Merge tag 'dmaengine-fix-5.0-rc6' of git://git.infradead.org/users/vkoul/slave-dma
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
9b8c7c14
KC
48static __initdata bool debug;
49#define init_debug(...) \
50 do { \
51 if (debug) \
52 pr_info(__VA_ARGS__); \
53 } while (0)
54
5b89c1bd 55static void __init major_lsm_init(void)
1da177e4 56{
5b89c1bd 57 struct lsm_info *lsm;
58eacfff 58 int ret;
5b89c1bd
KC
59
60 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
9b8c7c14 61 init_debug("initializing %s\n", lsm->name);
3f6caaf5
KC
62 ret = lsm->init();
63 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
1da177e4
LT
64 }
65}
66
67/**
68 * security_init - initializes the security framework
69 *
70 * This should be called early in the kernel initialization sequence.
71 */
72int __init security_init(void)
73{
3dfc9b02 74 int i;
df0ce173 75 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 76
98d29170
KC
77 pr_info("Security Framework initializing\n");
78
df0ce173 79 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 80 i++)
df0ce173 81 INIT_HLIST_HEAD(&list[i]);
1da177e4 82
b1d9e6b0 83 /*
730daa16 84 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
85 */
86 capability_add_hooks();
b1d9e6b0 87 yama_add_hooks();
9b091556 88 loadpin_add_hooks();
730daa16 89
b1d9e6b0 90 /*
730daa16 91 * Load all the remaining security modules.
b1d9e6b0 92 */
5b89c1bd 93 major_lsm_init();
1da177e4
LT
94
95 return 0;
96}
97
076c54c5
AD
98/* Save user chosen LSM */
99static int __init choose_lsm(char *str)
100{
101 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 return 1;
103}
104__setup("security=", choose_lsm);
105
9b8c7c14
KC
106/* Enable LSM order debugging. */
107static int __init enable_debug(char *str)
108{
109 debug = true;
110 return 1;
111}
112__setup("lsm.debug", enable_debug);
113
3bb857e4
MS
114static bool match_last_lsm(const char *list, const char *lsm)
115{
116 const char *last;
117
118 if (WARN_ON(!list || !lsm))
119 return false;
120 last = strrchr(list, ',');
121 if (last)
122 /* Pass the comma, strcmp() will check for '\0' */
123 last++;
124 else
125 last = list;
126 return !strcmp(last, lsm);
127}
128
d69dece5
CS
129static int lsm_append(char *new, char **result)
130{
131 char *cp;
132
133 if (*result == NULL) {
134 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
135 if (*result == NULL)
136 return -ENOMEM;
d69dece5 137 } else {
3bb857e4
MS
138 /* Check if it is the last registered name */
139 if (match_last_lsm(*result, new))
140 return 0;
d69dece5
CS
141 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 if (cp == NULL)
143 return -ENOMEM;
144 kfree(*result);
145 *result = cp;
146 }
147 return 0;
148}
149
076c54c5
AD
150/**
151 * security_module_enable - Load given security module on boot ?
b1d9e6b0 152 * @module: the name of the module
076c54c5
AD
153 *
154 * Each LSM must pass this method before registering its own operations
155 * to avoid security registration races. This method may also be used
7cea51be 156 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 157 *
0e056eb5 158 * Returns:
159 *
160 * true if:
161 *
162 * - The passed LSM is the one chosen by user at boot time,
163 * - or the passed LSM is configured as the default and the user did not
164 * choose an alternate LSM at boot time.
165 *
076c54c5
AD
166 * Otherwise, return false.
167 */
b1d9e6b0 168int __init security_module_enable(const char *module)
076c54c5 169{
b1d9e6b0 170 return !strcmp(module, chosen_lsm);
076c54c5
AD
171}
172
d69dece5
CS
173/**
174 * security_add_hooks - Add a modules hooks to the hook lists.
175 * @hooks: the hooks to add
176 * @count: the number of hooks to add
177 * @lsm: the name of the security module
178 *
179 * Each LSM has to register its hooks with the infrastructure.
180 */
181void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 char *lsm)
183{
184 int i;
185
186 for (i = 0; i < count; i++) {
187 hooks[i].lsm = lsm;
df0ce173 188 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
189 }
190 if (lsm_append(lsm, &lsm_names) < 0)
191 panic("%s - Cannot get early memory.\n", __func__);
192}
193
8f408ab6
DJ
194int call_lsm_notifier(enum lsm_event event, void *data)
195{
196 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197}
198EXPORT_SYMBOL(call_lsm_notifier);
199
200int register_lsm_notifier(struct notifier_block *nb)
201{
202 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203}
204EXPORT_SYMBOL(register_lsm_notifier);
205
206int unregister_lsm_notifier(struct notifier_block *nb)
207{
208 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209}
210EXPORT_SYMBOL(unregister_lsm_notifier);
211
f25fce3e 212/*
b1d9e6b0 213 * Hook list operation macros.
1da177e4 214 *
f25fce3e
CS
215 * call_void_hook:
216 * This is a hook that does not return a value.
1da177e4 217 *
f25fce3e
CS
218 * call_int_hook:
219 * This is a hook that returns a value.
