blob: d0e07f269b2d92b54e384d5a50708543bb7cc131 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Casey Schauflerd69dece2017-01-18 17:09:05 -080035char *lsm_names;
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020036/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080037static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
38 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070039
Linus Torvalds1da177e2005-04-16 15:20:36 -070040static void __init do_security_initcalls(void)
41{
42 initcall_t *call;
43 call = __security_initcall_start;
44 while (call < __security_initcall_end) {
45 (*call) ();
46 call++;
47 }
48}
49
50/**
51 * security_init - initializes the security framework
52 *
53 * This should be called early in the kernel initialization sequence.
54 */
55int __init security_init(void)
56{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070057 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070059 /*
Kees Cook730daa12015-07-23 18:02:48 -070060 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070061 */
62 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070063 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070064 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070065
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070066 /*
Kees Cook730daa12015-07-23 18:02:48 -070067 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070068 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070069 do_security_initcalls();
70
71 return 0;
72}
73
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020074/* Save user chosen LSM */
75static int __init choose_lsm(char *str)
76{
77 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
78 return 1;
79}
80__setup("security=", choose_lsm);
81
Casey Schauflerd69dece2017-01-18 17:09:05 -080082static int lsm_append(char *new, char **result)
83{
84 char *cp;
85
86 if (*result == NULL) {
87 *result = kstrdup(new, GFP_KERNEL);
88 } else {
89 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
90 if (cp == NULL)
91 return -ENOMEM;
92 kfree(*result);
93 *result = cp;
94 }
95 return 0;
96}
97
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020098/**
99 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700100 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200101 *
102 * Each LSM must pass this method before registering its own operations
103 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +1100104 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200105 *
106 * Return true if:
107 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -0800108 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +0900109 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200110 * Otherwise, return false.
111 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700112int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200113{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700114 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200115}
116
Casey Schauflerd69dece2017-01-18 17:09:05 -0800117/**
118 * security_add_hooks - Add a modules hooks to the hook lists.
119 * @hooks: the hooks to add
120 * @count: the number of hooks to add
121 * @lsm: the name of the security module
122 *
123 * Each LSM has to register its hooks with the infrastructure.
124 */
125void __init security_add_hooks(struct security_hook_list *hooks, int count,
126 char *lsm)
127{
128 int i;
129
130 for (i = 0; i < count; i++) {
131 hooks[i].lsm = lsm;
132 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
133 }
134 if (lsm_append(lsm, &lsm_names) < 0)
135 panic("%s - Cannot get early memory.\n", __func__);
136}
137
Casey Schauflerf25fce32015-05-02 15:11:29 -0700138/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700139 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700141 * call_void_hook:
142 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700143 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700144 * call_int_hook:
145 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700148#define call_void_hook(FUNC, ...) \
149 do { \
150 struct security_hook_list *P; \
151 \
152 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
153 P->hook.FUNC(__VA_ARGS__); \
154 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700156#define call_int_hook(FUNC, IRC, ...) ({ \
157 int RC = IRC; \
158 do { \
159 struct security_hook_list *P; \
160 \
161 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
162 RC = P->hook.FUNC(__VA_ARGS__); \
163 if (RC != 0) \
164 break; \
165 } \
166 } while (0); \
167 RC; \
168})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
James Morris20510f22007-10-16 23:31:32 -0700170/* Security operations */
171
Stephen Smalley79af7302015-01-21 10:54:10 -0500172int security_binder_set_context_mgr(struct task_struct *mgr)
173{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700174 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500175}
176
177int security_binder_transaction(struct task_struct *from,
178 struct task_struct *to)
179{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700180 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500181}
182
183int security_binder_transfer_binder(struct task_struct *from,
184 struct task_struct *to)
185{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700186 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500187}
188
189int security_binder_transfer_file(struct task_struct *from,
190 struct task_struct *to, struct file *file)
191{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700192 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500193}
194
Ingo Molnar9e488582009-05-07 19:26:19 +1000195int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700196{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700197 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100198}
199
200int security_ptrace_traceme(struct task_struct *parent)
201{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700202 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700203}
204
205int security_capget(struct task_struct *target,
206 kernel_cap_t *effective,
207 kernel_cap_t *inheritable,
208 kernel_cap_t *permitted)
209{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700210 return call_int_hook(capget, 0, target,
211 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700212}
213
David Howellsd84f4f92008-11-14 10:39:23 +1100214int security_capset(struct cred *new, const struct cred *old,
215 const kernel_cap_t *effective,
216 const kernel_cap_t *inheritable,
217 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700218{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700219 return call_int_hook(capset, 0, new, old,
220 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700221}
222
Eric Parisb7e724d2012-01-03 12:25:15 -0500223int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700224 int cap)
James Morris20510f22007-10-16 23:31:32 -0700225{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700226 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100227}
228
Eric Parisc7eba4a2012-01-03 12:25:15 -0500229int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
230 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100231{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700232 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700233}
234
James Morris20510f22007-10-16 23:31:32 -0700235int security_quotactl(int cmds, int type, int id, struct super_block *sb)
236{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700237 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700238}
239
240int security_quota_on(struct dentry *dentry)
241{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700242 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700243}
244
Eric Paris12b30522010-11-15 18:36:29 -0500245int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700246{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700247 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700248}
249
Baolin Wang457db292016-04-08 14:02:11 +0800250int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700251{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700252 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700253}
254
James Morris20510f22007-10-16 23:31:32 -0700255int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
256{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700257 struct security_hook_list *hp;
258 int cap_sys_admin = 1;
259 int rc;
260
261 /*
262 * The module will respond with a positive value if
263 * it thinks the __vm_enough_memory() call should be
264 * made with the cap_sys_admin set. If all of the modules
265 * agree that it should be set it will. If any module
266 * thinks it should not be set it won't.
