mm: numa: avoid waiting on freed migrated pages
[linux/fpc-iii.git] / security / security.c
blobb9fea3999cf85f7181eceb5041468117f1376f32
1 /*
2 * Security plug functions
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
30 #define MAX_LSM_EVM_XATTR 2
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX 10
35 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
36 char *lsm_names;
37 /* Boot-time LSM user choice */
38 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
39 CONFIG_DEFAULT_SECURITY;
41 static void __init do_security_initcalls(void)
43 initcall_t *call;
44 call = __security_initcall_start;
45 while (call < __security_initcall_end) {
46 (*call) ();
47 call++;
51 /**
52 * security_init - initializes the security framework
54 * This should be called early in the kernel initialization sequence.
56 int __init security_init(void)
58 int i;
59 struct list_head *list = (struct list_head *) &security_hook_heads;
61 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
62 i++)
63 INIT_LIST_HEAD(&list[i]);
64 pr_info("Security Framework initialized\n");
67 * Load minor LSMs, with the capability module always first.
69 capability_add_hooks();
70 yama_add_hooks();
71 loadpin_add_hooks();
74 * Load all the remaining security modules.
76 do_security_initcalls();
78 return 0;
81 /* Save user chosen LSM */
82 static int __init choose_lsm(char *str)
84 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
85 return 1;
87 __setup("security=", choose_lsm);
89 static int lsm_append(char *new, char **result)
91 char *cp;
93 if (*result == NULL) {
94 *result = kstrdup(new, GFP_KERNEL);
95 } else {
96 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
97 if (cp == NULL)
98 return -ENOMEM;
99 kfree(*result);
100 *result = cp;
102 return 0;
106 * security_module_enable - Load given security module on boot ?
107 * @module: the name of the module
109 * Each LSM must pass this method before registering its own operations
110 * to avoid security registration races. This method may also be used
111 * to check if your LSM is currently loaded during kernel initialization.
113 * Returns:
115 * true if:
117 * - The passed LSM is the one chosen by user at boot time,
118 * - or the passed LSM is configured as the default and the user did not
119 * choose an alternate LSM at boot time.
121 * Otherwise, return false.
123 int __init security_module_enable(const char *module)
125 return !strcmp(module, chosen_lsm);
129 * security_add_hooks - Add a modules hooks to the hook lists.
130 * @hooks: the hooks to add
131 * @count: the number of hooks to add
132 * @lsm: the name of the security module
134 * Each LSM has to register its hooks with the infrastructure.
136 void __init security_add_hooks(struct security_hook_list *hooks, int count,
137 char *lsm)
139 int i;
141 for (i = 0; i < count; i++) {
142 hooks[i].lsm = lsm;
143 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
145 if (lsm_append(lsm, &lsm_names) < 0)
146 panic("%s - Cannot get early memory.\n", __func__);
150 * Hook list operation macros.
152 * call_void_hook:
153 * This is a hook that does not return a value.
155 * call_int_hook:
156 * This is a hook that returns a value.
159 #define call_void_hook(FUNC, ...) \
160 do { \
161 struct security_hook_list *P; \
163 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
164 P->hook.FUNC(__VA_ARGS__); \
165 } while (0)
167 #define call_int_hook(FUNC, IRC, ...) ({ \
168 int RC = IRC; \
169 do { \
170 struct security_hook_list *P; \
172 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
173 RC = P->hook.FUNC(__VA_ARGS__); \
174 if (RC != 0) \
175 break; \
177 } while (0); \
178 RC; \
181 /* Security operations */
183 int security_binder_set_context_mgr(struct task_struct *mgr)
185 return call_int_hook(binder_set_context_mgr, 0, mgr);
188 int security_binder_transaction(struct task_struct *from,
189 struct task_struct *to)
191 return call_int_hook(binder_transaction, 0, from, to);
194 int security_binder_transfer_binder(struct task_struct *from,
195 struct task_struct *to)
197 return call_int_hook(binder_transfer_binder, 0, from, to);
200 int security_binder_transfer_file(struct task_struct *from,
201 struct task_struct *to, struct file *file)
203 return call_int_hook(binder_transfer_file, 0, from, to, file);
206 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
208 return call_int_hook(ptrace_access_check, 0, child, mode);
211 int security_ptrace_traceme(struct task_struct *parent)
213 return call_int_hook(ptrace_traceme, 0, parent);
216 int security_capget(struct task_struct *target,
217 kernel_cap_t *effective,
218 kernel_cap_t *inheritable,
219 kernel_cap_t *permitted)
221 return call_int_hook(capget, 0, target,
222 effective, inheritable, permitted);
225 int security_capset(struct cred *new, const struct cred *old,