1da177e4 220 */
1da177e4 221
b1d9e6b0
CS
222#define call_void_hook(FUNC, ...) \
223 do { \
224 struct security_hook_list *P; \
225 \
df0ce173 226 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
227 P->hook.FUNC(__VA_ARGS__); \
228 } while (0)
229
230#define call_int_hook(FUNC, IRC, ...) ({ \
231 int RC = IRC; \
232 do { \
233 struct security_hook_list *P; \
234 \
df0ce173 235 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
236 RC = P->hook.FUNC(__VA_ARGS__); \
237 if (RC != 0) \
238 break; \
239 } \
240 } while (0); \
241 RC; \
242})
1da177e4 243
20510f2f
JM
244/* Security operations */
245
79af7307
SS
246int security_binder_set_context_mgr(struct task_struct *mgr)
247{
f25fce3e 248 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
249}
250
251int security_binder_transaction(struct task_struct *from,
252 struct task_struct *to)
253{
f25fce3e 254 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
255}
256
257int security_binder_transfer_binder(struct task_struct *from,
258 struct task_struct *to)
259{
f25fce3e 260 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
261}
262
263int security_binder_transfer_file(struct task_struct *from,
264 struct task_struct *to, struct file *file)
265{
f25fce3e 266 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
267}
268
9e48858f 269int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 270{
f25fce3e 271 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
272}
273
274int security_ptrace_traceme(struct task_struct *parent)
275{
f25fce3e 276 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
277}
278
279int security_capget(struct task_struct *target,
280 kernel_cap_t *effective,
281 kernel_cap_t *inheritable,
282 kernel_cap_t *permitted)
283{
f25fce3e
CS
284 return call_int_hook(capget, 0, target,
285 effective, inheritable, permitted);
20510f2f
JM
286}
287
d84f4f99
DH
288int security_capset(struct cred *new, const struct cred *old,
289 const kernel_cap_t *effective,
290 const kernel_cap_t *inheritable,
291 const kernel_cap_t *permitted)
20510f2f 292{
f25fce3e
CS
293 return call_int_hook(capset, 0, new, old,
294 effective, inheritable, permitted);
20510f2f
JM
295}
296
b7e724d3 297int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 298 int cap)
20510f2f 299{
f25fce3e 300 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
301}
302
c7eba4a9
EP
303int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 int cap)
06112163 305{
f25fce3e 306 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
307}
308
20510f2f
JM
309int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310{
f25fce3e 311 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
312}
313
314int security_quota_on(struct dentry *dentry)
315{
f25fce3e 316 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
317}
318
12b3052c 319int security_syslog(int type)
20510f2f 320{
f25fce3e 321 return call_int_hook(syslog, 0, type);
20510f2f
JM
322}
323
457db29b 324int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 325{
f25fce3e 326 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
327}
328
20510f2f
JM
329int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330{
b1d9e6b0
CS
331 struct security_hook_list *hp;
332 int cap_sys_admin = 1;
333 int rc;
334
335 /*
336 * The module will respond with a positive value if
337 * it thinks the __vm_enough_memory() call should be
338 * made with the cap_sys_admin set. If all of the modules
339 * agree that it should be set it will. If any module
340 * thinks it should not be set it won't.
341 */
df0ce173 342 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
343 rc = hp->hook.vm_enough_memory(mm, pages);
344 if (rc <= 0) {
345 cap_sys_admin = 0;
346 break;
347 }
348 }
349 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
350}
351
a6f76f23 352int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 353{
f25fce3e 354 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
355}
356
a6f76f23 357int security_bprm_check(struct linux_binprm *bprm)
20510f2f 358{
6c21a7fb
MZ
359 int ret;
360
f25fce3e 361 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
362 if (ret)
363 return ret;
364 return ima_bprm_check(bprm);
20510f2f
JM
365}
366
a6f76f23 367void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 368{
f25fce3e 369 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
370}
371
a6f76f23 372void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 373{
f25fce3e 374 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
375}
376
20510f2f
JM
377int security_sb_alloc(struct super_block *sb)
378{
f25fce3e 379 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
380}
381
382void security_sb_free(struct super_block *sb)
383{
f25fce3e 384 call_void_hook(sb_free_security, sb);
20510f2f
JM
385}
386
204cc0cc 387void security_free_mnt_opts(void **mnt_opts)
20510f2f 388{
204cc0cc
AV
389 if (!*mnt_opts)
390 return;
391 call_void_hook(sb_free_mnt_opts, *mnt_opts);
392 *mnt_opts = NULL;
20510f2f 393}
204cc0cc 394EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 395
204cc0cc 396int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 397{
204cc0cc 398 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 399}
f5c0c26d 400EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 401
c039bc3c 402int security_sb_remount(struct super_block *sb,
204cc0cc 403 void *mnt_opts)
20510f2f 404{
204cc0cc 405 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 406}
a65001e8 407EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 408
a10d7c22 409int security_sb_kern_mount(struct super_block *sb)
20510f2f 410{
a10d7c22 411 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
412}
413
2069f457
EP
414int security_sb_show_options(struct seq_file *m, struct super_block *sb)
415{
f25fce3e 416 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
417}
418
20510f2f
JM
419int security_sb_statfs(struct dentry *dentry)
420{
f25fce3e 421 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
422}
423
8a04c43b 424int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 425 const char *type, unsigned long flags, void *data)
20510f2f 426{
f25fce3e 427 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
428}
429
20510f2f
JM
430int security_sb_umount(struct vfsmount *mnt, int flags)
431{
f25fce3e 432 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
433}
434
3b73b68c 435int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 436{
f25fce3e 437 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
438}
439
c9180a57 440int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 441 void *mnt_opts,
649f6e77
DQ
442 unsigned long kern_flags,
443 unsigned long *set_kern_flags)
c9180a57 444{
b1d9e6b0 445 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
446 mnt_opts ? -EOPNOTSUPP : 0, sb,
447 mnt_opts, kern_flags, set_kern_flags);
c9180a57 448}
e0007529 449EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 450
094f7b69 451int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
452 struct super_block *newsb,
453 unsigned long kern_flags,
454 unsigned long *set_kern_flags)
c9180a57 455{
0b4d3452
SM
456 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
457 kern_flags, set_kern_flags);
c9180a57 458}
e0007529
EP
459EXPORT_SYMBOL(security_sb_clone_mnt_opts);
460
757cbe59
AV
461int security_add_mnt_opt(const char *option, const char *val, int len,
462 void **mnt_opts)
e0007529 463{
757cbe59
AV
464 return call_int_hook(sb_add_mnt_opt, -EINVAL,
465 option, val, len, mnt_opts);
