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1083 return 0;
f25fce3e 1084 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1085}
1086
1087int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1088{
c6f493d6 1089 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1090 return 0;
f25fce3e 1091 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1092}
1093
1094int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1095 const char *old_name)
1096{
1097 if (unlikely(IS_PRIVATE(dir)))
1098 return 0;
f25fce3e 1099 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1100}
1101
18bb1db3 1102int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1103{
1104 if (unlikely(IS_PRIVATE(dir)))
1105 return 0;
f25fce3e 1106 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1107}
800a9647 1108EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1109
1110int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1111{
c6f493d6 1112 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1113 return 0;
f25fce3e 1114 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1115}
1116
1a67aafb 1117int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1118{
1119 if (unlikely(IS_PRIVATE(dir)))
1120 return 0;
f25fce3e 1121 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1122}
1123
1124int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1125 struct inode *new_dir, struct dentry *new_dentry,
1126 unsigned int flags)
20510f2f 1127{
c6f493d6
DH
1128 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1129 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1130 return 0;
da1ce067
MS
1131
1132 if (flags & RENAME_EXCHANGE) {
f25fce3e 1133 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1134 old_dir, old_dentry);
1135 if (err)
1136 return err;
1137 }
1138
f25fce3e 1139 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1140 new_dir, new_dentry);
1141}
1142
1143int security_inode_readlink(struct dentry *dentry)
1144{
c6f493d6 1145 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1146 return 0;
f25fce3e 1147 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1148}
1149
bda0be7a
N
1150int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1151 bool rcu)
20510f2f 1152{
bda0be7a 1153 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1154 return 0;
e22619a2 1155 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1156}
1157
b77b0646 1158int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1159{
1160 if (unlikely(IS_PRIVATE(inode)))
1161 return 0;
f25fce3e 1162 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1163}
1164
1165int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1166{
817b54aa
MZ
1167 int ret;
1168
c6f493d6 1169 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1170 return 0;
f25fce3e 1171 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1172 if (ret)
1173 return ret;
1174 return evm_inode_setattr(dentry, attr);
20510f2f 1175}
b1da47e2 1176EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1177
3f7036a0 1178int security_inode_getattr(const struct path *path)
20510f2f 1179{
c6f493d6 1180 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1181 return 0;
f25fce3e 1182 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1183}
1184
8f0cfa52
DH
1185int security_inode_setxattr(struct dentry *dentry, const char *name,
1186 const void *value, size_t size, int flags)
20510f2f 1187{
3e1be52d
MZ
1188 int ret;
1189
c6f493d6 1190 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1191 return 0;
b1d9e6b0
CS
1192 /*
1193 * SELinux and Smack integrate the cap call,
1194 * so assume that all LSMs supplying this call do so.
1195 */
1196 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1197 flags);
b1d9e6b0
CS
1198
1199 if (ret == 1)
1200 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1201 if (ret)
1202 return ret;
1203 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1204 if (ret)
1205 return ret;
1206 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1207}
1208
8f0cfa52
DH
1209void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1210 const void *value, size_t size, int flags)
20510f2f 1211{
c6f493d6 1212 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1213 return;
f25fce3e 1214 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1215 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1216}
1217
8f0cfa52 1218int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1219{
c6f493d6 1220 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1221 return 0;
f25fce3e 1222 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1223}
1224
1225int security_inode_listxattr(struct dentry *dentry)
1226{
c6f493d6 1227 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1228 return 0;
f25fce3e 1229 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1230}
1231
8f0cfa52 1232int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1233{
3e1be52d
MZ
1234 int ret;
1235
c6f493d6 1236 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1237 return 0;
b1d9e6b0
CS
1238 /*
1239 * SELinux and Smack integrate the cap call,
1240 * so assume that all LSMs supplying this call do so.
1241 */
1242 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1243 if (ret == 1)
1244 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1245 if (ret)
1246 return ret;
1247 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1248 if (ret)
1249 return ret;
1250 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1251}
1252
b5376771
SH
1253int security_inode_need_killpriv(struct dentry *dentry)
1254{
f25fce3e 1255 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1256}
1257
1258int security_inode_killpriv(struct dentry *dentry)
1259{
f25fce3e 1260 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1261}
1262
ea861dfd 1263int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1264{
2885c1e3
CS
1265 struct security_hook_list *hp;
1266 int rc;
1267
20510f2f 1268 if (unlikely(IS_PRIVATE(inode)))
8d952504 1269 return -EOPNOTSUPP;
2885c1e3
CS
1270 /*
1271 * Only one module will provide an attribute with a given name.
