convenience helpers: vfs_get_super() and sget_fc()
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
b1d9e6b0
CS
37/* Maximum number of letters for an LSM name string */
38#define SECURITY_NAME_MAX 10
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
6e65f92f
JJ
45static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
1da177e4 47
9b8c7c14
KC
48static __initdata bool debug;
49#define init_debug(...) \
50 do { \
51 if (debug) \
52 pr_info(__VA_ARGS__); \
53 } while (0)
54
5b89c1bd 55static void __init major_lsm_init(void)
1da177e4 56{
5b89c1bd 57 struct lsm_info *lsm;
58eacfff 58 int ret;
5b89c1bd
KC
59
60 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
9b8c7c14 61 init_debug("initializing %s\n", lsm->name);
3f6caaf5
KC
62 ret = lsm->init();
63 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
1da177e4
LT
64 }
65}
66
67/**
68 * security_init - initializes the security framework
69 *
70 * This should be called early in the kernel initialization sequence.
71 */
72int __init security_init(void)
73{
3dfc9b02 74 int i;
df0ce173 75 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 76
98d29170
KC
77 pr_info("Security Framework initializing\n");
78
df0ce173 79 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 80 i++)
df0ce173 81 INIT_HLIST_HEAD(&list[i]);
1da177e4 82
b1d9e6b0 83 /*
730daa16 84 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
85 */
86 capability_add_hooks();
b1d9e6b0 87 yama_add_hooks();
9b091556 88 loadpin_add_hooks();
730daa16 89
b1d9e6b0 90 /*
730daa16 91 * Load all the remaining security modules.
b1d9e6b0 92 */
5b89c1bd 93 major_lsm_init();
1da177e4
LT
94
95 return 0;
96}
97
076c54c5
AD
98/* Save user chosen LSM */
99static int __init choose_lsm(char *str)
100{
101 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 return 1;
103}
104__setup("security=", choose_lsm);
105
9b8c7c14
KC
106/* Enable LSM order debugging. */
107static int __init enable_debug(char *str)
108{
109 debug = true;
110 return 1;
111}
112__setup("lsm.debug", enable_debug);
113
3bb857e4
MS
114static bool match_last_lsm(const char *list, const char *lsm)
115{
116 const char *last;
117
118 if (WARN_ON(!list || !lsm))
119 return false;
120 last = strrchr(list, ',');
121 if (last)
122 /* Pass the comma, strcmp() will check for '\0' */
123 last++;
124 else
125 last = list;
126 return !strcmp(last, lsm);
127}
128
d69dece5
CS
129static int lsm_append(char *new, char **result)
130{
131 char *cp;
132
133 if (*result == NULL) {
134 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
135 if (*result == NULL)
136 return -ENOMEM;
d69dece5 137 } else {
3bb857e4
MS
138 /* Check if it is the last registered name */
139 if (match_last_lsm(*result, new))
140 return 0;
d69dece5
CS
141 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 if (cp == NULL)
143 return -ENOMEM;
144 kfree(*result);
145 *result = cp;
146 }
147 return 0;
148}
149
076c54c5
AD
150/**
151 * security_module_enable - Load given security module on boot ?
b1d9e6b0 152 * @module: the name of the module
076c54c5
AD
153 *
154 * Each LSM must pass this method before registering its own operations
155 * to avoid security registration races. This method may also be used
7cea51be 156 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 157 *
0e056eb5 158 * Returns:
159 *
160 * true if:
161 *
162 * - The passed LSM is the one chosen by user at boot time,
163 * - or the passed LSM is configured as the default and the user did not
164 * choose an alternate LSM at boot time.
165 *
076c54c5
AD
166 * Otherwise, return false.
167 */
b1d9e6b0 168int __init security_module_enable(const char *module)
076c54c5 169{
b1d9e6b0 170 return !strcmp(module, chosen_lsm);
076c54c5
AD
171}
172
d69dece5
CS
173/**
174 * security_add_hooks - Add a modules hooks to the hook lists.
175 * @hooks: the hooks to add
176 * @count: the number of hooks to add
177 * @lsm: the name of the security module
178 *
179 * Each LSM has to register its hooks with the infrastructure.
180 */
181void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 char *lsm)
183{
184 int i;
185
186 for (i = 0; i < count; i++) {
187 hooks[i].lsm = lsm;
df0ce173 188 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
189 }
190 if (lsm_append(lsm, &lsm_names) < 0)
191 panic("%s - Cannot get early memory.\n", __func__);
192}
193
8f408ab6
DJ
194int call_lsm_notifier(enum lsm_event event, void *data)
195{
196 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197}
198EXPORT_SYMBOL(call_lsm_notifier);
199
200int register_lsm_notifier(struct notifier_block *nb)
201{
202 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203}
204EXPORT_SYMBOL(register_lsm_notifier);
205
206int unregister_lsm_notifier(struct notifier_block *nb)
207{
208 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209}
210EXPORT_SYMBOL(unregister_lsm_notifier);
211
f25fce3e 212/*
b1d9e6b0 213 * Hook list operation macros.
1da177e4 214 *
f25fce3e
CS
215 * call_void_hook:
216 * This is a hook that does not return a value.
1da177e4 217 *
f25fce3e
CS
218 * call_int_hook:
219 * This is a hook that returns a value.