e0007529 466}
757cbe59 467EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 468
20510f2f
JM
469int security_inode_alloc(struct inode *inode)
470{
471 inode->i_security = NULL;
f25fce3e 472 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
473}
474
475void security_inode_free(struct inode *inode)
476{
f381c272 477 integrity_inode_free(inode);
f25fce3e 478 call_void_hook(inode_free_security, inode);
20510f2f
JM
479}
480
d47be3df 481int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 482 const struct qstr *name, void **ctx,
d47be3df
DQ
483 u32 *ctxlen)
484{
b1d9e6b0
CS
485 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
486 name, ctx, ctxlen);
d47be3df
DQ
487}
488EXPORT_SYMBOL(security_dentry_init_security);
489
2602625b
VG
490int security_dentry_create_files_as(struct dentry *dentry, int mode,
491 struct qstr *name,
492 const struct cred *old, struct cred *new)
493{
494 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
495 name, old, new);
496}
497EXPORT_SYMBOL(security_dentry_create_files_as);
498
20510f2f 499int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
500 const struct qstr *qstr,
501 const initxattrs initxattrs, void *fs_data)
20510f2f 502{
823eb1cc
MZ
503 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
504 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
505 int ret;
506
20510f2f 507 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 508 return 0;
9d8f13ba 509
9d8f13ba 510 if (!initxattrs)
e308fd3b
JB
511 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
512 dir, qstr, NULL, NULL, NULL);
9548906b 513 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 514 lsm_xattr = new_xattrs;
b1d9e6b0 515 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
516 &lsm_xattr->name,
517 &lsm_xattr->value,
518 &lsm_xattr->value_len);
519 if (ret)
520 goto out;
823eb1cc
MZ
521
522 evm_xattr = lsm_xattr + 1;
523 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
524 if (ret)
525 goto out;
9d8f13ba
MZ
526 ret = initxattrs(inode, new_xattrs, fs_data);
527out:
9548906b 528 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 529 kfree(xattr->value);
9d8f13ba
MZ
530 return (ret == -EOPNOTSUPP) ? 0 : ret;
531}
532EXPORT_SYMBOL(security_inode_init_security);
533
534int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 535 const struct qstr *qstr, const char **name,
9d8f13ba 536 void **value, size_t *len)
20510f2f
JM
537{
538 if (unlikely(IS_PRIVATE(inode)))
30e05324 539 return -EOPNOTSUPP;
e308fd3b
JB
540 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
541 qstr, name, value, len);
20510f2f 542}
9d8f13ba 543EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 544
be6d3e56 545#ifdef CONFIG_SECURITY_PATH
d3607752 546int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
547 unsigned int dev)
548{
c6f493d6 549 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 550 return 0;
f25fce3e 551 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
552}
553EXPORT_SYMBOL(security_path_mknod);
554
d3607752 555int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 556{
c6f493d6 557 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 558 return 0;
f25fce3e 559 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 560}
82140443 561EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 562
989f74e0 563int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 564{
c6f493d6 565 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 566 return 0;
f25fce3e 567 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
568}
569
989f74e0 570int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 571{
c6f493d6 572 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 573 return 0;
f25fce3e 574 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 575}
82140443 576EXPORT_SYMBOL(security_path_unlink);
be6d3e56 577
d3607752 578int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
579 const char *old_name)
580{
c6f493d6 581 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 582 return 0;
f25fce3e 583 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
584}
585
3ccee46a 586int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
587 struct dentry *new_dentry)
588{
c6f493d6 589 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 590 return 0;
f25fce3e 591 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
592}
593
3ccee46a
AV
594int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
595 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 596 unsigned int flags)
be6d3e56 597{
c6f493d6
DH
598 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
599 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 600 return 0;
da1ce067
MS
601
602 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
603 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
604 old_dir, old_dentry);
da1ce067
MS
605 if (err)
606 return err;
607 }
608
f25fce3e
CS
609 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
610 new_dentry);
be6d3e56 611}
82140443 612EXPORT_SYMBOL(security_path_rename);
be6d3e56 613
81f4c506 614int security_path_truncate(const struct path *path)
be6d3e56 615{
c6f493d6 616 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 617 return 0;
f25fce3e 618 return call_int_hook(path_truncate, 0, path);
be6d3e56 619}
89eda068 620
be01f9f2 621int security_path_chmod(const struct path *path, umode_t mode)
89eda068 622{
c6f493d6 623 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 624 return 0;
f25fce3e 625 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
626}
627
7fd25dac 628int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 629{
c6f493d6 630 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 631 return 0;
f25fce3e 632 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 633}
8b8efb44 634
77b286c0 635int security_path_chroot(const struct path *path)
8b8efb44 636{
f25fce3e 637 return call_int_hook(path_chroot, 0, path);
8b8efb44 638}
be6d3e56
KT
639#endif
640
4acdaf27 641int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
642{
643 if (unlikely(IS_PRIVATE(dir)))
644 return 0;
f25fce3e 645 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 646}
800a9647 647EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
648
649int security_inode_link(struct dentry *old_dentry, struct inode *dir,
650 struct dentry *new_dentry)
651{
c6f493d6 652 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 653 return 0;
f25fce3e 654 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
655}
656
657int security_inode_unlink(struct inode *dir, struct dentry *dentry)
658{
c6f493d6 659 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 660 return 0;
f25fce3e 661 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
662}
663
664int security_inode_symlink(struct inode *dir, struct dentry *dentry,
665 const char *old_name)
666{
667 if (unlikely(IS_PRIVATE(dir)))
668 return 0;
f25fce3e 669 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
670}
671
18bb1db3 672int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
673{
674 if (unlikely(IS_PRIVATE(dir)))
675 return 0;
f25fce3e 676 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 677}
800a9647 678EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
679
680int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
681{
c6f493d6 682 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 683 return 0;
f25fce3e 684 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
685}
686
1a67aafb 687int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
