PCI: dwc: Save root bus for driver remove hooks
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
ecd5f82e 33#include <linux/msg.h>
40401530 34#include <net/flow.h>
1da177e4 35
823eb1cc 36#define MAX_LSM_EVM_XATTR 2
1da177e4 37
2d4d5119
KC
38/* How many LSMs were built into the kernel? */
39#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
40
3dfc9b02 41struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
42static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
43
33bf60ca 44static struct kmem_cache *lsm_file_cache;
afb1cbe3 45static struct kmem_cache *lsm_inode_cache;
33bf60ca 46
d69dece5 47char *lsm_names;
bbd3662a
CS
48static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
49
076c54c5 50/* Boot-time LSM user choice */
79f7865d 51static __initdata const char *chosen_lsm_order;
5ef4e419 52static __initdata const char *chosen_major_lsm;
1da177e4 53
13e735c0
KC
54static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
55
2d4d5119
KC
56/* Ordered list of LSMs to initialize. */
57static __initdata struct lsm_info **ordered_lsms;
14bd99c8 58static __initdata struct lsm_info *exclusive;
2d4d5119 59
9b8c7c14
KC
60static __initdata bool debug;
61#define init_debug(...) \
62 do { \
63 if (debug) \
64 pr_info(__VA_ARGS__); \
65 } while (0)
66
f4941d75
KC
67static bool __init is_enabled(struct lsm_info *lsm)
68{
a8027fb0
KC
69 if (!lsm->enabled)
70 return false;
f4941d75 71
a8027fb0 72 return *lsm->enabled;
f4941d75
KC
73}
74
75/* Mark an LSM's enabled flag. */
76static int lsm_enabled_true __initdata = 1;
77static int lsm_enabled_false __initdata = 0;
78static void __init set_enabled(struct lsm_info *lsm, bool enabled)
79{
80 /*
81 * When an LSM hasn't configured an enable variable, we can use
82 * a hard-coded location for storing the default enabled state.
83 */
84 if (!lsm->enabled) {
85 if (enabled)
86 lsm->enabled = &lsm_enabled_true;
87 else
88 lsm->enabled = &lsm_enabled_false;
89 } else if (lsm->enabled == &lsm_enabled_true) {
90 if (!enabled)
91 lsm->enabled = &lsm_enabled_false;
92 } else if (lsm->enabled == &lsm_enabled_false) {
93 if (enabled)
94 lsm->enabled = &lsm_enabled_true;
95 } else {
96 *lsm->enabled = enabled;
97 }
98}
99
2d4d5119
KC
100/* Is an LSM already listed in the ordered LSMs list? */
101static bool __init exists_ordered_lsm(struct lsm_info *lsm)
102{
103 struct lsm_info **check;
104
105 for (check = ordered_lsms; *check; check++)
106 if (*check == lsm)
107 return true;
108
109 return false;
110}
111
112/* Append an LSM to the list of ordered LSMs to initialize. */
113static int last_lsm __initdata;
114static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
115{
116 /* Ignore duplicate selections. */
117 if (exists_ordered_lsm(lsm))
118 return;
119
120 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
121 return;
122
a8027fb0
KC
123 /* Enable this LSM, if it is not already set. */
124 if (!lsm->enabled)
125 lsm->enabled = &lsm_enabled_true;
2d4d5119 126 ordered_lsms[last_lsm++] = lsm;
a8027fb0 127
2d4d5119
KC
128 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
129 is_enabled(lsm) ? "en" : "dis");
130}
131
f4941d75
KC
132/* Is an LSM allowed to be initialized? */
133static bool __init lsm_allowed(struct lsm_info *lsm)
134{
135 /* Skip if the LSM is disabled. */
136 if (!is_enabled(lsm))
137 return false;
138
14bd99c8
KC
139 /* Not allowed if another exclusive LSM already initialized. */
140 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
141 init_debug("exclusive disabled: %s\n", lsm->name);
142 return false;
143 }
144
f4941d75
KC
145 return true;
146}
147
bbd3662a
CS
148static void __init lsm_set_blob_size(int *need, int *lbs)
149{
150 int offset;
151
152 if (*need > 0) {
153 offset = *lbs;
154 *lbs += *need;
155 *need = offset;
156 }
157}
158
159static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
160{
161 if (!needed)
162 return;
163
164 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 165 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
166 /*
167 * The inode blob gets an rcu_head in addition to
168 * what the modules might need.
169 */
170 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
171 blob_sizes.lbs_inode = sizeof(struct rcu_head);
172 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
173 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
174 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 175 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
176}
177
d8e9bbd4
KC
178/* Prepare LSM for initialization. */
179static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
180{
181 int enabled = lsm_allowed(lsm);
182
183 /* Record enablement (to handle any following exclusive LSMs). */
184 set_enabled(lsm, enabled);
185
d8e9bbd4 186 /* If enabled, do pre-initialization work. */
f4941d75 187 if (enabled) {
14bd99c8
KC
188 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
189 exclusive = lsm;
190 init_debug("exclusive chosen: %s\n", lsm->name);
191 }
bbd3662a
CS
192
193 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
194 }
195}
196
197/* Initialize a given LSM, if it is enabled. */
198static void __init initialize_lsm(struct lsm_info *lsm)
199{
200 if (is_enabled(lsm)) {
201 int ret;
14bd99c8 202
f4941d75
KC
203 init_debug("initializing %s\n", lsm->name);
204 ret = lsm->init();
205 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
206 }
207}
208
13e735c0 209/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 210static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
211{
212 struct lsm_info *lsm;
13e735c0
KC
213 char *sep, *name, *next;
214
e2bc445b
KC
215 /* LSM_ORDER_FIRST is always first. */
216 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
217 if (lsm->order == LSM_ORDER_FIRST)
218 append_ordered_lsm(lsm, "first");
219 }
220
7e611486 221 /* Process "security=", if given. */
7e611486
KC
222 if (chosen_major_lsm) {
223 struct lsm_info *major;
224
225 /*
226 * To match the original "security=" behavior, this
227 * explicitly does NOT fallback to another Legacy Major
228 * if the selected one was separately disabled: disable
229 * all non-matching Legacy Major LSMs.
230 */
231 for (major = __start_lsm_info; major < __end_lsm_info;
232 major++) {
233 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
234 strcmp(major->name, chosen_major_lsm) != 0) {
235 set_enabled(major, false);
236 init_debug("security=%s disabled: %s\n",
237 chosen_major_lsm, major->name);
238 }
239 }
240 }
5ef4e419 241
13e735c0
KC
242 sep = kstrdup(order, GFP_KERNEL);
243 next = sep;
244 /* Walk the list, looking for matching LSMs. */
245 while ((name = strsep(&next, ",")) != NULL) {
246 bool found = false;
247
248 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
249 if (lsm->order == LSM_ORDER_MUTABLE &&
250 strcmp(lsm->name, name) == 0) {
13e735c0
KC
251 append_ordered_lsm(lsm, origin);
252 found = true;
253 }
254 }
255
256 if (!found)
257 init_debug("%s ignored: %s\n", origin, name);
657d910b 258 }
c91d8106
CS
259
260 /* Process "security=", if given. */
261 if (chosen_major_lsm) {
262 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
263 if (exists_ordered_lsm(lsm))
264 continue;
265 if (strcmp(lsm->name, chosen_major_lsm) == 0)
266 append_ordered_lsm(lsm, "security=");
267 }
268 }
269
270 /* Disable all LSMs not in the ordered list. */
271 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
272 if (exists_ordered_lsm(lsm))
273 continue;
274 set_enabled(lsm, false);
275 init_debug("%s disabled: %s\n", origin, lsm->name);
276 }
277
13e735c0 278 kfree(sep);
657d910b
KC
279}
280
1cfb2a51
TH
281static void __init lsm_early_cred(struct cred *cred);
282static void __init lsm_early_task(struct task_struct *task);
283
2d4d5119
KC
284static void __init ordered_lsm_init(void)
285{
286 struct lsm_info **lsm;
287
288 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
289 GFP_KERNEL);
290
89a9684e
KC
291 if (chosen_lsm_order) {
292 if (chosen_major_lsm) {
293 pr_info("security= is ignored because it is superseded by lsm=\n");
294 chosen_major_lsm = NULL;
295 }
79f7865d 296 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 297 } else
79f7865d 298 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
299
300 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
301 prepare_lsm(*lsm);
302
bbd3662a 303 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 304 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 305 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
306 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
307 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 308 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
309
310 /*
311 * Create any kmem_caches needed for blobs
312 */
313 if (blob_sizes.lbs_file)
314 lsm_file_cache = kmem_cache_create("lsm_file_cache",
315 blob_sizes.lbs_file, 0,
316 SLAB_PANIC, NULL);
afb1cbe3
CS
317 if (blob_sizes.lbs_inode)
318 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
319 blob_sizes.lbs_inode, 0,
320 SLAB_PANIC, NULL);
bbd3662a 321
1cfb2a51
TH
322 lsm_early_cred((struct cred *) current->cred);
323 lsm_early_task(current);
d8e9bbd4
KC
324 for (lsm = ordered_lsms; *lsm; lsm++)
325 initialize_lsm(*lsm);
2d4d5119
KC
326
327 kfree(ordered_lsms);
328}
329
1da177e4
LT
330/**
331 * security_init - initializes the security framework
332 *
333 * This should be called early in the kernel initialization sequence.
