ASoC: rsnd: use 32bit TDM width as default
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
afdb09c7 15#include <linux/bpf.h>
c59ede7b 16#include <linux/capability.h>
d47be3df 17#include <linux/dcache.h>
1da177e4
LT
18#include <linux/module.h>
19#include <linux/init.h>
20#include <linux/kernel.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
40401530 31#include <net/flow.h>
1da177e4 32
58eacfff
AB
33#include <trace/events/initcall.h>
34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
1da177e4
LT
48static void __init do_security_initcalls(void)
49{
58eacfff 50 int ret;
1b1eeca7
AB
51 initcall_t call;
52 initcall_entry_t *ce;
53
54 ce = __security_initcall_start;
58eacfff 55 trace_initcall_level("security");
1b1eeca7
AB
56 while (ce < __security_initcall_end) {
57 call = initcall_from_entry(ce);
58 trace_initcall_start(call);
59 ret = call();
60 trace_initcall_finish(call, ret);
61 ce++;
1da177e4
LT
62 }
63}
64
65/**
66 * security_init - initializes the security framework
67 *
68 * This should be called early in the kernel initialization sequence.
69 */
70int __init security_init(void)
71{
3dfc9b02 72 int i;
df0ce173 73 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 74
df0ce173 75 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 76 i++)
df0ce173 77 INIT_HLIST_HEAD(&list[i]);
b1d9e6b0 78 pr_info("Security Framework initialized\n");
1da177e4 79
b1d9e6b0 80 /*
730daa16 81 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
82 */
83 capability_add_hooks();
b1d9e6b0 84 yama_add_hooks();
9b091556 85 loadpin_add_hooks();
730daa16 86
b1d9e6b0 87 /*
730daa16 88 * Load all the remaining security modules.
b1d9e6b0 89 */
1da177e4
LT
90 do_security_initcalls();
91
92 return 0;
93}
94
076c54c5
AD
95/* Save user chosen LSM */
96static int __init choose_lsm(char *str)
97{
98 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
99 return 1;
100}
101__setup("security=", choose_lsm);
102
3bb857e4
MS
103static bool match_last_lsm(const char *list, const char *lsm)
104{
105 const char *last;
106
107 if (WARN_ON(!list || !lsm))
108 return false;
109 last = strrchr(list, ',');
110 if (last)
111 /* Pass the comma, strcmp() will check for '\0' */
112 last++;
113 else
114 last = list;
115 return !strcmp(last, lsm);
116}
117
d69dece5
CS
118static int lsm_append(char *new, char **result)
119{
120 char *cp;
121
122 if (*result == NULL) {
123 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
124 if (*result == NULL)
125 return -ENOMEM;
d69dece5 126 } else {
3bb857e4
MS
127 /* Check if it is the last registered name */
128 if (match_last_lsm(*result, new))
129 return 0;
d69dece5
CS
130 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
131 if (cp == NULL)
132 return -ENOMEM;
133 kfree(*result);
134 *result = cp;
135 }
136 return 0;
137}
138
076c54c5
AD
139/**
140 * security_module_enable - Load given security module on boot ?
b1d9e6b0 141 * @module: the name of the module
076c54c5
AD
142 *
143 * Each LSM must pass this method before registering its own operations
144 * to avoid security registration races. This method may also be used
7cea51be 145 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 146 *
0e056eb5 147 * Returns:
148 *
149 * true if:
150 *
151 * - The passed LSM is the one chosen by user at boot time,
152 * - or the passed LSM is configured as the default and the user did not
153 * choose an alternate LSM at boot time.
154 *
076c54c5
AD
155 * Otherwise, return false.
156 */
b1d9e6b0 157int __init security_module_enable(const char *module)
076c54c5 158{
b1d9e6b0 159 return !strcmp(module, chosen_lsm);
076c54c5
AD
160}
161
d69dece5
CS
162/**
163 * security_add_hooks - Add a modules hooks to the hook lists.
164 * @hooks: the hooks to add
165 * @count: the number of hooks to add
166 * @lsm: the name of the security module
167 *
168 * Each LSM has to register its hooks with the infrastructure.
169 */
170void __init security_add_hooks(struct security_hook_list *hooks, int count,
171 char *lsm)
172{
173 int i;
174
175 for (i = 0; i < count; i++) {
176 hooks[i].lsm = lsm;
df0ce173 177 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
178 }
179 if (lsm_append(lsm, &lsm_names) < 0)
180 panic("%s - Cannot get early memory.\n", __func__);
181}
182
8f408ab6
DJ
183int call_lsm_notifier(enum lsm_event event, void *data)
184{
185 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
186}
187EXPORT_SYMBOL(call_lsm_notifier);
188
189int register_lsm_notifier(struct notifier_block *nb)
190{
191 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
192}
193EXPORT_SYMBOL(register_lsm_notifier);
194
195int unregister_lsm_notifier(struct notifier_block *nb)
196{
197 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
198}
199EXPORT_SYMBOL(unregister_lsm_notifier);
200
f25fce3e 201/*
b1d9e6b0 202 * Hook list operation macros.
1da177e4 203 *
f25fce3e
CS
204 * call_void_hook:
205 * This is a hook that does not return a value.
1da177e4 206 *
f25fce3e
CS
207 * call_int_hook:
208 * This is a hook that returns a value.