688{
689 if (unlikely(IS_PRIVATE(dir)))
690 return 0;
f25fce3e 691 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
692}
693
694int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
695 struct inode *new_dir, struct dentry *new_dentry,
696 unsigned int flags)
20510f2f 697{
c6f493d6
DH
698 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
699 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 700 return 0;
da1ce067
MS
701
702 if (flags & RENAME_EXCHANGE) {
f25fce3e 703 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
704 old_dir, old_dentry);
705 if (err)
706 return err;
707 }
708
f25fce3e 709 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
710 new_dir, new_dentry);
711}
712
713int security_inode_readlink(struct dentry *dentry)
714{
c6f493d6 715 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 716 return 0;
f25fce3e 717 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
718}
719
bda0be7a
N
720int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
721 bool rcu)
20510f2f 722{
bda0be7a 723 if (unlikely(IS_PRIVATE(inode)))
20510f2f 724 return 0;
e22619a2 725 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
726}
727
b77b0646 728int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
729{
730 if (unlikely(IS_PRIVATE(inode)))
731 return 0;
f25fce3e 732 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
733}
734
735int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
736{
817b54aa
MZ
737 int ret;
738
c6f493d6 739 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 740 return 0;
f25fce3e 741 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
742 if (ret)
743 return ret;
744 return evm_inode_setattr(dentry, attr);
20510f2f 745}
b1da47e2 746EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 747
3f7036a0 748int security_inode_getattr(const struct path *path)
20510f2f 749{
c6f493d6 750 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 751 return 0;
f25fce3e 752 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
753}
754
8f0cfa52
DH
755int security_inode_setxattr(struct dentry *dentry, const char *name,
756 const void *value, size_t size, int flags)
20510f2f 757{
3e1be52d
MZ
758 int ret;
759
c6f493d6 760 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 761 return 0;
b1d9e6b0
CS
762 /*
763 * SELinux and Smack integrate the cap call,
764 * so assume that all LSMs supplying this call do so.
765 */
766 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 767 flags);
b1d9e6b0
CS
768
769 if (ret == 1)
770 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
771 if (ret)
772 return ret;
773 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
774 if (ret)
775 return ret;
776 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
777}
778
8f0cfa52
DH
779void security_inode_post_setxattr(struct dentry *dentry, const char *name,
780 const void *value, size_t size, int flags)
20510f2f 781{
c6f493d6 782 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 783 return;
f25fce3e 784 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 785 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
786}
787
8f0cfa52 788int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 789{
c6f493d6 790 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 791 return 0;
f25fce3e 792 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
793}
794
795int security_inode_listxattr(struct dentry *dentry)
796{
c6f493d6 797 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 798 return 0;
f25fce3e 799 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
800}
801
8f0cfa52 802int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 803{
3e1be52d
MZ
804 int ret;
805
c6f493d6 806 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 807 return 0;
b1d9e6b0
CS
808 /*
809 * SELinux and Smack integrate the cap call,
810 * so assume that all LSMs supplying this call do so.
811 */
812 ret = call_int_hook(inode_removexattr, 1, dentry, name);
813 if (ret == 1)
814 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
815 if (ret)
816 return ret;
817 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
818 if (ret)
819 return ret;
820 return evm_inode_removexattr(dentry, name);
20510f2f
JM
821}
822
b5376771
SH
823int security_inode_need_killpriv(struct dentry *dentry)
824{
f25fce3e 825 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
826}
827
828int security_inode_killpriv(struct dentry *dentry)
829{
f25fce3e 830 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
831}
832
ea861dfd 833int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 834{
2885c1e3
CS
835 struct security_hook_list *hp;
836 int rc;
837
20510f2f 838 if (unlikely(IS_PRIVATE(inode)))
8d952504 839 return -EOPNOTSUPP;
2885c1e3
CS
840 /*
841 * Only one module will provide an attribute with a given name.
842 */
df0ce173 843 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
844 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
845 if (rc != -EOPNOTSUPP)
846 return rc;
847 }
848 return -EOPNOTSUPP;
20510f2f
JM
849}
850
851int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
852{
2885c1e3
CS
853 struct security_hook_list *hp;
854 int rc;
855
20510f2f 856 if (unlikely(IS_PRIVATE(inode)))
8d952504 857 return -EOPNOTSUPP;
2885c1e3
CS
858 /*
859 * Only one module will provide an attribute with a given name.
860 */
df0ce173 861 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
862 rc = hp->hook.inode_setsecurity(inode, name, value, size,
863 flags);
864 if (rc != -EOPNOTSUPP)
865 return rc;
866 }
867 return -EOPNOTSUPP;
20510f2f
JM
868}
869
870int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
871{
872 if (unlikely(IS_PRIVATE(inode)))
873 return 0;
f25fce3e 874 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 875}
c9bccef6 876EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 877
d6335d77 878void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 879{
f25fce3e 880 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
881}
882
d8ad8b49
VG
883int security_inode_copy_up(struct dentry *src, struct cred **new)
884{
885 return call_int_hook(inode_copy_up, 0, src, new);
886}
887EXPORT_SYMBOL(security_inode_copy_up);
888
121ab822
VG
889int security_inode_copy_up_xattr(const char *name)
890{
891 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
892}
893EXPORT_SYMBOL(security_inode_copy_up_xattr);
894
20510f2f
JM
895int security_file_permission(struct file *file, int mask)
896{
c4ec54b4
EP
897 int ret;
898
f25fce3e 899 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
900 if (ret)
901 return ret;
902
903 return fsnotify_perm(file, mask);
20510f2f
JM
904}
905
906int security_file_alloc(struct file *file)
907{
f25fce3e 908 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
909}
910
911void security_file_free(struct file *file)
912{
f25fce3e 913 call_void_hook(file_free_security, file);
20510f2f
JM
914}
915
916int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
917{
f25fce3e 918 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
919}
920
98de59bf 921static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 922{
8b3ec681 923 /*
98de59bf
AV
924 * Does we have PROT_READ and does the application expect
925 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 926 */
98de59bf
AV
927 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
928 return prot;
8b3ec681 929 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
930 return prot;
931 /*
932 * if that's an anonymous mapping, let it.