334 */
335int __init security_init(void)
336{
3dfc9b02 337 int i;
df0ce173 338 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 339
98d29170
KC
340 pr_info("Security Framework initializing\n");
341
df0ce173 342 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 343 i++)
df0ce173 344 INIT_HLIST_HEAD(&list[i]);
1da177e4 345
657d910b
KC
346 /* Load LSMs in specified order. */
347 ordered_lsm_init();
348
1da177e4
LT
349 return 0;
350}
351
076c54c5 352/* Save user chosen LSM */
5ef4e419 353static int __init choose_major_lsm(char *str)
076c54c5 354{
5ef4e419 355 chosen_major_lsm = str;
076c54c5
AD
356 return 1;
357}
5ef4e419 358__setup("security=", choose_major_lsm);
076c54c5 359
79f7865d
KC
360/* Explicitly choose LSM initialization order. */
361static int __init choose_lsm_order(char *str)
362{
363 chosen_lsm_order = str;
364 return 1;
365}
366__setup("lsm=", choose_lsm_order);
367
9b8c7c14
KC
368/* Enable LSM order debugging. */
369static int __init enable_debug(char *str)
370{
371 debug = true;
372 return 1;
373}
374__setup("lsm.debug", enable_debug);
375
3bb857e4
MS
376static bool match_last_lsm(const char *list, const char *lsm)
377{
378 const char *last;
379
380 if (WARN_ON(!list || !lsm))
381 return false;
382 last = strrchr(list, ',');
383 if (last)
384 /* Pass the comma, strcmp() will check for '\0' */
385 last++;
386 else
387 last = list;
388 return !strcmp(last, lsm);
389}
390
d69dece5
CS
391static int lsm_append(char *new, char **result)
392{
393 char *cp;
394
395 if (*result == NULL) {
396 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
397 if (*result == NULL)
398 return -ENOMEM;
d69dece5 399 } else {
3bb857e4
MS
400 /* Check if it is the last registered name */
401 if (match_last_lsm(*result, new))
402 return 0;
d69dece5
CS
403 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
404 if (cp == NULL)
405 return -ENOMEM;
406 kfree(*result);
407 *result = cp;
408 }
409 return 0;
410}
411
d69dece5
CS
412/**
413 * security_add_hooks - Add a modules hooks to the hook lists.
414 * @hooks: the hooks to add
415 * @count: the number of hooks to add
416 * @lsm: the name of the security module
417 *
418 * Each LSM has to register its hooks with the infrastructure.
419 */
420void __init security_add_hooks(struct security_hook_list *hooks, int count,
421 char *lsm)
422{
423 int i;
424
425 for (i = 0; i < count; i++) {
426 hooks[i].lsm = lsm;
df0ce173 427 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
428 }
429 if (lsm_append(lsm, &lsm_names) < 0)
430 panic("%s - Cannot get early memory.\n", __func__);
431}
432
8f408ab6
DJ
433int call_lsm_notifier(enum lsm_event event, void *data)
434{
435 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
436}
437EXPORT_SYMBOL(call_lsm_notifier);
438
439int register_lsm_notifier(struct notifier_block *nb)
440{
441 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
442}
443EXPORT_SYMBOL(register_lsm_notifier);
444
445int unregister_lsm_notifier(struct notifier_block *nb)
446{
447 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
448}
449EXPORT_SYMBOL(unregister_lsm_notifier);
450
bbd3662a
CS
451/**
452 * lsm_cred_alloc - allocate a composite cred blob
453 * @cred: the cred that needs a blob
454 * @gfp: allocation type
455 *
456 * Allocate the cred blob for all the modules
457 *
458 * Returns 0, or -ENOMEM if memory can't be allocated.
459 */
460static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
461{
462 if (blob_sizes.lbs_cred == 0) {
463 cred->security = NULL;
464 return 0;
465 }
466
467 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
468 if (cred->security == NULL)
469 return -ENOMEM;
470 return 0;
471}
472
473/**
474 * lsm_early_cred - during initialization allocate a composite cred blob
475 * @cred: the cred that needs a blob
476 *
1cfb2a51 477 * Allocate the cred blob for all the modules
bbd3662a 478 */
1cfb2a51 479static void __init lsm_early_cred(struct cred *cred)
bbd3662a 480{
1cfb2a51 481 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 482
bbd3662a
CS
483 if (rc)
484 panic("%s: Early cred alloc failed.\n", __func__);
485}
486
33bf60ca
CS
487/**
488 * lsm_file_alloc - allocate a composite file blob
489 * @file: the file that needs a blob
490 *
491 * Allocate the file blob for all the modules
492 *
493 * Returns 0, or -ENOMEM if memory can't be allocated.
494 */
495static int lsm_file_alloc(struct file *file)
496{
497 if (!lsm_file_cache) {
498 file->f_security = NULL;
499 return 0;
500 }
501
502 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
503 if (file->f_security == NULL)
504 return -ENOMEM;
505 return 0;
506}
507
afb1cbe3
CS
508/**
509 * lsm_inode_alloc - allocate a composite inode blob
510 * @inode: the inode that needs a blob
511 *
512 * Allocate the inode blob for all the modules
513 *
514 * Returns 0, or -ENOMEM if memory can't be allocated.
515 */
516int lsm_inode_alloc(struct inode *inode)
517{
518 if (!lsm_inode_cache) {
519 inode->i_security = NULL;
520 return 0;
521 }
522
523 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
524 if (inode->i_security == NULL)
525 return -ENOMEM;
526 return 0;
527}
528
f4ad8f2c
CS
529/**
530 * lsm_task_alloc - allocate a composite task blob
531 * @task: the task that needs a blob
532 *
533 * Allocate the task blob for all the modules
534 *
535 * Returns 0, or -ENOMEM if memory can't be allocated.
536 */
3e8c7367 537static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
538{
539 if (blob_sizes.lbs_task == 0) {
540 task->security = NULL;
541 return 0;
542 }
543
544 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
545 if (task->security == NULL)
546 return -ENOMEM;
547 return 0;
548}
549
ecd5f82e
CS
550/**
551 * lsm_ipc_alloc - allocate a composite ipc blob
552 * @kip: the ipc that needs a blob
553 *
554 * Allocate the ipc blob for all the modules
555 *
556 * Returns 0, or -ENOMEM if memory can't be allocated.
