net: phy: at803x: Change error to EINVAL for invalid MAC
[linux-2.6/btrfs-unstable.git] / security / security.c
blob4bf0f571b4ef94df1d3c44b7fed6b7b651c1924f
1 /*
2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/module.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <net/flow.h>
32 #define MAX_LSM_EVM_XATTR 2
34 /* Maximum number of letters for an LSM name string */
35 #define SECURITY_NAME_MAX 10
37 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
38 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
40 char *lsm_names;
41 /* Boot-time LSM user choice */
42 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
45 static void __init do_security_initcalls(void)
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
55 /**
56 * security_init - initializes the security framework
58 * This should be called early in the kernel initialization sequence.
60 int __init security_init(void)
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
68 pr_info("Security Framework initialized\n");
71 * Load minor LSMs, with the capability module always first.
73 capability_add_hooks();
74 yama_add_hooks();
75 loadpin_add_hooks();
78 * Load all the remaining security modules.
80 do_security_initcalls();
82 return 0;
85 /* Save user chosen LSM */
86 static int __init choose_lsm(char *str)
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
91 __setup("security=", choose_lsm);
93 static bool match_last_lsm(const char *list, const char *lsm)
95 const char *last;
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
108 static int lsm_append(char *new, char **result)
110 char *cp;
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
124 return 0;
128 * security_module_enable - Load given security module on boot ?
129 * @module: the name of the module
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
133 * to check if your LSM is currently loaded during kernel initialization.
135 * Returns:
137 * true if:
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
143 * Otherwise, return false.
145 int __init security_module_enable(const char *module)
147 return !strcmp(module, chosen_lsm);
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
156 * Each LSM has to register its hooks with the infrastructure.
158 void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
161 int i;
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
171 int call_lsm_notifier(enum lsm_event event, void *data)
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
175 EXPORT_SYMBOL(call_lsm_notifier);
177 int register_lsm_notifier(struct notifier_block *nb)
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
181 EXPORT_SYMBOL(register_lsm_notifier);
183 int unregister_lsm_notifier(struct notifier_block *nb)
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
187 EXPORT_SYMBOL(unregister_lsm_notifier);
190 * Hook list operation macros.
192 * call_void_hook:
193 * This is a hook that does not return a value.
195 * call_int_hook:
196 * This is a hook that returns a value.
199 #define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
207 #define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
217 } while (0); \
218 RC; \
221 /* Security operations */
223 int security_binder_set_context_mgr(struct task_struct *mgr)
225 return call_int_hook(binder_set_context_mgr, 0, mgr);
228 int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
231 return call_int_hook(binder_transaction, 0, from, to);
234 int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
237 return call_int_hook(binder_transfer_binder, 0, from, to);
240 int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
243 return call_int_hook(binder_transfer_file, 0, from, to, file);
246 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
248 return call_int_hook(ptrace_access_check, 0, child, mode);
251 int security_ptrace_traceme(struct task_struct *parent)
253 return call_int_hook(ptrace_traceme, 0, parent);
256 int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
265 int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
274 int security_capable(const struct cred *cred, struct user_namespace *ns,
275 int cap)
277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
280 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
286 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
291 int security_quota_on(struct dentry *dentry)
293 return call_int_hook(quota_on, 0, dentry);
296 int security_syslog(int type)
298 return call_int_hook(syslog, 0, type);
301 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
303 return call_int_hook(settime, 0, ts, tz);
306 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
329 int security_bprm_set_creds(struct linux_binprm *bprm)
331 return call_int_hook(bprm_set_creds, 0, bprm);
334 int security_bprm_check(struct linux_binprm *bprm)
336 int ret;
338 ret = call_int_hook(bprm_check_security, 0, bprm);
339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
344 void security_bprm_committing_creds(struct linux_binprm *bprm)
346 call_void_hook(bprm_committing_creds, bprm);