1da177e4 209 */
1da177e4 210
b1d9e6b0
CS
211#define call_void_hook(FUNC, ...) \
212 do { \
213 struct security_hook_list *P; \
214 \
df0ce173 215 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
216 P->hook.FUNC(__VA_ARGS__); \
217 } while (0)
218
219#define call_int_hook(FUNC, IRC, ...) ({ \
220 int RC = IRC; \
221 do { \
222 struct security_hook_list *P; \
223 \
df0ce173 224 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
225 RC = P->hook.FUNC(__VA_ARGS__); \
226 if (RC != 0) \
227 break; \
228 } \
229 } while (0); \
230 RC; \
231})
1da177e4 232
20510f2f
JM
233/* Security operations */
234
79af7307
SS
235int security_binder_set_context_mgr(struct task_struct *mgr)
236{
f25fce3e 237 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
238}
239
240int security_binder_transaction(struct task_struct *from,
241 struct task_struct *to)
242{
f25fce3e 243 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
244}
245
246int security_binder_transfer_binder(struct task_struct *from,
247 struct task_struct *to)
248{
f25fce3e 249 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
250}
251
252int security_binder_transfer_file(struct task_struct *from,
253 struct task_struct *to, struct file *file)
254{
f25fce3e 255 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
256}
257
9e48858f 258int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 259{
f25fce3e 260 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
261}
262
263int security_ptrace_traceme(struct task_struct *parent)
264{
f25fce3e 265 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
266}
267
268int security_capget(struct task_struct *target,
269 kernel_cap_t *effective,
270 kernel_cap_t *inheritable,
271 kernel_cap_t *permitted)
272{
f25fce3e
CS
273 return call_int_hook(capget, 0, target,
274 effective, inheritable, permitted);
20510f2f
JM
275}
276
d84f4f99
DH
277int security_capset(struct cred *new, const struct cred *old,
278 const kernel_cap_t *effective,
279 const kernel_cap_t *inheritable,
280 const kernel_cap_t *permitted)
20510f2f 281{
f25fce3e
CS
282 return call_int_hook(capset, 0, new, old,
283 effective, inheritable, permitted);
20510f2f
JM
284}
285
b7e724d3 286int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 287 int cap)
20510f2f 288{
f25fce3e 289 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
290}
291
c7eba4a9
EP
292int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
293 int cap)
06112163 294{
f25fce3e 295 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
296}
297
20510f2f
JM
298int security_quotactl(int cmds, int type, int id, struct super_block *sb)
299{
f25fce3e 300 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
301}
302
303int security_quota_on(struct dentry *dentry)
304{
f25fce3e 305 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
306}
307
12b3052c 308int security_syslog(int type)
20510f2f 309{
f25fce3e 310 return call_int_hook(syslog, 0, type);
20510f2f
JM
311}
312
457db29b 313int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 314{
f25fce3e 315 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
316}
317
20510f2f
JM
318int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
319{
b1d9e6b0
CS
320 struct security_hook_list *hp;
321 int cap_sys_admin = 1;
322 int rc;
323
324 /*
325 * The module will respond with a positive value if
326 * it thinks the __vm_enough_memory() call should be
327 * made with the cap_sys_admin set. If all of the modules
328 * agree that it should be set it will. If any module
329 * thinks it should not be set it won't.
330 */
df0ce173 331 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
332 rc = hp->hook.vm_enough_memory(mm, pages);
333 if (rc <= 0) {
334 cap_sys_admin = 0;
335 break;
336 }
337 }
338 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
339}
340
a6f76f23 341int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 342{
f25fce3e 343 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
344}
345
a6f76f23 346int security_bprm_check(struct linux_binprm *bprm)
20510f2f 347{
6c21a7fb
MZ
348 int ret;
349
f25fce3e 350 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
351 if (ret)
352 return ret;
353 return ima_bprm_check(bprm);
20510f2f
JM
354}
355
a6f76f23 356void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 357{
f25fce3e 358 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
359}
360
a6f76f23 361void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 362{
f25fce3e 363 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
364}
365
20510f2f
JM
366int security_sb_alloc(struct super_block *sb)
367{
f25fce3e 368 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
369}
370
371void security_sb_free(struct super_block *sb)
372{
f25fce3e 373 call_void_hook(sb_free_security, sb);
20510f2f
JM
374}
375
e0007529 376int security_sb_copy_data(char *orig, char *copy)
20510f2f 377{
f25fce3e 378 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 379}
e0007529 380EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 381
ff36fe2c
EP
382int security_sb_remount(struct super_block *sb, void *data)
383{
f25fce3e 384 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
385}
386
12204e24 387int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 388{
f25fce3e 389 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
390}
391
2069f457
EP
392int security_sb_show_options(struct seq_file *m, struct super_block *sb)
393{
f25fce3e 394 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
395}
396
20510f2f
JM
397int security_sb_statfs(struct dentry *dentry)
398{
f25fce3e 399 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
400}
401
8a04c43b 402int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 403 const char *type, unsigned long flags, void *data)
20510f2f 404{
f25fce3e 405 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
406}
407
20510f2f
JM
408int security_sb_umount(struct vfsmount *mnt, int flags)
409{
f25fce3e 410 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
411}
412
3b73b68c 413int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 414{
f25fce3e 415 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
416}
417
c9180a57 418int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
419 struct security_mnt_opts *opts,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
c9180a57 422{
b1d9e6b0
CS
423 return call_int_hook(sb_set_mnt_opts,
424 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
425 opts, kern_flags, set_kern_flags);
c9180a57 426}
e0007529 427EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 428
094f7b69 429int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
430 struct super_block *newsb,
431 unsigned long kern_flags,
432 unsigned long *set_kern_flags)
c9180a57 433{
0b4d3452
SM
434 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
435 kern_flags, set_kern_flags);
c9180a57 436}
e0007529
EP
437EXPORT_SYMBOL(security_sb_clone_mnt_opts);
438
439int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
440{
f25fce3e 441 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
442}
443EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 444
20510f2f
JM
445int security_inode_alloc(struct inode *inode)
446{
447 inode->i_security = NULL;
f25fce3e 448 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
449}
450
451void security_inode_free(struct inode *inode)
452{
f381c272 453 integrity_inode_free(inode);
f25fce3e 454 call_void_hook(inode_free_security, inode);
20510f2f
JM
455}
456
d47be3df 457int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 458 const struct qstr *name, void **ctx,
d47be3df
DQ
459 u32 *ctxlen)
460{
b1d9e6b0
CS
461 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
462 name, ctx, ctxlen);
d47be3df
DQ
463}
464EXPORT_SYMBOL(security_dentry_init_security);
465
2602625b
VG
466int security_dentry_create_files_as(struct dentry *dentry, int mode,
467 struct qstr *name,
468 const struct cred *old, struct cred *new)
469{
470 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
471 name, old, new);
472}
473EXPORT_SYMBOL(security_dentry_create_files_as);
474
20510f2f 475int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
476 const struct qstr *qstr,
477 const initxattrs initxattrs, void *fs_data)
20510f2f 478{
823eb1cc
MZ
479 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
480 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
481 int ret;
482
20510f2f 483 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 484 return 0;