557 */
3e8c7367 558static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
559{
560 if (blob_sizes.lbs_ipc == 0) {
561 kip->security = NULL;
562 return 0;
563 }
564
565 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
566 if (kip->security == NULL)
567 return -ENOMEM;
568 return 0;
569}
570
571/**
572 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
573 * @mp: the msg_msg that needs a blob
574 *
575 * Allocate the ipc blob for all the modules
576 *
577 * Returns 0, or -ENOMEM if memory can't be allocated.
578 */
3e8c7367 579static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
580{
581 if (blob_sizes.lbs_msg_msg == 0) {
582 mp->security = NULL;
583 return 0;
584 }
585
586 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
587 if (mp->security == NULL)
588 return -ENOMEM;
589 return 0;
590}
591
f4ad8f2c
CS
592/**
593 * lsm_early_task - during initialization allocate a composite task blob
594 * @task: the task that needs a blob
595 *
1cfb2a51 596 * Allocate the task blob for all the modules
f4ad8f2c 597 */
1cfb2a51 598static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 599{
1cfb2a51 600 int rc = lsm_task_alloc(task);
f4ad8f2c 601
f4ad8f2c
CS
602 if (rc)
603 panic("%s: Early task alloc failed.\n", __func__);
604}
605
f25fce3e 606/*
b1d9e6b0 607 * Hook list operation macros.
1da177e4 608 *
f25fce3e
CS
609 * call_void_hook:
610 * This is a hook that does not return a value.
1da177e4 611 *
f25fce3e
CS
612 * call_int_hook:
613 * This is a hook that returns a value.
1da177e4 614 */
1da177e4 615
b1d9e6b0
CS
616#define call_void_hook(FUNC, ...) \
617 do { \
618 struct security_hook_list *P; \
619 \
df0ce173 620 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
621 P->hook.FUNC(__VA_ARGS__); \
622 } while (0)
623
624#define call_int_hook(FUNC, IRC, ...) ({ \
625 int RC = IRC; \
626 do { \
627 struct security_hook_list *P; \
628 \
df0ce173 629 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
630 RC = P->hook.FUNC(__VA_ARGS__); \
631 if (RC != 0) \
632 break; \
633 } \
634 } while (0); \
635 RC; \
636})
1da177e4 637
20510f2f
JM
638/* Security operations */
639
79af7307
SS
640int security_binder_set_context_mgr(struct task_struct *mgr)
641{
f25fce3e 642 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
643}
644
645int security_binder_transaction(struct task_struct *from,
646 struct task_struct *to)
647{
f25fce3e 648 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
649}
650
651int security_binder_transfer_binder(struct task_struct *from,
652 struct task_struct *to)
653{
f25fce3e 654 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
655}
656
657int security_binder_transfer_file(struct task_struct *from,
658 struct task_struct *to, struct file *file)
659{
f25fce3e 660 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
661}
662
9e48858f 663int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 664{
f25fce3e 665 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
666}
667
668int security_ptrace_traceme(struct task_struct *parent)
669{
f25fce3e 670 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
671}
672
673int security_capget(struct task_struct *target,
674 kernel_cap_t *effective,
675 kernel_cap_t *inheritable,
676 kernel_cap_t *permitted)
677{
f25fce3e
CS
678 return call_int_hook(capget, 0, target,
679 effective, inheritable, permitted);
20510f2f
JM
680}
681
d84f4f99
DH
682int security_capset(struct cred *new, const struct cred *old,
683 const kernel_cap_t *effective,
684 const kernel_cap_t *inheritable,
685 const kernel_cap_t *permitted)
20510f2f 686{
f25fce3e
CS
687 return call_int_hook(capset, 0, new, old,
688 effective, inheritable, permitted);
20510f2f
JM
689}
690
c1a85a00
MM
691int security_capable(const struct cred *cred,
692 struct user_namespace *ns,
693 int cap,
694 unsigned int opts)
20510f2f 695{
c1a85a00 696 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
697}
698
20510f2f
JM
699int security_quotactl(int cmds, int type, int id, struct super_block *sb)
700{
f25fce3e 701 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
702}
703
704int security_quota_on(struct dentry *dentry)
705{
f25fce3e 706 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
707}
708
12b3052c 709int security_syslog(int type)
20510f2f 710{
f25fce3e 711 return call_int_hook(syslog, 0, type);
20510f2f
JM
712}
713
457db29b 714int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 715{
f25fce3e 716 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
717}
718
20510f2f
JM
719int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
720{
b1d9e6b0
CS
721 struct security_hook_list *hp;
722 int cap_sys_admin = 1;
723 int rc;
724
725 /*
726 * The module will respond with a positive value if
727 * it thinks the __vm_enough_memory() call should be
728 * made with the cap_sys_admin set. If all of the modules
729 * agree that it should be set it will. If any module
730 * thinks it should not be set it won't.
731 */
df0ce173 732 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
733 rc = hp->hook.vm_enough_memory(mm, pages);
734 if (rc <= 0) {
735 cap_sys_admin = 0;
736 break;
737 }
738 }
739 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
740}
741
a6f76f23 742int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 743{
f25fce3e 744 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
745}
746
a6f76f23 747int security_bprm_check(struct linux_binprm *bprm)
20510f2f 748{
6c21a7fb
MZ
749 int ret;
750
f25fce3e 751 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
752 if (ret)
753 return ret;
754 return ima_bprm_check(bprm);
20510f2f
JM
755}
756
a6f76f23 757void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 758{
f25fce3e 759 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
760}
761
a6f76f23 762void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 763{
f25fce3e 764 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
765}
766
0b52075e
AV
767int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
768{
769 return call_int_hook(fs_context_dup, 0, fc, src_fc);
770}
771
da2441fd
DH
772int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
773{
774 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
775}
776
20510f2f
JM
777int security_sb_alloc(struct super_block *sb)
778{
f25fce3e 779 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
780}
781
782void security_sb_free(struct super_block *sb)
783{
f25fce3e 784 call_void_hook(sb_free_security, sb);
20510f2f
JM
785}
786
204cc0cc 787void security_free_mnt_opts(void **mnt_opts)
20510f2f 788{
204cc0cc
AV
789 if (!*mnt_opts)
790 return;
791 call_void_hook(sb_free_mnt_opts, *mnt_opts);
792 *mnt_opts = NULL;
20510f2f 793}
204cc0cc 794EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 795
204cc0cc 796int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 797{
204cc0cc 798 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 799}
f5c0c26d 800EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 801
c039bc3c 802int security_sb_remount(struct super_block *sb,
204cc0cc 803 void *mnt_opts)
20510f2f 804{
204cc0cc 805 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 806}
a65001e8 807EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 808
a10d7c22 809int security_sb_kern_mount(struct super_block *sb)
20510f2f 810{
a10d7c22 811 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
812}
813
2069f457
EP
814int security_sb_show_options(struct seq_file *m, struct super_block *sb)
815{
f25fce3e 816 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
817}
818
20510f2f
JM
819int security_sb_statfs(struct dentry *dentry)
820{
f25fce3e 821 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
822}
823
8a04c43b 824int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 825 const char *type, unsigned long flags, void *data)
20510f2f 826{
f25fce3e 827 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
828}
829
20510f2f
JM
830int security_sb_umount(struct vfsmount *mnt, int flags)
831{
f25fce3e 832 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
833}
834
3b73b68c 835int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 836{
f25fce3e 837 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
838}
839
c9180a57 840int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 841 void *mnt_opts,
649f6e77
DQ
842 unsigned long kern_flags,
843 unsigned long *set_kern_flags)
c9180a57 844{
b1d9e6b0 845 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
846 mnt_opts ? -EOPNOTSUPP : 0, sb,
847 mnt_opts, kern_flags, set_kern_flags);
c9180a57 848}
e0007529 849EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 850
094f7b69 851int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
852 struct super_block *newsb,
853 unsigned long kern_flags,
854 unsigned long *set_kern_flags)
c9180a57 855{
0b4d3452
SM
856 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
857 kern_flags, set_kern_flags);
c9180a57 858}
e0007529
EP
859EXPORT_SYMBOL(security_sb_clone_mnt_opts);
860
757cbe59
AV
861int security_add_mnt_opt(const char *option, const char *val, int len,
862 void **mnt_opts)
e0007529 863{
757cbe59
AV
864 return call_int_hook(sb_add_mnt_opt, -EINVAL,
865 option, val, len, mnt_opts);
e0007529 866}
757cbe59 867EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 868
20510f2f
JM
869int security_inode_alloc(struct inode *inode)
870{
afb1cbe3
CS
871 int rc = lsm_inode_alloc(inode);
872
873 if (unlikely(rc))
874 return rc;
875 rc = call_int_hook(inode_alloc_security, 0, inode);
876 if (unlikely(rc))
877 security_inode_free(inode);
878 return rc;
879}
880
881static void inode_free_by_rcu(struct rcu_head *head)
882{
883 /*
884 * The rcu head is at the start of the inode blob
885 */
886 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
887}
888
889void security_inode_free(struct inode *inode)
890{
f381c272 891 integrity_inode_free(inode);
f25fce3e 892 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
893 /*
894 * The inode may still be referenced in a path walk and
895 * a call to security_inode_permission() can be made
896 * after inode_free_security() is called. Ideally, the VFS
897 * wouldn't do this, but fixing that is a much harder
898 * job. For now, simply free the i_security via RCU, and
899 * leave the current inode->i_security pointer intact.