267 */
268 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
269 rc = hp->hook.vm_enough_memory(mm, pages);
270 if (rc <= 0) {
271 cap_sys_admin = 0;
272 break;
273 }
274 }
275 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700276}
277
David Howellsa6f76f22008-11-14 10:39:24 +1100278int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700279{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700280 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700281}
282
283int security_bprm_check(struct linux_binprm *bprm)
284{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400285 int ret;
286
Casey Schauflerf25fce32015-05-02 15:11:29 -0700287 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400288 if (ret)
289 return ret;
290 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700291}
292
David Howellsa6f76f22008-11-14 10:39:24 +1100293void security_bprm_committing_creds(struct linux_binprm *bprm)
294{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700295 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100296}
297
298void security_bprm_committed_creds(struct linux_binprm *bprm)
299{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700300 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100301}
302
James Morris20510f22007-10-16 23:31:32 -0700303int security_bprm_secureexec(struct linux_binprm *bprm)
304{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700305 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700306}
307
308int security_sb_alloc(struct super_block *sb)
309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
313void security_sb_free(struct super_block *sb)
314{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700315 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700316}
317
Eric Parise0007522008-03-05 10:31:54 -0500318int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700319{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700320 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700321}
Eric Parise0007522008-03-05 10:31:54 -0500322EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700323
Eric Parisff36fe22011-03-03 16:09:14 -0500324int security_sb_remount(struct super_block *sb, void *data)
325{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700326 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500327}
328
James Morris12204e22008-12-19 10:44:42 +1100329int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700330{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700331 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700332}
333
Eric Paris2069f452008-07-04 09:47:13 +1000334int security_sb_show_options(struct seq_file *m, struct super_block *sb)
335{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700336 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000337}
338
James Morris20510f22007-10-16 23:31:32 -0700339int security_sb_statfs(struct dentry *dentry)
340{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700341 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700342}
343
Al Viro8a04c432016-03-25 14:52:53 -0400344int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400345 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700346{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700347 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700348}
349
James Morris20510f22007-10-16 23:31:32 -0700350int security_sb_umount(struct vfsmount *mnt, int flags)
351{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700352 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700353}
354
Al Viro3b73b682016-03-25 15:31:19 -0400355int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700356{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700357 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700358}
359
Eric Parisc9180a52007-11-30 13:00:35 -0500360int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400361 struct security_mnt_opts *opts,
362 unsigned long kern_flags,
363 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500364{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700365 return call_int_hook(sb_set_mnt_opts,
366 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
367 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500368}
Eric Parise0007522008-03-05 10:31:54 -0500369EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500370
Jeff Layton094f7b62013-04-01 08:14:24 -0400371int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500372 struct super_block *newsb)
373{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700374 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500375}
Eric Parise0007522008-03-05 10:31:54 -0500376EXPORT_SYMBOL(security_sb_clone_mnt_opts);
377
378int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
379{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700380 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500381}
382EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500383
James Morris20510f22007-10-16 23:31:32 -0700384int security_inode_alloc(struct inode *inode)
385{
386 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700387 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700388}
389
390void security_inode_free(struct inode *inode)
391{
Mimi Zoharf381c272011-03-09 14:13:22 -0500392 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700393 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700394}
395
David Quigleyd47be3d2013-05-22 12:50:34 -0400396int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400397 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400398 u32 *ctxlen)
399{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700400 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
401 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400402}
403EXPORT_SYMBOL(security_dentry_init_security);
404
Vivek Goyal26026252016-07-13 10:44:52 -0400405int security_dentry_create_files_as(struct dentry *dentry, int mode,
406 struct qstr *name,
407 const struct cred *old, struct cred *new)
408{
409 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
410 name, old, new);
411}
412EXPORT_SYMBOL(security_dentry_create_files_as);
413
James Morris20510f22007-10-16 23:31:32 -0700414int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400415 const struct qstr *qstr,
416 const initxattrs initxattrs, void *fs_data)
417{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400418 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
419 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400420 int ret;
421
422 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400423 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400424
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400425 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600426 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
427 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900428 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400429 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700430 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400431 &lsm_xattr->name,
432 &lsm_xattr->value,
433 &lsm_xattr->value_len);
434 if (ret)
435 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400436
437 evm_xattr = lsm_xattr + 1;
438 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
439 if (ret)
440 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400441 ret = initxattrs(inode, new_xattrs, fs_data);
442out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900443 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400444 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400445 return (ret == -EOPNOTSUPP) ? 0 : ret;
446}
447EXPORT_SYMBOL(security_inode_init_security);
448
449int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900450 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400451 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700452{
453 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100454 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600455 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
456 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700457}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400458EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700459
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900460#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400461int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900462 unsigned int dev)
463{
David Howellsc6f493d2015-03-17 22:26:22 +0000464 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900465 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700466 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900467}
468EXPORT_SYMBOL(security_path_mknod);
469
Al Virod3607752016-03-25 15:21:09 -0400470int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900471{
David Howellsc6f493d2015-03-17 22:26:22 +0000472 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900473 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700474 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900475}
David Howells82140442010-12-24 14:48:35 +0000476EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900477
Al Viro989f74e2016-03-25 15:13:39 -0400478int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900479{
David Howellsc6f493d2015-03-17 22:26:22 +0000480 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900481 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700482 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900483}
484
Al Viro989f74e2016-03-25 15:13:39 -0400485int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900486{
David Howellsc6f493d2015-03-17 22:26:22 +0000487 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900488 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700489 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900490}
David Howells82140442010-12-24 14:48:35 +0000491EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900492
Al Virod3607752016-03-25 15:21:09 -0400493int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900494 const char *old_name)
495{
David Howellsc6f493d2015-03-17 22:26:22 +0000496 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900497 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700498 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900499}
