brcmfmac: get rid of brcmf_cfg80211_escan() function
[linux-2.6/btrfs-unstable.git] / security / security.c
blob1cd8526cb0b775647fe567a6910cc7b811cff21a
1 /*
2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <net/flow.h>
33 #define MAX_LSM_EVM_XATTR 2
35 /* Maximum number of letters for an LSM name string */
36 #define SECURITY_NAME_MAX 10
38 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
39 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
41 char *lsm_names;
42 /* Boot-time LSM user choice */
43 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
44 CONFIG_DEFAULT_SECURITY;
46 static void __init do_security_initcalls(void)
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
56 /**
57 * security_init - initializes the security framework
59 * This should be called early in the kernel initialization sequence.
61 int __init security_init(void)
63 int i;
64 struct list_head *list = (struct list_head *) &security_hook_heads;
66 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
67 i++)
68 INIT_LIST_HEAD(&list[i]);
69 pr_info("Security Framework initialized\n");
72 * Load minor LSMs, with the capability module always first.
74 capability_add_hooks();
75 yama_add_hooks();
76 loadpin_add_hooks();
79 * Load all the remaining security modules.
81 do_security_initcalls();
83 return 0;
86 /* Save user chosen LSM */
87 static int __init choose_lsm(char *str)
89 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
90 return 1;
92 __setup("security=", choose_lsm);
94 static bool match_last_lsm(const char *list, const char *lsm)
96 const char *last;
98 if (WARN_ON(!list || !lsm))
99 return false;
100 last = strrchr(list, ',');
101 if (last)
102 /* Pass the comma, strcmp() will check for '\0' */
103 last++;
104 else
105 last = list;
106 return !strcmp(last, lsm);
109 static int lsm_append(char *new, char **result)
111 char *cp;
113 if (*result == NULL) {
114 *result = kstrdup(new, GFP_KERNEL);
115 } else {
116 /* Check if it is the last registered name */
117 if (match_last_lsm(*result, new))
118 return 0;
119 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
120 if (cp == NULL)
121 return -ENOMEM;
122 kfree(*result);
123 *result = cp;
125 return 0;
129 * security_module_enable - Load given security module on boot ?
130 * @module: the name of the module
132 * Each LSM must pass this method before registering its own operations
133 * to avoid security registration races. This method may also be used
134 * to check if your LSM is currently loaded during kernel initialization.
136 * Returns:
138 * true if:
140 * - The passed LSM is the one chosen by user at boot time,
141 * - or the passed LSM is configured as the default and the user did not
142 * choose an alternate LSM at boot time.
144 * Otherwise, return false.
146 int __init security_module_enable(const char *module)
148 return !strcmp(module, chosen_lsm);
152 * security_add_hooks - Add a modules hooks to the hook lists.
153 * @hooks: the hooks to add
154 * @count: the number of hooks to add
155 * @lsm: the name of the security module
157 * Each LSM has to register its hooks with the infrastructure.
159 void __init security_add_hooks(struct security_hook_list *hooks, int count,
160 char *lsm)
162 int i;
164 for (i = 0; i < count; i++) {
165 hooks[i].lsm = lsm;
166 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
168 if (lsm_append(lsm, &lsm_names) < 0)
169 panic("%s - Cannot get early memory.\n", __func__);
172 int call_lsm_notifier(enum lsm_event event, void *data)
174 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
176 EXPORT_SYMBOL(call_lsm_notifier);
178 int register_lsm_notifier(struct notifier_block *nb)
180 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
182 EXPORT_SYMBOL(register_lsm_notifier);
184 int unregister_lsm_notifier(struct notifier_block *nb)
186 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
188 EXPORT_SYMBOL(unregister_lsm_notifier);
191 * Hook list operation macros.
193 * call_void_hook:
194 * This is a hook that does not return a value.
196 * call_int_hook:
197 * This is a hook that returns a value.