900 * The inode will be freed after the RCU grace period too.
901 */
902 if (inode->i_security)
903 call_rcu((struct rcu_head *)inode->i_security,
904 inode_free_by_rcu);
20510f2f
JM
905}
906
d47be3df 907int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 908 const struct qstr *name, void **ctx,
d47be3df
DQ
909 u32 *ctxlen)
910{
b1d9e6b0
CS
911 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
912 name, ctx, ctxlen);
d47be3df
DQ
913}
914EXPORT_SYMBOL(security_dentry_init_security);
915
2602625b
VG
916int security_dentry_create_files_as(struct dentry *dentry, int mode,
917 struct qstr *name,
918 const struct cred *old, struct cred *new)
919{
920 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
921 name, old, new);
922}
923EXPORT_SYMBOL(security_dentry_create_files_as);
924
20510f2f 925int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
926 const struct qstr *qstr,
927 const initxattrs initxattrs, void *fs_data)
20510f2f 928{
823eb1cc
MZ
929 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
930 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
931 int ret;
932
20510f2f 933 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 934 return 0;
9d8f13ba 935
9d8f13ba 936 if (!initxattrs)
e308fd3b
JB
937 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
938 dir, qstr, NULL, NULL, NULL);
9548906b 939 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 940 lsm_xattr = new_xattrs;
b1d9e6b0 941 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
942 &lsm_xattr->name,
943 &lsm_xattr->value,
944 &lsm_xattr->value_len);
945 if (ret)
946 goto out;
823eb1cc
MZ
947
948 evm_xattr = lsm_xattr + 1;
949 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
950 if (ret)
951 goto out;
9d8f13ba
MZ
952 ret = initxattrs(inode, new_xattrs, fs_data);
953out:
9548906b 954 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 955 kfree(xattr->value);
9d8f13ba
MZ
956 return (ret == -EOPNOTSUPP) ? 0 : ret;
957}
958EXPORT_SYMBOL(security_inode_init_security);
959
960int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 961 const struct qstr *qstr, const char **name,
9d8f13ba 962 void **value, size_t *len)
20510f2f
JM
963{
964 if (unlikely(IS_PRIVATE(inode)))
30e05324 965 return -EOPNOTSUPP;
e308fd3b
JB
966 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
967 qstr, name, value, len);
20510f2f 968}
9d8f13ba 969EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 970
be6d3e56 971#ifdef CONFIG_SECURITY_PATH
d3607752 972int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
973 unsigned int dev)
974{
c6f493d6 975 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 976 return 0;
f25fce3e 977 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
978}
979EXPORT_SYMBOL(security_path_mknod);
980
d3607752 981int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 982{
c6f493d6 983 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 984 return 0;
f25fce3e 985 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 986}
82140443 987EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 988
989f74e0 989int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 990{
c6f493d6 991 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 992 return 0;
f25fce3e 993 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
994}
995
989f74e0 996int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 997{
c6f493d6 998 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 999 return 0;
f25fce3e 1000 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1001}
82140443 1002EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1003
d3607752 1004int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1005 const char *old_name)
1006{
c6f493d6 1007 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1008 return 0;
f25fce3e 1009 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1010}
1011
3ccee46a 1012int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1013 struct dentry *new_dentry)
1014{
c6f493d6 1015 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1016 return 0;
f25fce3e 1017 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1018}
1019
3ccee46a
AV
1020int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1021 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1022 unsigned int flags)
be6d3e56 1023{
c6f493d6
DH
1024 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1025 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1026 return 0;
da1ce067
MS
1027
1028 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1029 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1030 old_dir, old_dentry);
da1ce067
MS
1031 if (err)
1032 return err;
1033 }
1034
f25fce3e
CS
1035 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1036 new_dentry);
be6d3e56 1037}
82140443 1038EXPORT_SYMBOL(security_path_rename);
be6d3e56 1039
81f4c506 1040int security_path_truncate(const struct path *path)
be6d3e56 1041{
c6f493d6 1042 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1043 return 0;
f25fce3e 1044 return call_int_hook(path_truncate, 0, path);
be6d3e56 1045}
89eda068 1046
be01f9f2 1047int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1048{
c6f493d6 1049 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1050 return 0;
f25fce3e 1051 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1052}
1053
7fd25dac 1054int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1055{
c6f493d6 1056 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1057 return 0;
f25fce3e 1058 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1059}
8b8efb44 1060
77b286c0 1061int security_path_chroot(const struct path *path)
8b8efb44 1062{
f25fce3e 1063 return call_int_hook(path_chroot, 0, path);
8b8efb44 1064}
be6d3e56
KT
1065#endif
1066
4acdaf27 1067int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1068{
1069 if (unlikely(IS_PRIVATE(dir)))
1070 return 0;
f25fce3e 1071 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1072}
800a9647 1073EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1074
1075int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1076 struct dentry *new_dentry)
1077{
c6f493d6 1078 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1079 return 0;
f25fce3e 1080 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1081}
1082
1083int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1084{
c6f493d6 1085 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1086 return 0;
f25fce3e 1087 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1088}
1089
1090int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1091 const char *old_name)
1092{
1093 if (unlikely(IS_PRIVATE(dir)))
1094 return 0;
f25fce3e 1095 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1096}
1097
18bb1db3 1098int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1099{
1100 if (unlikely(IS_PRIVATE(dir)))
1101 return 0;
f25fce3e 1102 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1103}
800a9647 1104EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1105
1106int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1107{
c6f493d6 1108 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1109 return 0;
f25fce3e 1110 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1111}
1112
1a67aafb 1113int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1114{
1115 if (unlikely(IS_PRIVATE(dir)))
1116 return 0;
f25fce3e 1117 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1118}
1119
1120int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1121 struct inode *new_dir, struct dentry *new_dentry,
1122 unsigned int flags)
20510f2f 1123{
c6f493d6
DH
1124 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1125 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1126 return 0;
da1ce067
MS
1127
1128 if (flags & RENAME_EXCHANGE) {
f25fce3e 1129 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1130 old_dir, old_dentry);
1131 if (err)
1132 return err;
1133 }
1134
f25fce3e 1135 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1136 new_dir, new_dentry);
1137}
1138
1139int security_inode_readlink(struct dentry *dentry)
1140{
c6f493d6 1141 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1142 return 0;
f25fce3e 1143 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1144}
1145
bda0be7a
N
1146int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1147 bool rcu)
20510f2f 1148{
bda0be7a 1149 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1150 return 0;
e22619a2 1151 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1152}
1153
b77b0646 1154int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1155{
1156 if (unlikely(IS_PRIVATE(inode)))
1157 return 0;
f25fce3e 1158 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1159}
1160
1161int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1162{
817b54aa
MZ
1163 int ret;
1164
c6f493d6 1165 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1166 return 0;
f25fce3e 1167 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1168 if (ret)
1169 return ret;
1170 return evm_inode_setattr(dentry, attr);
20510f2f 1171}
b1da47e2 1172EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1173
3f7036a0 1174int security_inode_getattr(const struct path *path)
20510f2f 1175{
c6f493d6 1176 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1177 return 0;
f25fce3e 1178 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1179}
1180
8f0cfa52
DH
1181int security_inode_setxattr(struct dentry *dentry, const char *name,
1182 const void *value, size_t size, int flags)
20510f2f 1183{
3e1be52d
MZ
1184 int ret;
1185
c6f493d6 1186 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1187 return 0;
b1d9e6b0
CS
1188 /*
1189 * SELinux and Smack integrate the cap call,
1190 * so assume that all LSMs supplying this call do so.