500
Al Viro3ccee462016-03-25 15:27:45 -0400501int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900502 struct dentry *new_dentry)
503{
David Howellsc6f493d2015-03-17 22:26:22 +0000504 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900505 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700506 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900507}
508
Al Viro3ccee462016-03-25 15:27:45 -0400509int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
510 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200511 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900512{
David Howellsc6f493d2015-03-17 22:26:22 +0000513 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
514 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900515 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200516
517 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700518 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
519 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200520 if (err)
521 return err;
522 }
523
Casey Schauflerf25fce32015-05-02 15:11:29 -0700524 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
525 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900526}
David Howells82140442010-12-24 14:48:35 +0000527EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900528
Al Viro81f4c502016-03-25 14:22:01 -0400529int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900530{
David Howellsc6f493d2015-03-17 22:26:22 +0000531 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900532 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700533 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900534}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900535
Al Virobe01f9f2016-03-25 14:56:23 -0400536int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900537{
David Howellsc6f493d2015-03-17 22:26:22 +0000538 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900539 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700540 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900541}
542
Al Viro7fd25da2016-03-25 14:44:41 -0400543int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900544{
David Howellsc6f493d2015-03-17 22:26:22 +0000545 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900546 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700547 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900548}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900549
Al Viro77b286c2016-03-25 15:28:43 -0400550int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900551{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700552 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900553}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900554#endif
555
Al Viro4acdaf22011-07-26 01:42:34 -0400556int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700557{
558 if (unlikely(IS_PRIVATE(dir)))
559 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700560 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700561}
David Howells800a9642009-04-03 16:42:40 +0100562EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700563
564int security_inode_link(struct dentry *old_dentry, struct inode *dir,
565 struct dentry *new_dentry)
566{
David Howellsc6f493d2015-03-17 22:26:22 +0000567 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700568 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700569 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700570}
571
572int security_inode_unlink(struct inode *dir, struct dentry *dentry)
573{
David Howellsc6f493d2015-03-17 22:26:22 +0000574 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700575 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700576 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700577}
578
579int security_inode_symlink(struct inode *dir, struct dentry *dentry,
580 const char *old_name)
581{
582 if (unlikely(IS_PRIVATE(dir)))
583 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700584 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700585}
586
Al Viro18bb1db2011-07-26 01:41:39 -0400587int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700588{
589 if (unlikely(IS_PRIVATE(dir)))
590 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700591 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700592}
David Howells800a9642009-04-03 16:42:40 +0100593EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700594
595int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
596{
David Howellsc6f493d2015-03-17 22:26:22 +0000597 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700598 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700599 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700600}
601
Al Viro1a67aaf2011-07-26 01:52:52 -0400602int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700603{
604 if (unlikely(IS_PRIVATE(dir)))
605 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700606 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700607}
608
609int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200610 struct inode *new_dir, struct dentry *new_dentry,
611 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700612{
David Howellsc6f493d2015-03-17 22:26:22 +0000613 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
614 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700615 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200616
617 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700618 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200619 old_dir, old_dentry);
620 if (err)
621 return err;
622 }
623
Casey Schauflerf25fce32015-05-02 15:11:29 -0700624 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700625 new_dir, new_dentry);
626}
627
628int security_inode_readlink(struct dentry *dentry)
629{
David Howellsc6f493d2015-03-17 22:26:22 +0000630 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700631 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700632 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700633}
634
NeilBrownbda0be72015-03-23 13:37:39 +1100635int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
636 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700637{
NeilBrownbda0be72015-03-23 13:37:39 +1100638 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700639 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700640 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700641}
642
Al Virob77b0642008-07-17 09:37:02 -0400643int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700644{
645 if (unlikely(IS_PRIVATE(inode)))
646 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700647 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700648}
649
650int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
651{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400652 int ret;
653
David Howellsc6f493d2015-03-17 22:26:22 +0000654 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700655 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700656 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400657 if (ret)
658 return ret;
659 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700660}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200661EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700662
Al Viro3f7036a2015-03-08 19:28:30 -0400663int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700664{
David Howellsc6f493d2015-03-17 22:26:22 +0000665 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700666 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700667 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700668}
669
David Howells8f0cfa52008-04-29 00:59:41 -0700670int security_inode_setxattr(struct dentry *dentry, const char *name,
671 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700672{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500673 int ret;
674
David Howellsc6f493d2015-03-17 22:26:22 +0000675 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700676 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700677 /*
678 * SELinux and Smack integrate the cap call,
679 * so assume that all LSMs supplying this call do so.
680 */
681 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700682 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700683
684 if (ret == 1)
685 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500686 if (ret)
687 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500688 ret = ima_inode_setxattr(dentry, name, value, size);
689 if (ret)
690 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500691 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700692}
693
David Howells8f0cfa52008-04-29 00:59:41 -0700694void security_inode_post_setxattr(struct dentry *dentry, const char *name,
695 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700696{
David Howellsc6f493d2015-03-17 22:26:22 +0000697 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700698 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700699 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500700 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700701}
702
David Howells8f0cfa52008-04-29 00:59:41 -0700703int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700704{
David Howellsc6f493d2015-03-17 22:26:22 +0000705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700706 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700707 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700708}
709
710int security_inode_listxattr(struct dentry *dentry)
711{
David Howellsc6f493d2015-03-17 22:26:22 +0000712 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700713 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700714 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700715}
716
David Howells8f0cfa52008-04-29 00:59:41 -0700717int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700718{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500719 int ret;
720
David Howellsc6f493d2015-03-17 22:26:22 +0000721 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700722 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700723 /*
724 * SELinux and Smack integrate the cap call,
725 * so assume that all LSMs supplying this call do so.