1da177e4 220 */
1da177e4 221
b1d9e6b0
CS
222#define call_void_hook(FUNC, ...) \
223 do { \
224 struct security_hook_list *P; \
225 \
df0ce173 226 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
227 P->hook.FUNC(__VA_ARGS__); \
228 } while (0)
229
230#define call_int_hook(FUNC, IRC, ...) ({ \
231 int RC = IRC; \
232 do { \
233 struct security_hook_list *P; \
234 \
df0ce173 235 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
236 RC = P->hook.FUNC(__VA_ARGS__); \
237 if (RC != 0) \
238 break; \
239 } \
240 } while (0); \
241 RC; \
242})
1da177e4 243
20510f2f
JM
244/* Security operations */
245
79af7307
SS
246int security_binder_set_context_mgr(struct task_struct *mgr)
247{
f25fce3e 248 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
249}
250
251int security_binder_transaction(struct task_struct *from,
252 struct task_struct *to)
253{
f25fce3e 254 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
255}
256
257int security_binder_transfer_binder(struct task_struct *from,
258 struct task_struct *to)
259{
f25fce3e 260 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
261}
262
263int security_binder_transfer_file(struct task_struct *from,
264 struct task_struct *to, struct file *file)
265{
f25fce3e 266 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
267}
268
9e48858f 269int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 270{
f25fce3e 271 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
272}
273
274int security_ptrace_traceme(struct task_struct *parent)
275{
f25fce3e 276 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
277}
278
279int security_capget(struct task_struct *target,
280 kernel_cap_t *effective,
281 kernel_cap_t *inheritable,
282 kernel_cap_t *permitted)
283{
f25fce3e
CS
284 return call_int_hook(capget, 0, target,
285 effective, inheritable, permitted);
20510f2f
JM
286}
287
d84f4f99
DH
288int security_capset(struct cred *new, const struct cred *old,
289 const kernel_cap_t *effective,
290 const kernel_cap_t *inheritable,
291 const kernel_cap_t *permitted)
20510f2f 292{
f25fce3e
CS
293 return call_int_hook(capset, 0, new, old,
294 effective, inheritable, permitted);
20510f2f
JM
295}
296
b7e724d3 297int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 298 int cap)
20510f2f 299{
f25fce3e 300 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
301}
302
c7eba4a9
EP
303int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 int cap)
06112163 305{
f25fce3e 306 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
307}
308
20510f2f
JM
309int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310{
f25fce3e 311 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
312}
313
314int security_quota_on(struct dentry *dentry)
315{
f25fce3e 316 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
317}
318
12b3052c 319int security_syslog(int type)
20510f2f 320{
f25fce3e 321 return call_int_hook(syslog, 0, type);
20510f2f
JM
322}
323
457db29b 324int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 325{
f25fce3e 326 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
327}
328
20510f2f
JM
329int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330{
b1d9e6b0
CS
331 struct security_hook_list *hp;
332 int cap_sys_admin = 1;
333 int rc;
334
335 /*
336 * The module will respond with a positive value if
337 * it thinks the __vm_enough_memory() call should be
338 * made with the cap_sys_admin set. If all of the modules
339 * agree that it should be set it will. If any module
340 * thinks it should not be set it won't.
341 */
df0ce173 342 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
343 rc = hp->hook.vm_enough_memory(mm, pages);
344 if (rc <= 0) {
345 cap_sys_admin = 0;
346 break;
347 }
348 }
349 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
350}
351
a6f76f23 352int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 353{
f25fce3e 354 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
355}
356
a6f76f23 357int security_bprm_check(struct linux_binprm *bprm)
20510f2f 358{
6c21a7fb
MZ
359 int ret;
360
f25fce3e 361 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
362 if (ret)
363 return ret;
364 return ima_bprm_check(bprm);
20510f2f
JM
365}
366
a6f76f23 367void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 368{
f25fce3e 369 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
370}
371
a6f76f23 372void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 373{
f25fce3e 374 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
375}
376
da2441fd
DH
377int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
378{
379 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
380}
381
20510f2f
JM
382int security_sb_alloc(struct super_block *sb)
383{
f25fce3e 384 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
385}
386
387void security_sb_free(struct super_block *sb)
388{
f25fce3e 389 call_void_hook(sb_free_security, sb);
20510f2f
JM
390}
391
204cc0cc 392void security_free_mnt_opts(void **mnt_opts)
20510f2f 393{
204cc0cc
AV
394 if (!*mnt_opts)
395 return;
396 call_void_hook(sb_free_mnt_opts, *mnt_opts);
397 *mnt_opts = NULL;
20510f2f 398}
204cc0cc 399EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 400
204cc0cc 401int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 402{
204cc0cc 403 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 404}
f5c0c26d 405EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 406
c039bc3c 407int security_sb_remount(struct super_block *sb,
204cc0cc 408 void *mnt_opts)
20510f2f 409{
204cc0cc 410 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 411}
a65001e8 412EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 413
a10d7c22 414int security_sb_kern_mount(struct super_block *sb)
20510f2f 415{
a10d7c22 416 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
417}
418
2069f457
EP
419int security_sb_show_options(struct seq_file *m, struct super_block *sb)
420{
f25fce3e 421 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
422}
423
20510f2f
JM
424int security_sb_statfs(struct dentry *dentry)
425{
f25fce3e 426 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
427}
428
8a04c43b 429int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 430 const char *type, unsigned long flags, void *data)
20510f2f 431{
f25fce3e 432 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
433}
434
20510f2f
JM
435int security_sb_umount(struct vfsmount *mnt, int flags)
436{
f25fce3e 437 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
438}
439
3b73b68c 440int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 441{
f25fce3e 442 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
443}
444
c9180a57 445int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 446 void *mnt_opts,
649f6e77
DQ
447 unsigned long kern_flags,
448 unsigned long *set_kern_flags)
c9180a57 449{
b1d9e6b0 450 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
451 mnt_opts ? -EOPNOTSUPP : 0, sb,
452 mnt_opts, kern_flags, set_kern_flags);
c9180a57 453}
e0007529 454EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 455
094f7b69 456int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
457 struct super_block *newsb,
458 unsigned long kern_flags,
459 unsigned long *set_kern_flags)
c9180a57 460{
0b4d3452
SM
461 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
462 kern_flags, set_kern_flags);
c9180a57 463}
e0007529
EP
464EXPORT_SYMBOL(security_sb_clone_mnt_opts);
465
757cbe59
AV
466int security_add_mnt_opt(const char *option, const char *val, int len,
467 void **mnt_opts)
e0007529 468{