1272 */
df0ce173 1273 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1274 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1275 if (rc != -EOPNOTSUPP)
1276 return rc;
1277 }
1278 return -EOPNOTSUPP;
20510f2f
JM
1279}
1280
1281int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1282{
2885c1e3
CS
1283 struct security_hook_list *hp;
1284 int rc;
1285
20510f2f 1286 if (unlikely(IS_PRIVATE(inode)))
8d952504 1287 return -EOPNOTSUPP;
2885c1e3
CS
1288 /*
1289 * Only one module will provide an attribute with a given name.
1290 */
df0ce173 1291 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1292 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1293 flags);
1294 if (rc != -EOPNOTSUPP)
1295 return rc;
1296 }
1297 return -EOPNOTSUPP;
20510f2f
JM
1298}
1299
1300int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1301{
1302 if (unlikely(IS_PRIVATE(inode)))
1303 return 0;
f25fce3e 1304 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1305}
c9bccef6 1306EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1307
d6335d77 1308void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1309{
f25fce3e 1310 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1311}
1312
d8ad8b49
VG
1313int security_inode_copy_up(struct dentry *src, struct cred **new)
1314{
1315 return call_int_hook(inode_copy_up, 0, src, new);
1316}
1317EXPORT_SYMBOL(security_inode_copy_up);
1318
121ab822
VG
1319int security_inode_copy_up_xattr(const char *name)
1320{
1321 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1322}
1323EXPORT_SYMBOL(security_inode_copy_up_xattr);
1324
b230d5ab
OM
1325int security_kernfs_init_security(struct kernfs_node *kn_dir,
1326 struct kernfs_node *kn)
1327{
1328 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1329}
1330
20510f2f
JM
1331int security_file_permission(struct file *file, int mask)
1332{
c4ec54b4
EP
1333 int ret;
1334
f25fce3e 1335 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1336 if (ret)
1337 return ret;
1338
1339 return fsnotify_perm(file, mask);
20510f2f
JM
1340}
1341
1342int security_file_alloc(struct file *file)
1343{
33bf60ca
CS
1344 int rc = lsm_file_alloc(file);
1345
1346 if (rc)
1347 return rc;
1348 rc = call_int_hook(file_alloc_security, 0, file);
1349 if (unlikely(rc))
1350 security_file_free(file);
1351 return rc;
20510f2f
JM
1352}
1353
1354void security_file_free(struct file *file)
1355{
33bf60ca
CS
1356 void *blob;
1357
f25fce3e 1358 call_void_hook(file_free_security, file);
33bf60ca
CS
1359
1360 blob = file->f_security;
1361 if (blob) {
1362 file->f_security = NULL;
1363 kmem_cache_free(lsm_file_cache, blob);
1364 }
20510f2f
JM
1365}
1366
1367int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1368{
f25fce3e 1369 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1370}
1371
98de59bf 1372static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1373{
8b3ec681 1374 /*
98de59bf
AV
1375 * Does we have PROT_READ and does the application expect
1376 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1377 */
98de59bf
AV
1378 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1379 return prot;
8b3ec681 1380 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1381 return prot;
1382 /*
1383 * if that's an anonymous mapping, let it.