200 #define call_void_hook(FUNC, ...) \
201 do { \
202 struct security_hook_list *P; \
204 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
205 P->hook.FUNC(__VA_ARGS__); \
206 } while (0)
208 #define call_int_hook(FUNC, IRC, ...) ({ \
209 int RC = IRC; \
210 do { \
211 struct security_hook_list *P; \
213 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
214 RC = P->hook.FUNC(__VA_ARGS__); \
215 if (RC != 0) \
216 break; \
218 } while (0); \
219 RC; \
222 /* Security operations */
224 int security_binder_set_context_mgr(struct task_struct *mgr)
226 return call_int_hook(binder_set_context_mgr, 0, mgr);
229 int security_binder_transaction(struct task_struct *from,
230 struct task_struct *to)
232 return call_int_hook(binder_transaction, 0, from, to);
235 int security_binder_transfer_binder(struct task_struct *from,
236 struct task_struct *to)
238 return call_int_hook(binder_transfer_binder, 0, from, to);
241 int security_binder_transfer_file(struct task_struct *from,
242 struct task_struct *to, struct file *file)
244 return call_int_hook(binder_transfer_file, 0, from, to, file);
247 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
249 return call_int_hook(ptrace_access_check, 0, child, mode);
252 int security_ptrace_traceme(struct task_struct *parent)
254 return call_int_hook(ptrace_traceme, 0, parent);
257 int security_capget(struct task_struct *target,
258 kernel_cap_t *effective,
259 kernel_cap_t *inheritable,
260 kernel_cap_t *permitted)
262 return call_int_hook(capget, 0, target,
263 effective, inheritable, permitted);
266 int security_capset(struct cred *new, const struct cred *old,
267 const kernel_cap_t *effective,
268 const kernel_cap_t *inheritable,
269 const kernel_cap_t *permitted)
271 return call_int_hook(capset, 0, new, old,
272 effective, inheritable, permitted);
275 int security_capable(const struct cred *cred, struct user_namespace *ns,
276 int cap)
278 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
281 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
282 int cap)
284 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
287 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
289 return call_int_hook(quotactl, 0, cmds, type, id, sb);
292 int security_quota_on(struct dentry *dentry)
294 return call_int_hook(quota_on, 0, dentry);
297 int security_syslog(int type)
299 return call_int_hook(syslog, 0, type);
302 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
304 return call_int_hook(settime, 0, ts, tz);
307 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
309 struct security_hook_list *hp;
310 int cap_sys_admin = 1;
311 int rc;
314 * The module will respond with a positive value if
315 * it thinks the __vm_enough_memory() call should be
316 * made with the cap_sys_admin set. If all of the modules
317 * agree that it should be set it will. If any module
318 * thinks it should not be set it won't.
320 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
321 rc = hp->hook.vm_enough_memory(mm, pages);
322 if (rc <= 0) {
323 cap_sys_admin = 0;
324 break;
327 return __vm_enough_memory(mm, pages, cap_sys_admin);
330 int security_bprm_set_creds(struct linux_binprm *bprm)
332 return call_int_hook(bprm_set_creds, 0, bprm);
335 int security_bprm_check(struct linux_binprm *bprm)
337 int ret;
339 ret = call_int_hook(bprm_check_security, 0, bprm);
340 if (ret)
341 return ret;
342 return ima_bprm_check(bprm);
345 void security_bprm_committing_creds(struct linux_binprm *bprm)
347 call_void_hook(bprm_committing_creds, bprm);
350 void security_bprm_committed_creds(struct linux_binprm *bprm)
352 call_void_hook(bprm_committed_creds, bprm);
355 int security_sb_alloc(struct super_block *sb)
357 return call_int_hook(sb_alloc_security, 0, sb);
360 void security_sb_free(struct super_block *sb)
362 call_void_hook(sb_free_security, sb);
365 int security_sb_copy_data(char *orig, char *copy)
367 return call_int_hook(sb_copy_data, 0, orig, copy);
369 EXPORT_SYMBOL(security_sb_copy_data);
371 int security_sb_remount(struct super_block *sb, void *data)
373 return call_int_hook(sb_remount, 0, sb, data);
376 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
378 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
381 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
383 return call_int_hook(sb_show_options, 0, m, sb);
386 int security_sb_statfs(struct dentry *dentry)
388 return call_int_hook(sb_statfs, 0, dentry);
391 int security_sb_mount(const char *dev_name, const struct path *path,
392 const char *type, unsigned long flags, void *data)
394 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
397 int security_sb_umount(struct vfsmount *mnt, int flags)
399 return call_int_hook(sb_umount, 0, mnt, flags);
402 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
404 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
407 int security_sb_set_mnt_opts(struct super_block *sb,
408 struct security_mnt_opts *opts,
409 unsigned long kern_flags,
410 unsigned long *set_kern_flags)
412 return call_int_hook(sb_set_mnt_opts,
413 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
414 opts, kern_flags, set_kern_flags);
416 EXPORT_SYMBOL(security_sb_set_mnt_opts);
418 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
419 struct super_block *newsb,
420 unsigned long kern_flags,