726 */
727 ret = call_int_hook(inode_removexattr, 1, dentry, name);
728 if (ret == 1)
729 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500730 if (ret)
731 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500732 ret = ima_inode_removexattr(dentry, name);
733 if (ret)
734 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500735 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700736}
737
Serge E. Hallynb5376772007-10-16 23:31:36 -0700738int security_inode_need_killpriv(struct dentry *dentry)
739{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700740 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700741}
742
743int security_inode_killpriv(struct dentry *dentry)
744{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700745 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700746}
747
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500748int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700749{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700750 struct security_hook_list *hp;
751 int rc;
752
James Morris20510f22007-10-16 23:31:32 -0700753 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100754 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700755 /*
756 * Only one module will provide an attribute with a given name.
757 */
758 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
759 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
760 if (rc != -EOPNOTSUPP)
761 return rc;
762 }
763 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700764}
765
766int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
767{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700768 struct security_hook_list *hp;
769 int rc;
770
James Morris20510f22007-10-16 23:31:32 -0700771 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100772 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700773 /*
774 * Only one module will provide an attribute with a given name.
775 */
776 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
777 rc = hp->hook.inode_setsecurity(inode, name, value, size,
778 flags);
779 if (rc != -EOPNOTSUPP)
780 return rc;
781 }
782 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700783}
784
785int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
786{
787 if (unlikely(IS_PRIVATE(inode)))
788 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700789 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700790}
David Quigleyc9bccef2013-05-22 12:50:45 -0400791EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700792
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500793void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200794{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700795 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200796}
797
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400798int security_inode_copy_up(struct dentry *src, struct cred **new)
799{
800 return call_int_hook(inode_copy_up, 0, src, new);
801}
802EXPORT_SYMBOL(security_inode_copy_up);
803
Vivek Goyal121ab822016-07-13 10:44:49 -0400804int security_inode_copy_up_xattr(const char *name)
805{
806 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
807}
808EXPORT_SYMBOL(security_inode_copy_up_xattr);
809
James Morris20510f22007-10-16 23:31:32 -0700810int security_file_permission(struct file *file, int mask)
811{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500812 int ret;
813
Casey Schauflerf25fce32015-05-02 15:11:29 -0700814 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500815 if (ret)
816 return ret;
817
818 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700819}
820
821int security_file_alloc(struct file *file)
822{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700823 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700824}
825
826void security_file_free(struct file *file)
827{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700828 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700829}
830
831int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
832{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700833 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700834}
835
Al Viro98de59b2012-05-30 19:58:30 -0400836static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700837{
Al Viro8b3ec682012-05-30 17:11:23 -0400838 /*
Al Viro98de59b2012-05-30 19:58:30 -0400839 * Does we have PROT_READ and does the application expect
840 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400841 */
Al Viro98de59b2012-05-30 19:58:30 -0400842 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
843 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400844 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400845 return prot;
846 /*
847 * if that's an anonymous mapping, let it.
848 */
849 if (!file)
850 return prot | PROT_EXEC;
851 /*
852 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100853 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400854 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500855 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400856#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100857 if (file->f_op->mmap_capabilities) {
858 unsigned caps = file->f_op->mmap_capabilities(file);
859 if (!(caps & NOMMU_MAP_EXEC))
860 return prot;
861 }
Al Viro8b3ec682012-05-30 17:11:23 -0400862#endif
Al Viro98de59b2012-05-30 19:58:30 -0400863 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400864 }
Al Viro98de59b2012-05-30 19:58:30 -0400865 /* anything on noexec mount won't get PROT_EXEC */
866 return prot;
867}
868
869int security_mmap_file(struct file *file, unsigned long prot,
870 unsigned long flags)
871{
872 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700873 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400874 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400875 if (ret)
876 return ret;
877 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700878}
879
Al Viroe5467852012-05-30 13:30:51 -0400880int security_mmap_addr(unsigned long addr)
881{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700882 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400883}
884
James Morris20510f22007-10-16 23:31:32 -0700885int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
886 unsigned long prot)
887{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700888 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700889}
890
891int security_file_lock(struct file *file, unsigned int cmd)
892{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700893 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700894}
895
896int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
897{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700898 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700899}
900
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400901void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700902{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700903 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700904}
905
906int security_file_send_sigiotask(struct task_struct *tsk,
907 struct fown_struct *fown, int sig)
908{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700909 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700910}
911
912int security_file_receive(struct file *file)
913{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700914 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700915}
916
Eric Paris83d49852012-04-04 13:45:40 -0400917int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700918{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500919 int ret;
920
Casey Schauflerf25fce32015-05-02 15:11:29 -0700921 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500922 if (ret)
923 return ret;
924
925 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700926}
927
928int security_task_create(unsigned long clone_flags)
929{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700930 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700931}
932
Kees Cook1a2a4d02011-12-21 12:17:03 -0800933void security_task_free(struct task_struct *task)
934{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700935 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800936}
937
David Howellsee18d642009-09-02 09:14:21 +0100938int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
939{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700940 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100941}
942
David Howellsf1752ee2008-11-14 10:39:17 +1100943void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700944{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700945 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700946}
947
David Howellsd84f4f92008-11-14 10:39:23 +1100948int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
949{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700950 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100951}
952
David Howellsee18d642009-09-02 09:14:21 +0100953void security_transfer_creds(struct cred *new, const struct cred *old)
954{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700955 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100956}
957
David Howells3a3b7ce2008-11-14 10:39:28 +1100958int security_kernel_act_as(struct cred *new, u32 secid)
959{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700960 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100961}
962
963int security_kernel_create_files_as(struct cred *new, struct inode *inode)
964{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700965 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100966}
967
Eric Parisdd8dbf22009-11-03 16:35:32 +1100968int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400969{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700970 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400971}
972
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500973int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
974{
975 int ret;
976
977 ret = call_int_hook(kernel_read_file, 0, file, id);
978 if (ret)
979 return ret;
980 return ima_read_file(file, id);
981}
982EXPORT_SYMBOL_GPL(security_kernel_read_file);
983
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500984int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
985 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500986{
Mimi Zoharcf222212016-01-14 17:57:47 -0500987 int ret;
988