226 const kernel_cap_t *effective,
227 const kernel_cap_t *inheritable,
228 const kernel_cap_t *permitted)
230 return call_int_hook(capset, 0, new, old,
231 effective, inheritable, permitted);
234 int security_capable(const struct cred *cred, struct user_namespace *ns,
235 int cap)
237 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
240 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
241 int cap)
243 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
246 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
248 return call_int_hook(quotactl, 0, cmds, type, id, sb);
251 int security_quota_on(struct dentry *dentry)
253 return call_int_hook(quota_on, 0, dentry);
256 int security_syslog(int type)
258 return call_int_hook(syslog, 0, type);
261 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
263 return call_int_hook(settime, 0, ts, tz);
266 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
268 struct security_hook_list *hp;
269 int cap_sys_admin = 1;
270 int rc;
273 * The module will respond with a positive value if
274 * it thinks the __vm_enough_memory() call should be
275 * made with the cap_sys_admin set. If all of the modules
276 * agree that it should be set it will. If any module
277 * thinks it should not be set it won't.
279 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
280 rc = hp->hook.vm_enough_memory(mm, pages);
281 if (rc <= 0) {
282 cap_sys_admin = 0;
283 break;
286 return __vm_enough_memory(mm, pages, cap_sys_admin);
289 int security_bprm_set_creds(struct linux_binprm *bprm)
291 return call_int_hook(bprm_set_creds, 0, bprm);
294 int security_bprm_check(struct linux_binprm *bprm)
296 int ret;
298 ret = call_int_hook(bprm_check_security, 0, bprm);
299 if (ret)
300 return ret;
301 return ima_bprm_check(bprm);
304 void security_bprm_committing_creds(struct linux_binprm *bprm)
306 call_void_hook(bprm_committing_creds, bprm);
309 void security_bprm_committed_creds(struct linux_binprm *bprm)
311 call_void_hook(bprm_committed_creds, bprm);
314 int security_bprm_secureexec(struct linux_binprm *bprm)
316 return call_int_hook(bprm_secureexec, 0, bprm);
319 int security_sb_alloc(struct super_block *sb)
321 return call_int_hook(sb_alloc_security, 0, sb);
324 void security_sb_free(struct super_block *sb)
326 call_void_hook(sb_free_security, sb);
329 int security_sb_copy_data(char *orig, char *copy)
331 return call_int_hook(sb_copy_data, 0, orig, copy);
333 EXPORT_SYMBOL(security_sb_copy_data);
335 int security_sb_remount(struct super_block *sb, void *data)
337 return call_int_hook(sb_remount, 0, sb, data);
340 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
342 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
345 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
347 return call_int_hook(sb_show_options, 0, m, sb);
350 int security_sb_statfs(struct dentry *dentry)
352 return call_int_hook(sb_statfs, 0, dentry);
355 int security_sb_mount(const char *dev_name, const struct path *path,
356 const char *type, unsigned long flags, void *data)
358 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
361 int security_sb_umount(struct vfsmount *mnt, int flags)
363 return call_int_hook(sb_umount, 0, mnt, flags);
366 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
368 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
371 int security_sb_set_mnt_opts(struct super_block *sb,
372 struct security_mnt_opts *opts,
373 unsigned long kern_flags,
374 unsigned long *set_kern_flags)
376 return call_int_hook(sb_set_mnt_opts,
377 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
378 opts, kern_flags, set_kern_flags);
380 EXPORT_SYMBOL(security_sb_set_mnt_opts);
382 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
383 struct super_block *newsb)
385 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
387 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
389 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
391 return call_int_hook(sb_parse_opts_str, 0, options, opts);
393 EXPORT_SYMBOL(security_sb_parse_opts_str);
395 int security_inode_alloc(struct inode *inode)
397 inode->i_security = NULL;
398 return call_int_hook(inode_alloc_security, 0, inode);
401 void security_inode_free(struct inode *inode)
403 integrity_inode_free(inode);
404 call_void_hook(inode_free_security, inode);
407 int security_dentry_init_security(struct dentry *dentry, int mode,
408 const struct qstr *name, void **ctx,
409 u32 *ctxlen)
411 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
412 name, ctx, ctxlen);
414 EXPORT_SYMBOL(security_dentry_init_security);
416 int security_dentry_create_files_as(struct dentry *dentry, int mode,
417 struct qstr *name,
418 const struct cred *old, struct cred *new)
420 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
421 name, old, new);