1191 */
1192 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1193 flags);
b1d9e6b0
CS
1194
1195 if (ret == 1)
1196 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1197 if (ret)
1198 return ret;
1199 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1200 if (ret)
1201 return ret;
1202 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1203}
1204
8f0cfa52
DH
1205void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1206 const void *value, size_t size, int flags)
20510f2f 1207{
c6f493d6 1208 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1209 return;
f25fce3e 1210 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1211 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1212}
1213
8f0cfa52 1214int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1215{
c6f493d6 1216 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1217 return 0;
f25fce3e 1218 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1219}
1220
1221int security_inode_listxattr(struct dentry *dentry)
1222{
c6f493d6 1223 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1224 return 0;
f25fce3e 1225 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1226}
1227
8f0cfa52 1228int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1229{
3e1be52d
MZ
1230 int ret;
1231
c6f493d6 1232 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1233 return 0;
b1d9e6b0
CS
1234 /*
1235 * SELinux and Smack integrate the cap call,
1236 * so assume that all LSMs supplying this call do so.
1237 */
1238 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1239 if (ret == 1)
1240 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1241 if (ret)
1242 return ret;
1243 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1244 if (ret)
1245 return ret;
1246 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1247}
1248
b5376771
SH
1249int security_inode_need_killpriv(struct dentry *dentry)
1250{
f25fce3e 1251 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1252}
1253
1254int security_inode_killpriv(struct dentry *dentry)
1255{
f25fce3e 1256 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1257}
1258
ea861dfd 1259int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1260{
2885c1e3
CS
1261 struct security_hook_list *hp;
1262 int rc;
1263
20510f2f 1264 if (unlikely(IS_PRIVATE(inode)))
8d952504 1265 return -EOPNOTSUPP;
2885c1e3
CS
1266 /*
1267 * Only one module will provide an attribute with a given name.
1268 */
df0ce173 1269 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1270 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1271 if (rc != -EOPNOTSUPP)
1272 return rc;
1273 }
1274 return -EOPNOTSUPP;
20510f2f
JM
1275}
1276
1277int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1278{
2885c1e3
CS
1279 struct security_hook_list *hp;
1280 int rc;
1281
20510f2f 1282 if (unlikely(IS_PRIVATE(inode)))
8d952504 1283 return -EOPNOTSUPP;
2885c1e3
CS
1284 /*
1285 * Only one module will provide an attribute with a given name.
1286 */
df0ce173 1287 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1288 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1289 flags);
1290 if (rc != -EOPNOTSUPP)
1291 return rc;
1292 }
1293 return -EOPNOTSUPP;
20510f2f
JM
1294}
1295
1296int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1297{
1298 if (unlikely(IS_PRIVATE(inode)))
1299 return 0;
f25fce3e 1300 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1301}
c9bccef6 1302EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1303
d6335d77 1304void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1305{
f25fce3e 1306 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1307}
1308
d8ad8b49
VG
1309int security_inode_copy_up(struct dentry *src, struct cred **new)
1310{
1311 return call_int_hook(inode_copy_up, 0, src, new);
1312}
1313EXPORT_SYMBOL(security_inode_copy_up);
1314
121ab822
VG
1315int security_inode_copy_up_xattr(const char *name)
1316{
1317 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1318}
1319EXPORT_SYMBOL(security_inode_copy_up_xattr);
1320
20510f2f
JM
1321int security_file_permission(struct file *file, int mask)
1322{
c4ec54b4
EP
1323 int ret;
1324
f25fce3e 1325 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1326 if (ret)
1327 return ret;
1328
1329 return fsnotify_perm(file, mask);
20510f2f
JM
1330}
1331
1332int security_file_alloc(struct file *file)
1333{
33bf60ca
CS
1334 int rc = lsm_file_alloc(file);
1335
1336 if (rc)
1337 return rc;
1338 rc = call_int_hook(file_alloc_security, 0, file);
1339 if (unlikely(rc))
1340 security_file_free(file);
1341 return rc;
20510f2f
JM
1342}
1343
1344void security_file_free(struct file *file)
1345{
33bf60ca
CS
1346 void *blob;
1347
f25fce3e 1348 call_void_hook(file_free_security, file);
33bf60ca
CS
1349
1350 blob = file->f_security;
1351 if (blob) {
1352 file->f_security = NULL;
1353 kmem_cache_free(lsm_file_cache, blob);
1354 }
20510f2f
JM
1355}
1356
1357int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1358{
f25fce3e 1359 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1360}
1361
98de59bf 1362static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1363{
8b3ec681 1364 /*
98de59bf
AV
1365 * Does we have PROT_READ and does the application expect
1366 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1367 */
98de59bf
AV
1368 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1369 return prot;
8b3ec681 1370 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1371 return prot;
1372 /*
1373 * if that's an anonymous mapping, let it.
1374 */
1375 if (!file)
1376 return prot | PROT_EXEC;
1377 /*
1378 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1379 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1380 */
90f8572b 1381 if (!path_noexec(&file->f_path)) {
8b3ec681 1382#ifndef CONFIG_MMU
b4caecd4
CH
1383 if (file->f_op->mmap_capabilities) {
1384 unsigned caps = file->f_op->mmap_capabilities(file);
1385 if (!(caps & NOMMU_MAP_EXEC))
1386 return prot;
1387 }
8b3ec681 1388#endif
98de59bf 1389 return prot | PROT_EXEC;
8b3ec681 1390 }
98de59bf
AV
1391 /* anything on noexec mount won't get PROT_EXEC */
1392 return prot;
1393}
1394
1395int security_mmap_file(struct file *file, unsigned long prot,
1396 unsigned long flags)
1397{
1398 int ret;
f25fce3e 1399 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1400 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1401 if (ret)
1402 return ret;
1403 return ima_file_mmap(file, prot);
20510f2f
JM
1404}
1405
e5467859
AV
1406int security_mmap_addr(unsigned long addr)
1407{
f25fce3e 1408 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1409}
1410
20510f2f
JM
1411int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1412 unsigned long prot)
1413{
f25fce3e 1414 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1415}
1416
1417int security_file_lock(struct file *file, unsigned int cmd)
1418{
f25fce3e 1419 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1420}
1421
1422int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1423{
f25fce3e 1424 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1425}
1426
e0b93edd 1427void security_file_set_fowner(struct file *file)
20510f2f 1428{
f25fce3e 1429 call_void_hook(file_set_fowner, file);
20510f2f
JM
1430}
1431
1432int security_file_send_sigiotask(struct task_struct *tsk,
1433 struct fown_struct *fown, int sig)
1434{
f25fce3e 1435 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1436}
1437
1438int security_file_receive(struct file *file)
1439{
f25fce3e 1440 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1441}
1442
e3f20ae2 1443int security_file_open(struct file *file)
20510f2f 1444{
c4ec54b4
EP
1445 int ret;
1446
94817692 1447 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1448 if (ret)
1449 return ret;
1450
1451 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1452}
1453
e4e55b47
TH
1454int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1455{
f4ad8f2c
CS
1456 int rc = lsm_task_alloc(task);
1457
1458 if (rc)
1459 return rc;
1460 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1461 if (unlikely(rc))
1462 security_task_free(task);
1463 return rc;
e4e55b47
TH
1464}
1465
1a2a4d06
KC
1466void security_task_free(struct task_struct *task)
1467{
f25fce3e 1468 call_void_hook(task_free, task);
f4ad8f2c
CS
1469
1470 kfree(task->security);
1471 task->security = NULL;
1a2a4d06
KC
1472}
1473
ee18d64c
DH
1474int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1475{
bbd3662a
CS
1476 int rc = lsm_cred_alloc(cred, gfp);
1477
1478 if (rc)
1479 return rc;
1480
1481 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1482 if (unlikely(rc))
bbd3662a
CS
1483 security_cred_free(cred);
1484 return rc;
ee18d64c
DH
1485}
1486
d84f4f99 1487void security_cred_free(struct cred *cred)
20510f2f 1488{
a5795fd3
JM
1489 /*
1490 * There is a failure case in prepare_creds() that
1491 * may result in a call here with ->security being NULL.
