blob: e1f9e32dacf1ac7eb62e03176d7b37cda30595a2 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
Kees Cook730daa12015-07-23 18:02:48 -070059 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070060 */
61 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070062 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070063 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070064
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070065 /*
Kees Cook730daa12015-07-23 18:02:48 -070066 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070067 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070068 do_security_initcalls();
69
70 return 0;
71}
72
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020073/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070083 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020084 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110087 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080091 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090092 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020093 * Otherwise, return false.
94 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070095int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020096{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070097 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020098}
99
Casey Schauflerf25fce32015-05-02 15:11:29 -0700100/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700101 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700103 * call_void_hook:
104 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700106 * call_int_hook:
107 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131
James Morris20510f22007-10-16 23:31:32 -0700132/* Security operations */
133
Stephen Smalley79af7302015-01-21 10:54:10 -0500134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700136 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700142 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700148 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700154 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500155}
156
Ingo Molnar9e488582009-05-07 19:26:19 +1000157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700158{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700159 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700164 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700174}
175
David Howellsd84f4f92008-11-14 10:39:23 +1100176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700180{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700183}
184
Eric Parisb7e724d2012-01-03 12:25:15 -0500185int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700186 int cap)
James Morris20510f22007-10-16 23:31:32 -0700187{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100189}
190
Eric Parisc7eba4a2012-01-03 12:25:15 -0500191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100193{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700195}
196
James Morris20510f22007-10-16 23:31:32 -0700197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700200}
201
202int security_quota_on(struct dentry *dentry)
203{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700205}
206
Eric Paris12b30522010-11-15 18:36:29 -0500207int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700208{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700209 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700210}
211
Baolin Wang457db292016-04-08 14:02:11 +0800212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700213{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700214 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700215}
216
James Morris20510f22007-10-16 23:31:32 -0700217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700238}
239
David Howellsa6f76f22008-11-14 10:39:24 +1100240int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700241{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700242 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700243}
244
245int security_bprm_check(struct linux_binprm *bprm)
246{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400247 int ret;
248
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700253}
254
David Howellsa6f76f22008-11-14 10:39:24 +1100255void security_bprm_committing_creds(struct linux_binprm *bprm)
256{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700257 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100258}
259
260void security_bprm_committed_creds(struct linux_binprm *bprm)
261{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700262 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100263}
264
James Morris20510f22007-10-16 23:31:32 -0700265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700267 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700268}
269
270int security_sb_alloc(struct super_block *sb)
271{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700272 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700273}
274
275void security_sb_free(struct super_block *sb)
276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700278}
279
Eric Parise0007522008-03-05 10:31:54 -0500280int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700283}
Eric Parise0007522008-03-05 10:31:54 -0500284EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700285
Eric Parisff36fe22011-03-03 16:09:14 -0500286int security_sb_remount(struct super_block *sb, void *data)
287{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700288 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500289}
290
James Morris12204e22008-12-19 10:44:42 +1100291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700292{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700294}
295
Eric Paris2069f452008-07-04 09:47:13 +1000296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700298 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000299}
300
James Morris20510f22007-10-16 23:31:32 -0700301int security_sb_statfs(struct dentry *dentry)
302{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700303 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700304}
305
Al Viro8a04c432016-03-25 14:52:53 -0400306int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400307 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700308{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700310}
311
James Morris20510f22007-10-16 23:31:32 -0700312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700314 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700315}
316
Al Viro3b73b682016-03-25 15:31:19 -0400317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700318{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700320}
321
Eric Parisc9180a52007-11-30 13:00:35 -0500322int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500326{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500330}
Eric Parise0007522008-03-05 10:31:54 -0500331EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500332
Jeff Layton094f7b62013-04-01 08:14:24 -0400333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500334 struct super_block *newsb)
335{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500337}
Eric Parise0007522008-03-05 10:31:54 -0500338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500345
James Morris20510f22007-10-16 23:31:32 -0700346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700349 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700350}
351
352void security_inode_free(struct inode *inode)
353{