423 EXPORT_SYMBOL(security_dentry_create_files_as);
425 int security_inode_init_security(struct inode *inode, struct inode *dir,
426 const struct qstr *qstr,
427 const initxattrs initxattrs, void *fs_data)
429 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
430 struct xattr *lsm_xattr, *evm_xattr, *xattr;
431 int ret;
433 if (unlikely(IS_PRIVATE(inode)))
434 return 0;
436 if (!initxattrs)
437 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
438 dir, qstr, NULL, NULL, NULL);
439 memset(new_xattrs, 0, sizeof(new_xattrs));
440 lsm_xattr = new_xattrs;
441 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
442 &lsm_xattr->name,
443 &lsm_xattr->value,
444 &lsm_xattr->value_len);
445 if (ret)
446 goto out;
448 evm_xattr = lsm_xattr + 1;
449 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
450 if (ret)
451 goto out;
452 ret = initxattrs(inode, new_xattrs, fs_data);
453 out:
454 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
455 kfree(xattr->value);
456 return (ret == -EOPNOTSUPP) ? 0 : ret;
458 EXPORT_SYMBOL(security_inode_init_security);
460 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
461 const struct qstr *qstr, const char **name,
462 void **value, size_t *len)
464 if (unlikely(IS_PRIVATE(inode)))
465 return -EOPNOTSUPP;
466 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
467 qstr, name, value, len);
469 EXPORT_SYMBOL(security_old_inode_init_security);
471 #ifdef CONFIG_SECURITY_PATH
472 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
473 unsigned int dev)
475 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
476 return 0;
477 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
479 EXPORT_SYMBOL(security_path_mknod);
481 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
483 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
484 return 0;
485 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
487 EXPORT_SYMBOL(security_path_mkdir);
489 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
491 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
492 return 0;
493 return call_int_hook(path_rmdir, 0, dir, dentry);
496 int security_path_unlink(const struct path *dir, struct dentry *dentry)
498 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
499 return 0;
500 return call_int_hook(path_unlink, 0, dir, dentry);
502 EXPORT_SYMBOL(security_path_unlink);
504 int security_path_symlink(const struct path *dir, struct dentry *dentry,
505 const char *old_name)
507 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
508 return 0;
509 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
512 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
513 struct dentry *new_dentry)
515 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
516 return 0;
517 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
520 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
521 const struct path *new_dir, struct dentry *new_dentry,
522 unsigned int flags)
524 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
525 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
526 return 0;
528 if (flags & RENAME_EXCHANGE) {
529 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
530 old_dir, old_dentry);
531 if (err)
532 return err;
535 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
536 new_dentry);
538 EXPORT_SYMBOL(security_path_rename);
540 int security_path_truncate(const struct path *path)
542 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
543 return 0;
544 return call_int_hook(path_truncate, 0, path);
547 int security_path_chmod(const struct path *path, umode_t mode)
549 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
550 return 0;
551 return call_int_hook(path_chmod, 0, path, mode);
554 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
556 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
557 return 0;
558 return call_int_hook(path_chown, 0, path, uid, gid);
561 int security_path_chroot(const struct path *path)
563 return call_int_hook(path_chroot, 0, path);
565 #endif
567 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
569 if (unlikely(IS_PRIVATE(dir)))
570 return 0;
571 return call_int_hook(inode_create, 0, dir, dentry, mode);
573 EXPORT_SYMBOL_GPL(security_inode_create);
575 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
576 struct dentry *new_dentry)
578 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
579 return 0;
580 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
583 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
585 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
586 return 0;
587 return call_int_hook(inode_unlink, 0, dir, dentry);
590 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
591 const char *old_name)
593 if (unlikely(IS_PRIVATE(dir)))
594 return 0;
595 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