349 void security_bprm_committed_creds(struct linux_binprm *bprm)
351 call_void_hook(bprm_committed_creds, bprm);
354 int security_sb_alloc(struct super_block *sb)
356 return call_int_hook(sb_alloc_security, 0, sb);
359 void security_sb_free(struct super_block *sb)
361 call_void_hook(sb_free_security, sb);
364 int security_sb_copy_data(char *orig, char *copy)
366 return call_int_hook(sb_copy_data, 0, orig, copy);
368 EXPORT_SYMBOL(security_sb_copy_data);
370 int security_sb_remount(struct super_block *sb, void *data)
372 return call_int_hook(sb_remount, 0, sb, data);
375 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
377 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
380 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
382 return call_int_hook(sb_show_options, 0, m, sb);
385 int security_sb_statfs(struct dentry *dentry)
387 return call_int_hook(sb_statfs, 0, dentry);
390 int security_sb_mount(const char *dev_name, const struct path *path,
391 const char *type, unsigned long flags, void *data)
393 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
396 int security_sb_umount(struct vfsmount *mnt, int flags)
398 return call_int_hook(sb_umount, 0, mnt, flags);
401 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
403 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
406 int security_sb_set_mnt_opts(struct super_block *sb,
407 struct security_mnt_opts *opts,
408 unsigned long kern_flags,
409 unsigned long *set_kern_flags)
411 return call_int_hook(sb_set_mnt_opts,
412 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
413 opts, kern_flags, set_kern_flags);
415 EXPORT_SYMBOL(security_sb_set_mnt_opts);
417 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
418 struct super_block *newsb,
419 unsigned long kern_flags,
420 unsigned long *set_kern_flags)
422 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
423 kern_flags, set_kern_flags);
425 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
427 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
429 return call_int_hook(sb_parse_opts_str, 0, options, opts);
431 EXPORT_SYMBOL(security_sb_parse_opts_str);
433 int security_inode_alloc(struct inode *inode)
435 inode->i_security = NULL;
436 return call_int_hook(inode_alloc_security, 0, inode);
439 void security_inode_free(struct inode *inode)
441 integrity_inode_free(inode);
442 call_void_hook(inode_free_security, inode);
445 int security_dentry_init_security(struct dentry *dentry, int mode,
446 const struct qstr *name, void **ctx,
447 u32 *ctxlen)
449 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
450 name, ctx, ctxlen);
452 EXPORT_SYMBOL(security_dentry_init_security);
454 int security_dentry_create_files_as(struct dentry *dentry, int mode,
455 struct qstr *name,
456 const struct cred *old, struct cred *new)
458 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
459 name, old, new);
461 EXPORT_SYMBOL(security_dentry_create_files_as);
463 int security_inode_init_security(struct inode *inode, struct inode *dir,
464 const struct qstr *qstr,
465 const initxattrs initxattrs, void *fs_data)
467 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
468 struct xattr *lsm_xattr, *evm_xattr, *xattr;
469 int ret;
471 if (unlikely(IS_PRIVATE(inode)))
472 return 0;
474 if (!initxattrs)
475 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
476 dir, qstr, NULL, NULL, NULL);
477 memset(new_xattrs, 0, sizeof(new_xattrs));
478 lsm_xattr = new_xattrs;
479 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
480 &lsm_xattr->name,
481 &lsm_xattr->value,
482 &lsm_xattr->value_len);
483 if (ret)
484 goto out;
486 evm_xattr = lsm_xattr + 1;
487 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
488 if (ret)
489 goto out;
490 ret = initxattrs(inode, new_xattrs, fs_data);
491 out:
492 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
493 kfree(xattr->value);
494 return (ret == -EOPNOTSUPP) ? 0 : ret;
496 EXPORT_SYMBOL(security_inode_init_security);
498 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
499 const struct qstr *qstr, const char **name,
500 void **value, size_t *len)
502 if (unlikely(IS_PRIVATE(inode)))
503 return -EOPNOTSUPP;
504 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
505 qstr, name, value, len);
507 EXPORT_SYMBOL(security_old_inode_init_security);
509 #ifdef CONFIG_SECURITY_PATH
510 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
511 unsigned int dev)
513 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
514 return 0;
515 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
517 EXPORT_SYMBOL(security_path_mknod);
519 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
521 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
522 return 0;
523 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
525 EXPORT_SYMBOL(security_path_mkdir);
527 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
529 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
530 return 0;
531 return call_int_hook(path_rmdir, 0, dir, dentry);