1384 */
1385 if (!file)
1386 return prot | PROT_EXEC;
1387 /*
1388 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1389 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1390 */
90f8572b 1391 if (!path_noexec(&file->f_path)) {
8b3ec681 1392#ifndef CONFIG_MMU
b4caecd4
CH
1393 if (file->f_op->mmap_capabilities) {
1394 unsigned caps = file->f_op->mmap_capabilities(file);
1395 if (!(caps & NOMMU_MAP_EXEC))
1396 return prot;
1397 }
8b3ec681 1398#endif
98de59bf 1399 return prot | PROT_EXEC;
8b3ec681 1400 }
98de59bf
AV
1401 /* anything on noexec mount won't get PROT_EXEC */
1402 return prot;
1403}
1404
1405int security_mmap_file(struct file *file, unsigned long prot,
1406 unsigned long flags)
1407{
1408 int ret;
f25fce3e 1409 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1410 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1411 if (ret)
1412 return ret;
1413 return ima_file_mmap(file, prot);
20510f2f
JM
1414}
1415
e5467859
AV
1416int security_mmap_addr(unsigned long addr)
1417{
f25fce3e 1418 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1419}
1420
20510f2f
JM
1421int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1422 unsigned long prot)
1423{
f25fce3e 1424 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1425}
1426
1427int security_file_lock(struct file *file, unsigned int cmd)
1428{
f25fce3e 1429 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1430}
1431
1432int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1433{
f25fce3e 1434 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1435}
1436
e0b93edd 1437void security_file_set_fowner(struct file *file)
20510f2f 1438{
f25fce3e 1439 call_void_hook(file_set_fowner, file);
20510f2f
JM
1440}
1441
1442int security_file_send_sigiotask(struct task_struct *tsk,
1443 struct fown_struct *fown, int sig)
1444{
f25fce3e 1445 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1446}
1447
1448int security_file_receive(struct file *file)
1449{
f25fce3e 1450 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1451}
1452
e3f20ae2 1453int security_file_open(struct file *file)
20510f2f 1454{
c4ec54b4
EP
1455 int ret;
1456
94817692 1457 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1458 if (ret)
1459 return ret;
1460
1461 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1462}
1463
e4e55b47
TH
1464int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1465{
f4ad8f2c
CS
1466 int rc = lsm_task_alloc(task);
1467
1468 if (rc)
1469 return rc;
1470 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1471 if (unlikely(rc))
1472 security_task_free(task);
1473 return rc;
e4e55b47
TH
1474}
1475
1a2a4d06
KC
1476void security_task_free(struct task_struct *task)
1477{
f25fce3e 1478 call_void_hook(task_free, task);
f4ad8f2c
CS
1479
1480 kfree(task->security);
1481 task->security = NULL;
1a2a4d06
KC
1482}
1483
ee18d64c
DH
1484int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1485{
bbd3662a
CS
1486 int rc = lsm_cred_alloc(cred, gfp);
1487
1488 if (rc)
1489 return rc;
1490
1491 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1492 if (unlikely(rc))
bbd3662a
CS
1493 security_cred_free(cred);
1494 return rc;
ee18d64c
DH
1495}
1496
d84f4f99 1497void security_cred_free(struct cred *cred)
20510f2f 1498{
a5795fd3
JM
1499 /*
1500 * There is a failure case in prepare_creds() that
1501 * may result in a call here with ->security being NULL.
1502 */
1503 if (unlikely(cred->security == NULL))
1504 return;
1505
f25fce3e 1506 call_void_hook(cred_free, cred);
bbd3662a
CS
1507
1508 kfree(cred->security);
1509 cred->security = NULL;
20510f2f
JM
1510}
1511
d84f4f99 1512int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1513{
bbd3662a
CS
1514 int rc = lsm_cred_alloc(new, gfp);
1515
1516 if (rc)
1517 return rc;
1518
1519 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1520 if (unlikely(rc))
bbd3662a
CS
1521 security_cred_free(new);
1522 return rc;
d84f4f99
DH
1523}
1524
ee18d64c
DH
1525void security_transfer_creds(struct cred *new, const struct cred *old)
1526{
f25fce3e 1527 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1528}
1529
3ec30113
MG
1530void security_cred_getsecid(const struct cred *c, u32 *secid)
1531{
1532 *secid = 0;
1533 call_void_hook(cred_getsecid, c, secid);
1534}
1535EXPORT_SYMBOL(security_cred_getsecid);
1536
3a3b7ce9
DH
1537int security_kernel_act_as(struct cred *new, u32 secid)
1538{
f25fce3e 1539 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1540}
1541
1542int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1543{
f25fce3e 1544 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1545}
1546
dd8dbf2e 1547int security_kernel_module_request(char *kmod_name)
9188499c 1548{
6eb864c1
MK
1549 int ret;
1550
1551 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1552 if (ret)
1553 return ret;
1554 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1555}
1556
39eeb4fb
MZ
1557int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1558{