598 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
600 if (unlikely(IS_PRIVATE(dir)))
601 return 0;
602 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
604 EXPORT_SYMBOL_GPL(security_inode_mkdir);
606 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
608 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
609 return 0;
610 return call_int_hook(inode_rmdir, 0, dir, dentry);
613 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
615 if (unlikely(IS_PRIVATE(dir)))
616 return 0;
617 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
620 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
621 struct inode *new_dir, struct dentry *new_dentry,
622 unsigned int flags)
624 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
625 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
626 return 0;
628 if (flags & RENAME_EXCHANGE) {
629 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
630 old_dir, old_dentry);
631 if (err)
632 return err;
635 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
636 new_dir, new_dentry);
639 int security_inode_readlink(struct dentry *dentry)
641 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
642 return 0;
643 return call_int_hook(inode_readlink, 0, dentry);
646 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
647 bool rcu)
649 if (unlikely(IS_PRIVATE(inode)))
650 return 0;
651 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
654 int security_inode_permission(struct inode *inode, int mask)
656 if (unlikely(IS_PRIVATE(inode)))
657 return 0;
658 return call_int_hook(inode_permission, 0, inode, mask);
661 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
663 int ret;
665 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
666 return 0;
667 ret = call_int_hook(inode_setattr, 0, dentry, attr);
668 if (ret)
669 return ret;
670 return evm_inode_setattr(dentry, attr);
672 EXPORT_SYMBOL_GPL(security_inode_setattr);
674 int security_inode_getattr(const struct path *path)
676 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
677 return 0;
678 return call_int_hook(inode_getattr, 0, path);
681 int security_inode_setxattr(struct dentry *dentry, const char *name,
682 const void *value, size_t size, int flags)
684 int ret;
686 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
687 return 0;
689 * SELinux and Smack integrate the cap call,
690 * so assume that all LSMs supplying this call do so.
692 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
693 flags);
695 if (ret == 1)
696 ret = cap_inode_setxattr(dentry, name, value, size, flags);
697 if (ret)
698 return ret;
699 ret = ima_inode_setxattr(dentry, name, value, size);
700 if (ret)
701 return ret;
702 return evm_inode_setxattr(dentry, name, value, size);
705 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
706 const void *value, size_t size, int flags)
708 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
709 return;
710 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
711 evm_inode_post_setxattr(dentry, name, value, size);
714 int security_inode_getxattr(struct dentry *dentry, const char *name)
716 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
717 return 0;
718 return call_int_hook(inode_getxattr, 0, dentry, name);
721 int security_inode_listxattr(struct dentry *dentry)
723 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
724 return 0;
725 return call_int_hook(inode_listxattr, 0, dentry);
728 int security_inode_removexattr(struct dentry *dentry, const char *name)
730 int ret;
732 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
733 return 0;
735 * SELinux and Smack integrate the cap call,
736 * so assume that all LSMs supplying this call do so.
738 ret = call_int_hook(inode_removexattr, 1, dentry, name);
739 if (ret == 1)
740 ret = cap_inode_removexattr(dentry, name);
741 if (ret)
742 return ret;
743 ret = ima_inode_removexattr(dentry, name);
744 if (ret)
745 return ret;
746 return evm_inode_removexattr(dentry, name);
749 int security_inode_need_killpriv(struct dentry *dentry)
751 return call_int_hook(inode_need_killpriv, 0, dentry);
754 int security_inode_killpriv(struct dentry *dentry)
756 return call_int_hook(inode_killpriv, 0, dentry);
759 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
761 struct security_hook_list *hp;
762 int rc;
764 if (unlikely(IS_PRIVATE(inode)))
765 return -EOPNOTSUPP;
767 * Only one module will provide an attribute with a given name.
769 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
770 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
771 if (rc != -EOPNOTSUPP)
772 return rc;
774 return -EOPNOTSUPP;
777 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
779 struct security_hook_list *hp;
780 int rc;
782 if (unlikely(IS_PRIVATE(inode)))
783 return -EOPNOTSUPP;
785 * Only one module will provide an attribute with a given name.