9d8f13ba 485
9d8f13ba 486 if (!initxattrs)
e308fd3b
JB
487 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
488 dir, qstr, NULL, NULL, NULL);
9548906b 489 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 490 lsm_xattr = new_xattrs;
b1d9e6b0 491 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
492 &lsm_xattr->name,
493 &lsm_xattr->value,
494 &lsm_xattr->value_len);
495 if (ret)
496 goto out;
823eb1cc
MZ
497
498 evm_xattr = lsm_xattr + 1;
499 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
500 if (ret)
501 goto out;
9d8f13ba
MZ
502 ret = initxattrs(inode, new_xattrs, fs_data);
503out:
9548906b 504 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 505 kfree(xattr->value);
9d8f13ba
MZ
506 return (ret == -EOPNOTSUPP) ? 0 : ret;
507}
508EXPORT_SYMBOL(security_inode_init_security);
509
510int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 511 const struct qstr *qstr, const char **name,
9d8f13ba 512 void **value, size_t *len)
20510f2f
JM
513{
514 if (unlikely(IS_PRIVATE(inode)))
30e05324 515 return -EOPNOTSUPP;
e308fd3b
JB
516 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
517 qstr, name, value, len);
20510f2f 518}
9d8f13ba 519EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 520
be6d3e56 521#ifdef CONFIG_SECURITY_PATH
d3607752 522int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
523 unsigned int dev)
524{
c6f493d6 525 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 526 return 0;
f25fce3e 527 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
528}
529EXPORT_SYMBOL(security_path_mknod);
530
d3607752 531int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 532{
c6f493d6 533 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 534 return 0;
f25fce3e 535 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 536}
82140443 537EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 538
989f74e0 539int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 540{
c6f493d6 541 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 542 return 0;
f25fce3e 543 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
544}
545
989f74e0 546int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 547{
c6f493d6 548 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 549 return 0;
f25fce3e 550 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 551}
82140443 552EXPORT_SYMBOL(security_path_unlink);
be6d3e56 553
d3607752 554int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
555 const char *old_name)
556{
c6f493d6 557 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 558 return 0;
f25fce3e 559 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
560}
561
3ccee46a 562int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
563 struct dentry *new_dentry)
564{
c6f493d6 565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 566 return 0;
f25fce3e 567 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
568}
569
3ccee46a
AV
570int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
571 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 572 unsigned int flags)
be6d3e56 573{
c6f493d6
DH
574 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
575 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 576 return 0;
da1ce067
MS
577
578 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
579 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
580 old_dir, old_dentry);
da1ce067
MS
581 if (err)
582 return err;
583 }
584
f25fce3e
CS
585 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
586 new_dentry);
be6d3e56 587}
82140443 588EXPORT_SYMBOL(security_path_rename);
be6d3e56 589
81f4c506 590int security_path_truncate(const struct path *path)
be6d3e56 591{
c6f493d6 592 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 593 return 0;
f25fce3e 594 return call_int_hook(path_truncate, 0, path);
be6d3e56 595}
89eda068 596
be01f9f2 597int security_path_chmod(const struct path *path, umode_t mode)
89eda068 598{
c6f493d6 599 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 600 return 0;
f25fce3e 601 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
602}
603
7fd25dac 604int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 605{
c6f493d6 606 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 607 return 0;
f25fce3e 608 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 609}
8b8efb44 610
77b286c0 611int security_path_chroot(const struct path *path)
8b8efb44 612{
f25fce3e 613 return call_int_hook(path_chroot, 0, path);
8b8efb44 614}
be6d3e56
KT
615#endif
616
4acdaf27 617int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
618{
619 if (unlikely(IS_PRIVATE(dir)))
620 return 0;
f25fce3e 621 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 622}
800a9647 623EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
624
625int security_inode_link(struct dentry *old_dentry, struct inode *dir,
626 struct dentry *new_dentry)
627{
c6f493d6 628 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 629 return 0;
f25fce3e 630 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
631}
632
633int security_inode_unlink(struct inode *dir, struct dentry *dentry)
634{
c6f493d6 635 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 636 return 0;
f25fce3e 637 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
638}
639
640int security_inode_symlink(struct inode *dir, struct dentry *dentry,
641 const char *old_name)
642{
643 if (unlikely(IS_PRIVATE(dir)))
644 return 0;
f25fce3e 645 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
646}
647
18bb1db3 648int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
649{
650 if (unlikely(IS_PRIVATE(dir)))
651 return 0;
f25fce3e 652 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 653}
800a9647 654EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
655
656int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
657{
c6f493d6 658 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 659 return 0;
f25fce3e 660 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
661}
662
1a67aafb 663int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
664{
665 if (unlikely(IS_PRIVATE(dir)))
666 return 0;
f25fce3e 667 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
668}
669
670int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
671 struct inode *new_dir, struct dentry *new_dentry,
672 unsigned int flags)
20510f2f 673{
c6f493d6
DH
674 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
675 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 676 return 0;
da1ce067
MS
677
678 if (flags & RENAME_EXCHANGE) {
f25fce3e 679 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
680 old_dir, old_dentry);
681 if (err)
682 return err;
683 }
684
f25fce3e 685 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
686 new_dir, new_dentry);
687}
688
689int security_inode_readlink(struct dentry *dentry)
690{
c6f493d6 691 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 692 return 0;
f25fce3e 693 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
694}
695
bda0be7a
N
696int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
697 bool rcu)
20510f2f 698{
bda0be7a 699 if (unlikely(IS_PRIVATE(inode)))
20510f2f 700 return 0;
e22619a2 701 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
702}
703
b77b0646 704int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
705{
706 if (unlikely(IS_PRIVATE(inode)))
707 return 0;
f25fce3e 708 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
709}
710
711int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
712{
817b54aa
MZ
713 int ret;
714
c6f493d6 715 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 716 return 0;
f25fce3e 717 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
718 if (ret)
719 return ret;
720 return evm_inode_setattr(dentry, attr);
20510f2f 721}
b1da47e2 722EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 723
3f7036a0 724int security_inode_getattr(const struct path *path)
20510f2f 725{
c6f493d6 726 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 727 return 0;
f25fce3e 728 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
729}
730
8f0cfa52
DH
731int security_inode_setxattr(struct dentry *dentry, const char *name,
732 const void *value, size_t size, int flags)
20510f2f 733{
3e1be52d
MZ
734 int ret;
735
c6f493d6 736 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 737 return 0;
b1d9e6b0
CS
738 /*
739 * SELinux and Smack integrate the cap call,
740 * so assume that all LSMs supplying this call do so.