1559 int ret;
1560
1561 ret = call_int_hook(kernel_read_file, 0, file, id);
1562 if (ret)
1563 return ret;
1564 return ima_read_file(file, id);
1565}
1566EXPORT_SYMBOL_GPL(security_kernel_read_file);
1567
bc8ca5b9
MZ
1568int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1569 enum kernel_read_file_id id)
b44a7dfc 1570{
cf222217
MZ
1571 int ret;
1572
1573 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1574 if (ret)
1575 return ret;
1576 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1577}
1578EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1579
377179cd
MZ
1580int security_kernel_load_data(enum kernel_load_data_id id)
1581{
16c267aa
MZ
1582 int ret;
1583
1584 ret = call_int_hook(kernel_load_data, 0, id);
1585 if (ret)
1586 return ret;
1587 return ima_load_data(id);
377179cd 1588}
83a68a06 1589EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1590
d84f4f99
DH
1591int security_task_fix_setuid(struct cred *new, const struct cred *old,
1592 int flags)
20510f2f 1593{
f25fce3e 1594 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1595}
1596
20510f2f
JM
1597int security_task_setpgid(struct task_struct *p, pid_t pgid)
1598{
f25fce3e 1599 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1600}
1601
1602int security_task_getpgid(struct task_struct *p)
1603{
f25fce3e 1604 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1605}
1606
1607int security_task_getsid(struct task_struct *p)
1608{
f25fce3e 1609 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1610}
1611
1612void security_task_getsecid(struct task_struct *p, u32 *secid)
1613{
b1d9e6b0 1614 *secid = 0;
f25fce3e 1615 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1616}
1617EXPORT_SYMBOL(security_task_getsecid);
1618
20510f2f
JM
1619int security_task_setnice(struct task_struct *p, int nice)
1620{
f25fce3e 1621 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1622}
1623
1624int security_task_setioprio(struct task_struct *p, int ioprio)
1625{
f25fce3e 1626 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1627}
1628
1629int security_task_getioprio(struct task_struct *p)
1630{
f25fce3e 1631 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1632}
1633
791ec491
SS
1634int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1635 unsigned int flags)
1636{
1637 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1638}
1639
8fd00b4d
JS
1640int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1641 struct rlimit *new_rlim)
20510f2f 1642{
f25fce3e 1643 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1644}
1645
b0ae1981 1646int security_task_setscheduler(struct task_struct *p)
20510f2f 1647{
f25fce3e 1648 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1649}
1650
1651int security_task_getscheduler(struct task_struct *p)
1652{
f25fce3e 1653 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1654}
1655
1656int security_task_movememory(struct task_struct *p)
1657{
f25fce3e 1658 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1659}
1660
ae7795bc 1661int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1662 int sig, const struct cred *cred)
20510f2f 1663{
6b4f3d01 1664 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1665}
1666
20510f2f 1667int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1668 unsigned long arg4, unsigned long arg5)
20510f2f 1669{
b1d9e6b0
CS
1670 int thisrc;
1671 int rc = -ENOSYS;
1672 struct security_hook_list *hp;
1673
df0ce173 1674 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1675 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1676 if (thisrc != -ENOSYS) {
1677 rc = thisrc;
1678 if (thisrc != 0)
1679 break;
1680 }
1681 }
1682 return rc;
20510f2f
JM
1683}
1684
1685void security_task_to_inode(struct task_struct *p, struct inode *inode)
1686{
f25fce3e 1687 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1688}
1689
1690int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1691{
f25fce3e 1692 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1693}
1694
8a076191
AD
1695void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1696{
b1d9e6b0 1697 *secid = 0;
f25fce3e 1698 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1699}
1700
20510f2f
JM
1701int security_msg_msg_alloc(struct msg_msg *msg)
1702{
ecd5f82e
CS
1703 int rc = lsm_msg_msg_alloc(msg);
1704
1705 if (unlikely(rc))
1706 return rc;
1707 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1708 if (unlikely(rc))
1709 security_msg_msg_free(msg);
1710 return rc;
20510f2f
JM
1711}
1712
1713void security_msg_msg_free(struct msg_msg *msg)
1714{
f25fce3e 1715 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1716 kfree(msg->security);
1717 msg->security = NULL;
20510f2f
JM
1718}
1719
d8c6e854 1720int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1721{
ecd5f82e
CS
1722 int rc = lsm_ipc_alloc(msq);
1723
1724 if (unlikely(rc))
1725 return rc;