787 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
788 rc = hp->hook.inode_setsecurity(inode, name, value, size,
789 flags);
790 if (rc != -EOPNOTSUPP)
791 return rc;
793 return -EOPNOTSUPP;
796 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
798 if (unlikely(IS_PRIVATE(inode)))
799 return 0;
800 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
802 EXPORT_SYMBOL(security_inode_listsecurity);
804 void security_inode_getsecid(struct inode *inode, u32 *secid)
806 call_void_hook(inode_getsecid, inode, secid);
809 int security_inode_copy_up(struct dentry *src, struct cred **new)
811 return call_int_hook(inode_copy_up, 0, src, new);
813 EXPORT_SYMBOL(security_inode_copy_up);
815 int security_inode_copy_up_xattr(const char *name)
817 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
819 EXPORT_SYMBOL(security_inode_copy_up_xattr);
821 int security_file_permission(struct file *file, int mask)
823 int ret;
825 ret = call_int_hook(file_permission, 0, file, mask);
826 if (ret)
827 return ret;
829 return fsnotify_perm(file, mask);
832 int security_file_alloc(struct file *file)
834 return call_int_hook(file_alloc_security, 0, file);
837 void security_file_free(struct file *file)
839 call_void_hook(file_free_security, file);
842 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
844 return call_int_hook(file_ioctl, 0, file, cmd, arg);
847 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
850 * Does we have PROT_READ and does the application expect
851 * it to imply PROT_EXEC? If not, nothing to talk about...
853 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
854 return prot;
855 if (!(current->personality & READ_IMPLIES_EXEC))
856 return prot;
858 * if that's an anonymous mapping, let it.
860 if (!file)
861 return prot | PROT_EXEC;
863 * ditto if it's not on noexec mount, except that on !MMU we need
864 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
866 if (!path_noexec(&file->f_path)) {
867 #ifndef CONFIG_MMU
868 if (file->f_op->mmap_capabilities) {
869 unsigned caps = file->f_op->mmap_capabilities(file);
870 if (!(caps & NOMMU_MAP_EXEC))
871 return prot;
873 #endif
874 return prot | PROT_EXEC;
876 /* anything on noexec mount won't get PROT_EXEC */
877 return prot;
880 int security_mmap_file(struct file *file, unsigned long prot,
881 unsigned long flags)
883 int ret;
884 ret = call_int_hook(mmap_file, 0, file, prot,
885 mmap_prot(file, prot), flags);
886 if (ret)
887 return ret;
888 return ima_file_mmap(file, prot);
891 int security_mmap_addr(unsigned long addr)
893 return call_int_hook(mmap_addr, 0, addr);
896 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
897 unsigned long prot)
899 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
902 int security_file_lock(struct file *file, unsigned int cmd)
904 return call_int_hook(file_lock, 0, file, cmd);
907 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
909 return call_int_hook(file_fcntl, 0, file, cmd, arg);
912 void security_file_set_fowner(struct file *file)
914 call_void_hook(file_set_fowner, file);
917 int security_file_send_sigiotask(struct task_struct *tsk,
918 struct fown_struct *fown, int sig)
920 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
923 int security_file_receive(struct file *file)
925 return call_int_hook(file_receive, 0, file);
928 int security_file_open(struct file *file, const struct cred *cred)
930 int ret;
932 ret = call_int_hook(file_open, 0, file, cred);
933 if (ret)
934 return ret;
936 return fsnotify_perm(file, MAY_OPEN);
939 int security_task_create(unsigned long clone_flags)
941 return call_int_hook(task_create, 0, clone_flags);
944 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
946 return call_int_hook(task_alloc, 0, task, clone_flags);
949 void security_task_free(struct task_struct *task)
951 call_void_hook(task_free, task);
954 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
956 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
959 void security_cred_free(struct cred *cred)
961 call_void_hook(cred_free, cred);
964 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
966 return call_int_hook(cred_prepare, 0, new, old, gfp);
969 void security_transfer_creds(struct cred *new, const struct cred *old)
971 call_void_hook(cred_transfer, new, old);
974 int security_kernel_act_as(struct cred *new, u32 secid)
976 return call_int_hook(kernel_act_as, 0, new, secid);
979 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
981 return call_int_hook(kernel_create_files_as, 0, new, inode);
984 int security_kernel_module_request(char *kmod_name)
986 return call_int_hook(kernel_module_request, 0, kmod_name);
989 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
991 int ret;
993 ret = call_int_hook(kernel_read_file, 0, file, id);
994 if (ret)
995 return ret;
996 return ima_read_file(file, id);
998 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1000 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1001 enum kernel_read_file_id id)
1003 int ret;
1005 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1006 if (ret)
1007 return ret;
1008 return ima_post_read_file(file, buf, size, id);