757cbe59
AV
469 return call_int_hook(sb_add_mnt_opt, -EINVAL,
470 option, val, len, mnt_opts);
e0007529 471}
757cbe59 472EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 473
20510f2f
JM
474int security_inode_alloc(struct inode *inode)
475{
476 inode->i_security = NULL;
f25fce3e 477 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
478}
479
480void security_inode_free(struct inode *inode)
481{
f381c272 482 integrity_inode_free(inode);
f25fce3e 483 call_void_hook(inode_free_security, inode);
20510f2f
JM
484}
485
d47be3df 486int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 487 const struct qstr *name, void **ctx,
d47be3df
DQ
488 u32 *ctxlen)
489{
b1d9e6b0
CS
490 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
491 name, ctx, ctxlen);
d47be3df
DQ
492}
493EXPORT_SYMBOL(security_dentry_init_security);
494
2602625b
VG
495int security_dentry_create_files_as(struct dentry *dentry, int mode,
496 struct qstr *name,
497 const struct cred *old, struct cred *new)
498{
499 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
500 name, old, new);
501}
502EXPORT_SYMBOL(security_dentry_create_files_as);
503
20510f2f 504int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
505 const struct qstr *qstr,
506 const initxattrs initxattrs, void *fs_data)
20510f2f 507{
823eb1cc
MZ
508 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
509 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
510 int ret;
511
20510f2f 512 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 513 return 0;
9d8f13ba 514
9d8f13ba 515 if (!initxattrs)
e308fd3b
JB
516 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
517 dir, qstr, NULL, NULL, NULL);
9548906b 518 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 519 lsm_xattr = new_xattrs;
b1d9e6b0 520 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
521 &lsm_xattr->name,
522 &lsm_xattr->value,
523 &lsm_xattr->value_len);
524 if (ret)
525 goto out;
823eb1cc
MZ
526
527 evm_xattr = lsm_xattr + 1;
528 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
529 if (ret)
530 goto out;
9d8f13ba
MZ
531 ret = initxattrs(inode, new_xattrs, fs_data);
532out:
9548906b 533 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 534 kfree(xattr->value);
9d8f13ba
MZ
535 return (ret == -EOPNOTSUPP) ? 0 : ret;
536}
537EXPORT_SYMBOL(security_inode_init_security);
538
539int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 540 const struct qstr *qstr, const char **name,
9d8f13ba 541 void **value, size_t *len)
20510f2f
JM
542{
543 if (unlikely(IS_PRIVATE(inode)))
30e05324 544 return -EOPNOTSUPP;
e308fd3b
JB
545 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
546 qstr, name, value, len);
20510f2f 547}
9d8f13ba 548EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 549
be6d3e56 550#ifdef CONFIG_SECURITY_PATH
d3607752 551int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
552 unsigned int dev)
553{
c6f493d6 554 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 555 return 0;
f25fce3e 556 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
557}
558EXPORT_SYMBOL(security_path_mknod);
559
d3607752 560int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 561{
c6f493d6 562 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 563 return 0;
f25fce3e 564 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 565}
82140443 566EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 567
989f74e0 568int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 569{
c6f493d6 570 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 571 return 0;
f25fce3e 572 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
573}
574
989f74e0 575int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 576{
c6f493d6 577 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 578 return 0;
f25fce3e 579 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 580}
82140443 581EXPORT_SYMBOL(security_path_unlink);
be6d3e56 582
d3607752 583int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
584 const char *old_name)
585{
c6f493d6 586 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 587 return 0;
f25fce3e 588 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
589}
590
3ccee46a 591int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
592 struct dentry *new_dentry)
593{
c6f493d6 594 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 595 return 0;
f25fce3e 596 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
597}
598
3ccee46a
AV
599int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
600 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 601 unsigned int flags)
be6d3e56 602{
c6f493d6
DH
603 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
604 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 605 return 0;
da1ce067
MS
606
607 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
608 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
609 old_dir, old_dentry);
da1ce067
MS
610 if (err)
611 return err;
612 }
613
f25fce3e
CS
614 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
615 new_dentry);
be6d3e56 616}
82140443 617EXPORT_SYMBOL(security_path_rename);
be6d3e56 618
81f4c506 619int security_path_truncate(const struct path *path)
be6d3e56 620{
c6f493d6 621 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 622 return 0;
f25fce3e 623 return call_int_hook(path_truncate, 0, path);
be6d3e56 624}
89eda068 625
be01f9f2 626int security_path_chmod(const struct path *path, umode_t mode)
89eda068 627{
c6f493d6 628 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 629 return 0;
f25fce3e 630 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
631}
632
7fd25dac 633int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 634{
c6f493d6 635 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 636 return 0;
f25fce3e 637 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 638}
8b8efb44 639
77b286c0 640int security_path_chroot(const struct path *path)
8b8efb44 641{
f25fce3e 642 return call_int_hook(path_chroot, 0, path);
8b8efb44 643}
be6d3e56
KT
644#endif
645
4acdaf27 646int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
647{
648 if (unlikely(IS_PRIVATE(dir)))
649 return 0;
f25fce3e 650 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 651}
800a9647 652EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
653
654int security_inode_link(struct dentry *old_dentry, struct inode *dir,
655 struct dentry *new_dentry)
656{
c6f493d6 657 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 658 return 0;
f25fce3e 659 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
660}
661
662int security_inode_unlink(struct inode *dir, struct dentry *dentry)
663{
c6f493d6 664 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 665 return 0;
f25fce3e 666 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
667}
668
669int security_inode_symlink(struct inode *dir, struct dentry *dentry,
670 const char *old_name)
671{
672 if (unlikely(IS_PRIVATE(dir)))
673 return 0;
f25fce3e 674 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
675}
676
18bb1db3 677int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
678{
679 if (unlikely(IS_PRIVATE(dir)))
680 return 0;
f25fce3e 681 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 682}
800a9647 683EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
684
685int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
686{
c6f493d6 687 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 688 return 0;
f25fce3e 689 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
690}
691