534 int security_path_unlink(const struct path *dir, struct dentry *dentry)
536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
537 return 0;
538 return call_int_hook(path_unlink, 0, dir, dentry);
540 EXPORT_SYMBOL(security_path_unlink);
542 int security_path_symlink(const struct path *dir, struct dentry *dentry,
543 const char *old_name)
545 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
546 return 0;
547 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
550 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
551 struct dentry *new_dentry)
553 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
554 return 0;
555 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
558 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
559 const struct path *new_dir, struct dentry *new_dentry,
560 unsigned int flags)
562 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
563 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
564 return 0;
566 if (flags & RENAME_EXCHANGE) {
567 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
568 old_dir, old_dentry);
569 if (err)
570 return err;
573 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
574 new_dentry);
576 EXPORT_SYMBOL(security_path_rename);
578 int security_path_truncate(const struct path *path)
580 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
581 return 0;
582 return call_int_hook(path_truncate, 0, path);
585 int security_path_chmod(const struct path *path, umode_t mode)
587 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
588 return 0;
589 return call_int_hook(path_chmod, 0, path, mode);
592 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
594 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
595 return 0;
596 return call_int_hook(path_chown, 0, path, uid, gid);
599 int security_path_chroot(const struct path *path)
601 return call_int_hook(path_chroot, 0, path);
603 #endif
605 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
607 if (unlikely(IS_PRIVATE(dir)))
608 return 0;
609 return call_int_hook(inode_create, 0, dir, dentry, mode);
611 EXPORT_SYMBOL_GPL(security_inode_create);
613 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
614 struct dentry *new_dentry)
616 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
617 return 0;
618 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
621 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
623 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
624 return 0;
625 return call_int_hook(inode_unlink, 0, dir, dentry);
628 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
629 const char *old_name)
631 if (unlikely(IS_PRIVATE(dir)))
632 return 0;
633 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
636 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
638 if (unlikely(IS_PRIVATE(dir)))
639 return 0;
640 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
642 EXPORT_SYMBOL_GPL(security_inode_mkdir);
644 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
647 return 0;
648 return call_int_hook(inode_rmdir, 0, dir, dentry);
651 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
653 if (unlikely(IS_PRIVATE(dir)))
654 return 0;
655 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
658 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
659 struct inode *new_dir, struct dentry *new_dentry,
660 unsigned int flags)
662 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
663 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
664 return 0;
666 if (flags & RENAME_EXCHANGE) {
667 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
668 old_dir, old_dentry);
669 if (err)
670 return err;
673 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
674 new_dir, new_dentry);
677 int security_inode_readlink(struct dentry *dentry)
679 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
680 return 0;
681 return call_int_hook(inode_readlink, 0, dentry);
684 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
685 bool rcu)
687 if (unlikely(IS_PRIVATE(inode)))
688 return 0;
689 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
692 int security_inode_permission(struct inode *inode, int mask)
694 if (unlikely(IS_PRIVATE(inode)))
695 return 0;
696 return call_int_hook(inode_permission, 0, inode, mask);
699 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
701 int ret;
703 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
704 return 0;
705 ret = call_int_hook(inode_setattr, 0, dentry, attr);
706 if (ret)
707 return ret;
708 return evm_inode_setattr(dentry, attr);
710 EXPORT_SYMBOL_GPL(security_inode_setattr);
712 int security_inode_getattr(const struct path *path)
714 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
715 return 0;
716 return call_int_hook(inode_getattr, 0, path);
719 int security_inode_setxattr(struct dentry *dentry, const char *name,
720 const void *value, size_t size, int flags)
722 int ret;
724 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
725 return 0;
727 * SELinux and Smack integrate the cap call,
728 * so assume that all LSMs supplying this call do so.