1010 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1012 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1013 int flags)
1015 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1018 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1020 return call_int_hook(task_setpgid, 0, p, pgid);
1023 int security_task_getpgid(struct task_struct *p)
1025 return call_int_hook(task_getpgid, 0, p);
1028 int security_task_getsid(struct task_struct *p)
1030 return call_int_hook(task_getsid, 0, p);
1033 void security_task_getsecid(struct task_struct *p, u32 *secid)
1035 *secid = 0;
1036 call_void_hook(task_getsecid, p, secid);
1038 EXPORT_SYMBOL(security_task_getsecid);
1040 int security_task_setnice(struct task_struct *p, int nice)
1042 return call_int_hook(task_setnice, 0, p, nice);
1045 int security_task_setioprio(struct task_struct *p, int ioprio)
1047 return call_int_hook(task_setioprio, 0, p, ioprio);
1050 int security_task_getioprio(struct task_struct *p)
1052 return call_int_hook(task_getioprio, 0, p);
1055 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1056 unsigned int flags)
1058 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1061 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1062 struct rlimit *new_rlim)
1064 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1067 int security_task_setscheduler(struct task_struct *p)
1069 return call_int_hook(task_setscheduler, 0, p);
1072 int security_task_getscheduler(struct task_struct *p)
1074 return call_int_hook(task_getscheduler, 0, p);
1077 int security_task_movememory(struct task_struct *p)
1079 return call_int_hook(task_movememory, 0, p);
1082 int security_task_kill(struct task_struct *p, struct siginfo *info,
1083 int sig, u32 secid)
1085 return call_int_hook(task_kill, 0, p, info, sig, secid);
1088 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1089 unsigned long arg4, unsigned long arg5)
1091 int thisrc;
1092 int rc = -ENOSYS;
1093 struct security_hook_list *hp;
1095 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1096 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1097 if (thisrc != -ENOSYS) {
1098 rc = thisrc;
1099 if (thisrc != 0)
1100 break;
1103 return rc;
1106 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1108 call_void_hook(task_to_inode, p, inode);
1111 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1113 return call_int_hook(ipc_permission, 0, ipcp, flag);
1116 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1118 *secid = 0;
1119 call_void_hook(ipc_getsecid, ipcp, secid);
1122 int security_msg_msg_alloc(struct msg_msg *msg)
1124 return call_int_hook(msg_msg_alloc_security, 0, msg);
1127 void security_msg_msg_free(struct msg_msg *msg)
1129 call_void_hook(msg_msg_free_security, msg);
1132 int security_msg_queue_alloc(struct msg_queue *msq)
1134 return call_int_hook(msg_queue_alloc_security, 0, msq);
1137 void security_msg_queue_free(struct msg_queue *msq)
1139 call_void_hook(msg_queue_free_security, msq);
1142 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1144 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1147 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1149 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1152 int security_msg_queue_msgsnd(struct msg_queue *msq,
1153 struct msg_msg *msg, int msqflg)
1155 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1158 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1159 struct task_struct *target, long type, int mode)
1161 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1164 int security_shm_alloc(struct shmid_kernel *shp)
1166 return call_int_hook(shm_alloc_security, 0, shp);
1169 void security_shm_free(struct shmid_kernel *shp)
1171 call_void_hook(shm_free_security, shp);
1174 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1176 return call_int_hook(shm_associate, 0, shp, shmflg);
1179 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1181 return call_int_hook(shm_shmctl, 0, shp, cmd);
1184 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1186 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1189 int security_sem_alloc(struct sem_array *sma)
1191 return call_int_hook(sem_alloc_security, 0, sma);
1194 void security_sem_free(struct sem_array *sma)
1196 call_void_hook(sem_free_security, sma);
1199 int security_sem_associate(struct sem_array *sma, int semflg)
1201 return call_int_hook(sem_associate, 0, sma, semflg);
1204 int security_sem_semctl(struct sem_array *sma, int cmd)
1206 return call_int_hook(sem_semctl, 0, sma, cmd);
1209 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1210 unsigned nsops, int alter)
1212 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1215 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1217 if (unlikely(inode && IS_PRIVATE(inode)))
1218 return;
1219 call_void_hook(d_instantiate, dentry, inode);
1221 EXPORT_SYMBOL(security_d_instantiate);
1223 int security_getprocattr(struct task_struct *p, char *name, char **value)
1225 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1228 int security_setprocattr(const char *name, void *value, size_t size)
1230 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1233 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1235 return call_int_hook(netlink_send, 0, sk, skb);