421 unsigned long *set_kern_flags)
423 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
424 kern_flags, set_kern_flags);
426 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430 return call_int_hook(sb_parse_opts_str, 0, options, opts);
432 EXPORT_SYMBOL(security_sb_parse_opts_str);
434 int security_inode_alloc(struct inode *inode)
436 inode->i_security = NULL;
437 return call_int_hook(inode_alloc_security, 0, inode);
440 void security_inode_free(struct inode *inode)
442 integrity_inode_free(inode);
443 call_void_hook(inode_free_security, inode);
446 int security_dentry_init_security(struct dentry *dentry, int mode,
447 const struct qstr *name, void **ctx,
448 u32 *ctxlen)
450 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
451 name, ctx, ctxlen);
453 EXPORT_SYMBOL(security_dentry_init_security);
455 int security_dentry_create_files_as(struct dentry *dentry, int mode,
456 struct qstr *name,
457 const struct cred *old, struct cred *new)
459 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
460 name, old, new);
462 EXPORT_SYMBOL(security_dentry_create_files_as);
464 int security_inode_init_security(struct inode *inode, struct inode *dir,
465 const struct qstr *qstr,
466 const initxattrs initxattrs, void *fs_data)
468 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
469 struct xattr *lsm_xattr, *evm_xattr, *xattr;
470 int ret;
472 if (unlikely(IS_PRIVATE(inode)))
473 return 0;
475 if (!initxattrs)
476 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
477 dir, qstr, NULL, NULL, NULL);
478 memset(new_xattrs, 0, sizeof(new_xattrs));
479 lsm_xattr = new_xattrs;
480 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
481 &lsm_xattr->name,
482 &lsm_xattr->value,
483 &lsm_xattr->value_len);
484 if (ret)
485 goto out;
487 evm_xattr = lsm_xattr + 1;
488 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
489 if (ret)
490 goto out;
491 ret = initxattrs(inode, new_xattrs, fs_data);
492 out:
493 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
494 kfree(xattr->value);
495 return (ret == -EOPNOTSUPP) ? 0 : ret;
497 EXPORT_SYMBOL(security_inode_init_security);
499 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
500 const struct qstr *qstr, const char **name,
501 void **value, size_t *len)
503 if (unlikely(IS_PRIVATE(inode)))
504 return -EOPNOTSUPP;
505 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
506 qstr, name, value, len);
508 EXPORT_SYMBOL(security_old_inode_init_security);
510 #ifdef CONFIG_SECURITY_PATH
511 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
512 unsigned int dev)
514 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
515 return 0;
516 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
518 EXPORT_SYMBOL(security_path_mknod);
520 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
522 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
523 return 0;
524 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
526 EXPORT_SYMBOL(security_path_mkdir);
528 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
530 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
531 return 0;
532 return call_int_hook(path_rmdir, 0, dir, dentry);
535 int security_path_unlink(const struct path *dir, struct dentry *dentry)
537 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
538 return 0;
539 return call_int_hook(path_unlink, 0, dir, dentry);
541 EXPORT_SYMBOL(security_path_unlink);
543 int security_path_symlink(const struct path *dir, struct dentry *dentry,
544 const char *old_name)
546 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
547 return 0;
548 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
551 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
552 struct dentry *new_dentry)
554 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
555 return 0;
556 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
559 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
560 const struct path *new_dir, struct dentry *new_dentry,
561 unsigned int flags)
563 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
564 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
565 return 0;
567 if (flags & RENAME_EXCHANGE) {
568 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
569 old_dir, old_dentry);
570 if (err)
571 return err;
574 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
575 new_dentry);
577 EXPORT_SYMBOL(security_path_rename);
579 int security_path_truncate(const struct path *path)
581 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
582 return 0;
583 return call_int_hook(path_truncate, 0, path);
586 int security_path_chmod(const struct path *path, umode_t mode)
588 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
589 return 0;
590 return call_int_hook(path_chmod, 0, path, mode);
593 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
595 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
596 return 0;
597 return call_int_hook(path_chown, 0, path, uid, gid);
600 int security_path_chroot(const struct path *path)
602 return call_int_hook(path_chroot, 0, path);
604 #endif
606 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
608 if (unlikely(IS_PRIVATE(dir)))
609 return 0;
610 return call_int_hook(inode_create, 0, dir, dentry, mode);
612 EXPORT_SYMBOL_GPL(security_inode_create);