1726 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1727 if (unlikely(rc))
1728 security_msg_queue_free(msq);
1729 return rc;
20510f2f
JM
1730}
1731
d8c6e854 1732void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1733{
f25fce3e 1734 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1735 kfree(msq->security);
1736 msq->security = NULL;
20510f2f
JM
1737}
1738
d8c6e854 1739int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1740{
f25fce3e 1741 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1742}
1743
d8c6e854 1744int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1745{
f25fce3e 1746 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1747}
1748
d8c6e854 1749int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1750 struct msg_msg *msg, int msqflg)
1751{
f25fce3e 1752 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1753}
1754
d8c6e854 1755int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1756 struct task_struct *target, long type, int mode)
1757{
f25fce3e 1758 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1759}
1760
7191adff 1761int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1762{
ecd5f82e
CS
1763 int rc = lsm_ipc_alloc(shp);
1764
1765 if (unlikely(rc))
1766 return rc;
1767 rc = call_int_hook(shm_alloc_security, 0, shp);
1768 if (unlikely(rc))
1769 security_shm_free(shp);
1770 return rc;
20510f2f
JM
1771}
1772
7191adff 1773void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1774{
f25fce3e 1775 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1776 kfree(shp->security);
1777 shp->security = NULL;
20510f2f
JM
1778}
1779
7191adff 1780int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1781{
f25fce3e 1782 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1783}
1784
7191adff 1785int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1786{
f25fce3e 1787 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1788}
1789
7191adff 1790int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1791{
f25fce3e 1792 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1793}
1794
aefad959 1795int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1796{
ecd5f82e
CS
1797 int rc = lsm_ipc_alloc(sma);
1798
1799 if (unlikely(rc))
1800 return rc;
1801 rc = call_int_hook(sem_alloc_security, 0, sma);
1802 if (unlikely(rc))
1803 security_sem_free(sma);
1804 return rc;
20510f2f
JM
1805}
1806
aefad959 1807void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1808{
f25fce3e 1809 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1810 kfree(sma->security);
1811 sma->security = NULL;
20510f2f
JM
1812}
1813
aefad959 1814int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1815{
f25fce3e 1816 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1817}
1818
aefad959 1819int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1820{
f25fce3e 1821 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1822}
1823
aefad959 1824int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1825 unsigned nsops, int alter)
1826{
f25fce3e 1827 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1828}
1829
1830void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1831{
1832 if (unlikely(inode && IS_PRIVATE(inode)))
1833 return;
f25fce3e 1834 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1835}
1836EXPORT_SYMBOL(security_d_instantiate);
1837
6d9c939d
CS
1838int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1839 char **value)
20510f2f 1840{
6d9c939d
CS
1841 struct security_hook_list *hp;
1842
1843 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1844 if (lsm != NULL && strcmp(lsm, hp->lsm))
1845 continue;
1846 return hp->hook.getprocattr(p, name, value);
1847 }
1848 return -EINVAL;
20510f2f
JM
1849}
1850
6d9c939d
CS
1851int security_setprocattr(const char *lsm, const char *name, void *value,
1852 size_t size)
20510f2f 1853{
6d9c939d
CS
1854 struct security_hook_list *hp;
1855
1856 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1857 if (lsm != NULL && strcmp(lsm, hp->lsm))
1858 continue;
1859 return hp->hook.setprocattr(name, value, size);
1860 }
1861 return -EINVAL;
20510f2f
JM
1862}
1863
1864int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1865{
f25fce3e 1866 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1867}
20510f2f 1868
746df9b5
DQ
1869int security_ismaclabel(const char *name)
1870{
f25fce3e 1871 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1872}
1873EXPORT_SYMBOL(security_ismaclabel);
1874
20510f2f
JM
1875int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1876{
b1d9e6b0
CS
1877 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1878 seclen);
20510f2f
JM
1879}
1880EXPORT_SYMBOL(security_secid_to_secctx);
1881
7bf570dc 1882int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1883{
b1d9e6b0 1884 *secid = 0;
f25fce3e 1885 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1886}
1887EXPORT_SYMBOL(security_secctx_to_secid);
1888
20510f2f
JM