Mimi Zoharf381c272011-03-09 14:13:22 -0500354 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700355 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700356}
357
David Quigleyd47be3d2013-05-22 12:50:34 -0400358int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400359 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400360 u32 *ctxlen)
361{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
Vivek Goyal26026252016-07-13 10:44:52 -0400367int security_dentry_create_files_as(struct dentry *dentry, int mode,
368 struct qstr *name,
369 const struct cred *old, struct cred *new)
370{
371 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
372 name, old, new);
373}
374EXPORT_SYMBOL(security_dentry_create_files_as);
375
James Morris20510f22007-10-16 23:31:32 -0700376int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377 const struct qstr *qstr,
378 const initxattrs initxattrs, void *fs_data)
379{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400380 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
381 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400382 int ret;
383
384 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400385 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400386
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400387 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600388 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
389 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900390 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400391 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700392 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400393 &lsm_xattr->name,
394 &lsm_xattr->value,
395 &lsm_xattr->value_len);
396 if (ret)
397 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400398
399 evm_xattr = lsm_xattr + 1;
400 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
401 if (ret)
402 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400403 ret = initxattrs(inode, new_xattrs, fs_data);
404out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900405 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400406 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400407 return (ret == -EOPNOTSUPP) ? 0 : ret;
408}
409EXPORT_SYMBOL(security_inode_init_security);
410
411int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900412 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400413 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700414{
415 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100416 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600417 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
418 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700419}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400420EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700421
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900422#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400423int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424 unsigned int dev)
425{
David Howellsc6f493d2015-03-17 22:26:22 +0000426 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900427 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700428 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900429}
430EXPORT_SYMBOL(security_path_mknod);
431
Al Virod3607752016-03-25 15:21:09 -0400432int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900433{
David Howellsc6f493d2015-03-17 22:26:22 +0000434 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900435 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700436 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900437}
David Howells82140442010-12-24 14:48:35 +0000438EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900439
Al Viro989f74e2016-03-25 15:13:39 -0400440int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900441{
David Howellsc6f493d2015-03-17 22:26:22 +0000442 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900443 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700444 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900445}
446
Al Viro989f74e2016-03-25 15:13:39 -0400447int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900448{
David Howellsc6f493d2015-03-17 22:26:22 +0000449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900450 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700451 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900452}
David Howells82140442010-12-24 14:48:35 +0000453EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900454
Al Virod3607752016-03-25 15:21:09 -0400455int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900456 const char *old_name)
457{
David Howellsc6f493d2015-03-17 22:26:22 +0000458 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900459 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700460 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900461}
462
Al Viro3ccee462016-03-25 15:27:45 -0400463int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900464 struct dentry *new_dentry)
465{
David Howellsc6f493d2015-03-17 22:26:22 +0000466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900467 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700468 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900469}
470
Al Viro3ccee462016-03-25 15:27:45 -0400471int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
472 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200473 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900474{
David Howellsc6f493d2015-03-17 22:26:22 +0000475 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
476 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900477 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200478
479 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700480 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
481 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200482 if (err)
483 return err;
484 }
485
Casey Schauflerf25fce32015-05-02 15:11:29 -0700486 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
487 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900488}
David Howells82140442010-12-24 14:48:35 +0000489EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900490
Al Viro81f4c502016-03-25 14:22:01 -0400491int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900492{
David Howellsc6f493d2015-03-17 22:26:22 +0000493 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900494 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700495 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900496}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900497
Al Virobe01f9f2016-03-25 14:56:23 -0400498int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900499{
David Howellsc6f493d2015-03-17 22:26:22 +0000500 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900501 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700502 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900503}
504
Al Viro7fd25da2016-03-25 14:44:41 -0400505int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900506{
David Howellsc6f493d2015-03-17 22:26:22 +0000507 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900508 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700509 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900510}
Daniel Rosenberga28be722017-02-09 19:38:57 -0800511EXPORT_SYMBOL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900512
Al Viro77b286c2016-03-25 15:28:43 -0400513int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900514{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700515 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900516}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900517#endif