933 */
934 if (!file)
935 return prot | PROT_EXEC;
936 /*
937 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 938 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 939 */
90f8572b 940 if (!path_noexec(&file->f_path)) {
8b3ec681 941#ifndef CONFIG_MMU
b4caecd4
CH
942 if (file->f_op->mmap_capabilities) {
943 unsigned caps = file->f_op->mmap_capabilities(file);
944 if (!(caps & NOMMU_MAP_EXEC))
945 return prot;
946 }
8b3ec681 947#endif
98de59bf 948 return prot | PROT_EXEC;
8b3ec681 949 }
98de59bf
AV
950 /* anything on noexec mount won't get PROT_EXEC */
951 return prot;
952}
953
954int security_mmap_file(struct file *file, unsigned long prot,
955 unsigned long flags)
956{
957 int ret;
f25fce3e 958 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 959 mmap_prot(file, prot), flags);
6c21a7fb
MZ
960 if (ret)
961 return ret;
962 return ima_file_mmap(file, prot);
20510f2f
JM
963}
964
e5467859
AV
965int security_mmap_addr(unsigned long addr)
966{
f25fce3e 967 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
968}
969
20510f2f
JM
970int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
971 unsigned long prot)
972{
f25fce3e 973 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
974}
975
976int security_file_lock(struct file *file, unsigned int cmd)
977{
f25fce3e 978 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
979}
980
981int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
982{
f25fce3e 983 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
984}
985
e0b93edd 986void security_file_set_fowner(struct file *file)
20510f2f 987{
f25fce3e 988 call_void_hook(file_set_fowner, file);
20510f2f
JM
989}
990
991int security_file_send_sigiotask(struct task_struct *tsk,
992 struct fown_struct *fown, int sig)
993{
f25fce3e 994 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
995}
996
997int security_file_receive(struct file *file)
998{
f25fce3e 999 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1000}
1001
e3f20ae2 1002int security_file_open(struct file *file)
20510f2f 1003{
c4ec54b4
EP
1004 int ret;
1005
94817692 1006 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1007 if (ret)
1008 return ret;
1009
1010 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1011}
1012
e4e55b47
TH
1013int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1014{
1015 return call_int_hook(task_alloc, 0, task, clone_flags);
1016}
1017
1a2a4d06
KC
1018void security_task_free(struct task_struct *task)
1019{
f25fce3e 1020 call_void_hook(task_free, task);
1a2a4d06
KC
1021}
1022
ee18d64c
DH
1023int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1024{
f25fce3e 1025 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1026}
1027
d84f4f99 1028void security_cred_free(struct cred *cred)
20510f2f 1029{
a5795fd3
JM
1030 /*
1031 * There is a failure case in prepare_creds() that
1032 * may result in a call here with ->security being NULL.
1033 */
1034 if (unlikely(cred->security == NULL))
1035 return;
1036
f25fce3e 1037 call_void_hook(cred_free, cred);
20510f2f
JM
1038}
1039
d84f4f99 1040int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1041{
f25fce3e 1042 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1043}
1044
ee18d64c
DH
1045void security_transfer_creds(struct cred *new, const struct cred *old)
1046{
f25fce3e 1047 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1048}
1049
3ec30113
MG
1050void security_cred_getsecid(const struct cred *c, u32 *secid)
1051{
1052 *secid = 0;
1053 call_void_hook(cred_getsecid, c, secid);
1054}
1055EXPORT_SYMBOL(security_cred_getsecid);
1056
3a3b7ce9
DH
1057int security_kernel_act_as(struct cred *new, u32 secid)
1058{
f25fce3e 1059 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1060}
1061
1062int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1063{
f25fce3e 1064 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1065}
1066
dd8dbf2e 1067int security_kernel_module_request(char *kmod_name)
9188499c 1068{
6eb864c1
MK
1069 int ret;
1070
1071 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1072 if (ret)
1073 return ret;
1074 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1075}
1076
39eeb4fb
MZ
1077int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1078{
1079 int ret;
1080
1081 ret = call_int_hook(kernel_read_file, 0, file, id);
1082 if (ret)
1083 return ret;
1084 return ima_read_file(file, id);
1085}
1086EXPORT_SYMBOL_GPL(security_kernel_read_file);
1087
bc8ca5b9
MZ
1088int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1089 enum kernel_read_file_id id)
b44a7dfc 1090{
cf222217
MZ
1091 int ret;
1092
1093 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1094 if (ret)
1095 return ret;
1096 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1097}
1098EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1099
377179cd
MZ
1100int security_kernel_load_data(enum kernel_load_data_id id)
1101{
16c267aa
MZ
1102 int ret;
1103
1104 ret = call_int_hook(kernel_load_data, 0, id);
1105 if (ret)
1106 return ret;
1107 return ima_load_data(id);
377179cd 1108}
83a68a06 1109EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1110
d84f4f99
DH
1111int security_task_fix_setuid(struct cred *new, const struct cred *old,
1112 int flags)
20510f2f 1113{
f25fce3e 1114 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1115}
1116
20510f2f
JM
1117int security_task_setpgid(struct task_struct *p, pid_t pgid)
1118{
f25fce3e 1119 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1120}
1121
1122int security_task_getpgid(struct task_struct *p)
1123{
f25fce3e 1124 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1125}
1126
1127int security_task_getsid(struct task_struct *p)
1128{
f25fce3e 1129 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1130}
1131
1132void security_task_getsecid(struct task_struct *p, u32 *secid)
1133{
b1d9e6b0 1134 *secid = 0;
f25fce3e 1135 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1136}
1137EXPORT_SYMBOL(security_task_getsecid);
1138
20510f2f
JM
1139int security_task_setnice(struct task_struct *p, int nice)
1140{
f25fce3e 1141 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1142}
1143
1144int security_task_setioprio(struct task_struct *p, int ioprio)
1145{
f25fce3e 1146 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1147}
1148
1149int security_task_getioprio(struct task_struct *p)
1150{
f25fce3e 1151 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1152}
1153
791ec491
SS
1154int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1155 unsigned int flags)
1156{
1157 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1158}
1159
8fd00b4d
JS
1160int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1161 struct rlimit *new_rlim)
20510f2f 1162{
f25fce3e 1163 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1164}
1165
b0ae1981 1166int security_task_setscheduler(struct task_struct *p)
20510f2f 1167{