1492 */
1493 if (unlikely(cred->security == NULL))
1494 return;
1495
f25fce3e 1496 call_void_hook(cred_free, cred);
bbd3662a
CS
1497
1498 kfree(cred->security);
1499 cred->security = NULL;
20510f2f
JM
1500}
1501
d84f4f99 1502int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1503{
bbd3662a
CS
1504 int rc = lsm_cred_alloc(new, gfp);
1505
1506 if (rc)
1507 return rc;
1508
1509 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1510 if (unlikely(rc))
bbd3662a
CS
1511 security_cred_free(new);
1512 return rc;
d84f4f99
DH
1513}
1514
ee18d64c
DH
1515void security_transfer_creds(struct cred *new, const struct cred *old)
1516{
f25fce3e 1517 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1518}
1519
3ec30113
MG
1520void security_cred_getsecid(const struct cred *c, u32 *secid)
1521{
1522 *secid = 0;
1523 call_void_hook(cred_getsecid, c, secid);
1524}
1525EXPORT_SYMBOL(security_cred_getsecid);
1526
3a3b7ce9
DH
1527int security_kernel_act_as(struct cred *new, u32 secid)
1528{
f25fce3e 1529 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1530}
1531
1532int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1533{
f25fce3e 1534 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1535}
1536
dd8dbf2e 1537int security_kernel_module_request(char *kmod_name)
9188499c 1538{
6eb864c1
MK
1539 int ret;
1540
1541 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1542 if (ret)
1543 return ret;
1544 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1545}
1546
39eeb4fb
MZ
1547int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1548{
1549 int ret;
1550
1551 ret = call_int_hook(kernel_read_file, 0, file, id);
1552 if (ret)
1553 return ret;
1554 return ima_read_file(file, id);
1555}
1556EXPORT_SYMBOL_GPL(security_kernel_read_file);
1557
bc8ca5b9
MZ
1558int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1559 enum kernel_read_file_id id)
b44a7dfc 1560{
cf222217
MZ
1561 int ret;
1562
1563 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1564 if (ret)
1565 return ret;
1566 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1567}
1568EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1569
377179cd
MZ
1570int security_kernel_load_data(enum kernel_load_data_id id)
1571{
16c267aa
MZ
1572 int ret;
1573
1574 ret = call_int_hook(kernel_load_data, 0, id);
1575 if (ret)
1576 return ret;
1577 return ima_load_data(id);
377179cd 1578}
83a68a06 1579EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1580
d84f4f99
DH
1581int security_task_fix_setuid(struct cred *new, const struct cred *old,
1582 int flags)
20510f2f 1583{
f25fce3e 1584 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1585}
1586
20510f2f
JM
1587int security_task_setpgid(struct task_struct *p, pid_t pgid)
1588{
f25fce3e 1589 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1590}
1591
1592int security_task_getpgid(struct task_struct *p)
1593{
f25fce3e 1594 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1595}
1596
1597int security_task_getsid(struct task_struct *p)
1598{
f25fce3e 1599 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1600}
1601
1602void security_task_getsecid(struct task_struct *p, u32 *secid)
1603{
b1d9e6b0 1604 *secid = 0;
f25fce3e 1605 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1606}
1607EXPORT_SYMBOL(security_task_getsecid);
1608
20510f2f
JM
1609int security_task_setnice(struct task_struct *p, int nice)
1610{
f25fce3e 1611 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1612}
1613
1614int security_task_setioprio(struct task_struct *p, int ioprio)
1615{
f25fce3e 1616 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1617}
1618
1619int security_task_getioprio(struct task_struct *p)
1620{
f25fce3e 1621 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1622}
1623
791ec491
SS
1624int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1625 unsigned int flags)
1626{
1627 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1628}
1629
8fd00b4d
JS
1630int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1631 struct rlimit *new_rlim)
20510f2f 1632{
f25fce3e 1633 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1634}
1635
b0ae1981 1636int security_task_setscheduler(struct task_struct *p)
20510f2f 1637{
f25fce3e 1638 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1639}
1640
1641int security_task_getscheduler(struct task_struct *p)
1642{
f25fce3e 1643 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1644}
1645
1646int security_task_movememory(struct task_struct *p)
1647{
f25fce3e 1648 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1649}
1650
ae7795bc 1651int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1652 int sig, const struct cred *cred)
20510f2f 1653{
6b4f3d01 1654 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1655}
1656
20510f2f 1657int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1658 unsigned long arg4, unsigned long arg5)
20510f2f 1659{
b1d9e6b0
CS
1660 int thisrc;
1661 int rc = -ENOSYS;
1662 struct security_hook_list *hp;
1663
df0ce173 1664 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1665 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1666 if (thisrc != -ENOSYS) {
1667 rc = thisrc;
1668 if (thisrc != 0)
1669 break;
1670 }
1671 }
1672 return rc;
20510f2f
JM
1673}
1674
1675void security_task_to_inode(struct task_struct *p, struct inode *inode)
1676{
f25fce3e 1677 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1678}
1679
1680int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1681{
f25fce3e 1682 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1683}
1684
8a076191
AD
1685void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1686{
b1d9e6b0 1687 *secid = 0;
f25fce3e 1688 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1689}
1690
20510f2f
JM
1691int security_msg_msg_alloc(struct msg_msg *msg)
1692{
ecd5f82e
CS
1693 int rc = lsm_msg_msg_alloc(msg);
1694
1695 if (unlikely(rc))
1696 return rc;
1697 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1698 if (unlikely(rc))
1699 security_msg_msg_free(msg);
1700 return rc;
20510f2f
JM
1701}
1702
1703void security_msg_msg_free(struct msg_msg *msg)
1704{
f25fce3e 1705 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1706 kfree(msg->security);
1707 msg->security = NULL;
20510f2f
JM
1708}
1709
d8c6e854 1710int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1711{
ecd5f82e
CS
1712 int rc = lsm_ipc_alloc(msq);
1713
1714 if (unlikely(rc))
1715 return rc;
1716 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1717 if (unlikely(rc))
1718 security_msg_queue_free(msq);
1719 return rc;
20510f2f
JM
1720}
1721
d8c6e854 1722void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1723{
f25fce3e 1724 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1725 kfree(msq->security);
1726 msq->security = NULL;
20510f2f
JM
1727}
1728
d8c6e854 1729int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1730{
f25fce3e 1731 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1732}
1733
d8c6e854 1734int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1735{
f25fce3e 1736 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1737}
1738
d8c6e854 1739int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1740 struct msg_msg *msg, int msqflg)
1741{
f25fce3e 1742 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1743}
1744
d8c6e854 1745int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1746 struct task_struct *target, long type, int mode)
1747{
f25fce3e 1748 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1749}
1750
7191adff 1751int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1752{
ecd5f82e
CS
1753 int rc = lsm_ipc_alloc(shp);
1754
1755 if (unlikely(rc))
1756 return rc;
1757 rc = call_int_hook(shm_alloc_security, 0, shp);
1758 if (unlikely(rc))
1759 security_shm_free(shp);
1760 return rc;
20510f2f
JM
1761}
1762
7191adff 1763void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1764{
f25fce3e 1765 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1766 kfree(shp->security);
1767 shp->security = NULL;
20510f2f
JM
1768}
1769
7191adff 1770int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1771{
f25fce3e 1772 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1773}
1774
7191adff 1775int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1776{
f25fce3e 1777 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1778}
1779
7191adff 1780int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1781{
f25fce3e 1782 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1783}
1784
aefad959 1785int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1786{
ecd5f82e
CS
1787 int rc = lsm_ipc_alloc(sma);
1788
1789 if (unlikely(rc))
1790 return rc;
1791 rc = call_int_hook(sem_alloc_security, 0, sma);