989 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
990 if (ret)
991 return ret;
992 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500993}
994EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
995
David Howellsd84f4f92008-11-14 10:39:23 +1100996int security_task_fix_setuid(struct cred *new, const struct cred *old,
997 int flags)
James Morris20510f22007-10-16 23:31:32 -0700998{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700999 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -07001000}
1001
James Morris20510f22007-10-16 23:31:32 -07001002int security_task_setpgid(struct task_struct *p, pid_t pgid)
1003{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001004 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -07001005}
1006
1007int security_task_getpgid(struct task_struct *p)
1008{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001009 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001010}
1011
1012int security_task_getsid(struct task_struct *p)
1013{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001014 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001015}
1016
1017void security_task_getsecid(struct task_struct *p, u32 *secid)
1018{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001019 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001020 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001021}
1022EXPORT_SYMBOL(security_task_getsecid);
1023
James Morris20510f22007-10-16 23:31:32 -07001024int security_task_setnice(struct task_struct *p, int nice)
1025{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001026 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001027}
1028
1029int security_task_setioprio(struct task_struct *p, int ioprio)
1030{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001031 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001032}
1033
1034int security_task_getioprio(struct task_struct *p)
1035{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001036 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001037}
1038
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001039int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1040 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001041{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001042 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001043}
1044
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001045int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001046{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001047 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001048}
1049
1050int security_task_getscheduler(struct task_struct *p)
1051{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001052 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001053}
1054
1055int security_task_movememory(struct task_struct *p)
1056{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001057 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001058}
1059
1060int security_task_kill(struct task_struct *p, struct siginfo *info,
1061 int sig, u32 secid)
1062{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001063 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001064}
1065
James Morris20510f22007-10-16 23:31:32 -07001066int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001067 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001068{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001069 int thisrc;
1070 int rc = -ENOSYS;
1071 struct security_hook_list *hp;
1072
1073 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1074 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1075 if (thisrc != -ENOSYS) {
1076 rc = thisrc;
1077 if (thisrc != 0)
1078 break;
1079 }
1080 }
1081 return rc;
James Morris20510f22007-10-16 23:31:32 -07001082}
1083
1084void security_task_to_inode(struct task_struct *p, struct inode *inode)
1085{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001086 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001087}
1088
1089int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1090{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001091 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001092}
1093
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001094void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1095{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001096 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001097 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001098}
1099
James Morris20510f22007-10-16 23:31:32 -07001100int security_msg_msg_alloc(struct msg_msg *msg)
1101{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001102 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001103}
1104
1105void security_msg_msg_free(struct msg_msg *msg)
1106{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001107 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001108}
1109
1110int security_msg_queue_alloc(struct msg_queue *msq)
1111{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001112 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001113}
1114
1115void security_msg_queue_free(struct msg_queue *msq)
1116{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001117 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001118}
1119
1120int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1121{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001122 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001123}
1124
1125int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1126{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001127 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001128}
1129
1130int security_msg_queue_msgsnd(struct msg_queue *msq,
1131 struct msg_msg *msg, int msqflg)
1132{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001133 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001134}
1135
1136int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1137 struct task_struct *target, long type, int mode)
1138{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001139 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001140}
1141
1142int security_shm_alloc(struct shmid_kernel *shp)
1143{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001144 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001145}
1146
1147void security_shm_free(struct shmid_kernel *shp)
1148{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001149 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001150}
1151
1152int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1153{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001154 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001155}
1156
1157int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1158{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001159 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001160}
1161
1162int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1163{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001164 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001165}
1166
1167int security_sem_alloc(struct sem_array *sma)
1168{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001169 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001170}
1171
1172void security_sem_free(struct sem_array *sma)
1173{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001174 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001175}
1176
1177int security_sem_associate(struct sem_array *sma, int semflg)
1178{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001179 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001180}
1181
1182int security_sem_semctl(struct sem_array *sma, int cmd)
1183{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001184 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001185}
1186
1187int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1188 unsigned nsops, int alter)
1189{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001190 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001191}
1192
1193void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1194{
1195 if (unlikely(inode && IS_PRIVATE(inode)))
1196 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001197 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001198}
1199EXPORT_SYMBOL(security_d_instantiate);
1200
1201int security_getprocattr(struct task_struct *p, char *name, char **value)
1202{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001203 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001204}
1205
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001206int security_setprocattr(const char *name, void *value, size_t size)
James Morris20510f22007-10-16 23:31:32 -07001207{
Stephen Smalleyb21507e2017-01-09 10:07:31 -05001208 return call_int_hook(setprocattr, -EINVAL, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001209}
1210
1211int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1212{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001213 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001214}
James Morris20510f22007-10-16 23:31:32 -07001215
David Quigley746df9b2013-05-22 12:50:35 -04001216int security_ismaclabel(const char *name)
1217{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001218 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001219}
1220EXPORT_SYMBOL(security_ismaclabel);
1221
James Morris20510f22007-10-16 23:31:32 -07001222int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1223{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001224 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1225 seclen);
James Morris20510f22007-10-16 23:31:32 -07001226}
1227EXPORT_SYMBOL(security_secid_to_secctx);
1228
David Howells7bf570d2008-04-29 20:52:51 +01001229int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001230{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001231 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001232 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001233}
1234EXPORT_SYMBOL(security_secctx_to_secid);
1235
James Morris20510f22007-10-16 23:31:32 -07001236void security_release_secctx(char *secdata, u32 seclen)
1237{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001238 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001239}
1240EXPORT_SYMBOL(security_release_secctx);
1241
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001242void security_inode_invalidate_secctx(struct inode *inode)