1a67aafb 692int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
693{
694 if (unlikely(IS_PRIVATE(dir)))
695 return 0;
f25fce3e 696 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
697}
698
699int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
700 struct inode *new_dir, struct dentry *new_dentry,
701 unsigned int flags)
20510f2f 702{
c6f493d6
DH
703 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
704 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 705 return 0;
da1ce067
MS
706
707 if (flags & RENAME_EXCHANGE) {
f25fce3e 708 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
709 old_dir, old_dentry);
710 if (err)
711 return err;
712 }
713
f25fce3e 714 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
715 new_dir, new_dentry);
716}
717
718int security_inode_readlink(struct dentry *dentry)
719{
c6f493d6 720 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 721 return 0;
f25fce3e 722 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
723}
724
bda0be7a
N
725int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
726 bool rcu)
20510f2f 727{
bda0be7a 728 if (unlikely(IS_PRIVATE(inode)))
20510f2f 729 return 0;
e22619a2 730 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
731}
732
b77b0646 733int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
734{
735 if (unlikely(IS_PRIVATE(inode)))
736 return 0;
f25fce3e 737 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
738}
739
740int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
741{
817b54aa
MZ
742 int ret;
743
c6f493d6 744 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 745 return 0;
f25fce3e 746 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
747 if (ret)
748 return ret;
749 return evm_inode_setattr(dentry, attr);
20510f2f 750}
b1da47e2 751EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 752
3f7036a0 753int security_inode_getattr(const struct path *path)
20510f2f 754{
c6f493d6 755 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 756 return 0;
f25fce3e 757 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
758}
759
8f0cfa52
DH
760int security_inode_setxattr(struct dentry *dentry, const char *name,
761 const void *value, size_t size, int flags)
20510f2f 762{
3e1be52d
MZ
763 int ret;
764
c6f493d6 765 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 766 return 0;
b1d9e6b0
CS
767 /*
768 * SELinux and Smack integrate the cap call,
769 * so assume that all LSMs supplying this call do so.
770 */
771 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 772 flags);
b1d9e6b0
CS
773
774 if (ret == 1)
775 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
776 if (ret)
777 return ret;
778 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
779 if (ret)
780 return ret;
781 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
782}
783
8f0cfa52
DH
784void security_inode_post_setxattr(struct dentry *dentry, const char *name,
785 const void *value, size_t size, int flags)
20510f2f 786{
c6f493d6 787 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 788 return;
f25fce3e 789 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 790 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
791}
792
8f0cfa52 793int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 794{
c6f493d6 795 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 796 return 0;
f25fce3e 797 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
798}
799
800int security_inode_listxattr(struct dentry *dentry)
801{
c6f493d6 802 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 803 return 0;
f25fce3e 804 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
805}
806
8f0cfa52 807int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 808{
3e1be52d
MZ
809 int ret;
810
c6f493d6 811 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 812 return 0;
b1d9e6b0
CS
813 /*
814 * SELinux and Smack integrate the cap call,
815 * so assume that all LSMs supplying this call do so.
816 */
817 ret = call_int_hook(inode_removexattr, 1, dentry, name);
818 if (ret == 1)
819 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
820 if (ret)
821 return ret;
822 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
823 if (ret)
824 return ret;
825 return evm_inode_removexattr(dentry, name);
20510f2f
JM
826}
827
b5376771
SH
828int security_inode_need_killpriv(struct dentry *dentry)
829{
f25fce3e 830 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
831}
832
833int security_inode_killpriv(struct dentry *dentry)
834{
f25fce3e 835 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
836}
837
ea861dfd 838int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 839{
2885c1e3
CS
840 struct security_hook_list *hp;
841 int rc;
842
20510f2f 843 if (unlikely(IS_PRIVATE(inode)))
8d952504 844 return -EOPNOTSUPP;
2885c1e3
CS
845 /*
846 * Only one module will provide an attribute with a given name.
847 */
df0ce173 848 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
849 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
850 if (rc != -EOPNOTSUPP)
851 return rc;
852 }
853 return -EOPNOTSUPP;
20510f2f
JM
854}
855
856int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
857{
2885c1e3
CS
858 struct security_hook_list *hp;
859 int rc;
860
20510f2f 861 if (unlikely(IS_PRIVATE(inode)))
8d952504 862 return -EOPNOTSUPP;
2885c1e3
CS
863 /*
864 * Only one module will provide an attribute with a given name.
865 */
df0ce173 866 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
867 rc = hp->hook.inode_setsecurity(inode, name, value, size,
868 flags);
869 if (rc != -EOPNOTSUPP)
870 return rc;
871 }
872 return -EOPNOTSUPP;
20510f2f
JM
873}
874
875int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
876{
877 if (unlikely(IS_PRIVATE(inode)))
878 return 0;
f25fce3e 879 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 880}
c9bccef6 881EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 882
d6335d77 883void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 884{
f25fce3e 885 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
886}
887
d8ad8b49
VG
888int security_inode_copy_up(struct dentry *src, struct cred **new)
889{
890 return call_int_hook(inode_copy_up, 0, src, new);
891}
892EXPORT_SYMBOL(security_inode_copy_up);
893
121ab822
VG
894int security_inode_copy_up_xattr(const char *name)
895{
896 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
897}
898EXPORT_SYMBOL(security_inode_copy_up_xattr);
899
20510f2f
JM
900int security_file_permission(struct file *file, int mask)
901{
c4ec54b4
EP
902 int ret;
903
f25fce3e 904 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
905 if (ret)
906 return ret;
907
908 return fsnotify_perm(file, mask);
20510f2f
JM
909}
910
911int security_file_alloc(struct file *file)
912{
f25fce3e 913 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
914}
915
916void security_file_free(struct file *file)
917{
f25fce3e 918 call_void_hook(file_free_security, file);
20510f2f
JM
919}
920
921int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
922{
f25fce3e 923 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
924}
925
98de59bf 926static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 927{
8b3ec681 928 /*
98de59bf
AV
929 * Does we have PROT_READ and does the application expect
930 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 931 */
98de59bf
AV
932 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
933 return prot;
8b3ec681 934 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
935 return prot;
936 /*
937 * if that's an anonymous mapping, let it.