1889void security_release_secctx(char *secdata, u32 seclen)
1890{
f25fce3e 1891 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1892}
1893EXPORT_SYMBOL(security_release_secctx);
1894
6f3be9f5
AG
1895void security_inode_invalidate_secctx(struct inode *inode)
1896{
1897 call_void_hook(inode_invalidate_secctx, inode);
1898}
1899EXPORT_SYMBOL(security_inode_invalidate_secctx);
1900
1ee65e37
DQ
1901int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1902{
f25fce3e 1903 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1904}
1905EXPORT_SYMBOL(security_inode_notifysecctx);
1906
1907int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1908{
f25fce3e 1909 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1910}
1911EXPORT_SYMBOL(security_inode_setsecctx);
1912
1913int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1914{
b1d9e6b0 1915 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1916}
1917EXPORT_SYMBOL(security_inode_getsecctx);
1918
20510f2f
JM
1919#ifdef CONFIG_SECURITY_NETWORK
1920
3610cda5 1921int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1922{
f25fce3e 1923 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1924}
1925EXPORT_SYMBOL(security_unix_stream_connect);
1926
1927int security_unix_may_send(struct socket *sock, struct socket *other)
1928{
f25fce3e 1929 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1930}
1931EXPORT_SYMBOL(security_unix_may_send);
1932
1933int security_socket_create(int family, int type, int protocol, int kern)
1934{
f25fce3e 1935 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1936}
1937
1938int security_socket_post_create(struct socket *sock, int family,
1939 int type, int protocol, int kern)
1940{
f25fce3e 1941 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1942 protocol, kern);
1943}
1944
aae7cfcb
DH
1945int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1946{
1947 return call_int_hook(socket_socketpair, 0, socka, sockb);
1948}
1949EXPORT_SYMBOL(security_socket_socketpair);
1950
20510f2f
JM
1951int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1952{
f25fce3e 1953 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1954}
1955
1956int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1957{
f25fce3e 1958 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1959}
1960
1961int security_socket_listen(struct socket *sock, int backlog)
1962{
f25fce3e 1963 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1964}
1965
1966int security_socket_accept(struct socket *sock, struct socket *newsock)
1967{
f25fce3e 1968 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1969}
1970
20510f2f
JM
1971int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1972{
f25fce3e 1973 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1974}
1975
1976int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1977 int size, int flags)
1978{
f25fce3e 1979 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1980}
1981
1982int security_socket_getsockname(struct socket *sock)
1983{
f25fce3e 1984 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1985}
1986
1987int security_socket_getpeername(struct socket *sock)
1988{
f25fce3e 1989 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1990}
1991
1992int security_socket_getsockopt(struct socket *sock, int level, int optname)
1993{
f25fce3e 1994 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1995}
1996
1997int security_socket_setsockopt(struct socket *sock, int level, int optname)
1998{
f25fce3e 1999 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2000}
2001
2002int security_socket_shutdown(struct socket *sock, int how)
2003{
f25fce3e 2004 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2005}
2006
2007int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2008{
f25fce3e 2009 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2010}
2011EXPORT_SYMBOL(security_sock_rcv_skb);
2012
2013int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2014 int __user *optlen, unsigned len)
2015{
b1d9e6b0
CS
2016 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2017 optval, optlen, len);
20510f2f
JM
2018}
2019
2020int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2021{
e308fd3b
JB
2022 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2023 skb, secid);
20510f2f
JM
2024}
2025EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2026
2027int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2028{
f25fce3e 2029 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2030}
2031
2032void security_sk_free(struct sock *sk)
2033{
f25fce3e 2034 call_void_hook(sk_free_security, sk);
20510f2f
JM
2035}
2036
2037void security_sk_clone(const struct sock *sk, struct sock *newsk)
2038{
f25fce3e 2039 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2040}
6230c9b4 2041EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
2042
2043void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2044{