614 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
615 struct dentry *new_dentry)
617 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
618 return 0;
619 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
622 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
625 return 0;
626 return call_int_hook(inode_unlink, 0, dir, dentry);
629 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
630 const char *old_name)
632 if (unlikely(IS_PRIVATE(dir)))
633 return 0;
634 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
637 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
639 if (unlikely(IS_PRIVATE(dir)))
640 return 0;
641 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
643 EXPORT_SYMBOL_GPL(security_inode_mkdir);
645 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
648 return 0;
649 return call_int_hook(inode_rmdir, 0, dir, dentry);
652 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
654 if (unlikely(IS_PRIVATE(dir)))
655 return 0;
656 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
659 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
660 struct inode *new_dir, struct dentry *new_dentry,
661 unsigned int flags)
663 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
664 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
665 return 0;
667 if (flags & RENAME_EXCHANGE) {
668 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
669 old_dir, old_dentry);
670 if (err)
671 return err;
674 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
675 new_dir, new_dentry);
678 int security_inode_readlink(struct dentry *dentry)
680 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
681 return 0;
682 return call_int_hook(inode_readlink, 0, dentry);
685 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
686 bool rcu)
688 if (unlikely(IS_PRIVATE(inode)))
689 return 0;
690 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
693 int security_inode_permission(struct inode *inode, int mask)
695 if (unlikely(IS_PRIVATE(inode)))
696 return 0;
697 return call_int_hook(inode_permission, 0, inode, mask);
700 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702 int ret;
704 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
705 return 0;
706 ret = call_int_hook(inode_setattr, 0, dentry, attr);
707 if (ret)
708 return ret;
709 return evm_inode_setattr(dentry, attr);
711 EXPORT_SYMBOL_GPL(security_inode_setattr);
713 int security_inode_getattr(const struct path *path)
715 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
716 return 0;
717 return call_int_hook(inode_getattr, 0, path);
720 int security_inode_setxattr(struct dentry *dentry, const char *name,
721 const void *value, size_t size, int flags)
723 int ret;
725 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
726 return 0;
728 * SELinux and Smack integrate the cap call,
729 * so assume that all LSMs supplying this call do so.
731 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
732 flags);
734 if (ret == 1)
735 ret = cap_inode_setxattr(dentry, name, value, size, flags);
736 if (ret)
737 return ret;
738 ret = ima_inode_setxattr(dentry, name, value, size);
739 if (ret)
740 return ret;
741 return evm_inode_setxattr(dentry, name, value, size);
744 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
745 const void *value, size_t size, int flags)
747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
748 return;
749 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
750 evm_inode_post_setxattr(dentry, name, value, size);
753 int security_inode_getxattr(struct dentry *dentry, const char *name)
755 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
756 return 0;
757 return call_int_hook(inode_getxattr, 0, dentry, name);
760 int security_inode_listxattr(struct dentry *dentry)
762 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
763 return 0;
764 return call_int_hook(inode_listxattr, 0, dentry);
767 int security_inode_removexattr(struct dentry *dentry, const char *name)
769 int ret;
771 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
772 return 0;
774 * SELinux and Smack integrate the cap call,
775 * so assume that all LSMs supplying this call do so.
777 ret = call_int_hook(inode_removexattr, 1, dentry, name);
778 if (ret == 1)
779 ret = cap_inode_removexattr(dentry, name);
780 if (ret)
781 return ret;
782 ret = ima_inode_removexattr(dentry, name);
783 if (ret)
784 return ret;
785 return evm_inode_removexattr(dentry, name);
788 int security_inode_need_killpriv(struct dentry *dentry)
790 return call_int_hook(inode_need_killpriv, 0, dentry);
793 int security_inode_killpriv(struct dentry *dentry)
795 return call_int_hook(inode_killpriv, 0, dentry);
798 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
800 struct security_hook_list *hp;
801 int rc;
803 if (unlikely(IS_PRIVATE(inode)))
804 return -EOPNOTSUPP;
806 * Only one module will provide an attribute with a given name.
808 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
809 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
810 if (rc != -EOPNOTSUPP)
811 return rc;
813 return -EOPNOTSUPP;
816 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818 struct security_hook_list *hp;
819 int rc;
821 if (unlikely(IS_PRIVATE(inode)))
822 return -EOPNOTSUPP;
824 * Only one module will provide an attribute with a given name.