730 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
731 flags);
733 if (ret == 1)
734 ret = cap_inode_setxattr(dentry, name, value, size, flags);
735 if (ret)
736 return ret;
737 ret = ima_inode_setxattr(dentry, name, value, size);
738 if (ret)
739 return ret;
740 return evm_inode_setxattr(dentry, name, value, size);
743 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
744 const void *value, size_t size, int flags)
746 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
747 return;
748 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
749 evm_inode_post_setxattr(dentry, name, value, size);
752 int security_inode_getxattr(struct dentry *dentry, const char *name)
754 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
755 return 0;
756 return call_int_hook(inode_getxattr, 0, dentry, name);
759 int security_inode_listxattr(struct dentry *dentry)
761 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
762 return 0;
763 return call_int_hook(inode_listxattr, 0, dentry);
766 int security_inode_removexattr(struct dentry *dentry, const char *name)
768 int ret;
770 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
771 return 0;
773 * SELinux and Smack integrate the cap call,
774 * so assume that all LSMs supplying this call do so.
776 ret = call_int_hook(inode_removexattr, 1, dentry, name);
777 if (ret == 1)
778 ret = cap_inode_removexattr(dentry, name);
779 if (ret)
780 return ret;
781 ret = ima_inode_removexattr(dentry, name);
782 if (ret)
783 return ret;
784 return evm_inode_removexattr(dentry, name);
787 int security_inode_need_killpriv(struct dentry *dentry)
789 return call_int_hook(inode_need_killpriv, 0, dentry);
792 int security_inode_killpriv(struct dentry *dentry)
794 return call_int_hook(inode_killpriv, 0, dentry);
797 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
799 struct security_hook_list *hp;
800 int rc;
802 if (unlikely(IS_PRIVATE(inode)))
803 return -EOPNOTSUPP;
805 * Only one module will provide an attribute with a given name.
807 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
808 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
809 if (rc != -EOPNOTSUPP)
810 return rc;
812 return -EOPNOTSUPP;
815 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
817 struct security_hook_list *hp;
818 int rc;
820 if (unlikely(IS_PRIVATE(inode)))
821 return -EOPNOTSUPP;
823 * Only one module will provide an attribute with a given name.
825 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
826 rc = hp->hook.inode_setsecurity(inode, name, value, size,
827 flags);
828 if (rc != -EOPNOTSUPP)
829 return rc;
831 return -EOPNOTSUPP;
834 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
836 if (unlikely(IS_PRIVATE(inode)))
837 return 0;
838 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
840 EXPORT_SYMBOL(security_inode_listsecurity);
842 void security_inode_getsecid(struct inode *inode, u32 *secid)
844 call_void_hook(inode_getsecid, inode, secid);
847 int security_inode_copy_up(struct dentry *src, struct cred **new)
849 return call_int_hook(inode_copy_up, 0, src, new);
851 EXPORT_SYMBOL(security_inode_copy_up);
853 int security_inode_copy_up_xattr(const char *name)
855 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
857 EXPORT_SYMBOL(security_inode_copy_up_xattr);
859 int security_file_permission(struct file *file, int mask)
861 int ret;
863 ret = call_int_hook(file_permission, 0, file, mask);
864 if (ret)
865 return ret;
867 return fsnotify_perm(file, mask);
870 int security_file_alloc(struct file *file)
872 return call_int_hook(file_alloc_security, 0, file);
875 void security_file_free(struct file *file)
877 call_void_hook(file_free_security, file);
880 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
882 return call_int_hook(file_ioctl, 0, file, cmd, arg);
885 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
888 * Does we have PROT_READ and does the application expect
889 * it to imply PROT_EXEC? If not, nothing to talk about...
891 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
892 return prot;
893 if (!(current->personality & READ_IMPLIES_EXEC))
894 return prot;
896 * if that's an anonymous mapping, let it.