1243{
1244 call_void_hook(inode_invalidate_secctx, inode);
1245}
1246EXPORT_SYMBOL(security_inode_invalidate_secctx);
1247
David P. Quigley1ee65e32009-09-03 14:25:57 -04001248int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1249{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001250 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001251}
1252EXPORT_SYMBOL(security_inode_notifysecctx);
1253
1254int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1255{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001256 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001257}
1258EXPORT_SYMBOL(security_inode_setsecctx);
1259
1260int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1261{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001262 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001263}
1264EXPORT_SYMBOL(security_inode_getsecctx);
1265
James Morris20510f22007-10-16 23:31:32 -07001266#ifdef CONFIG_SECURITY_NETWORK
1267
David S. Miller3610cda2011-01-05 15:38:53 -08001268int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001269{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001270 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272EXPORT_SYMBOL(security_unix_stream_connect);
1273
1274int security_unix_may_send(struct socket *sock, struct socket *other)
1275{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001276 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001277}
1278EXPORT_SYMBOL(security_unix_may_send);
1279
1280int security_socket_create(int family, int type, int protocol, int kern)
1281{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001282 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001283}
1284
1285int security_socket_post_create(struct socket *sock, int family,
1286 int type, int protocol, int kern)
1287{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001288 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001289 protocol, kern);
1290}
1291
1292int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1293{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296
1297int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1298{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001299 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001300}
1301
1302int security_socket_listen(struct socket *sock, int backlog)
1303{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001304 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001305}
1306
1307int security_socket_accept(struct socket *sock, struct socket *newsock)
1308{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001309 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001310}
1311
James Morris20510f22007-10-16 23:31:32 -07001312int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1313{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001314 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001315}
1316
1317int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1318 int size, int flags)
1319{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001320 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001321}
1322
1323int security_socket_getsockname(struct socket *sock)
1324{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001325 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001326}
1327
1328int security_socket_getpeername(struct socket *sock)
1329{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001330 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001331}
1332
1333int security_socket_getsockopt(struct socket *sock, int level, int optname)
1334{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001335 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001336}
1337
1338int security_socket_setsockopt(struct socket *sock, int level, int optname)
1339{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001340 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001341}
1342
1343int security_socket_shutdown(struct socket *sock, int how)
1344{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001345 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001346}
1347
1348int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1349{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001350 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001351}
1352EXPORT_SYMBOL(security_sock_rcv_skb);
1353
1354int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1355 int __user *optlen, unsigned len)
1356{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001357 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1358 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001359}
1360
1361int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1362{
Jan Beuliche308fd32015-08-24 06:22:25 -06001363 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1364 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001365}
1366EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1367
1368int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1369{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001370 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001371}
1372
1373void security_sk_free(struct sock *sk)
1374{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001375 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001376}
1377
1378void security_sk_clone(const struct sock *sk, struct sock *newsk)
1379{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001380 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001381}
Paul Moore6230c9b2011-10-07 09:40:59 +00001382EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001383
1384void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1385{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001386 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001387}
1388EXPORT_SYMBOL(security_sk_classify_flow);
1389
1390void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1391{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001392 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001393}
1394EXPORT_SYMBOL(security_req_classify_flow);
1395
1396void security_sock_graft(struct sock *sk, struct socket *parent)
1397{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001398 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001399}
1400EXPORT_SYMBOL(security_sock_graft);
1401
1402int security_inet_conn_request(struct sock *sk,
1403 struct sk_buff *skb, struct request_sock *req)
1404{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001405 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001406}
1407EXPORT_SYMBOL(security_inet_conn_request);
1408
1409void security_inet_csk_clone(struct sock *newsk,
1410 const struct request_sock *req)
1411{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001412 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001413}
1414
1415void security_inet_conn_established(struct sock *sk,
1416 struct sk_buff *skb)
1417{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001418 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001419}
1420
Eric Paris2606fd12010-10-13 16:24:41 -04001421int security_secmark_relabel_packet(u32 secid)
1422{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001423 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001424}
1425EXPORT_SYMBOL(security_secmark_relabel_packet);
1426
1427void security_secmark_refcount_inc(void)
1428{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001429 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001430}
1431EXPORT_SYMBOL(security_secmark_refcount_inc);
1432
1433void security_secmark_refcount_dec(void)
1434{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001435 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001436}
1437EXPORT_SYMBOL(security_secmark_refcount_dec);
1438
Paul Moore5dbbaf22013-01-14 07:12:19 +00001439int security_tun_dev_alloc_security(void **security)
1440{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001441 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001442}
1443EXPORT_SYMBOL(security_tun_dev_alloc_security);
1444
1445void security_tun_dev_free_security(void *security)
1446{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001447 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001448}
1449EXPORT_SYMBOL(security_tun_dev_free_security);
1450
Paul Moore2b980db2009-08-28 18:12:43 -04001451int security_tun_dev_create(void)
1452{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001453 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001454}
1455EXPORT_SYMBOL(security_tun_dev_create);
1456
Paul Moore5dbbaf22013-01-14 07:12:19 +00001457int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001458{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001459 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001460}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001461EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001462
Paul Moore5dbbaf22013-01-14 07:12:19 +00001463int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001464{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001465 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001466}
1467EXPORT_SYMBOL(security_tun_dev_attach);
1468
Paul Moore5dbbaf22013-01-14 07:12:19 +00001469int security_tun_dev_open(void *security)
1470{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001471 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001472}
1473EXPORT_SYMBOL(security_tun_dev_open);
1474
James Morris20510f22007-10-16 23:31:32 -07001475#endif /* CONFIG_SECURITY_NETWORK */
1476
1477#ifdef CONFIG_SECURITY_NETWORK_XFRM
1478
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001479int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1480 struct xfrm_user_sec_ctx *sec_ctx,
1481 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001482{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001483 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001484}
1485EXPORT_SYMBOL(security_xfrm_policy_alloc);
1486
Paul Moore03e1ad72008-04-12 19:07:52 -07001487int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1488 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001489{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001490 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001491}
1492
Paul Moore03e1ad72008-04-12 19:07:52 -07001493void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001494{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001495 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001496}