f25fce3e 2045 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
2046}
2047EXPORT_SYMBOL(security_sk_classify_flow);
2048
2049void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2050{
f25fce3e 2051 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
2052}
2053EXPORT_SYMBOL(security_req_classify_flow);
2054
2055void security_sock_graft(struct sock *sk, struct socket *parent)
2056{
f25fce3e 2057 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2058}
2059EXPORT_SYMBOL(security_sock_graft);
2060
2061int security_inet_conn_request(struct sock *sk,
2062 struct sk_buff *skb, struct request_sock *req)
2063{
f25fce3e 2064 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2065}
2066EXPORT_SYMBOL(security_inet_conn_request);
2067
2068void security_inet_csk_clone(struct sock *newsk,
2069 const struct request_sock *req)
2070{
f25fce3e 2071 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2072}
2073
2074void security_inet_conn_established(struct sock *sk,
2075 struct sk_buff *skb)
2076{
f25fce3e 2077 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2078}
72e89f50 2079EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2080
2606fd1f
EP
2081int security_secmark_relabel_packet(u32 secid)
2082{
f25fce3e 2083 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2084}
2085EXPORT_SYMBOL(security_secmark_relabel_packet);
2086
2087void security_secmark_refcount_inc(void)
2088{
f25fce3e 2089 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2090}
2091EXPORT_SYMBOL(security_secmark_refcount_inc);
2092
2093void security_secmark_refcount_dec(void)
2094{
f25fce3e 2095 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2096}
2097EXPORT_SYMBOL(security_secmark_refcount_dec);
2098
5dbbaf2d
PM
2099int security_tun_dev_alloc_security(void **security)
2100{
f25fce3e 2101 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2102}
2103EXPORT_SYMBOL(security_tun_dev_alloc_security);
2104
2105void security_tun_dev_free_security(void *security)
2106{
f25fce3e 2107 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2108}
2109EXPORT_SYMBOL(security_tun_dev_free_security);
2110
2b980dbd
PM
2111int security_tun_dev_create(void)
2112{
f25fce3e 2113 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2114}
2115EXPORT_SYMBOL(security_tun_dev_create);
2116
5dbbaf2d 2117int security_tun_dev_attach_queue(void *security)
2b980dbd 2118{
f25fce3e 2119 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2120}
5dbbaf2d 2121EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2122
5dbbaf2d 2123int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2124{
f25fce3e 2125 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2126}
2127EXPORT_SYMBOL(security_tun_dev_attach);
2128
5dbbaf2d
PM
2129int security_tun_dev_open(void *security)
2130{
f25fce3e 2131 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2132}
2133EXPORT_SYMBOL(security_tun_dev_open);
2134
72e89f50
RH
2135int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2136{
2137 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2138}
2139EXPORT_SYMBOL(security_sctp_assoc_request);
2140
2141int security_sctp_bind_connect(struct sock *sk, int optname,
2142 struct sockaddr *address, int addrlen)
2143{
2144 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2145 address, addrlen);
2146}
2147EXPORT_SYMBOL(security_sctp_bind_connect);
2148
2149void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2150 struct sock *newsk)
2151{
2152 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2153}
2154EXPORT_SYMBOL(security_sctp_sk_clone);
2155
20510f2f
JM
2156#endif /* CONFIG_SECURITY_NETWORK */
2157
d291f1a6
DJ
2158#ifdef CONFIG_SECURITY_INFINIBAND
2159
2160int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2161{
2162 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2163}
2164EXPORT_SYMBOL(security_ib_pkey_access);
2165
47a2b338
DJ
2166int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2167{
2168 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2169}
2170EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2171
d291f1a6
DJ
2172int security_ib_alloc_security(void **sec)
2173{
2174 return call_int_hook(ib_alloc_security, 0, sec);
2175}
2176EXPORT_SYMBOL(security_ib_alloc_security);
2177
2178void security_ib_free_security(void *sec)
2179{
2180 call_void_hook(ib_free_security, sec);
2181}
2182EXPORT_SYMBOL(security_ib_free_security);
2183#endif /* CONFIG_SECURITY_INFINIBAND */
2184
20510f2f
JM
2185#ifdef CONFIG_SECURITY_NETWORK_XFRM
2186
52a4c640
NA
2187int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2188 struct xfrm_user_sec_ctx *sec_ctx,
2189 gfp_t gfp)
20510f2f 2190{
f25fce3e 2191 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2192}
2193EXPORT_SYMBOL(security_xfrm_policy_alloc);
2194
03e1ad7b
PM
2195int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2196 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2197{