1238 int security_ismaclabel(const char *name)
1240 return call_int_hook(ismaclabel, 0, name);
1242 EXPORT_SYMBOL(security_ismaclabel);
1244 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1246 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1247 seclen);
1249 EXPORT_SYMBOL(security_secid_to_secctx);
1251 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1253 *secid = 0;
1254 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1256 EXPORT_SYMBOL(security_secctx_to_secid);
1258 void security_release_secctx(char *secdata, u32 seclen)
1260 call_void_hook(release_secctx, secdata, seclen);
1262 EXPORT_SYMBOL(security_release_secctx);
1264 void security_inode_invalidate_secctx(struct inode *inode)
1266 call_void_hook(inode_invalidate_secctx, inode);
1268 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1270 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1272 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1274 EXPORT_SYMBOL(security_inode_notifysecctx);
1276 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1278 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1280 EXPORT_SYMBOL(security_inode_setsecctx);
1282 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1284 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1286 EXPORT_SYMBOL(security_inode_getsecctx);
1288 #ifdef CONFIG_SECURITY_NETWORK
1290 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1292 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1294 EXPORT_SYMBOL(security_unix_stream_connect);
1296 int security_unix_may_send(struct socket *sock, struct socket *other)
1298 return call_int_hook(unix_may_send, 0, sock, other);
1300 EXPORT_SYMBOL(security_unix_may_send);
1302 int security_socket_create(int family, int type, int protocol, int kern)
1304 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1307 int security_socket_post_create(struct socket *sock, int family,
1308 int type, int protocol, int kern)
1310 return call_int_hook(socket_post_create, 0, sock, family, type,
1311 protocol, kern);
1314 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1316 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1319 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1321 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1324 int security_socket_listen(struct socket *sock, int backlog)
1326 return call_int_hook(socket_listen, 0, sock, backlog);
1329 int security_socket_accept(struct socket *sock, struct socket *newsock)
1331 return call_int_hook(socket_accept, 0, sock, newsock);
1334 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1336 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1339 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1340 int size, int flags)
1342 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1345 int security_socket_getsockname(struct socket *sock)
1347 return call_int_hook(socket_getsockname, 0, sock);
1350 int security_socket_getpeername(struct socket *sock)
1352 return call_int_hook(socket_getpeername, 0, sock);
1355 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1357 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1360 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1362 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1365 int security_socket_shutdown(struct socket *sock, int how)
1367 return call_int_hook(socket_shutdown, 0, sock, how);
1370 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1372 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1374 EXPORT_SYMBOL(security_sock_rcv_skb);
1376 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1377 int __user *optlen, unsigned len)
1379 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1380 optval, optlen, len);
1383 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1385 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1386 skb, secid);
1388 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1390 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1392 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1395 void security_sk_free(struct sock *sk)
1397 call_void_hook(sk_free_security, sk);
1400 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1402 call_void_hook(sk_clone_security, sk, newsk);
1404 EXPORT_SYMBOL(security_sk_clone);
1406 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1408 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1410 EXPORT_SYMBOL(security_sk_classify_flow);
1412 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1414 call_void_hook(req_classify_flow, req, fl);
1416 EXPORT_SYMBOL(security_req_classify_flow);
1418 void security_sock_graft(struct sock *sk, struct socket *parent)
1420 call_void_hook(sock_graft, sk, parent);
1422 EXPORT_SYMBOL(security_sock_graft);
1424 int security_inet_conn_request(struct sock *sk,
1425 struct sk_buff *skb, struct request_sock *req)
1427 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1429 EXPORT_SYMBOL(security_inet_conn_request);
1431 void security_inet_csk_clone(struct sock *newsk,
1432 const struct request_sock *req)
1434 call_void_hook(inet_csk_clone, newsk, req);
1437 void security_inet_conn_established(struct sock *sk,