f25fce3e 1168 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1169}
1170
1171int security_task_getscheduler(struct task_struct *p)
1172{
f25fce3e 1173 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1174}
1175
1176int security_task_movememory(struct task_struct *p)
1177{
f25fce3e 1178 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1179}
1180
ae7795bc 1181int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1182 int sig, const struct cred *cred)
20510f2f 1183{
6b4f3d01 1184 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1185}
1186
20510f2f 1187int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1188 unsigned long arg4, unsigned long arg5)
20510f2f 1189{
b1d9e6b0
CS
1190 int thisrc;
1191 int rc = -ENOSYS;
1192 struct security_hook_list *hp;
1193
df0ce173 1194 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1195 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1196 if (thisrc != -ENOSYS) {
1197 rc = thisrc;
1198 if (thisrc != 0)
1199 break;
1200 }
1201 }
1202 return rc;
20510f2f
JM
1203}
1204
1205void security_task_to_inode(struct task_struct *p, struct inode *inode)
1206{
f25fce3e 1207 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1208}
1209
1210int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1211{
f25fce3e 1212 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1213}
1214
8a076191
AD
1215void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1216{
b1d9e6b0 1217 *secid = 0;
f25fce3e 1218 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1219}
1220
20510f2f
JM
1221int security_msg_msg_alloc(struct msg_msg *msg)
1222{
f25fce3e 1223 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1224}
1225
1226void security_msg_msg_free(struct msg_msg *msg)
1227{
f25fce3e 1228 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1229}
1230
d8c6e854 1231int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1232{
f25fce3e 1233 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1234}
1235
d8c6e854 1236void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1237{
f25fce3e 1238 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1239}
1240
d8c6e854 1241int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1242{
f25fce3e 1243 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1244}
1245
d8c6e854 1246int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1247{
f25fce3e 1248 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1249}
1250
d8c6e854 1251int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1252 struct msg_msg *msg, int msqflg)
1253{
f25fce3e 1254 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1255}
1256
d8c6e854 1257int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1258 struct task_struct *target, long type, int mode)
1259{
f25fce3e 1260 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1261}
1262
7191adff 1263int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1264{
f25fce3e 1265 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1266}
1267
7191adff 1268void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1269{
f25fce3e 1270 call_void_hook(shm_free_security, shp);
20510f2f
JM
1271}
1272
7191adff 1273int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1274{
f25fce3e 1275 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1276}
1277
7191adff 1278int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1279{
f25fce3e 1280 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1281}
1282
7191adff 1283int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1284{
f25fce3e 1285 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1286}
1287
aefad959 1288int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1289{
f25fce3e 1290 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1291}
1292
aefad959 1293void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1294{
f25fce3e 1295 call_void_hook(sem_free_security, sma);
20510f2f
JM
1296}
1297
aefad959 1298int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1299{
f25fce3e 1300 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1301}
1302
aefad959 1303int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1304{
f25fce3e 1305 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1306}
1307
aefad959 1308int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1309 unsigned nsops, int alter)
1310{
f25fce3e 1311 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1312}
1313
1314void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1315{
1316 if (unlikely(inode && IS_PRIVATE(inode)))
1317 return;
f25fce3e 1318 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1319}
1320EXPORT_SYMBOL(security_d_instantiate);
1321
1322int security_getprocattr(struct task_struct *p, char *name, char **value)
1323{
b1d9e6b0 1324 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1325}
1326
b21507e2 1327int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1328{
b21507e2 1329 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1330}
1331
1332int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1333{
f25fce3e 1334 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1335}
20510f2f 1336
746df9b5
DQ
1337int security_ismaclabel(const char *name)
1338{
f25fce3e 1339 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1340}
1341EXPORT_SYMBOL(security_ismaclabel);
1342
20510f2f
JM
1343int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1344{
b1d9e6b0
CS
1345 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1346 seclen);
20510f2f
JM
1347}
1348EXPORT_SYMBOL(security_secid_to_secctx);
1349
7bf570dc 1350int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1351{
b1d9e6b0 1352 *secid = 0;
f25fce3e 1353 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1354}
1355EXPORT_SYMBOL(security_secctx_to_secid);
1356
20510f2f
JM
1357void security_release_secctx(char *secdata, u32 seclen)
1358{
f25fce3e 1359 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1360}
1361EXPORT_SYMBOL(security_release_secctx);
1362
6f3be9f5
AG
1363void security_inode_invalidate_secctx(struct inode *inode)
1364{
1365 call_void_hook(inode_invalidate_secctx, inode);
1366}
1367EXPORT_SYMBOL(security_inode_invalidate_secctx);
1368
1ee65e37
DQ
1369int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1370{
f25fce3e 1371 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1372}
1373EXPORT_SYMBOL(security_inode_notifysecctx);
1374
1375int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1376{
f25fce3e 1377 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1378}
1379EXPORT_SYMBOL(security_inode_setsecctx);
1380
1381int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1382{
b1d9e6b0 1383 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1384}
1385EXPORT_SYMBOL(security_inode_getsecctx);
1386
20510f2f
JM
1387#ifdef CONFIG_SECURITY_NETWORK
1388
3610cda5 1389int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1390{