826 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
827 rc = hp->hook.inode_setsecurity(inode, name, value, size,
828 flags);
829 if (rc != -EOPNOTSUPP)
830 return rc;
832 return -EOPNOTSUPP;
835 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837 if (unlikely(IS_PRIVATE(inode)))
838 return 0;
839 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
841 EXPORT_SYMBOL(security_inode_listsecurity);
843 void security_inode_getsecid(struct inode *inode, u32 *secid)
845 call_void_hook(inode_getsecid, inode, secid);
848 int security_inode_copy_up(struct dentry *src, struct cred **new)
850 return call_int_hook(inode_copy_up, 0, src, new);
852 EXPORT_SYMBOL(security_inode_copy_up);
854 int security_inode_copy_up_xattr(const char *name)
856 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858 EXPORT_SYMBOL(security_inode_copy_up_xattr);
860 int security_file_permission(struct file *file, int mask)
862 int ret;
864 ret = call_int_hook(file_permission, 0, file, mask);
865 if (ret)
866 return ret;
868 return fsnotify_perm(file, mask);
871 int security_file_alloc(struct file *file)
873 return call_int_hook(file_alloc_security, 0, file);
876 void security_file_free(struct file *file)
878 call_void_hook(file_free_security, file);
881 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883 return call_int_hook(file_ioctl, 0, file, cmd, arg);
886 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
889 * Does we have PROT_READ and does the application expect
890 * it to imply PROT_EXEC? If not, nothing to talk about...
892 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
893 return prot;
894 if (!(current->personality & READ_IMPLIES_EXEC))
895 return prot;
897 * if that's an anonymous mapping, let it.
899 if (!file)
900 return prot | PROT_EXEC;
902 * ditto if it's not on noexec mount, except that on !MMU we need
903 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
905 if (!path_noexec(&file->f_path)) {
906 #ifndef CONFIG_MMU
907 if (file->f_op->mmap_capabilities) {
908 unsigned caps = file->f_op->mmap_capabilities(file);
909 if (!(caps & NOMMU_MAP_EXEC))
910 return prot;
912 #endif
913 return prot | PROT_EXEC;
915 /* anything on noexec mount won't get PROT_EXEC */
916 return prot;
919 int security_mmap_file(struct file *file, unsigned long prot,
920 unsigned long flags)
922 int ret;
923 ret = call_int_hook(mmap_file, 0, file, prot,
924 mmap_prot(file, prot), flags);
925 if (ret)
926 return ret;
927 return ima_file_mmap(file, prot);
930 int security_mmap_addr(unsigned long addr)
932 return call_int_hook(mmap_addr, 0, addr);
935 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
936 unsigned long prot)
938 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
941 int security_file_lock(struct file *file, unsigned int cmd)
943 return call_int_hook(file_lock, 0, file, cmd);
946 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948 return call_int_hook(file_fcntl, 0, file, cmd, arg);
951 void security_file_set_fowner(struct file *file)
953 call_void_hook(file_set_fowner, file);
956 int security_file_send_sigiotask(struct task_struct *tsk,
957 struct fown_struct *fown, int sig)
959 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
962 int security_file_receive(struct file *file)
964 return call_int_hook(file_receive, 0, file);
967 int security_file_open(struct file *file, const struct cred *cred)
969 int ret;
971 ret = call_int_hook(file_open, 0, file, cred);
972 if (ret)
973 return ret;
975 return fsnotify_perm(file, MAY_OPEN);
978 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
980 return call_int_hook(task_alloc, 0, task, clone_flags);
983 void security_task_free(struct task_struct *task)
985 call_void_hook(task_free, task);
988 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
990 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
993 void security_cred_free(struct cred *cred)
995 call_void_hook(cred_free, cred);
998 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1000 return call_int_hook(cred_prepare, 0, new, old, gfp);
1003 void security_transfer_creds(struct cred *new, const struct cred *old)
1005 call_void_hook(cred_transfer, new, old);
1008 int security_kernel_act_as(struct cred *new, u32 secid)
1010 return call_int_hook(kernel_act_as, 0, new, secid);
1013 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1015 return call_int_hook(kernel_create_files_as, 0, new, inode);
1018 int security_kernel_module_request(char *kmod_name)
1020 return call_int_hook(kernel_module_request, 0, kmod_name);
1023 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1025 int ret;
1027 ret = call_int_hook(kernel_read_file, 0, file, id);
1028 if (ret)
1029 return ret;
1030 return ima_read_file(file, id);
1032 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1034 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1035 enum kernel_read_file_id id)
1037 int ret;
1039 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1040 if (ret)
1041 return ret;
1042 return ima_post_read_file(file, buf, size, id);
1044 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1046 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1047 int flags)
1049 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1052 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1054 return call_int_hook(task_setpgid, 0, p, pgid);
1057 int security_task_getpgid(struct task_struct *p)
1059 return call_int_hook(task_getpgid, 0, p);
1062 int security_task_getsid(struct task_struct *p)
1064 return call_int_hook(task_getsid, 0, p);