1497EXPORT_SYMBOL(security_xfrm_policy_free);
1498
Paul Moore03e1ad72008-04-12 19:07:52 -07001499int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001500{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001501 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001502}
1503
Paul Moore2e5aa862013-07-23 17:38:38 -04001504int security_xfrm_state_alloc(struct xfrm_state *x,
1505 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001506{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001507 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001508}
1509EXPORT_SYMBOL(security_xfrm_state_alloc);
1510
1511int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1512 struct xfrm_sec_ctx *polsec, u32 secid)
1513{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001514 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001515}
1516
1517int security_xfrm_state_delete(struct xfrm_state *x)
1518{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001519 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001520}
1521EXPORT_SYMBOL(security_xfrm_state_delete);
1522
1523void security_xfrm_state_free(struct xfrm_state *x)
1524{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001525 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001526}
1527
Paul Moore03e1ad72008-04-12 19:07:52 -07001528int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001529{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001530 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001531}
1532
1533int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001534 struct xfrm_policy *xp,
1535 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001536{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001537 struct security_hook_list *hp;
1538 int rc = 1;
1539
1540 /*
1541 * Since this function is expected to return 0 or 1, the judgment
1542 * becomes difficult if multiple LSMs supply this call. Fortunately,
1543 * we can use the first LSM's judgment because currently only SELinux
1544 * supplies this call.
1545 *
1546 * For speed optimization, we explicitly break the loop rather than
1547 * using the macro
1548 */
1549 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1550 list) {
1551 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1552 break;
1553 }
1554 return rc;
James Morris20510f22007-10-16 23:31:32 -07001555}
1556
1557int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1558{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001559 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001560}
1561
1562void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1563{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001564 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1565 0);
James Morris20510f22007-10-16 23:31:32 -07001566
1567 BUG_ON(rc);
1568}
1569EXPORT_SYMBOL(security_skb_classify_flow);
1570
1571#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1572
1573#ifdef CONFIG_KEYS
1574
David Howellsd84f4f92008-11-14 10:39:23 +11001575int security_key_alloc(struct key *key, const struct cred *cred,
1576 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001577{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001578 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001579}
1580
1581void security_key_free(struct key *key)
1582{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001583 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001584}
1585
1586int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001587 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001588{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001589 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001590}
1591
David Howells70a5bb72008-04-29 01:01:26 -07001592int security_key_getsecurity(struct key *key, char **_buffer)
1593{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001594 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001595 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001596}
1597
James Morris20510f22007-10-16 23:31:32 -07001598#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001599
1600#ifdef CONFIG_AUDIT
1601
1602int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1603{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001604 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001605}
1606
1607int security_audit_rule_known(struct audit_krule *krule)
1608{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001609 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001610}
1611
1612void security_audit_rule_free(void *lsmrule)
1613{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001614 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001615}
1616
1617int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1618 struct audit_context *actx)
1619{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001620 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1621 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001622}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001623#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001624
1625struct security_hook_heads security_hook_heads = {
1626 .binder_set_context_mgr =
1627 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1628 .binder_transaction =
1629 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1630 .binder_transfer_binder =
1631 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1632 .binder_transfer_file =
1633 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1634
1635 .ptrace_access_check =
1636 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1637 .ptrace_traceme =
1638 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1639 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1640 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1641 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1642 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1643 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1644 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1645 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1646 .vm_enough_memory =
1647 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1648 .bprm_set_creds =
1649 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1650 .bprm_check_security =
1651 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1652 .bprm_secureexec =
1653 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1654 .bprm_committing_creds =
1655 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1656 .bprm_committed_creds =
1657 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1658 .sb_alloc_security =
1659 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1660 .sb_free_security =
1661 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1662 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1663 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1664 .sb_kern_mount =
1665 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1666 .sb_show_options =
1667 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1668 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1669 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1670 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1671 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1672 .sb_set_mnt_opts =
1673 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1674 .sb_clone_mnt_opts =
1675 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1676 .sb_parse_opts_str =
1677 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1678 .dentry_init_security =
1679 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
Vivek Goyal26026252016-07-13 10:44:52 -04001680 .dentry_create_files_as =
1681 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001682#ifdef CONFIG_SECURITY_PATH
1683 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1684 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1685 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1686 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1687 .path_truncate =
1688 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1689 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1690 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1691 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1692 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1693 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1694 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1695#endif
1696 .inode_alloc_security =
1697 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1698 .inode_free_security =
1699 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1700 .inode_init_security =
1701 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1702 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1703 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1704 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1705 .inode_symlink =
1706 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1707 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1708 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1709 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1710 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1711 .inode_readlink =
1712 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1713 .inode_follow_link =
1714 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1715 .inode_permission =
1716 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1717 .inode_setattr =
1718 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1719 .inode_getattr =
1720 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1721 .inode_setxattr =
1722 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1723 .inode_post_setxattr =
1724 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1725 .inode_getxattr =
1726 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1727 .inode_listxattr =
1728 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1729 .inode_removexattr =
1730 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1731 .inode_need_killpriv =
1732 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1733 .inode_killpriv =
1734 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1735 .inode_getsecurity =
1736 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1737 .inode_setsecurity =
1738 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1739 .inode_listsecurity =