898 if (!file)
899 return prot | PROT_EXEC;
901 * ditto if it's not on noexec mount, except that on !MMU we need
902 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
904 if (!path_noexec(&file->f_path)) {
905 #ifndef CONFIG_MMU
906 if (file->f_op->mmap_capabilities) {
907 unsigned caps = file->f_op->mmap_capabilities(file);
908 if (!(caps & NOMMU_MAP_EXEC))
909 return prot;
911 #endif
912 return prot | PROT_EXEC;
914 /* anything on noexec mount won't get PROT_EXEC */
915 return prot;
918 int security_mmap_file(struct file *file, unsigned long prot,
919 unsigned long flags)
921 int ret;
922 ret = call_int_hook(mmap_file, 0, file, prot,
923 mmap_prot(file, prot), flags);
924 if (ret)
925 return ret;
926 return ima_file_mmap(file, prot);
929 int security_mmap_addr(unsigned long addr)
931 return call_int_hook(mmap_addr, 0, addr);
934 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
935 unsigned long prot)
937 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
940 int security_file_lock(struct file *file, unsigned int cmd)
942 return call_int_hook(file_lock, 0, file, cmd);
945 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
947 return call_int_hook(file_fcntl, 0, file, cmd, arg);
950 void security_file_set_fowner(struct file *file)
952 call_void_hook(file_set_fowner, file);
955 int security_file_send_sigiotask(struct task_struct *tsk,
956 struct fown_struct *fown, int sig)
958 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
961 int security_file_receive(struct file *file)
963 return call_int_hook(file_receive, 0, file);
966 int security_file_open(struct file *file, const struct cred *cred)
968 int ret;
970 ret = call_int_hook(file_open, 0, file, cred);
971 if (ret)
972 return ret;
974 return fsnotify_perm(file, MAY_OPEN);
977 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
979 return call_int_hook(task_alloc, 0, task, clone_flags);
982 void security_task_free(struct task_struct *task)
984 call_void_hook(task_free, task);
987 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
989 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
992 void security_cred_free(struct cred *cred)
994 call_void_hook(cred_free, cred);
997 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
999 return call_int_hook(cred_prepare, 0, new, old, gfp);
1002 void security_transfer_creds(struct cred *new, const struct cred *old)
1004 call_void_hook(cred_transfer, new, old);
1007 int security_kernel_act_as(struct cred *new, u32 secid)
1009 return call_int_hook(kernel_act_as, 0, new, secid);
1012 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1014 return call_int_hook(kernel_create_files_as, 0, new, inode);
1017 int security_kernel_module_request(char *kmod_name)
1019 return call_int_hook(kernel_module_request, 0, kmod_name);
1022 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1024 int ret;
1026 ret = call_int_hook(kernel_read_file, 0, file, id);
1027 if (ret)
1028 return ret;
1029 return ima_read_file(file, id);
1031 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1033 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1034 enum kernel_read_file_id id)
1036 int ret;
1038 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1039 if (ret)
1040 return ret;
1041 return ima_post_read_file(file, buf, size, id);
1043 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1045 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1046 int flags)
1048 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1051 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1053 return call_int_hook(task_setpgid, 0, p, pgid);
1056 int security_task_getpgid(struct task_struct *p)
1058 return call_int_hook(task_getpgid, 0, p);
1061 int security_task_getsid(struct task_struct *p)
1063 return call_int_hook(task_getsid, 0, p);
1066 void security_task_getsecid(struct task_struct *p, u32 *secid)
1068 *secid = 0;
1069 call_void_hook(task_getsecid, p, secid);
1071 EXPORT_SYMBOL(security_task_getsecid);
1073 int security_task_setnice(struct task_struct *p, int nice)
1075 return call_int_hook(task_setnice, 0, p, nice);
1078 int security_task_setioprio(struct task_struct *p, int ioprio)
1080 return call_int_hook(task_setioprio, 0, p, ioprio);
1083 int security_task_getioprio(struct task_struct *p)
1085 return call_int_hook(task_getioprio, 0, p);
1088 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1089 unsigned int flags)
1091 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1094 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1095 struct rlimit *new_rlim)
1097 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1100 int security_task_setscheduler(struct task_struct *p)
1102 return call_int_hook(task_setscheduler, 0, p);
1105 int security_task_getscheduler(struct task_struct *p)
1107 return call_int_hook(task_getscheduler, 0, p);
1110 int security_task_movememory(struct task_struct *p)