1792 if (unlikely(rc))
1793 security_sem_free(sma);
1794 return rc;
20510f2f
JM
1795}
1796
aefad959 1797void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1798{
f25fce3e 1799 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1800 kfree(sma->security);
1801 sma->security = NULL;
20510f2f
JM
1802}
1803
aefad959 1804int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1805{
f25fce3e 1806 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1807}
1808
aefad959 1809int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1810{
f25fce3e 1811 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1812}
1813
aefad959 1814int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1815 unsigned nsops, int alter)
1816{
f25fce3e 1817 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1818}
1819
1820void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1821{
1822 if (unlikely(inode && IS_PRIVATE(inode)))
1823 return;
f25fce3e 1824 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1825}
1826EXPORT_SYMBOL(security_d_instantiate);
1827
6d9c939d
CS
1828int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1829 char **value)
20510f2f 1830{
6d9c939d
CS
1831 struct security_hook_list *hp;
1832
1833 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1834 if (lsm != NULL && strcmp(lsm, hp->lsm))
1835 continue;
1836 return hp->hook.getprocattr(p, name, value);
1837 }
1838 return -EINVAL;
20510f2f
JM
1839}
1840
6d9c939d
CS
1841int security_setprocattr(const char *lsm, const char *name, void *value,
1842 size_t size)
20510f2f 1843{
6d9c939d
CS
1844 struct security_hook_list *hp;
1845
1846 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1847 if (lsm != NULL && strcmp(lsm, hp->lsm))
1848 continue;
1849 return hp->hook.setprocattr(name, value, size);
1850 }
1851 return -EINVAL;
20510f2f
JM
1852}
1853
1854int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1855{
f25fce3e 1856 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1857}
20510f2f 1858
746df9b5
DQ
1859int security_ismaclabel(const char *name)
1860{
f25fce3e 1861 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1862}
1863EXPORT_SYMBOL(security_ismaclabel);
1864
20510f2f
JM
1865int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1866{
b1d9e6b0
CS
1867 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1868 seclen);
20510f2f
JM
1869}
1870EXPORT_SYMBOL(security_secid_to_secctx);
1871
7bf570dc 1872int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1873{
b1d9e6b0 1874 *secid = 0;
f25fce3e 1875 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1876}
1877EXPORT_SYMBOL(security_secctx_to_secid);
1878
20510f2f
JM
1879void security_release_secctx(char *secdata, u32 seclen)
1880{
f25fce3e 1881 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1882}
1883EXPORT_SYMBOL(security_release_secctx);
1884
6f3be9f5
AG
1885void security_inode_invalidate_secctx(struct inode *inode)
1886{
1887 call_void_hook(inode_invalidate_secctx, inode);
1888}
1889EXPORT_SYMBOL(security_inode_invalidate_secctx);
1890
1ee65e37
DQ
1891int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1892{
f25fce3e 1893 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1894}
1895EXPORT_SYMBOL(security_inode_notifysecctx);
1896
1897int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1898{
f25fce3e 1899 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1900}
1901EXPORT_SYMBOL(security_inode_setsecctx);
1902
1903int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1904{
b1d9e6b0 1905 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1906}
1907EXPORT_SYMBOL(security_inode_getsecctx);
1908
20510f2f
JM
1909#ifdef CONFIG_SECURITY_NETWORK
1910
3610cda5 1911int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1912{
f25fce3e 1913 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1914}
1915EXPORT_SYMBOL(security_unix_stream_connect);
1916
1917int security_unix_may_send(struct socket *sock, struct socket *other)
1918{
f25fce3e 1919 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1920}
1921EXPORT_SYMBOL(security_unix_may_send);
1922
1923int security_socket_create(int family, int type, int protocol, int kern)
1924{
f25fce3e 1925 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1926}
1927
1928int security_socket_post_create(struct socket *sock, int family,
1929 int type, int protocol, int kern)
1930{
f25fce3e 1931 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1932 protocol, kern);
1933}
1934
aae7cfcb
DH
1935int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1936{
1937 return call_int_hook(socket_socketpair, 0, socka, sockb);
1938}
1939EXPORT_SYMBOL(security_socket_socketpair);
1940
20510f2f
JM
1941int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1942{
f25fce3e 1943 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1944}
1945
1946int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1947{
f25fce3e 1948 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1949}
1950
1951int security_socket_listen(struct socket *sock, int backlog)
1952{
f25fce3e 1953 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1954}
1955
1956int security_socket_accept(struct socket *sock, struct socket *newsock)
1957{
f25fce3e 1958 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1959}
1960
20510f2f
JM
1961int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1962{
f25fce3e 1963 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1964}
1965
1966int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1967 int size, int flags)
1968{
f25fce3e 1969 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1970}
1971
1972int security_socket_getsockname(struct socket *sock)
1973{
f25fce3e 1974 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1975}
1976
1977int security_socket_getpeername(struct socket *sock)
1978{
f25fce3e 1979 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1980}
1981
1982int security_socket_getsockopt(struct socket *sock, int level, int optname)
1983{
f25fce3e 1984 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1985}
1986
1987int security_socket_setsockopt(struct socket *sock, int level, int optname)
1988{
f25fce3e 1989 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1990}
1991
1992int security_socket_shutdown(struct socket *sock, int how)
1993{
f25fce3e 1994 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1995}
1996
1997int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1998{
f25fce3e 1999 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2000}
2001EXPORT_SYMBOL(security_sock_rcv_skb);
2002
2003int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2004 int __user *optlen, unsigned len)
2005{
b1d9e6b0
CS
2006 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2007 optval, optlen, len);
20510f2f
JM
2008}
2009
2010int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2011{
e308fd3b
JB
2012 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2013 skb, secid);
20510f2f
JM
2014}
2015EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2016
2017int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2018{
f25fce3e 2019 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2020}
2021
2022void security_sk_free(struct sock *sk)
2023{
f25fce3e 2024 call_void_hook(sk_free_security, sk);
20510f2f
JM
2025}
2026
2027void security_sk_clone(const struct sock *sk, struct sock *newsk)
2028{
f25fce3e 2029 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2030}
6230c9b4 2031EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
2032
2033void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2034{
f25fce3e 2035 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
2036}
2037EXPORT_SYMBOL(security_sk_classify_flow);
2038
2039void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2040{
f25fce3e 2041 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
2042}
2043EXPORT_SYMBOL(security_req_classify_flow);
2044
2045void security_sock_graft(struct sock *sk, struct socket *parent)
2046{
f25fce3e 2047 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2048}
2049EXPORT_SYMBOL(security_sock_graft);
2050
2051int security_inet_conn_request(struct sock *sk,
2052 struct sk_buff *skb, struct request_sock *req)
2053{
f25fce3e 2054 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2055}
2056EXPORT_SYMBOL(security_inet_conn_request);
2057
2058void security_inet_csk_clone(struct sock *newsk,
2059 const struct request_sock *req)
2060{
f25fce3e 2061 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2062}
2063
2064void security_inet_conn_established(struct sock *sk,
2065 struct sk_buff *skb)
2066{
f25fce3e 2067 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2068}
72e89f50 2069EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2070