f25fce3e 1391 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1392}
1393EXPORT_SYMBOL(security_unix_stream_connect);
1394
1395int security_unix_may_send(struct socket *sock, struct socket *other)
1396{
f25fce3e 1397 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1398}
1399EXPORT_SYMBOL(security_unix_may_send);
1400
1401int security_socket_create(int family, int type, int protocol, int kern)
1402{
f25fce3e 1403 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1404}
1405
1406int security_socket_post_create(struct socket *sock, int family,
1407 int type, int protocol, int kern)
1408{
f25fce3e 1409 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1410 protocol, kern);
1411}
1412
aae7cfcb
DH
1413int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1414{
1415 return call_int_hook(socket_socketpair, 0, socka, sockb);
1416}
1417EXPORT_SYMBOL(security_socket_socketpair);
1418
20510f2f
JM
1419int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1420{
f25fce3e 1421 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1422}
1423
1424int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1425{
f25fce3e 1426 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1427}
1428
1429int security_socket_listen(struct socket *sock, int backlog)
1430{
f25fce3e 1431 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1432}
1433
1434int security_socket_accept(struct socket *sock, struct socket *newsock)
1435{
f25fce3e 1436 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1437}
1438
20510f2f
JM
1439int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1440{
f25fce3e 1441 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1442}
1443
1444int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1445 int size, int flags)
1446{
f25fce3e 1447 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1448}
1449
1450int security_socket_getsockname(struct socket *sock)
1451{
f25fce3e 1452 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1453}
1454
1455int security_socket_getpeername(struct socket *sock)
1456{
f25fce3e 1457 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1458}
1459
1460int security_socket_getsockopt(struct socket *sock, int level, int optname)
1461{
f25fce3e 1462 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1463}
1464
1465int security_socket_setsockopt(struct socket *sock, int level, int optname)
1466{
f25fce3e 1467 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1468}
1469
1470int security_socket_shutdown(struct socket *sock, int how)
1471{
f25fce3e 1472 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1473}
1474
1475int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1476{
f25fce3e 1477 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1478}
1479EXPORT_SYMBOL(security_sock_rcv_skb);
1480
1481int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1482 int __user *optlen, unsigned len)
1483{
b1d9e6b0
CS
1484 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1485 optval, optlen, len);
20510f2f
JM
1486}
1487
1488int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1489{
e308fd3b
JB
1490 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1491 skb, secid);
20510f2f
JM
1492}
1493EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1494
1495int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1496{
f25fce3e 1497 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1498}
1499
1500void security_sk_free(struct sock *sk)
1501{
f25fce3e 1502 call_void_hook(sk_free_security, sk);
20510f2f
JM
1503}
1504
1505void security_sk_clone(const struct sock *sk, struct sock *newsk)
1506{
f25fce3e 1507 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1508}
6230c9b4 1509EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1510
1511void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1512{
f25fce3e 1513 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1514}
1515EXPORT_SYMBOL(security_sk_classify_flow);
1516
1517void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1518{
f25fce3e 1519 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1520}
1521EXPORT_SYMBOL(security_req_classify_flow);
1522
1523void security_sock_graft(struct sock *sk, struct socket *parent)
1524{
f25fce3e 1525 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1526}
1527EXPORT_SYMBOL(security_sock_graft);
1528
1529int security_inet_conn_request(struct sock *sk,
1530 struct sk_buff *skb, struct request_sock *req)
1531{
f25fce3e 1532 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1533}
1534EXPORT_SYMBOL(security_inet_conn_request);
1535
1536void security_inet_csk_clone(struct sock *newsk,
1537 const struct request_sock *req)
1538{
f25fce3e 1539 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1540}
1541
1542void security_inet_conn_established(struct sock *sk,
1543 struct sk_buff *skb)
1544{
f25fce3e 1545 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1546}
72e89f50 1547EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1548
2606fd1f
EP
1549int security_secmark_relabel_packet(u32 secid)
1550{
f25fce3e 1551 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1552}
1553EXPORT_SYMBOL(security_secmark_relabel_packet);
1554
1555void security_secmark_refcount_inc(void)
1556{
f25fce3e 1557 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1558}
1559EXPORT_SYMBOL(security_secmark_refcount_inc);
1560
1561void security_secmark_refcount_dec(void)
1562{
f25fce3e 1563 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1564}
1565EXPORT_SYMBOL(security_secmark_refcount_dec);
1566
5dbbaf2d
PM
1567int security_tun_dev_alloc_security(void **security)
1568{
f25fce3e 1569 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1570}
1571EXPORT_SYMBOL(security_tun_dev_alloc_security);
1572
1573void security_tun_dev_free_security(void *security)
1574{
f25fce3e 1575 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1576}
1577EXPORT_SYMBOL(security_tun_dev_free_security);
1578
2b980dbd
PM
1579int security_tun_dev_create(void)
1580{
f25fce3e 1581 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1582}
1583EXPORT_SYMBOL(security_tun_dev_create);
1584
5dbbaf2d 1585int security_tun_dev_attach_queue(void *security)
2b980dbd 1586{
f25fce3e 1587 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1588}
5dbbaf2d 1589EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1590
5dbbaf2d 1591int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1592{
f25fce3e 1593 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1594}
1595EXPORT_SYMBOL(security_tun_dev_attach);
1596
5dbbaf2d
PM
1597int security_tun_dev_open(void *security)
1598{
f25fce3e 1599 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1600}
1601EXPORT_SYMBOL(security_tun_dev_open);
1602
72e89f50
RH
1603int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1604{
1605 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1606}