1112 return call_int_hook(task_movememory, 0, p);
1115 int security_task_kill(struct task_struct *p, struct siginfo *info,
1116 int sig, u32 secid)
1118 return call_int_hook(task_kill, 0, p, info, sig, secid);
1121 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1122 unsigned long arg4, unsigned long arg5)
1124 int thisrc;
1125 int rc = -ENOSYS;
1126 struct security_hook_list *hp;
1128 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1129 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1130 if (thisrc != -ENOSYS) {
1131 rc = thisrc;
1132 if (thisrc != 0)
1133 break;
1136 return rc;
1139 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1141 call_void_hook(task_to_inode, p, inode);
1144 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1146 return call_int_hook(ipc_permission, 0, ipcp, flag);
1149 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1151 *secid = 0;
1152 call_void_hook(ipc_getsecid, ipcp, secid);
1155 int security_msg_msg_alloc(struct msg_msg *msg)
1157 return call_int_hook(msg_msg_alloc_security, 0, msg);
1160 void security_msg_msg_free(struct msg_msg *msg)
1162 call_void_hook(msg_msg_free_security, msg);
1165 int security_msg_queue_alloc(struct msg_queue *msq)
1167 return call_int_hook(msg_queue_alloc_security, 0, msq);
1170 void security_msg_queue_free(struct msg_queue *msq)
1172 call_void_hook(msg_queue_free_security, msq);
1175 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1177 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1180 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1182 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1185 int security_msg_queue_msgsnd(struct msg_queue *msq,
1186 struct msg_msg *msg, int msqflg)
1188 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1191 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1192 struct task_struct *target, long type, int mode)
1194 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1197 int security_shm_alloc(struct shmid_kernel *shp)
1199 return call_int_hook(shm_alloc_security, 0, shp);
1202 void security_shm_free(struct shmid_kernel *shp)
1204 call_void_hook(shm_free_security, shp);
1207 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1209 return call_int_hook(shm_associate, 0, shp, shmflg);
1212 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1214 return call_int_hook(shm_shmctl, 0, shp, cmd);
1217 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1219 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1222 int security_sem_alloc(struct sem_array *sma)
1224 return call_int_hook(sem_alloc_security, 0, sma);
1227 void security_sem_free(struct sem_array *sma)
1229 call_void_hook(sem_free_security, sma);
1232 int security_sem_associate(struct sem_array *sma, int semflg)
1234 return call_int_hook(sem_associate, 0, sma, semflg);
1237 int security_sem_semctl(struct sem_array *sma, int cmd)
1239 return call_int_hook(sem_semctl, 0, sma, cmd);
1242 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1243 unsigned nsops, int alter)
1245 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1248 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1250 if (unlikely(inode && IS_PRIVATE(inode)))
1251 return;
1252 call_void_hook(d_instantiate, dentry, inode);
1254 EXPORT_SYMBOL(security_d_instantiate);
1256 int security_getprocattr(struct task_struct *p, char *name, char **value)
1258 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1261 int security_setprocattr(const char *name, void *value, size_t size)
1263 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1266 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1268 return call_int_hook(netlink_send, 0, sk, skb);
1271 int security_ismaclabel(const char *name)
1273 return call_int_hook(ismaclabel, 0, name);
1275 EXPORT_SYMBOL(security_ismaclabel);
1277 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1279 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1280 seclen);
1282 EXPORT_SYMBOL(security_secid_to_secctx);
1284 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1286 *secid = 0;
1287 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1289 EXPORT_SYMBOL(security_secctx_to_secid);
1291 void security_release_secctx(char *secdata, u32 seclen)
1293 call_void_hook(release_secctx, secdata, seclen);
1295 EXPORT_SYMBOL(security_release_secctx);
1297 void security_inode_invalidate_secctx(struct inode *inode)
1299 call_void_hook(inode_invalidate_secctx, inode);
1301 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1303 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1305 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1307 EXPORT_SYMBOL(security_inode_notifysecctx);
1309 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1311 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1313 EXPORT_SYMBOL(security_inode_setsecctx);