1067 void security_task_getsecid(struct task_struct *p, u32 *secid)
1069 *secid = 0;
1070 call_void_hook(task_getsecid, p, secid);
1072 EXPORT_SYMBOL(security_task_getsecid);
1074 int security_task_setnice(struct task_struct *p, int nice)
1076 return call_int_hook(task_setnice, 0, p, nice);
1079 int security_task_setioprio(struct task_struct *p, int ioprio)
1081 return call_int_hook(task_setioprio, 0, p, ioprio);
1084 int security_task_getioprio(struct task_struct *p)
1086 return call_int_hook(task_getioprio, 0, p);
1089 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1090 unsigned int flags)
1092 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1095 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1096 struct rlimit *new_rlim)
1098 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1101 int security_task_setscheduler(struct task_struct *p)
1103 return call_int_hook(task_setscheduler, 0, p);
1106 int security_task_getscheduler(struct task_struct *p)
1108 return call_int_hook(task_getscheduler, 0, p);
1111 int security_task_movememory(struct task_struct *p)
1113 return call_int_hook(task_movememory, 0, p);
1116 int security_task_kill(struct task_struct *p, struct siginfo *info,
1117 int sig, u32 secid)
1119 return call_int_hook(task_kill, 0, p, info, sig, secid);
1122 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1123 unsigned long arg4, unsigned long arg5)
1125 int thisrc;
1126 int rc = -ENOSYS;
1127 struct security_hook_list *hp;
1129 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1130 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1131 if (thisrc != -ENOSYS) {
1132 rc = thisrc;
1133 if (thisrc != 0)
1134 break;
1137 return rc;
1140 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1142 call_void_hook(task_to_inode, p, inode);
1145 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1147 return call_int_hook(ipc_permission, 0, ipcp, flag);
1150 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1152 *secid = 0;
1153 call_void_hook(ipc_getsecid, ipcp, secid);
1156 int security_msg_msg_alloc(struct msg_msg *msg)
1158 return call_int_hook(msg_msg_alloc_security, 0, msg);
1161 void security_msg_msg_free(struct msg_msg *msg)
1163 call_void_hook(msg_msg_free_security, msg);
1166 int security_msg_queue_alloc(struct msg_queue *msq)
1168 return call_int_hook(msg_queue_alloc_security, 0, msq);
1171 void security_msg_queue_free(struct msg_queue *msq)
1173 call_void_hook(msg_queue_free_security, msq);
1176 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1178 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1181 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1183 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1186 int security_msg_queue_msgsnd(struct msg_queue *msq,
1187 struct msg_msg *msg, int msqflg)
1189 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1192 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1193 struct task_struct *target, long type, int mode)
1195 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1198 int security_shm_alloc(struct shmid_kernel *shp)
1200 return call_int_hook(shm_alloc_security, 0, shp);
1203 void security_shm_free(struct shmid_kernel *shp)
1205 call_void_hook(shm_free_security, shp);
1208 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1210 return call_int_hook(shm_associate, 0, shp, shmflg);
1213 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1215 return call_int_hook(shm_shmctl, 0, shp, cmd);
1218 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1220 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1223 int security_sem_alloc(struct sem_array *sma)
1225 return call_int_hook(sem_alloc_security, 0, sma);
1228 void security_sem_free(struct sem_array *sma)
1230 call_void_hook(sem_free_security, sma);
1233 int security_sem_associate(struct sem_array *sma, int semflg)
1235 return call_int_hook(sem_associate, 0, sma, semflg);
1238 int security_sem_semctl(struct sem_array *sma, int cmd)
1240 return call_int_hook(sem_semctl, 0, sma, cmd);
1243 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1244 unsigned nsops, int alter)
1246 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1249 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1251 if (unlikely(inode && IS_PRIVATE(inode)))
1252 return;
1253 call_void_hook(d_instantiate, dentry, inode);
1255 EXPORT_SYMBOL(security_d_instantiate);
1257 int security_getprocattr(struct task_struct *p, char *name, char **value)
1259 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1262 int security_setprocattr(const char *name, void *value, size_t size)
1264 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1267 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1269 return call_int_hook(netlink_send, 0, sk, skb);
1272 int security_ismaclabel(const char *name)
1274 return call_int_hook(ismaclabel, 0, name);
1276 EXPORT_SYMBOL(security_ismaclabel);
1278 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1280 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1281 seclen);
1283 EXPORT_SYMBOL(security_secid_to_secctx);
1285 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1287 *secid = 0;
1288 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1290 EXPORT_SYMBOL(security_secctx_to_secid);
1292 void security_release_secctx(char *secdata, u32 seclen)
1294 call_void_hook(release_secctx, secdata, seclen);
1296 EXPORT_SYMBOL(security_release_secctx);
1298 void security_inode_invalidate_secctx(struct inode *inode)
1300 call_void_hook(inode_invalidate_secctx, inode);