1740 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1741 .inode_getsecid =
1742 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001743 .inode_copy_up =
1744 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
Vivek Goyal121ab822016-07-13 10:44:49 -04001745 .inode_copy_up_xattr =
1746 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001747 .file_permission =
1748 LIST_HEAD_INIT(security_hook_heads.file_permission),
1749 .file_alloc_security =
1750 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1751 .file_free_security =
1752 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1753 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1754 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1755 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1756 .file_mprotect =
1757 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1758 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1759 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1760 .file_set_fowner =
1761 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1762 .file_send_sigiotask =
1763 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1764 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1765 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1766 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1767 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1768 .cred_alloc_blank =
1769 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1770 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1771 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1772 .cred_transfer =
1773 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1774 .kernel_act_as =
1775 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1776 .kernel_create_files_as =
1777 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001778 .kernel_module_request =
1779 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001780 .kernel_read_file =
1781 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001782 .kernel_post_read_file =
1783 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001784 .task_fix_setuid =
1785 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1786 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1787 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1788 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1789 .task_getsecid =
1790 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1791 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1792 .task_setioprio =
1793 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1794 .task_getioprio =
1795 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1796 .task_setrlimit =
1797 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1798 .task_setscheduler =
1799 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1800 .task_getscheduler =
1801 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1802 .task_movememory =
1803 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1804 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001805 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1806 .task_to_inode =
1807 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1808 .ipc_permission =
1809 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1810 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1811 .msg_msg_alloc_security =
1812 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1813 .msg_msg_free_security =
1814 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1815 .msg_queue_alloc_security =
1816 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1817 .msg_queue_free_security =
1818 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1819 .msg_queue_associate =
1820 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1821 .msg_queue_msgctl =
1822 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1823 .msg_queue_msgsnd =
1824 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1825 .msg_queue_msgrcv =
1826 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1827 .shm_alloc_security =
1828 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1829 .shm_free_security =
1830 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1831 .shm_associate =
1832 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1833 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1834 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1835 .sem_alloc_security =
1836 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1837 .sem_free_security =
1838 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1839 .sem_associate =
1840 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1841 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1842 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1843 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1844 .d_instantiate =
1845 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1846 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1847 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1848 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1849 .secid_to_secctx =
1850 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1851 .secctx_to_secid =
1852 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1853 .release_secctx =
1854 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001855 .inode_invalidate_secctx =
1856 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001857 .inode_notifysecctx =
1858 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1859 .inode_setsecctx =
1860 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1861 .inode_getsecctx =
1862 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1863#ifdef CONFIG_SECURITY_NETWORK
1864 .unix_stream_connect =
1865 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1866 .unix_may_send =
1867 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1868 .socket_create =
1869 LIST_HEAD_INIT(security_hook_heads.socket_create),
1870 .socket_post_create =
1871 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1872 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1873 .socket_connect =
1874 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1875 .socket_listen =
1876 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1877 .socket_accept =
1878 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1879 .socket_sendmsg =
1880 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1881 .socket_recvmsg =
1882 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1883 .socket_getsockname =
1884 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1885 .socket_getpeername =
1886 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1887 .socket_getsockopt =
1888 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1889 .socket_setsockopt =
1890 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1891 .socket_shutdown =
1892 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1893 .socket_sock_rcv_skb =
1894 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1895 .socket_getpeersec_stream =
1896 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1897 .socket_getpeersec_dgram =
1898 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1899 .sk_alloc_security =
1900 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1901 .sk_free_security =
1902 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1903 .sk_clone_security =
1904 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1905 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1906 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1907 .inet_conn_request =
1908 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1909 .inet_csk_clone =
1910 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1911 .inet_conn_established =
1912 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1913 .secmark_relabel_packet =
1914 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1915 .secmark_refcount_inc =
1916 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1917 .secmark_refcount_dec =
1918 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1919 .req_classify_flow =
1920 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1921 .tun_dev_alloc_security =
1922 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1923 .tun_dev_free_security =
1924 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1925 .tun_dev_create =
1926 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1927 .tun_dev_attach_queue =
1928 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1929 .tun_dev_attach =
1930 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1931 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001932#endif /* CONFIG_SECURITY_NETWORK */
1933#ifdef CONFIG_SECURITY_NETWORK_XFRM
1934 .xfrm_policy_alloc_security =
1935 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1936 .xfrm_policy_clone_security =
1937 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1938 .xfrm_policy_free_security =
1939 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1940 .xfrm_policy_delete_security =
1941 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1942 .xfrm_state_alloc =
1943 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1944 .xfrm_state_alloc_acquire =
1945 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1946 .xfrm_state_free_security =
1947 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1948 .xfrm_state_delete_security =
1949 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1950 .xfrm_policy_lookup =
1951 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1952 .xfrm_state_pol_flow_match =
1953 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1954 .xfrm_decode_session =
1955 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1956#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1957#ifdef CONFIG_KEYS
1958 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1959 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1960 .key_permission =
1961 LIST_HEAD_INIT(security_hook_heads.key_permission),
1962 .key_getsecurity =
1963 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1964#endif /* CONFIG_KEYS */
1965#ifdef CONFIG_AUDIT
1966 .audit_rule_init =
1967 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1968 .audit_rule_known =
1969 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1970 .audit_rule_match =
1971 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1972 .audit_rule_free =
1973 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1974#endif /* CONFIG_AUDIT */
1975};