1607EXPORT_SYMBOL(security_sctp_assoc_request);
1608
1609int security_sctp_bind_connect(struct sock *sk, int optname,
1610 struct sockaddr *address, int addrlen)
1611{
1612 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1613 address, addrlen);
1614}
1615EXPORT_SYMBOL(security_sctp_bind_connect);
1616
1617void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1618 struct sock *newsk)
1619{
1620 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1621}
1622EXPORT_SYMBOL(security_sctp_sk_clone);
1623
20510f2f
JM
1624#endif /* CONFIG_SECURITY_NETWORK */
1625
d291f1a6
DJ
1626#ifdef CONFIG_SECURITY_INFINIBAND
1627
1628int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1629{
1630 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1631}
1632EXPORT_SYMBOL(security_ib_pkey_access);
1633
47a2b338
DJ
1634int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1635{
1636 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1637}
1638EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1639
d291f1a6
DJ
1640int security_ib_alloc_security(void **sec)
1641{
1642 return call_int_hook(ib_alloc_security, 0, sec);
1643}
1644EXPORT_SYMBOL(security_ib_alloc_security);
1645
1646void security_ib_free_security(void *sec)
1647{
1648 call_void_hook(ib_free_security, sec);
1649}
1650EXPORT_SYMBOL(security_ib_free_security);
1651#endif /* CONFIG_SECURITY_INFINIBAND */
1652
20510f2f
JM
1653#ifdef CONFIG_SECURITY_NETWORK_XFRM
1654
52a4c640
NA
1655int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1656 struct xfrm_user_sec_ctx *sec_ctx,
1657 gfp_t gfp)
20510f2f 1658{
f25fce3e 1659 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1660}
1661EXPORT_SYMBOL(security_xfrm_policy_alloc);
1662
03e1ad7b
PM
1663int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1664 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1665{
f25fce3e 1666 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1667}
1668
03e1ad7b 1669void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1670{
f25fce3e 1671 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1672}
1673EXPORT_SYMBOL(security_xfrm_policy_free);
1674
03e1ad7b 1675int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1676{
f25fce3e 1677 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1678}
1679
2e5aa866
PM
1680int security_xfrm_state_alloc(struct xfrm_state *x,
1681 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1682{
f25fce3e 1683 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1684}
1685EXPORT_SYMBOL(security_xfrm_state_alloc);
1686
1687int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1688 struct xfrm_sec_ctx *polsec, u32 secid)
1689{
f25fce3e 1690 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1691}
1692
1693int security_xfrm_state_delete(struct xfrm_state *x)
1694{
f25fce3e 1695 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1696}
1697EXPORT_SYMBOL(security_xfrm_state_delete);
1698
1699void security_xfrm_state_free(struct xfrm_state *x)
1700{
f25fce3e 1701 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1702}
1703
03e1ad7b 1704int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1705{
f25fce3e 1706 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1707}
1708
1709int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1710 struct xfrm_policy *xp,
1711 const struct flowi *fl)
20510f2f 1712{
b1d9e6b0
CS
1713 struct security_hook_list *hp;
1714 int rc = 1;
1715
1716 /*
1717 * Since this function is expected to return 0 or 1, the judgment
1718 * becomes difficult if multiple LSMs supply this call. Fortunately,
1719 * we can use the first LSM's judgment because currently only SELinux
1720 * supplies this call.
1721 *
1722 * For speed optimization, we explicitly break the loop rather than
1723 * using the macro
1724 */
df0ce173 1725 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1726 list) {
1727 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1728 break;
1729 }
1730 return rc;
20510f2f
JM
1731}
1732
1733int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1734{
f25fce3e 1735 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1736}
1737
1738void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1739{
f25fce3e
CS
1740 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1741 0);
20510f2f
JM
1742
1743 BUG_ON(rc);
1744}
1745EXPORT_SYMBOL(security_skb_classify_flow);
1746
1747#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1748
1749#ifdef CONFIG_KEYS
1750
d84f4f99
DH
1751int security_key_alloc(struct key *key, const struct cred *cred,
1752 unsigned long flags)
20510f2f 1753{
f25fce3e 1754 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1755}
1756
1757void security_key_free(struct key *key)
1758{
f25fce3e 1759 call_void_hook(key_free, key);
20510f2f
JM
1760}
1761
1762int security_key_permission(key_ref_t key_ref,
f5895943 1763 const struct cred *cred, unsigned perm)
20510f2f 1764{
f25fce3e 1765 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1766}
1767
70a5bb72
DH
1768int security_key_getsecurity(struct key *key, char **_buffer)
1769{
b1d9e6b0 1770 *_buffer = NULL;
f25fce3e 1771 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1772}
1773
20510f2f 1774#endif /* CONFIG_KEYS */
03d37d25
AD
1775
1776#ifdef CONFIG_AUDIT
1777
1778int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1779{
f25fce3e 1780 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1781}
1782
1783int security_audit_rule_known(struct audit_krule *krule)
1784{
f25fce3e 1785 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1786}
1787
1788void security_audit_rule_free(void *lsmrule)
1789{
f25fce3e 1790 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1791}
1792
1793int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1794 struct audit_context *actx)
1795{
f25fce3e
CS
1796 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1797 actx);
03d37d25 1798}
b1d9e6b0 1799#endif /* CONFIG_AUDIT */
afdb09c7
CF
1800
1801#ifdef CONFIG_BPF_SYSCALL
1802int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1803{
1804 return call_int_hook(bpf, 0, cmd, attr, size);
1805}
1806int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1807{
1808 return call_int_hook(bpf_map, 0, map, fmode);
1809}
1810int security_bpf_prog(struct bpf_prog *prog)
1811{
1812 return call_int_hook(bpf_prog, 0, prog);
1813}
1814int security_bpf_map_alloc(struct bpf_map *map)
1815{
1816 return call_int_hook(bpf_map_alloc_security, 0, map);
1817}
1818int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1819{
1820 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1821}
1822void security_bpf_map_free(struct bpf_map *map)
1823{
1824 call_void_hook(bpf_map_free_security, map);
1825}
1826void security_bpf_prog_free(struct bpf_prog_aux *aux)
1827{
1828 call_void_hook(bpf_prog_free_security, aux);
1829}
1830#endif /* CONFIG_BPF_SYSCALL */