741 */
742 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 743 flags);
b1d9e6b0
CS
744
745 if (ret == 1)
746 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
747 if (ret)
748 return ret;
749 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
750 if (ret)
751 return ret;
752 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
753}
754
8f0cfa52
DH
755void security_inode_post_setxattr(struct dentry *dentry, const char *name,
756 const void *value, size_t size, int flags)
20510f2f 757{
c6f493d6 758 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 759 return;
f25fce3e 760 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 761 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
762}
763
8f0cfa52 764int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 765{
c6f493d6 766 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 767 return 0;
f25fce3e 768 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
769}
770
771int security_inode_listxattr(struct dentry *dentry)
772{
c6f493d6 773 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 774 return 0;
f25fce3e 775 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
776}
777
8f0cfa52 778int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 779{
3e1be52d
MZ
780 int ret;
781
c6f493d6 782 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 783 return 0;
b1d9e6b0
CS
784 /*
785 * SELinux and Smack integrate the cap call,
786 * so assume that all LSMs supplying this call do so.
787 */
788 ret = call_int_hook(inode_removexattr, 1, dentry, name);
789 if (ret == 1)
790 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
791 if (ret)
792 return ret;
793 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
794 if (ret)
795 return ret;
796 return evm_inode_removexattr(dentry, name);
20510f2f
JM
797}
798
b5376771
SH
799int security_inode_need_killpriv(struct dentry *dentry)
800{
f25fce3e 801 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
802}
803
804int security_inode_killpriv(struct dentry *dentry)
805{
f25fce3e 806 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
807}
808
ea861dfd 809int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 810{
2885c1e3
CS
811 struct security_hook_list *hp;
812 int rc;
813
20510f2f 814 if (unlikely(IS_PRIVATE(inode)))
8d952504 815 return -EOPNOTSUPP;
2885c1e3
CS
816 /*
817 * Only one module will provide an attribute with a given name.
818 */
df0ce173 819 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
820 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
821 if (rc != -EOPNOTSUPP)
822 return rc;
823 }
824 return -EOPNOTSUPP;
20510f2f
JM
825}
826
827int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
828{
2885c1e3
CS
829 struct security_hook_list *hp;
830 int rc;
831
20510f2f 832 if (unlikely(IS_PRIVATE(inode)))
8d952504 833 return -EOPNOTSUPP;
2885c1e3
CS
834 /*
835 * Only one module will provide an attribute with a given name.
836 */
df0ce173 837 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
838 rc = hp->hook.inode_setsecurity(inode, name, value, size,
839 flags);
840 if (rc != -EOPNOTSUPP)
841 return rc;
842 }
843 return -EOPNOTSUPP;
20510f2f
JM
844}
845
846int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
847{
848 if (unlikely(IS_PRIVATE(inode)))
849 return 0;
f25fce3e 850 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 851}
c9bccef6 852EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 853
d6335d77 854void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 855{
f25fce3e 856 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
857}
858
d8ad8b49
VG
859int security_inode_copy_up(struct dentry *src, struct cred **new)
860{
861 return call_int_hook(inode_copy_up, 0, src, new);
862}
863EXPORT_SYMBOL(security_inode_copy_up);
864
121ab822
VG
865int security_inode_copy_up_xattr(const char *name)
866{
867 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
868}
869EXPORT_SYMBOL(security_inode_copy_up_xattr);
870
20510f2f
JM
871int security_file_permission(struct file *file, int mask)
872{
c4ec54b4
EP
873 int ret;
874
f25fce3e 875 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
876 if (ret)
877 return ret;
878
879 return fsnotify_perm(file, mask);
20510f2f
JM
880}
881
882int security_file_alloc(struct file *file)
883{
f25fce3e 884 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
885}
886
887void security_file_free(struct file *file)
888{
f25fce3e 889 call_void_hook(file_free_security, file);
20510f2f
JM
890}
891
892int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
893{
f25fce3e 894 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
895}
896
98de59bf 897static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 898{
8b3ec681 899 /*
98de59bf
AV
900 * Does we have PROT_READ and does the application expect
901 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 902 */
98de59bf
AV
903 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
904 return prot;
8b3ec681 905 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
906 return prot;
907 /*
908 * if that's an anonymous mapping, let it.