2606fd1f
EP
2071int security_secmark_relabel_packet(u32 secid)
2072{
f25fce3e 2073 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2074}
2075EXPORT_SYMBOL(security_secmark_relabel_packet);
2076
2077void security_secmark_refcount_inc(void)
2078{
f25fce3e 2079 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2080}
2081EXPORT_SYMBOL(security_secmark_refcount_inc);
2082
2083void security_secmark_refcount_dec(void)
2084{
f25fce3e 2085 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2086}
2087EXPORT_SYMBOL(security_secmark_refcount_dec);
2088
5dbbaf2d
PM
2089int security_tun_dev_alloc_security(void **security)
2090{
f25fce3e 2091 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2092}
2093EXPORT_SYMBOL(security_tun_dev_alloc_security);
2094
2095void security_tun_dev_free_security(void *security)
2096{
f25fce3e 2097 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2098}
2099EXPORT_SYMBOL(security_tun_dev_free_security);
2100
2b980dbd
PM
2101int security_tun_dev_create(void)
2102{
f25fce3e 2103 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2104}
2105EXPORT_SYMBOL(security_tun_dev_create);
2106
5dbbaf2d 2107int security_tun_dev_attach_queue(void *security)
2b980dbd 2108{
f25fce3e 2109 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2110}
5dbbaf2d 2111EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2112
5dbbaf2d 2113int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2114{
f25fce3e 2115 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2116}
2117EXPORT_SYMBOL(security_tun_dev_attach);
2118
5dbbaf2d
PM
2119int security_tun_dev_open(void *security)
2120{
f25fce3e 2121 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2122}
2123EXPORT_SYMBOL(security_tun_dev_open);
2124
72e89f50
RH
2125int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2126{
2127 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2128}
2129EXPORT_SYMBOL(security_sctp_assoc_request);
2130
2131int security_sctp_bind_connect(struct sock *sk, int optname,
2132 struct sockaddr *address, int addrlen)
2133{
2134 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2135 address, addrlen);
2136}
2137EXPORT_SYMBOL(security_sctp_bind_connect);
2138
2139void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2140 struct sock *newsk)
2141{
2142 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2143}
2144EXPORT_SYMBOL(security_sctp_sk_clone);
2145
20510f2f
JM
2146#endif /* CONFIG_SECURITY_NETWORK */
2147
d291f1a6
DJ
2148#ifdef CONFIG_SECURITY_INFINIBAND
2149
2150int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2151{
2152 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2153}
2154EXPORT_SYMBOL(security_ib_pkey_access);
2155
47a2b338
DJ
2156int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2157{
2158 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2159}
2160EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2161
d291f1a6
DJ
2162int security_ib_alloc_security(void **sec)
2163{
2164 return call_int_hook(ib_alloc_security, 0, sec);
2165}
2166EXPORT_SYMBOL(security_ib_alloc_security);
2167
2168void security_ib_free_security(void *sec)
2169{
2170 call_void_hook(ib_free_security, sec);
2171}
2172EXPORT_SYMBOL(security_ib_free_security);
2173#endif /* CONFIG_SECURITY_INFINIBAND */
2174
20510f2f
JM
2175#ifdef CONFIG_SECURITY_NETWORK_XFRM
2176
52a4c640
NA
2177int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2178 struct xfrm_user_sec_ctx *sec_ctx,
2179 gfp_t gfp)
20510f2f 2180{
f25fce3e 2181 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2182}
2183EXPORT_SYMBOL(security_xfrm_policy_alloc);
2184
03e1ad7b
PM
2185int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2186 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2187{
f25fce3e 2188 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2189}
2190
03e1ad7b 2191void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2192{
f25fce3e 2193 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2194}
2195EXPORT_SYMBOL(security_xfrm_policy_free);
2196
03e1ad7b 2197int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2198{
f25fce3e 2199 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2200}
2201
2e5aa866
PM
2202int security_xfrm_state_alloc(struct xfrm_state *x,
2203 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2204{
f25fce3e 2205 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2206}
2207EXPORT_SYMBOL(security_xfrm_state_alloc);
2208
2209int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2210 struct xfrm_sec_ctx *polsec, u32 secid)
2211{
f25fce3e 2212 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2213}
2214
2215int security_xfrm_state_delete(struct xfrm_state *x)
2216{
f25fce3e 2217 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2218}
2219EXPORT_SYMBOL(security_xfrm_state_delete);
2220
2221void security_xfrm_state_free(struct xfrm_state *x)
2222{
f25fce3e 2223 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2224}
2225
03e1ad7b 2226int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2227{
f25fce3e 2228 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2229}
2230
2231int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
2232 struct xfrm_policy *xp,
2233 const struct flowi *fl)
20510f2f 2234{
b1d9e6b0
CS
2235 struct security_hook_list *hp;
2236 int rc = 1;
2237
2238 /*
2239 * Since this function is expected to return 0 or 1, the judgment
2240 * becomes difficult if multiple LSMs supply this call. Fortunately,
2241 * we can use the first LSM's judgment because currently only SELinux
2242 * supplies this call.
2243 *
2244 * For speed optimization, we explicitly break the loop rather than
2245 * using the macro
2246 */
df0ce173 2247 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
2248 list) {
2249 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2250 break;
2251 }
2252 return rc;
20510f2f
JM
2253}
2254
2255int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2256{
f25fce3e 2257 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2258}
2259
2260void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2261{
f25fce3e
CS
2262 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2263 0);
20510f2f
JM
2264
2265 BUG_ON(rc);
2266}
2267EXPORT_SYMBOL(security_skb_classify_flow);
2268
2269#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2270
2271#ifdef CONFIG_KEYS
2272
d84f4f99
DH
2273int security_key_alloc(struct key *key, const struct cred *cred,
2274 unsigned long flags)
20510f2f 2275{
f25fce3e 2276 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2277}
2278
2279void security_key_free(struct key *key)
2280{
f25fce3e 2281 call_void_hook(key_free, key);
20510f2f
JM
2282}
2283
2284int security_key_permission(key_ref_t key_ref,
f5895943 2285 const struct cred *cred, unsigned perm)
20510f2f 2286{
f25fce3e 2287 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
2288}
2289
70a5bb72
DH
2290int security_key_getsecurity(struct key *key, char **_buffer)
2291{
b1d9e6b0 2292 *_buffer = NULL;
f25fce3e 2293 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2294}
2295
20510f2f 2296#endif /* CONFIG_KEYS */
03d37d25
AD
2297
2298#ifdef CONFIG_AUDIT
2299
2300int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2301{
f25fce3e 2302 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2303}
2304
2305int security_audit_rule_known(struct audit_krule *krule)
2306{
f25fce3e 2307 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2308}
2309
2310void security_audit_rule_free(void *lsmrule)
2311{
f25fce3e 2312 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2313}
2314
90462a5b 2315int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2316{
90462a5b 2317 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2318}
b1d9e6b0 2319#endif /* CONFIG_AUDIT */
afdb09c7
CF
2320
2321#ifdef CONFIG_BPF_SYSCALL
2322int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2323{
2324 return call_int_hook(bpf, 0, cmd, attr, size);
2325}
2326int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2327{
2328 return call_int_hook(bpf_map, 0, map, fmode);
2329}
2330int security_bpf_prog(struct bpf_prog *prog)
2331{
2332 return call_int_hook(bpf_prog, 0, prog);
2333}
2334int security_bpf_map_alloc(struct bpf_map *map)
2335{
2336 return call_int_hook(bpf_map_alloc_security, 0, map);
2337}
2338int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2339{
2340 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2341}
2342void security_bpf_map_free(struct bpf_map *map)
2343{
2344 call_void_hook(bpf_map_free_security, map);
2345}
2346void security_bpf_prog_free(struct bpf_prog_aux *aux)
2347{
2348 call_void_hook(bpf_prog_free_security, aux);
2349}
2350#endif /* CONFIG_BPF_SYSCALL */