1438 struct sk_buff *skb)
1440 call_void_hook(inet_conn_established, sk, skb);
1443 int security_secmark_relabel_packet(u32 secid)
1445 return call_int_hook(secmark_relabel_packet, 0, secid);
1447 EXPORT_SYMBOL(security_secmark_relabel_packet);
1449 void security_secmark_refcount_inc(void)
1451 call_void_hook(secmark_refcount_inc);
1453 EXPORT_SYMBOL(security_secmark_refcount_inc);
1455 void security_secmark_refcount_dec(void)
1457 call_void_hook(secmark_refcount_dec);
1459 EXPORT_SYMBOL(security_secmark_refcount_dec);
1461 int security_tun_dev_alloc_security(void **security)
1463 return call_int_hook(tun_dev_alloc_security, 0, security);
1465 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1467 void security_tun_dev_free_security(void *security)
1469 call_void_hook(tun_dev_free_security, security);
1471 EXPORT_SYMBOL(security_tun_dev_free_security);
1473 int security_tun_dev_create(void)
1475 return call_int_hook(tun_dev_create, 0);
1477 EXPORT_SYMBOL(security_tun_dev_create);
1479 int security_tun_dev_attach_queue(void *security)
1481 return call_int_hook(tun_dev_attach_queue, 0, security);
1483 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1485 int security_tun_dev_attach(struct sock *sk, void *security)
1487 return call_int_hook(tun_dev_attach, 0, sk, security);
1489 EXPORT_SYMBOL(security_tun_dev_attach);
1491 int security_tun_dev_open(void *security)
1493 return call_int_hook(tun_dev_open, 0, security);
1495 EXPORT_SYMBOL(security_tun_dev_open);
1497 #endif /* CONFIG_SECURITY_NETWORK */
1499 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1501 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1502 struct xfrm_user_sec_ctx *sec_ctx,
1503 gfp_t gfp)
1505 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1507 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1509 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1510 struct xfrm_sec_ctx **new_ctxp)
1512 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1515 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1517 call_void_hook(xfrm_policy_free_security, ctx);
1519 EXPORT_SYMBOL(security_xfrm_policy_free);
1521 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1523 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1526 int security_xfrm_state_alloc(struct xfrm_state *x,
1527 struct xfrm_user_sec_ctx *sec_ctx)
1529 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1531 EXPORT_SYMBOL(security_xfrm_state_alloc);
1533 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1534 struct xfrm_sec_ctx *polsec, u32 secid)
1536 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1539 int security_xfrm_state_delete(struct xfrm_state *x)
1541 return call_int_hook(xfrm_state_delete_security, 0, x);
1543 EXPORT_SYMBOL(security_xfrm_state_delete);
1545 void security_xfrm_state_free(struct xfrm_state *x)
1547 call_void_hook(xfrm_state_free_security, x);
1550 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1552 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1555 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1556 struct xfrm_policy *xp,
1557 const struct flowi *fl)
1559 struct security_hook_list *hp;
1560 int rc = 1;
1563 * Since this function is expected to return 0 or 1, the judgment
1564 * becomes difficult if multiple LSMs supply this call. Fortunately,
1565 * we can use the first LSM's judgment because currently only SELinux
1566 * supplies this call.
1568 * For speed optimization, we explicitly break the loop rather than
1569 * using the macro
1571 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1572 list) {
1573 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1574 break;
1576 return rc;
1579 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1581 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1584 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1586 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1589 BUG_ON(rc);
1591 EXPORT_SYMBOL(security_skb_classify_flow);
1593 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1595 #ifdef CONFIG_KEYS
1597 int security_key_alloc(struct key *key, const struct cred *cred,
1598 unsigned long flags)
1600 return call_int_hook(key_alloc, 0, key, cred, flags);
1603 void security_key_free(struct key *key)
1605 call_void_hook(key_free, key);
1608 int security_key_permission(key_ref_t key_ref,
1609 const struct cred *cred, unsigned perm)
1611 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1614 int security_key_getsecurity(struct key *key, char **_buffer)
1616 *_buffer = NULL;
1617 return call_int_hook(key_getsecurity, 0, key, _buffer);
1620 #endif /* CONFIG_KEYS */
1622 #ifdef CONFIG_AUDIT
1624 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1626 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1629 int security_audit_rule_known(struct audit_krule *krule)
1631 return call_int_hook(audit_rule_known, 0, krule);
1634 void security_audit_rule_free(void *lsmrule)
1636 call_void_hook(audit_rule_free, lsmrule);
1639 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1640 struct audit_context *actx)
1642 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1643 actx);
1645 #endif /* CONFIG_AUDIT */