909 */
910 if (!file)
911 return prot | PROT_EXEC;
912 /*
913 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 914 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 915 */
90f8572b 916 if (!path_noexec(&file->f_path)) {
8b3ec681 917#ifndef CONFIG_MMU
b4caecd4
CH
918 if (file->f_op->mmap_capabilities) {
919 unsigned caps = file->f_op->mmap_capabilities(file);
920 if (!(caps & NOMMU_MAP_EXEC))
921 return prot;
922 }
8b3ec681 923#endif
98de59bf 924 return prot | PROT_EXEC;
8b3ec681 925 }
98de59bf
AV
926 /* anything on noexec mount won't get PROT_EXEC */
927 return prot;
928}
929
930int security_mmap_file(struct file *file, unsigned long prot,
931 unsigned long flags)
932{
933 int ret;
f25fce3e 934 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 935 mmap_prot(file, prot), flags);
6c21a7fb
MZ
936 if (ret)
937 return ret;
938 return ima_file_mmap(file, prot);
20510f2f
JM
939}
940
e5467859
AV
941int security_mmap_addr(unsigned long addr)
942{
f25fce3e 943 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
944}
945
20510f2f
JM
946int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
947 unsigned long prot)
948{
f25fce3e 949 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
950}
951
952int security_file_lock(struct file *file, unsigned int cmd)
953{
f25fce3e 954 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
955}
956
957int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
958{
f25fce3e 959 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
960}
961
e0b93edd 962void security_file_set_fowner(struct file *file)
20510f2f 963{
f25fce3e 964 call_void_hook(file_set_fowner, file);
20510f2f
JM
965}
966
967int security_file_send_sigiotask(struct task_struct *tsk,
968 struct fown_struct *fown, int sig)
969{
f25fce3e 970 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
971}
972
973int security_file_receive(struct file *file)
974{
f25fce3e 975 return call_int_hook(file_receive, 0, file);
20510f2f
JM
976}
977
e3f20ae2 978int security_file_open(struct file *file)
20510f2f 979{
c4ec54b4
EP
980 int ret;
981
94817692 982 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
983 if (ret)
984 return ret;
985
986 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
987}
988
e4e55b47
TH
989int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
990{
991 return call_int_hook(task_alloc, 0, task, clone_flags);
992}
993
1a2a4d06
KC
994void security_task_free(struct task_struct *task)
995{
f25fce3e 996 call_void_hook(task_free, task);
1a2a4d06
KC
997}
998
ee18d64c
DH
999int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1000{
f25fce3e 1001 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1002}
1003
d84f4f99 1004void security_cred_free(struct cred *cred)
20510f2f 1005{
f25fce3e 1006 call_void_hook(cred_free, cred);
20510f2f
JM
1007}
1008
d84f4f99 1009int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1010{
f25fce3e 1011 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1012}
1013
ee18d64c
DH
1014void security_transfer_creds(struct cred *new, const struct cred *old)
1015{
f25fce3e 1016 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1017}
1018
3ec30113
MG
1019void security_cred_getsecid(const struct cred *c, u32 *secid)
1020{
1021 *secid = 0;
1022 call_void_hook(cred_getsecid, c, secid);
1023}
1024EXPORT_SYMBOL(security_cred_getsecid);
1025
3a3b7ce9
DH
1026int security_kernel_act_as(struct cred *new, u32 secid)
1027{
f25fce3e 1028 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1029}
1030
1031int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1032{
f25fce3e 1033 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1034}
1035
dd8dbf2e 1036int security_kernel_module_request(char *kmod_name)
9188499c 1037{
6eb864c1
MK
1038 int ret;
1039
1040 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1041 if (ret)
1042 return ret;
1043 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1044}
1045
39eeb4fb
MZ
1046int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1047{
1048 int ret;
1049
1050 ret = call_int_hook(kernel_read_file, 0, file, id);
1051 if (ret)
1052 return ret;
1053 return ima_read_file(file, id);
1054}
1055EXPORT_SYMBOL_GPL(security_kernel_read_file);
1056
bc8ca5b9
MZ
1057int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1058 enum kernel_read_file_id id)
b44a7dfc 1059{
cf222217
MZ
1060 int ret;
1061
1062 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1063 if (ret)
1064 return ret;
1065 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1066}
1067EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1068
377179cd
MZ
1069int security_kernel_load_data(enum kernel_load_data_id id)
1070{
16c267aa
MZ
1071 int ret;
1072
1073 ret = call_int_hook(kernel_load_data, 0, id);
1074 if (ret)
1075 return ret;
1076 return ima_load_data(id);
377179cd 1077}
83a68a06 1078EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1079
d84f4f99
DH
1080int security_task_fix_setuid(struct cred *new, const struct cred *old,
1081 int flags)
20510f2f 1082{
f25fce3e 1083 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1084}
1085
20510f2f
JM
1086int security_task_setpgid(struct task_struct *p, pid_t pgid)
1087{
f25fce3e 1088 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1089}
1090
1091int security_task_getpgid(struct task_struct *p)
1092{
f25fce3e 1093 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1094}
1095
1096int security_task_getsid(struct task_struct *p)
1097{
f25fce3e 1098 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1099}
1100
1101void security_task_getsecid(struct task_struct *p, u32 *secid)
1102{
b1d9e6b0 1103 *secid = 0;
f25fce3e 1104 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1105}
1106EXPORT_SYMBOL(security_task_getsecid);
1107
20510f2f
JM
1108int security_task_setnice(struct task_struct *p, int nice)
1109{
f25fce3e 1110 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1111}
1112
1113int security_task_setioprio(struct task_struct *p, int ioprio)
1114{
f25fce3e 1115 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1116}
1117
1118int security_task_getioprio(struct task_struct *p)
1119{
f25fce3e 1120 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1121}
1122
791ec491
SS
1123int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1124 unsigned int flags)
1125{
1126 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1127}
1128
8fd00b4d
JS
1129int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1130 struct rlimit *new_rlim)
20510f2f 1131{
f25fce3e 1132 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1133}
1134
b0ae1981 1135int security_task_setscheduler(struct task_struct *p)
20510f2f 1136{
f25fce3e 1137 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1138}
1139
1140int security_task_getscheduler(struct task_struct *p)
1141{