f25fce3e 2198 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2199}
2200
03e1ad7b 2201void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2202{
f25fce3e 2203 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2204}
2205EXPORT_SYMBOL(security_xfrm_policy_free);
2206
03e1ad7b 2207int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2208{
f25fce3e 2209 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2210}
2211
2e5aa866
PM
2212int security_xfrm_state_alloc(struct xfrm_state *x,
2213 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2214{
f25fce3e 2215 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2216}
2217EXPORT_SYMBOL(security_xfrm_state_alloc);
2218
2219int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2220 struct xfrm_sec_ctx *polsec, u32 secid)
2221{
f25fce3e 2222 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2223}
2224
2225int security_xfrm_state_delete(struct xfrm_state *x)
2226{
f25fce3e 2227 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2228}
2229EXPORT_SYMBOL(security_xfrm_state_delete);
2230
2231void security_xfrm_state_free(struct xfrm_state *x)
2232{
f25fce3e 2233 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2234}
2235
03e1ad7b 2236int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2237{
f25fce3e 2238 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2239}
2240
2241int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
2242 struct xfrm_policy *xp,
2243 const struct flowi *fl)
20510f2f 2244{
b1d9e6b0
CS
2245 struct security_hook_list *hp;
2246 int rc = 1;
2247
2248 /*
2249 * Since this function is expected to return 0 or 1, the judgment
2250 * becomes difficult if multiple LSMs supply this call. Fortunately,
2251 * we can use the first LSM's judgment because currently only SELinux
2252 * supplies this call.
2253 *
2254 * For speed optimization, we explicitly break the loop rather than
2255 * using the macro
2256 */
df0ce173 2257 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
2258 list) {
2259 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2260 break;
2261 }
2262 return rc;
20510f2f
JM
2263}
2264
2265int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2266{
f25fce3e 2267 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2268}
2269
2270void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2271{
f25fce3e
CS
2272 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2273 0);
20510f2f
JM
2274
2275 BUG_ON(rc);
2276}
2277EXPORT_SYMBOL(security_skb_classify_flow);
2278
2279#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2280
2281#ifdef CONFIG_KEYS
2282
d84f4f99
DH
2283int security_key_alloc(struct key *key, const struct cred *cred,
2284 unsigned long flags)
20510f2f 2285{
f25fce3e 2286 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2287}
2288
2289void security_key_free(struct key *key)
2290{
f25fce3e 2291 call_void_hook(key_free, key);
20510f2f
JM
2292}
2293
2294int security_key_permission(key_ref_t key_ref,
f5895943 2295 const struct cred *cred, unsigned perm)
20510f2f 2296{
f25fce3e 2297 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
2298}
2299
70a5bb72
DH
2300int security_key_getsecurity(struct key *key, char **_buffer)
2301{
b1d9e6b0 2302 *_buffer = NULL;
f25fce3e 2303 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2304}
2305
20510f2f 2306#endif /* CONFIG_KEYS */
03d37d25
AD
2307
2308#ifdef CONFIG_AUDIT
2309
2310int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2311{
f25fce3e 2312 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2313}
2314
2315int security_audit_rule_known(struct audit_krule *krule)
2316{
f25fce3e 2317 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2318}
2319
2320void security_audit_rule_free(void *lsmrule)
2321{
f25fce3e 2322 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2323}
2324
90462a5b 2325int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2326{
90462a5b 2327 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2328}
b1d9e6b0 2329#endif /* CONFIG_AUDIT */
afdb09c7
CF
2330
2331#ifdef CONFIG_BPF_SYSCALL
2332int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2333{
2334 return call_int_hook(bpf, 0, cmd, attr, size);
2335}
2336int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2337{
2338 return call_int_hook(bpf_map, 0, map, fmode);
2339}
2340int security_bpf_prog(struct bpf_prog *prog)
2341{
2342 return call_int_hook(bpf_prog, 0, prog);
2343}
2344int security_bpf_map_alloc(struct bpf_map *map)
2345{
2346 return call_int_hook(bpf_map_alloc_security, 0, map);
2347}
2348int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2349{
2350 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2351}
2352void security_bpf_map_free(struct bpf_map *map)
2353{
2354 call_void_hook(bpf_map_free_security, map);
2355}
2356void security_bpf_prog_free(struct bpf_prog_aux *aux)
2357{
2358 call_void_hook(bpf_prog_free_security, aux);
2359}
2360#endif /* CONFIG_BPF_SYSCALL */