1315 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1317 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1319 EXPORT_SYMBOL(security_inode_getsecctx);
1321 #ifdef CONFIG_SECURITY_NETWORK
1323 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1325 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1327 EXPORT_SYMBOL(security_unix_stream_connect);
1329 int security_unix_may_send(struct socket *sock, struct socket *other)
1331 return call_int_hook(unix_may_send, 0, sock, other);
1333 EXPORT_SYMBOL(security_unix_may_send);
1335 int security_socket_create(int family, int type, int protocol, int kern)
1337 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1340 int security_socket_post_create(struct socket *sock, int family,
1341 int type, int protocol, int kern)
1343 return call_int_hook(socket_post_create, 0, sock, family, type,
1344 protocol, kern);
1347 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1349 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1352 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1354 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1357 int security_socket_listen(struct socket *sock, int backlog)
1359 return call_int_hook(socket_listen, 0, sock, backlog);
1362 int security_socket_accept(struct socket *sock, struct socket *newsock)
1364 return call_int_hook(socket_accept, 0, sock, newsock);
1367 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1369 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1372 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1373 int size, int flags)
1375 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1378 int security_socket_getsockname(struct socket *sock)
1380 return call_int_hook(socket_getsockname, 0, sock);
1383 int security_socket_getpeername(struct socket *sock)
1385 return call_int_hook(socket_getpeername, 0, sock);
1388 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1390 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1393 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1395 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1398 int security_socket_shutdown(struct socket *sock, int how)
1400 return call_int_hook(socket_shutdown, 0, sock, how);
1403 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1405 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1407 EXPORT_SYMBOL(security_sock_rcv_skb);
1409 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1410 int __user *optlen, unsigned len)
1412 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1413 optval, optlen, len);
1416 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1418 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1419 skb, secid);
1421 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1423 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1425 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1428 void security_sk_free(struct sock *sk)
1430 call_void_hook(sk_free_security, sk);
1433 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1435 call_void_hook(sk_clone_security, sk, newsk);
1437 EXPORT_SYMBOL(security_sk_clone);
1439 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1441 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1443 EXPORT_SYMBOL(security_sk_classify_flow);
1445 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1447 call_void_hook(req_classify_flow, req, fl);
1449 EXPORT_SYMBOL(security_req_classify_flow);
1451 void security_sock_graft(struct sock *sk, struct socket *parent)
1453 call_void_hook(sock_graft, sk, parent);
1455 EXPORT_SYMBOL(security_sock_graft);
1457 int security_inet_conn_request(struct sock *sk,
1458 struct sk_buff *skb, struct request_sock *req)
1460 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1462 EXPORT_SYMBOL(security_inet_conn_request);
1464 void security_inet_csk_clone(struct sock *newsk,
1465 const struct request_sock *req)
1467 call_void_hook(inet_csk_clone, newsk, req);
1470 void security_inet_conn_established(struct sock *sk,
1471 struct sk_buff *skb)
1473 call_void_hook(inet_conn_established, sk, skb);
1476 int security_secmark_relabel_packet(u32 secid)
1478 return call_int_hook(secmark_relabel_packet, 0, secid);
1480 EXPORT_SYMBOL(security_secmark_relabel_packet);
1482 void security_secmark_refcount_inc(void)
1484 call_void_hook(secmark_refcount_inc);
1486 EXPORT_SYMBOL(security_secmark_refcount_inc);
1488 void security_secmark_refcount_dec(void)
1490 call_void_hook(secmark_refcount_dec);
1492 EXPORT_SYMBOL(security_secmark_refcount_dec);
1494 int security_tun_dev_alloc_security(void **security)
1496 return call_int_hook(tun_dev_alloc_security, 0, security);
1498 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1500 void security_tun_dev_free_security(void *security)
1502 call_void_hook(tun_dev_free_security, security);
1504 EXPORT_SYMBOL(security_tun_dev_free_security);
1506 int security_tun_dev_create(void)
1508 return call_int_hook(tun_dev_create, 0);
1510 EXPORT_SYMBOL(security_tun_dev_create);