938 */
939 if (!file)
940 return prot | PROT_EXEC;
941 /*
942 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 943 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 944 */
90f8572b 945 if (!path_noexec(&file->f_path)) {
8b3ec681 946#ifndef CONFIG_MMU
b4caecd4
CH
947 if (file->f_op->mmap_capabilities) {
948 unsigned caps = file->f_op->mmap_capabilities(file);
949 if (!(caps & NOMMU_MAP_EXEC))
950 return prot;
951 }
8b3ec681 952#endif
98de59bf 953 return prot | PROT_EXEC;
8b3ec681 954 }
98de59bf
AV
955 /* anything on noexec mount won't get PROT_EXEC */
956 return prot;
957}
958
959int security_mmap_file(struct file *file, unsigned long prot,
960 unsigned long flags)
961{
962 int ret;
f25fce3e 963 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 964 mmap_prot(file, prot), flags);
6c21a7fb
MZ
965 if (ret)
966 return ret;
967 return ima_file_mmap(file, prot);
20510f2f
JM
968}
969
e5467859
AV
970int security_mmap_addr(unsigned long addr)
971{
f25fce3e 972 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
973}
974
20510f2f
JM
975int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
976 unsigned long prot)
977{
f25fce3e 978 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
979}
980
981int security_file_lock(struct file *file, unsigned int cmd)
982{
f25fce3e 983 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
984}
985
986int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
987{
f25fce3e 988 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
989}
990
e0b93edd 991void security_file_set_fowner(struct file *file)
20510f2f 992{
f25fce3e 993 call_void_hook(file_set_fowner, file);
20510f2f
JM
994}
995
996int security_file_send_sigiotask(struct task_struct *tsk,
997 struct fown_struct *fown, int sig)
998{
f25fce3e 999 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1000}
1001
1002int security_file_receive(struct file *file)
1003{
f25fce3e 1004 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1005}
1006
e3f20ae2 1007int security_file_open(struct file *file)
20510f2f 1008{
c4ec54b4
EP
1009 int ret;
1010
94817692 1011 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1012 if (ret)
1013 return ret;
1014
1015 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1016}
1017
e4e55b47
TH
1018int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1019{
1020 return call_int_hook(task_alloc, 0, task, clone_flags);
1021}
1022
1a2a4d06
KC
1023void security_task_free(struct task_struct *task)
1024{
f25fce3e 1025 call_void_hook(task_free, task);
1a2a4d06
KC
1026}
1027
ee18d64c
DH
1028int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1029{
f25fce3e 1030 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1031}
1032
d84f4f99 1033void security_cred_free(struct cred *cred)
20510f2f 1034{
f25fce3e 1035 call_void_hook(cred_free, cred);
20510f2f
JM
1036}
1037
d84f4f99 1038int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1039{
f25fce3e 1040 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1041}
1042
ee18d64c
DH
1043void security_transfer_creds(struct cred *new, const struct cred *old)
1044{
f25fce3e 1045 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1046}
1047
3ec30113
MG
1048void security_cred_getsecid(const struct cred *c, u32 *secid)
1049{
1050 *secid = 0;
1051 call_void_hook(cred_getsecid, c, secid);
1052}
1053EXPORT_SYMBOL(security_cred_getsecid);
1054
3a3b7ce9
DH
1055int security_kernel_act_as(struct cred *new, u32 secid)
1056{
f25fce3e 1057 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1058}
1059
1060int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1061{
f25fce3e 1062 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1063}
1064
dd8dbf2e 1065int security_kernel_module_request(char *kmod_name)
9188499c 1066{
6eb864c1
MK
1067 int ret;
1068
1069 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1070 if (ret)
1071 return ret;
1072 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1073}
1074
39eeb4fb
MZ
1075int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1076{
1077 int ret;
1078
1079 ret = call_int_hook(kernel_read_file, 0, file, id);
1080 if (ret)
1081 return ret;
1082 return ima_read_file(file, id);
1083}
1084EXPORT_SYMBOL_GPL(security_kernel_read_file);
1085
bc8ca5b9
MZ
1086int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1087 enum kernel_read_file_id id)
b44a7dfc 1088{
cf222217
MZ
1089 int ret;
1090
1091 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1092 if (ret)
1093 return ret;
1094 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1095}
1096EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1097
377179cd
MZ
1098int security_kernel_load_data(enum kernel_load_data_id id)
1099{
16c267aa
MZ
1100 int ret;
1101
1102 ret = call_int_hook(kernel_load_data, 0, id);
1103 if (ret)
1104 return ret;
1105 return ima_load_data(id);
377179cd 1106}
83a68a06 1107EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1108
d84f4f99
DH
1109int security_task_fix_setuid(struct cred *new, const struct cred *old,
1110 int flags)
20510f2f 1111{
f25fce3e 1112 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1113}
1114
20510f2f
JM
1115int security_task_setpgid(struct task_struct *p, pid_t pgid)
1116{
f25fce3e 1117 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1118}
1119
1120int security_task_getpgid(struct task_struct *p)
1121{
f25fce3e 1122 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1123}
1124
1125int security_task_getsid(struct task_struct *p)
1126{
f25fce3e 1127 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1128}
1129
1130void security_task_getsecid(struct task_struct *p, u32 *secid)
1131{
b1d9e6b0 1132 *secid = 0;
f25fce3e 1133 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1134}
1135EXPORT_SYMBOL(security_task_getsecid);
1136
20510f2f
JM
1137int security_task_setnice(struct task_struct *p, int nice)
1138{
f25fce3e 1139 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1140}
1141
1142int security_task_setioprio(struct task_struct *p, int ioprio)
1143{
f25fce3e 1144 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1145}
1146
1147int security_task_getioprio(struct task_struct *p)
1148{
f25fce3e 1149 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1150}
1151
791ec491
SS
1152int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1153 unsigned int flags)
1154{
1155 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1156}
1157
8fd00b4d
JS
1158int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1159 struct rlimit *new_rlim)
20510f2f 1160{
f25fce3e 1161 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1162}
1163
b0ae1981 1164int security_task_setscheduler(struct task_struct *p)
20510f2f 1165{
f25fce3e 1166 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1167}
1168
1169int security_task_getscheduler(struct task_struct *p)
1170{