f25fce3e 1142 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1143}
1144
1145int security_task_movememory(struct task_struct *p)
1146{
f25fce3e 1147 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1148}
1149
1150int security_task_kill(struct task_struct *p, struct siginfo *info,
6b4f3d01 1151 int sig, const struct cred *cred)
20510f2f 1152{
6b4f3d01 1153 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1154}
1155
20510f2f 1156int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1157 unsigned long arg4, unsigned long arg5)
20510f2f 1158{
b1d9e6b0
CS
1159 int thisrc;
1160 int rc = -ENOSYS;
1161 struct security_hook_list *hp;
1162
df0ce173 1163 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1164 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1165 if (thisrc != -ENOSYS) {
1166 rc = thisrc;
1167 if (thisrc != 0)
1168 break;
1169 }
1170 }
1171 return rc;
20510f2f
JM
1172}
1173
1174void security_task_to_inode(struct task_struct *p, struct inode *inode)
1175{
f25fce3e 1176 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1177}
1178
1179int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1180{
f25fce3e 1181 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1182}
1183
8a076191
AD
1184void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1185{
b1d9e6b0 1186 *secid = 0;
f25fce3e 1187 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1188}
1189
20510f2f
JM
1190int security_msg_msg_alloc(struct msg_msg *msg)
1191{
f25fce3e 1192 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1193}
1194
1195void security_msg_msg_free(struct msg_msg *msg)
1196{
f25fce3e 1197 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1198}
1199
d8c6e854 1200int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1201{
f25fce3e 1202 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1203}
1204
d8c6e854 1205void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1206{
f25fce3e 1207 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1208}
1209
d8c6e854 1210int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1211{
f25fce3e 1212 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1213}
1214
d8c6e854 1215int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1216{
f25fce3e 1217 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1218}
1219
d8c6e854 1220int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1221 struct msg_msg *msg, int msqflg)
1222{
f25fce3e 1223 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1224}
1225
d8c6e854 1226int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1227 struct task_struct *target, long type, int mode)
1228{
f25fce3e 1229 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1230}
1231
7191adff 1232int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1233{
f25fce3e 1234 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1235}
1236
7191adff 1237void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1238{
f25fce3e 1239 call_void_hook(shm_free_security, shp);
20510f2f
JM
1240}
1241
7191adff 1242int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1243{
f25fce3e 1244 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1245}
1246
7191adff 1247int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1248{
f25fce3e 1249 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1250}
1251
7191adff 1252int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1253{
f25fce3e 1254 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1255}
1256
aefad959 1257int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1258{
f25fce3e 1259 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1260}
1261
aefad959 1262void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1263{
f25fce3e 1264 call_void_hook(sem_free_security, sma);
20510f2f
JM
1265}
1266
aefad959 1267int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1268{
f25fce3e 1269 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1270}
1271
aefad959 1272int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1273{
f25fce3e 1274 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1275}
1276
aefad959 1277int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1278 unsigned nsops, int alter)
1279{
f25fce3e 1280 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1281}
1282
1283void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1284{
1285 if (unlikely(inode && IS_PRIVATE(inode)))
1286 return;
f25fce3e 1287 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1288}
1289EXPORT_SYMBOL(security_d_instantiate);
1290
1291int security_getprocattr(struct task_struct *p, char *name, char **value)
1292{
b1d9e6b0 1293 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1294}
1295
b21507e2 1296int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1297{
b21507e2 1298 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1299}
1300
1301int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1302{
f25fce3e 1303 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1304}
20510f2f 1305
746df9b5
DQ
1306int security_ismaclabel(const char *name)
1307{
f25fce3e 1308 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1309}
1310EXPORT_SYMBOL(security_ismaclabel);
1311
20510f2f
JM
1312int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1313{
b1d9e6b0
CS
1314 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1315 seclen);
20510f2f
JM
1316}
1317EXPORT_SYMBOL(security_secid_to_secctx);
1318
7bf570dc 1319int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1320{
b1d9e6b0 1321 *secid = 0;
f25fce3e 1322 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1323}
1324EXPORT_SYMBOL(security_secctx_to_secid);
1325
20510f2f
JM
1326void security_release_secctx(char *secdata, u32 seclen)
1327{
f25fce3e 1328 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1329}
1330EXPORT_SYMBOL(security_release_secctx);
1331
6f3be9f5
AG
1332void security_inode_invalidate_secctx(struct inode *inode)
1333{
1334 call_void_hook(inode_invalidate_secctx, inode);
1335}
1336EXPORT_SYMBOL(security_inode_invalidate_secctx);
1337
1ee65e37
DQ
1338int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1339{
f25fce3e 1340 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1341}
1342EXPORT_SYMBOL(security_inode_notifysecctx);
1343
1344int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1345{
f25fce3e 1346 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1347}
1348EXPORT_SYMBOL(security_inode_setsecctx);
1349
1350int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1351{
b1d9e6b0 1352 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1353}
1354EXPORT_SYMBOL(security_inode_getsecctx);
1355
20510f2f
JM
1356#ifdef CONFIG_SECURITY_NETWORK
1357
3610cda5 1358int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1359{
f25fce3e 1360 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1361}