1512 int security_tun_dev_attach_queue(void *security)
1514 return call_int_hook(tun_dev_attach_queue, 0, security);
1516 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1518 int security_tun_dev_attach(struct sock *sk, void *security)
1520 return call_int_hook(tun_dev_attach, 0, sk, security);
1522 EXPORT_SYMBOL(security_tun_dev_attach);
1524 int security_tun_dev_open(void *security)
1526 return call_int_hook(tun_dev_open, 0, security);
1528 EXPORT_SYMBOL(security_tun_dev_open);
1530 #endif /* CONFIG_SECURITY_NETWORK */
1532 #ifdef CONFIG_SECURITY_INFINIBAND
1534 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1536 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1538 EXPORT_SYMBOL(security_ib_pkey_access);
1540 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1542 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1544 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1546 int security_ib_alloc_security(void **sec)
1548 return call_int_hook(ib_alloc_security, 0, sec);
1550 EXPORT_SYMBOL(security_ib_alloc_security);
1552 void security_ib_free_security(void *sec)
1554 call_void_hook(ib_free_security, sec);
1556 EXPORT_SYMBOL(security_ib_free_security);
1557 #endif /* CONFIG_SECURITY_INFINIBAND */
1559 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1561 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1562 struct xfrm_user_sec_ctx *sec_ctx,
1563 gfp_t gfp)
1565 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1567 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1569 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1570 struct xfrm_sec_ctx **new_ctxp)
1572 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1575 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1577 call_void_hook(xfrm_policy_free_security, ctx);
1579 EXPORT_SYMBOL(security_xfrm_policy_free);
1581 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1583 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1586 int security_xfrm_state_alloc(struct xfrm_state *x,
1587 struct xfrm_user_sec_ctx *sec_ctx)
1589 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1591 EXPORT_SYMBOL(security_xfrm_state_alloc);
1593 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1594 struct xfrm_sec_ctx *polsec, u32 secid)
1596 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1599 int security_xfrm_state_delete(struct xfrm_state *x)
1601 return call_int_hook(xfrm_state_delete_security, 0, x);
1603 EXPORT_SYMBOL(security_xfrm_state_delete);
1605 void security_xfrm_state_free(struct xfrm_state *x)
1607 call_void_hook(xfrm_state_free_security, x);
1610 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1612 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1615 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1616 struct xfrm_policy *xp,
1617 const struct flowi *fl)
1619 struct security_hook_list *hp;
1620 int rc = 1;
1623 * Since this function is expected to return 0 or 1, the judgment
1624 * becomes difficult if multiple LSMs supply this call. Fortunately,
1625 * we can use the first LSM's judgment because currently only SELinux
1626 * supplies this call.
1628 * For speed optimization, we explicitly break the loop rather than
1629 * using the macro
1631 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1632 list) {
1633 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1634 break;
1636 return rc;
1639 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1641 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1644 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1646 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1649 BUG_ON(rc);
1651 EXPORT_SYMBOL(security_skb_classify_flow);
1653 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1655 #ifdef CONFIG_KEYS
1657 int security_key_alloc(struct key *key, const struct cred *cred,
1658 unsigned long flags)
1660 return call_int_hook(key_alloc, 0, key, cred, flags);
1663 void security_key_free(struct key *key)
1665 call_void_hook(key_free, key);
1668 int security_key_permission(key_ref_t key_ref,
1669 const struct cred *cred, unsigned perm)
1671 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1674 int security_key_getsecurity(struct key *key, char **_buffer)
1676 *_buffer = NULL;
1677 return call_int_hook(key_getsecurity, 0, key, _buffer);
1680 #endif /* CONFIG_KEYS */
1682 #ifdef CONFIG_AUDIT
1684 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1686 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1689 int security_audit_rule_known(struct audit_krule *krule)
1691 return call_int_hook(audit_rule_known, 0, krule);
1694 void security_audit_rule_free(void *lsmrule)
1696 call_void_hook(audit_rule_free, lsmrule);
1699 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1700 struct audit_context *actx)
1702 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1703 actx);
1705 #endif /* CONFIG_AUDIT */