f25fce3e 1171 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1172}
1173
1174int security_task_movememory(struct task_struct *p)
1175{
f25fce3e 1176 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1177}
1178
ae7795bc 1179int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1180 int sig, const struct cred *cred)
20510f2f 1181{
6b4f3d01 1182 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1183}
1184
20510f2f 1185int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1186 unsigned long arg4, unsigned long arg5)
20510f2f 1187{
b1d9e6b0
CS
1188 int thisrc;
1189 int rc = -ENOSYS;
1190 struct security_hook_list *hp;
1191
df0ce173 1192 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1193 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1194 if (thisrc != -ENOSYS) {
1195 rc = thisrc;
1196 if (thisrc != 0)
1197 break;
1198 }
1199 }
1200 return rc;
20510f2f
JM
1201}
1202
1203void security_task_to_inode(struct task_struct *p, struct inode *inode)
1204{
f25fce3e 1205 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1206}
1207
1208int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1209{
f25fce3e 1210 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1211}
1212
8a076191
AD
1213void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1214{
b1d9e6b0 1215 *secid = 0;
f25fce3e 1216 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1217}
1218
20510f2f
JM
1219int security_msg_msg_alloc(struct msg_msg *msg)
1220{
f25fce3e 1221 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1222}
1223
1224void security_msg_msg_free(struct msg_msg *msg)
1225{
f25fce3e 1226 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1227}
1228
d8c6e854 1229int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1230{
f25fce3e 1231 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1232}
1233
d8c6e854 1234void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1235{
f25fce3e 1236 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1237}
1238
d8c6e854 1239int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1240{
f25fce3e 1241 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1242}
1243
d8c6e854 1244int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1245{
f25fce3e 1246 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1247}
1248
d8c6e854 1249int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1250 struct msg_msg *msg, int msqflg)
1251{
f25fce3e 1252 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1253}
1254
d8c6e854 1255int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1256 struct task_struct *target, long type, int mode)
1257{
f25fce3e 1258 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1259}
1260
7191adff 1261int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1262{
f25fce3e 1263 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1264}
1265
7191adff 1266void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1267{
f25fce3e 1268 call_void_hook(shm_free_security, shp);
20510f2f
JM
1269}
1270
7191adff 1271int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1272{
f25fce3e 1273 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1274}
1275
7191adff 1276int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1277{
f25fce3e 1278 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1279}
1280
7191adff 1281int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1282{
f25fce3e 1283 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1284}
1285
aefad959 1286int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1287{
f25fce3e 1288 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1289}
1290
aefad959 1291void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1292{
f25fce3e 1293 call_void_hook(sem_free_security, sma);
20510f2f
JM
1294}
1295
aefad959 1296int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1297{
f25fce3e 1298 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1299}
1300
aefad959 1301int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1302{
f25fce3e 1303 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1304}
1305
aefad959 1306int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1307 unsigned nsops, int alter)
1308{
f25fce3e 1309 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1310}
1311
1312void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1313{
1314 if (unlikely(inode && IS_PRIVATE(inode)))
1315 return;
f25fce3e 1316 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1317}
1318EXPORT_SYMBOL(security_d_instantiate);
1319
1320int security_getprocattr(struct task_struct *p, char *name, char **value)
1321{
b1d9e6b0 1322 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1323}
1324
b21507e2 1325int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1326{
b21507e2 1327 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1328}
1329
1330int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1331{
f25fce3e 1332 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1333}
20510f2f 1334
746df9b5
DQ
1335int security_ismaclabel(const char *name)
1336{
f25fce3e 1337 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1338}
1339EXPORT_SYMBOL(security_ismaclabel);
1340
20510f2f
JM
1341int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1342{
b1d9e6b0
CS
1343 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1344 seclen);
20510f2f
JM
1345}
1346EXPORT_SYMBOL(security_secid_to_secctx);
1347
7bf570dc 1348int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1349{
b1d9e6b0 1350 *secid = 0;
f25fce3e 1351 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1352}
1353EXPORT_SYMBOL(security_secctx_to_secid);
1354
20510f2f
JM
1355void security_release_secctx(char *secdata, u32 seclen)
1356{
f25fce3e 1357 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1358}
1359EXPORT_SYMBOL(security_release_secctx);
1360
6f3be9f5
AG
1361void security_inode_invalidate_secctx(struct inode *inode)
1362{
1363 call_void_hook(inode_invalidate_secctx, inode);
1364}
1365EXPORT_SYMBOL(security_inode_invalidate_secctx);
1366
1ee65e37
DQ
1367int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1368{
f25fce3e 1369 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1370}
1371EXPORT_SYMBOL(security_inode_notifysecctx);
1372
1373int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1374{
f25fce3e 1375 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1376}
1377EXPORT_SYMBOL(security_inode_setsecctx);
1378
1379int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1380{
b1d9e6b0 1381 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1382}
1383EXPORT_SYMBOL(security_inode_getsecctx);
1384
20510f2f
JM
1385#ifdef CONFIG_SECURITY_NETWORK
1386
3610cda5 1387int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1388{
f25fce3e 1389 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1390}