1302 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1304 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1306 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1308 EXPORT_SYMBOL(security_inode_notifysecctx);
1310 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1312 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1314 EXPORT_SYMBOL(security_inode_setsecctx);
1316 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1318 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1320 EXPORT_SYMBOL(security_inode_getsecctx);
1322 #ifdef CONFIG_SECURITY_NETWORK
1324 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1326 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1328 EXPORT_SYMBOL(security_unix_stream_connect);
1330 int security_unix_may_send(struct socket *sock, struct socket *other)
1332 return call_int_hook(unix_may_send, 0, sock, other);
1334 EXPORT_SYMBOL(security_unix_may_send);
1336 int security_socket_create(int family, int type, int protocol, int kern)
1338 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1341 int security_socket_post_create(struct socket *sock, int family,
1342 int type, int protocol, int kern)
1344 return call_int_hook(socket_post_create, 0, sock, family, type,
1345 protocol, kern);
1348 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1350 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1353 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1355 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1358 int security_socket_listen(struct socket *sock, int backlog)
1360 return call_int_hook(socket_listen, 0, sock, backlog);
1363 int security_socket_accept(struct socket *sock, struct socket *newsock)
1365 return call_int_hook(socket_accept, 0, sock, newsock);
1368 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1370 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1373 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1374 int size, int flags)
1376 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1379 int security_socket_getsockname(struct socket *sock)
1381 return call_int_hook(socket_getsockname, 0, sock);
1384 int security_socket_getpeername(struct socket *sock)
1386 return call_int_hook(socket_getpeername, 0, sock);
1389 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1391 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1394 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1396 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1399 int security_socket_shutdown(struct socket *sock, int how)
1401 return call_int_hook(socket_shutdown, 0, sock, how);
1404 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1406 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1408 EXPORT_SYMBOL(security_sock_rcv_skb);
1410 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1411 int __user *optlen, unsigned len)
1413 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1414 optval, optlen, len);
1417 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1419 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1420 skb, secid);
1422 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1424 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1426 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1429 void security_sk_free(struct sock *sk)
1431 call_void_hook(sk_free_security, sk);
1434 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1436 call_void_hook(sk_clone_security, sk, newsk);
1438 EXPORT_SYMBOL(security_sk_clone);
1440 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1442 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1444 EXPORT_SYMBOL(security_sk_classify_flow);
1446 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1448 call_void_hook(req_classify_flow, req, fl);
1450 EXPORT_SYMBOL(security_req_classify_flow);
1452 void security_sock_graft(struct sock *sk, struct socket *parent)
1454 call_void_hook(sock_graft, sk, parent);
1456 EXPORT_SYMBOL(security_sock_graft);
1458 int security_inet_conn_request(struct sock *sk,
1459 struct sk_buff *skb, struct request_sock *req)
1461 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1463 EXPORT_SYMBOL(security_inet_conn_request);
1465 void security_inet_csk_clone(struct sock *newsk,
1466 const struct request_sock *req)
1468 call_void_hook(inet_csk_clone, newsk, req);
1471 void security_inet_conn_established(struct sock *sk,
1472 struct sk_buff *skb)
1474 call_void_hook(inet_conn_established, sk, skb);
1477 int security_secmark_relabel_packet(u32 secid)
1479 return call_int_hook(secmark_relabel_packet, 0, secid);
1481 EXPORT_SYMBOL(security_secmark_relabel_packet);
1483 void security_secmark_refcount_inc(void)
1485 call_void_hook(secmark_refcount_inc);
1487 EXPORT_SYMBOL(security_secmark_refcount_inc);
1489 void security_secmark_refcount_dec(void)
1491 call_void_hook(secmark_refcount_dec);
1493 EXPORT_SYMBOL(security_secmark_refcount_dec);
1495 int security_tun_dev_alloc_security(void **security)
1497 return call_int_hook(tun_dev_alloc_security, 0, security);
1499 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1501 void security_tun_dev_free_security(void *security)
1503 call_void_hook(tun_dev_free_security, security);
1505 EXPORT_SYMBOL(security_tun_dev_free_security);
1507 int security_tun_dev_create(void)
1509 return call_int_hook(tun_dev_create, 0);
1511 EXPORT_SYMBOL(security_tun_dev_create);
1513 int security_tun_dev_attach_queue(void *security)
1515 return call_int_hook(tun_dev_attach_queue, 0, security);