1362EXPORT_SYMBOL(security_unix_stream_connect);
1363
1364int security_unix_may_send(struct socket *sock, struct socket *other)
1365{
f25fce3e 1366 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1367}
1368EXPORT_SYMBOL(security_unix_may_send);
1369
1370int security_socket_create(int family, int type, int protocol, int kern)
1371{
f25fce3e 1372 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1373}
1374
1375int security_socket_post_create(struct socket *sock, int family,
1376 int type, int protocol, int kern)
1377{
f25fce3e 1378 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1379 protocol, kern);
1380}
1381
aae7cfcb
DH
1382int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1383{
1384 return call_int_hook(socket_socketpair, 0, socka, sockb);
1385}
1386EXPORT_SYMBOL(security_socket_socketpair);
1387
20510f2f
JM
1388int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1389{
f25fce3e 1390 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1391}
1392
1393int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1394{
f25fce3e 1395 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1396}
1397
1398int security_socket_listen(struct socket *sock, int backlog)
1399{
f25fce3e 1400 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1401}
1402
1403int security_socket_accept(struct socket *sock, struct socket *newsock)
1404{
f25fce3e 1405 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1406}
1407
20510f2f
JM
1408int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1409{
f25fce3e 1410 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1411}
1412
1413int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1414 int size, int flags)
1415{
f25fce3e 1416 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1417}
1418
1419int security_socket_getsockname(struct socket *sock)
1420{
f25fce3e 1421 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1422}
1423
1424int security_socket_getpeername(struct socket *sock)
1425{
f25fce3e 1426 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1427}
1428
1429int security_socket_getsockopt(struct socket *sock, int level, int optname)
1430{
f25fce3e 1431 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1432}
1433
1434int security_socket_setsockopt(struct socket *sock, int level, int optname)
1435{
f25fce3e 1436 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1437}
1438
1439int security_socket_shutdown(struct socket *sock, int how)
1440{
f25fce3e 1441 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1442}
1443
1444int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1445{
f25fce3e 1446 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1447}
1448EXPORT_SYMBOL(security_sock_rcv_skb);
1449
1450int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1451 int __user *optlen, unsigned len)
1452{
b1d9e6b0
CS
1453 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1454 optval, optlen, len);
20510f2f
JM
1455}
1456
1457int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1458{
e308fd3b
JB
1459 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1460 skb, secid);
20510f2f
JM
1461}
1462EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1463
1464int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1465{
f25fce3e 1466 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1467}
1468
1469void security_sk_free(struct sock *sk)
1470{
f25fce3e 1471 call_void_hook(sk_free_security, sk);
20510f2f
JM
1472}
1473
1474void security_sk_clone(const struct sock *sk, struct sock *newsk)
1475{
f25fce3e 1476 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1477}
6230c9b4 1478EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1479
1480void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1481{
f25fce3e 1482 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1483}
1484EXPORT_SYMBOL(security_sk_classify_flow);
1485
1486void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1487{
f25fce3e 1488 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1489}
1490EXPORT_SYMBOL(security_req_classify_flow);
1491
1492void security_sock_graft(struct sock *sk, struct socket *parent)
1493{
f25fce3e 1494 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1495}
1496EXPORT_SYMBOL(security_sock_graft);
1497
1498int security_inet_conn_request(struct sock *sk,
1499 struct sk_buff *skb, struct request_sock *req)
1500{
f25fce3e 1501 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1502}
1503EXPORT_SYMBOL(security_inet_conn_request);
1504
1505void security_inet_csk_clone(struct sock *newsk,
1506 const struct request_sock *req)
1507{
f25fce3e 1508 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1509}
1510
1511void security_inet_conn_established(struct sock *sk,
1512 struct sk_buff *skb)
1513{
f25fce3e 1514 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1515}
72e89f50 1516EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1517
2606fd1f
EP
1518int security_secmark_relabel_packet(u32 secid)
1519{
f25fce3e 1520 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1521}
1522EXPORT_SYMBOL(security_secmark_relabel_packet);
1523
1524void security_secmark_refcount_inc(void)
1525{
f25fce3e 1526 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1527}
1528EXPORT_SYMBOL(security_secmark_refcount_inc);
1529
1530void security_secmark_refcount_dec(void)
1531{
f25fce3e 1532 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1533}
1534EXPORT_SYMBOL(security_secmark_refcount_dec);
1535
5dbbaf2d
PM
1536int security_tun_dev_alloc_security(void **security)
1537{
f25fce3e 1538 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1539}
1540EXPORT_SYMBOL(security_tun_dev_alloc_security);
1541
1542void security_tun_dev_free_security(void *security)
1543{
f25fce3e 1544 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1545}
1546EXPORT_SYMBOL(security_tun_dev_free_security);
1547
2b980dbd
PM
1548int security_tun_dev_create(void)
1549{
f25fce3e 1550 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1551}
1552EXPORT_SYMBOL(security_tun_dev_create);
1553
5dbbaf2d 1554int security_tun_dev_attach_queue(void *security)
2b980dbd 1555{
f25fce3e 1556 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1557}
5dbbaf2d 1558EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1559
5dbbaf2d 1560int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1561{
f25fce3e 1562 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1563}
1564EXPORT_SYMBOL(security_tun_dev_attach);
1565
5dbbaf2d
PM
1566int security_tun_dev_open(void *security)
1567{
f25fce3e 1568 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1569}
1570EXPORT_SYMBOL(security_tun_dev_open);
1571
72e89f50
RH
1572int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1573{
1574 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1575}
1576EXPORT_SYMBOL(security_sctp_assoc_request);