1391EXPORT_SYMBOL(security_unix_stream_connect);
1392
1393int security_unix_may_send(struct socket *sock, struct socket *other)
1394{
f25fce3e 1395 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1396}
1397EXPORT_SYMBOL(security_unix_may_send);
1398
1399int security_socket_create(int family, int type, int protocol, int kern)
1400{
f25fce3e 1401 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1402}
1403
1404int security_socket_post_create(struct socket *sock, int family,
1405 int type, int protocol, int kern)
1406{
f25fce3e 1407 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1408 protocol, kern);
1409}
1410
aae7cfcb
DH
1411int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1412{
1413 return call_int_hook(socket_socketpair, 0, socka, sockb);
1414}
1415EXPORT_SYMBOL(security_socket_socketpair);
1416
20510f2f
JM
1417int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1418{
f25fce3e 1419 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1420}
1421
1422int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1423{
f25fce3e 1424 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1425}
1426
1427int security_socket_listen(struct socket *sock, int backlog)
1428{
f25fce3e 1429 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1430}
1431
1432int security_socket_accept(struct socket *sock, struct socket *newsock)
1433{
f25fce3e 1434 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1435}
1436
20510f2f
JM
1437int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1438{
f25fce3e 1439 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1440}
1441
1442int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1443 int size, int flags)
1444{
f25fce3e 1445 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1446}
1447
1448int security_socket_getsockname(struct socket *sock)
1449{
f25fce3e 1450 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1451}
1452
1453int security_socket_getpeername(struct socket *sock)
1454{
f25fce3e 1455 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1456}
1457
1458int security_socket_getsockopt(struct socket *sock, int level, int optname)
1459{
f25fce3e 1460 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1461}
1462
1463int security_socket_setsockopt(struct socket *sock, int level, int optname)
1464{
f25fce3e 1465 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1466}
1467
1468int security_socket_shutdown(struct socket *sock, int how)
1469{
f25fce3e 1470 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1471}
1472
1473int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1474{
f25fce3e 1475 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1476}
1477EXPORT_SYMBOL(security_sock_rcv_skb);
1478
1479int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1480 int __user *optlen, unsigned len)
1481{
b1d9e6b0
CS
1482 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1483 optval, optlen, len);
20510f2f
JM
1484}
1485
1486int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1487{
e308fd3b
JB
1488 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1489 skb, secid);
20510f2f
JM
1490}
1491EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1492
1493int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1494{
f25fce3e 1495 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1496}
1497
1498void security_sk_free(struct sock *sk)
1499{
f25fce3e 1500 call_void_hook(sk_free_security, sk);
20510f2f
JM
1501}
1502
1503void security_sk_clone(const struct sock *sk, struct sock *newsk)
1504{
f25fce3e 1505 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1506}
6230c9b4 1507EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1508
1509void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1510{
f25fce3e 1511 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1512}
1513EXPORT_SYMBOL(security_sk_classify_flow);
1514
1515void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1516{
f25fce3e 1517 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1518}
1519EXPORT_SYMBOL(security_req_classify_flow);
1520
1521void security_sock_graft(struct sock *sk, struct socket *parent)
1522{
f25fce3e 1523 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1524}
1525EXPORT_SYMBOL(security_sock_graft);
1526
1527int security_inet_conn_request(struct sock *sk,
1528 struct sk_buff *skb, struct request_sock *req)
1529{
f25fce3e 1530 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1531}
1532EXPORT_SYMBOL(security_inet_conn_request);
1533
1534void security_inet_csk_clone(struct sock *newsk,
1535 const struct request_sock *req)
1536{
f25fce3e 1537 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1538}
1539
1540void security_inet_conn_established(struct sock *sk,
1541 struct sk_buff *skb)
1542{
f25fce3e 1543 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1544}
72e89f50 1545EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1546
2606fd1f
EP
1547int security_secmark_relabel_packet(u32 secid)
1548{
f25fce3e 1549 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1550}
1551EXPORT_SYMBOL(security_secmark_relabel_packet);
1552
1553void security_secmark_refcount_inc(void)
1554{
f25fce3e 1555 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1556}
1557EXPORT_SYMBOL(security_secmark_refcount_inc);
1558
1559void security_secmark_refcount_dec(void)
1560{
f25fce3e 1561 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1562}
1563EXPORT_SYMBOL(security_secmark_refcount_dec);
1564
5dbbaf2d
PM
1565int security_tun_dev_alloc_security(void **security)
1566{
f25fce3e 1567 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1568}
1569EXPORT_SYMBOL(security_tun_dev_alloc_security);
1570
1571void security_tun_dev_free_security(void *security)
1572{
f25fce3e 1573 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1574}
1575EXPORT_SYMBOL(security_tun_dev_free_security);
1576
2b980dbd
PM
1577int security_tun_dev_create(void)
1578{
f25fce3e 1579 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1580}
1581EXPORT_SYMBOL(security_tun_dev_create);
1582
5dbbaf2d 1583int security_tun_dev_attach_queue(void *security)
2b980dbd 1584{
f25fce3e 1585 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1586}
5dbbaf2d 1587EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1588
5dbbaf2d 1589int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1590{
f25fce3e 1591 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1592}
1593EXPORT_SYMBOL(security_tun_dev_attach);
1594
5dbbaf2d
PM
1595int security_tun_dev_open(void *security)
1596{
f25fce3e 1597 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1598}
1599EXPORT_SYMBOL(security_tun_dev_open);
1600
72e89f50
RH
1601int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1602{
1603 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1604}
1605EXPORT_SYMBOL(security_sctp_assoc_request);