1517 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1519 int security_tun_dev_attach(struct sock *sk, void *security)
1521 return call_int_hook(tun_dev_attach, 0, sk, security);
1523 EXPORT_SYMBOL(security_tun_dev_attach);
1525 int security_tun_dev_open(void *security)
1527 return call_int_hook(tun_dev_open, 0, security);
1529 EXPORT_SYMBOL(security_tun_dev_open);
1531 #endif /* CONFIG_SECURITY_NETWORK */
1533 #ifdef CONFIG_SECURITY_INFINIBAND
1535 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1537 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1539 EXPORT_SYMBOL(security_ib_pkey_access);
1541 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1543 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1545 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1547 int security_ib_alloc_security(void **sec)
1549 return call_int_hook(ib_alloc_security, 0, sec);
1551 EXPORT_SYMBOL(security_ib_alloc_security);
1553 void security_ib_free_security(void *sec)
1555 call_void_hook(ib_free_security, sec);
1557 EXPORT_SYMBOL(security_ib_free_security);
1558 #endif /* CONFIG_SECURITY_INFINIBAND */
1560 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1562 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1563 struct xfrm_user_sec_ctx *sec_ctx,
1564 gfp_t gfp)
1566 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1568 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1570 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1571 struct xfrm_sec_ctx **new_ctxp)
1573 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1576 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1578 call_void_hook(xfrm_policy_free_security, ctx);
1580 EXPORT_SYMBOL(security_xfrm_policy_free);
1582 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1584 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1587 int security_xfrm_state_alloc(struct xfrm_state *x,
1588 struct xfrm_user_sec_ctx *sec_ctx)
1590 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1592 EXPORT_SYMBOL(security_xfrm_state_alloc);
1594 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1595 struct xfrm_sec_ctx *polsec, u32 secid)
1597 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1600 int security_xfrm_state_delete(struct xfrm_state *x)
1602 return call_int_hook(xfrm_state_delete_security, 0, x);
1604 EXPORT_SYMBOL(security_xfrm_state_delete);
1606 void security_xfrm_state_free(struct xfrm_state *x)
1608 call_void_hook(xfrm_state_free_security, x);
1611 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1613 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1616 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1617 struct xfrm_policy *xp,
1618 const struct flowi *fl)
1620 struct security_hook_list *hp;
1621 int rc = 1;
1624 * Since this function is expected to return 0 or 1, the judgment
1625 * becomes difficult if multiple LSMs supply this call. Fortunately,
1626 * we can use the first LSM's judgment because currently only SELinux
1627 * supplies this call.
1629 * For speed optimization, we explicitly break the loop rather than
1630 * using the macro
1632 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1633 list) {
1634 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1635 break;
1637 return rc;
1640 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1642 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1645 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1647 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1650 BUG_ON(rc);
1652 EXPORT_SYMBOL(security_skb_classify_flow);
1654 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1656 #ifdef CONFIG_KEYS
1658 int security_key_alloc(struct key *key, const struct cred *cred,
1659 unsigned long flags)
1661 return call_int_hook(key_alloc, 0, key, cred, flags);
1664 void security_key_free(struct key *key)
1666 call_void_hook(key_free, key);
1669 int security_key_permission(key_ref_t key_ref,
1670 const struct cred *cred, unsigned perm)
1672 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1675 int security_key_getsecurity(struct key *key, char **_buffer)
1677 *_buffer = NULL;
1678 return call_int_hook(key_getsecurity, 0, key, _buffer);
1681 #endif /* CONFIG_KEYS */
1683 #ifdef CONFIG_AUDIT
1685 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1687 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1690 int security_audit_rule_known(struct audit_krule *krule)
1692 return call_int_hook(audit_rule_known, 0, krule);
1695 void security_audit_rule_free(void *lsmrule)
1697 call_void_hook(audit_rule_free, lsmrule);
1700 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1701 struct audit_context *actx)
1703 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1704 actx);
1706 #endif /* CONFIG_AUDIT */
1708 #ifdef CONFIG_BPF_SYSCALL
1709 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1711 return call_int_hook(bpf, 0, cmd, attr, size);
1713 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1715 return call_int_hook(bpf_map, 0, map, fmode);
1717 int security_bpf_prog(struct bpf_prog *prog)
1719 return call_int_hook(bpf_prog, 0, prog);
1721 int security_bpf_map_alloc(struct bpf_map *map)
1723 return call_int_hook(bpf_map_alloc_security, 0, map);
1725 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1727 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1729 void security_bpf_map_free(struct bpf_map *map)
1731 call_void_hook(bpf_map_free_security, map);
1733 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1735 call_void_hook(bpf_prog_free_security, aux);
1737 #endif /* CONFIG_BPF_SYSCALL */