1577
1578int security_sctp_bind_connect(struct sock *sk, int optname,
1579 struct sockaddr *address, int addrlen)
1580{
1581 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1582 address, addrlen);
1583}
1584EXPORT_SYMBOL(security_sctp_bind_connect);
1585
1586void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1587 struct sock *newsk)
1588{
1589 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1590}
1591EXPORT_SYMBOL(security_sctp_sk_clone);
1592
20510f2f
JM
1593#endif /* CONFIG_SECURITY_NETWORK */
1594
d291f1a6
DJ
1595#ifdef CONFIG_SECURITY_INFINIBAND
1596
1597int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1598{
1599 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1600}
1601EXPORT_SYMBOL(security_ib_pkey_access);
1602
47a2b338
DJ
1603int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1604{
1605 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1606}
1607EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1608
d291f1a6
DJ
1609int security_ib_alloc_security(void **sec)
1610{
1611 return call_int_hook(ib_alloc_security, 0, sec);
1612}
1613EXPORT_SYMBOL(security_ib_alloc_security);
1614
1615void security_ib_free_security(void *sec)
1616{
1617 call_void_hook(ib_free_security, sec);
1618}
1619EXPORT_SYMBOL(security_ib_free_security);
1620#endif /* CONFIG_SECURITY_INFINIBAND */
1621
20510f2f
JM
1622#ifdef CONFIG_SECURITY_NETWORK_XFRM
1623
52a4c640
NA
1624int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1625 struct xfrm_user_sec_ctx *sec_ctx,
1626 gfp_t gfp)
20510f2f 1627{
f25fce3e 1628 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1629}
1630EXPORT_SYMBOL(security_xfrm_policy_alloc);
1631
03e1ad7b
PM
1632int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1633 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1634{
f25fce3e 1635 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1636}
1637
03e1ad7b 1638void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1639{
f25fce3e 1640 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1641}
1642EXPORT_SYMBOL(security_xfrm_policy_free);
1643
03e1ad7b 1644int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1645{
f25fce3e 1646 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1647}
1648
2e5aa866
PM
1649int security_xfrm_state_alloc(struct xfrm_state *x,
1650 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1651{
f25fce3e 1652 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1653}
1654EXPORT_SYMBOL(security_xfrm_state_alloc);
1655
1656int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1657 struct xfrm_sec_ctx *polsec, u32 secid)
1658{
f25fce3e 1659 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1660}
1661
1662int security_xfrm_state_delete(struct xfrm_state *x)
1663{
f25fce3e 1664 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1665}
1666EXPORT_SYMBOL(security_xfrm_state_delete);
1667
1668void security_xfrm_state_free(struct xfrm_state *x)
1669{
f25fce3e 1670 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1671}
1672
03e1ad7b 1673int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1674{
f25fce3e 1675 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1676}
1677
1678int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1679 struct xfrm_policy *xp,
1680 const struct flowi *fl)
20510f2f 1681{
b1d9e6b0
CS
1682 struct security_hook_list *hp;
1683 int rc = 1;
1684
1685 /*
1686 * Since this function is expected to return 0 or 1, the judgment
1687 * becomes difficult if multiple LSMs supply this call. Fortunately,
1688 * we can use the first LSM's judgment because currently only SELinux
1689 * supplies this call.
1690 *
1691 * For speed optimization, we explicitly break the loop rather than
1692 * using the macro
1693 */
df0ce173 1694 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1695 list) {
1696 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1697 break;
1698 }
1699 return rc;
20510f2f
JM
1700}
1701
1702int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1703{
f25fce3e 1704 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1705}
1706
1707void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1708{
f25fce3e
CS
1709 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1710 0);
20510f2f
JM
1711
1712 BUG_ON(rc);
1713}
1714EXPORT_SYMBOL(security_skb_classify_flow);
1715
1716#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1717
1718#ifdef CONFIG_KEYS
1719
d84f4f99
DH
1720int security_key_alloc(struct key *key, const struct cred *cred,
1721 unsigned long flags)
20510f2f 1722{
f25fce3e 1723 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1724}
1725
1726void security_key_free(struct key *key)
1727{
f25fce3e 1728 call_void_hook(key_free, key);
20510f2f
JM
1729}
1730
1731int security_key_permission(key_ref_t key_ref,
f5895943 1732 const struct cred *cred, unsigned perm)
20510f2f 1733{
f25fce3e 1734 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1735}
1736
70a5bb72
DH
1737int security_key_getsecurity(struct key *key, char **_buffer)
1738{
b1d9e6b0 1739 *_buffer = NULL;
f25fce3e 1740 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1741}
1742
20510f2f 1743#endif /* CONFIG_KEYS */
03d37d25
AD
1744
1745#ifdef CONFIG_AUDIT
1746
1747int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1748{
f25fce3e 1749 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1750}
1751
1752int security_audit_rule_known(struct audit_krule *krule)
1753{
f25fce3e 1754 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1755}
1756
1757void security_audit_rule_free(void *lsmrule)
1758{
f25fce3e 1759 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1760}
1761
1762int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1763 struct audit_context *actx)
1764{
f25fce3e
CS
1765 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1766 actx);
03d37d25 1767}
b1d9e6b0 1768#endif /* CONFIG_AUDIT */
afdb09c7
CF
1769
1770#ifdef CONFIG_BPF_SYSCALL
1771int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1772{
1773 return call_int_hook(bpf, 0, cmd, attr, size);
1774}
1775int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1776{
1777 return call_int_hook(bpf_map, 0, map, fmode);
1778}
1779int security_bpf_prog(struct bpf_prog *prog)
1780{
1781 return call_int_hook(bpf_prog, 0, prog);
1782}
1783int security_bpf_map_alloc(struct bpf_map *map)
1784{
1785 return call_int_hook(bpf_map_alloc_security, 0, map);
1786}
1787int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1788{
1789 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1790}
1791void security_bpf_map_free(struct bpf_map *map)
1792{
1793 call_void_hook(bpf_map_free_security, map);
1794}
1795void security_bpf_prog_free(struct bpf_prog_aux *aux)
1796{
1797 call_void_hook(bpf_prog_free_security, aux);
1798}
1799#endif /* CONFIG_BPF_SYSCALL */