1606
1607int security_sctp_bind_connect(struct sock *sk, int optname,
1608 struct sockaddr *address, int addrlen)
1609{
1610 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1611 address, addrlen);
1612}
1613EXPORT_SYMBOL(security_sctp_bind_connect);
1614
1615void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1616 struct sock *newsk)
1617{
1618 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1619}
1620EXPORT_SYMBOL(security_sctp_sk_clone);
1621
20510f2f
JM
1622#endif /* CONFIG_SECURITY_NETWORK */
1623
d291f1a6
DJ
1624#ifdef CONFIG_SECURITY_INFINIBAND
1625
1626int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1627{
1628 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1629}
1630EXPORT_SYMBOL(security_ib_pkey_access);
1631
47a2b338
DJ
1632int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1633{
1634 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1635}
1636EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1637
d291f1a6
DJ
1638int security_ib_alloc_security(void **sec)
1639{
1640 return call_int_hook(ib_alloc_security, 0, sec);
1641}
1642EXPORT_SYMBOL(security_ib_alloc_security);
1643
1644void security_ib_free_security(void *sec)
1645{
1646 call_void_hook(ib_free_security, sec);
1647}
1648EXPORT_SYMBOL(security_ib_free_security);
1649#endif /* CONFIG_SECURITY_INFINIBAND */
1650
20510f2f
JM
1651#ifdef CONFIG_SECURITY_NETWORK_XFRM
1652
52a4c640
NA
1653int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1654 struct xfrm_user_sec_ctx *sec_ctx,
1655 gfp_t gfp)
20510f2f 1656{
f25fce3e 1657 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1658}
1659EXPORT_SYMBOL(security_xfrm_policy_alloc);
1660
03e1ad7b
PM
1661int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1662 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1663{
f25fce3e 1664 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1665}
1666
03e1ad7b 1667void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1668{
f25fce3e 1669 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1670}
1671EXPORT_SYMBOL(security_xfrm_policy_free);
1672
03e1ad7b 1673int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1674{
f25fce3e 1675 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1676}
1677
2e5aa866
PM
1678int security_xfrm_state_alloc(struct xfrm_state *x,
1679 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1680{
f25fce3e 1681 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1682}
1683EXPORT_SYMBOL(security_xfrm_state_alloc);
1684
1685int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1686 struct xfrm_sec_ctx *polsec, u32 secid)
1687{
f25fce3e 1688 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1689}
1690
1691int security_xfrm_state_delete(struct xfrm_state *x)
1692{
f25fce3e 1693 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1694}
1695EXPORT_SYMBOL(security_xfrm_state_delete);
1696
1697void security_xfrm_state_free(struct xfrm_state *x)
1698{
f25fce3e 1699 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1700}
1701
03e1ad7b 1702int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1703{
f25fce3e 1704 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1705}
1706
1707int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1708 struct xfrm_policy *xp,
1709 const struct flowi *fl)
20510f2f 1710{
b1d9e6b0
CS
1711 struct security_hook_list *hp;
1712 int rc = 1;
1713
1714 /*
1715 * Since this function is expected to return 0 or 1, the judgment
1716 * becomes difficult if multiple LSMs supply this call. Fortunately,
1717 * we can use the first LSM's judgment because currently only SELinux
1718 * supplies this call.
1719 *
1720 * For speed optimization, we explicitly break the loop rather than
1721 * using the macro
1722 */
df0ce173 1723 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1724 list) {
1725 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1726 break;
1727 }
1728 return rc;
20510f2f
JM
1729}
1730
1731int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1732{
f25fce3e 1733 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1734}
1735
1736void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1737{
f25fce3e
CS
1738 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1739 0);
20510f2f
JM
1740
1741 BUG_ON(rc);
1742}
1743EXPORT_SYMBOL(security_skb_classify_flow);
1744
1745#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1746
1747#ifdef CONFIG_KEYS
1748
d84f4f99
DH
1749int security_key_alloc(struct key *key, const struct cred *cred,
1750 unsigned long flags)
20510f2f 1751{
f25fce3e 1752 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1753}
1754
1755void security_key_free(struct key *key)
1756{
f25fce3e 1757 call_void_hook(key_free, key);
20510f2f
JM
1758}
1759
1760int security_key_permission(key_ref_t key_ref,
f5895943 1761 const struct cred *cred, unsigned perm)
20510f2f 1762{
f25fce3e 1763 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1764}
1765
70a5bb72
DH
1766int security_key_getsecurity(struct key *key, char **_buffer)
1767{
b1d9e6b0 1768 *_buffer = NULL;
f25fce3e 1769 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1770}
1771
20510f2f 1772#endif /* CONFIG_KEYS */
03d37d25
AD
1773
1774#ifdef CONFIG_AUDIT
1775
1776int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1777{
f25fce3e 1778 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1779}
1780
1781int security_audit_rule_known(struct audit_krule *krule)
1782{
f25fce3e 1783 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1784}
1785
1786void security_audit_rule_free(void *lsmrule)
1787{
f25fce3e 1788 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1789}
1790
1791int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1792 struct audit_context *actx)
1793{
f25fce3e
CS
1794 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1795 actx);
03d37d25 1796}
b1d9e6b0 1797#endif /* CONFIG_AUDIT */
afdb09c7
CF
1798
1799#ifdef CONFIG_BPF_SYSCALL
1800int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1801{
1802 return call_int_hook(bpf, 0, cmd, attr, size);
1803}
1804int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1805{
1806 return call_int_hook(bpf_map, 0, map, fmode);
1807}
1808int security_bpf_prog(struct bpf_prog *prog)
1809{
1810 return call_int_hook(bpf_prog, 0, prog);
1811}
1812int security_bpf_map_alloc(struct bpf_map *map)
1813{
1814 return call_int_hook(bpf_map_alloc_security, 0, map);
1815}
1816int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1817{
1818 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1819}
1820void security_bpf_map_free(struct bpf_map *map)
1821{
1822 call_void_hook(bpf_map_free_security, map);
1823}
1824void security_bpf_prog_free(struct bpf_prog_aux *aux)
1825{
1826 call_void_hook(bpf_prog_free_security, aux);
1827}
1828#endif /* CONFIG_BPF_SYSCALL */