518
Al Viro4acdaf22011-07-26 01:42:34 -0400519int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700520{
521 if (unlikely(IS_PRIVATE(dir)))
522 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700523 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700524}
David Howells800a9642009-04-03 16:42:40 +0100525EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700526
Neeraj Soni7b939262017-11-15 16:31:27 +0530527int security_inode_post_create(struct inode *dir, struct dentry *dentry,
528 umode_t mode)
529{
530 if (unlikely(IS_PRIVATE(dir)))
531 return 0;
532 return call_int_hook(inode_post_create, 0, dir, dentry, mode);
533}
534
James Morris20510f22007-10-16 23:31:32 -0700535int security_inode_link(struct dentry *old_dentry, struct inode *dir,
536 struct dentry *new_dentry)
537{
David Howellsc6f493d2015-03-17 22:26:22 +0000538 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700539 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700540 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700541}
542
543int security_inode_unlink(struct inode *dir, struct dentry *dentry)
544{
David Howellsc6f493d2015-03-17 22:26:22 +0000545 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700546 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700547 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700548}
549
550int security_inode_symlink(struct inode *dir, struct dentry *dentry,
551 const char *old_name)
552{
553 if (unlikely(IS_PRIVATE(dir)))
554 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700555 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700556}
557
Al Viro18bb1db2011-07-26 01:41:39 -0400558int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700559{
560 if (unlikely(IS_PRIVATE(dir)))
561 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700562 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700563}
David Howells800a9642009-04-03 16:42:40 +0100564EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700565
566int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
567{
David Howellsc6f493d2015-03-17 22:26:22 +0000568 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700569 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700570 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700571}
572
Al Viro1a67aaf2011-07-26 01:52:52 -0400573int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700574{
575 if (unlikely(IS_PRIVATE(dir)))
576 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700577 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700578}
579
580int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200581 struct inode *new_dir, struct dentry *new_dentry,
582 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700583{
David Howellsc6f493d2015-03-17 22:26:22 +0000584 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
585 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700586 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200587
588 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700589 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200590 old_dir, old_dentry);
591 if (err)
592 return err;
593 }
594
Casey Schauflerf25fce32015-05-02 15:11:29 -0700595 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700596 new_dir, new_dentry);
597}
598
599int security_inode_readlink(struct dentry *dentry)
600{
David Howellsc6f493d2015-03-17 22:26:22 +0000601 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700602 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700603 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700604}
605
NeilBrownbda0be72015-03-23 13:37:39 +1100606int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
607 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700608{
NeilBrownbda0be72015-03-23 13:37:39 +1100609 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700610 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700611 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700612}
613
Al Virob77b0642008-07-17 09:37:02 -0400614int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700615{
616 if (unlikely(IS_PRIVATE(inode)))
617 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700618 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700619}
620
621int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
622{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400623 int ret;
624
David Howellsc6f493d2015-03-17 22:26:22 +0000625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700626 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700627 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400628 if (ret)
629 return ret;
630 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700631}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200632EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700633
Al Viro3f7036a2015-03-08 19:28:30 -0400634int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700635{
David Howellsc6f493d2015-03-17 22:26:22 +0000636 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700637 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700638 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700639}
640
David Howells8f0cfa52008-04-29 00:59:41 -0700641int security_inode_setxattr(struct dentry *dentry, const char *name,
642 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700643{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500644 int ret;
645
David Howellsc6f493d2015-03-17 22:26:22 +0000646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700647 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700648 /*
649 * SELinux and Smack integrate the cap call,
650 * so assume that all LSMs supplying this call do so.
651 */
652 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700653 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700654
655 if (ret == 1)
656 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500657 if (ret)
658 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500659 ret = ima_inode_setxattr(dentry, name, value, size);
660 if (ret)
661 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500662 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700663}
664
David Howells8f0cfa52008-04-29 00:59:41 -0700665void security_inode_post_setxattr(struct dentry *dentry, const char *name,
666 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700667{
David Howellsc6f493d2015-03-17 22:26:22 +0000668 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700669 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700670 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500671 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700672}
673
David Howells8f0cfa52008-04-29 00:59:41 -0700674int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700675{
David Howellsc6f493d2015-03-17 22:26:22 +0000676 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700677 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700678 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700679}
680
681int security_inode_listxattr(struct dentry *dentry)
682{
David Howellsc6f493d2015-03-17 22:26:22 +0000683 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700684 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700685 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700686}
687
David Howells8f0cfa52008-04-29 00:59:41 -0700688int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700689{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500690 int ret;
691
David Howellsc6f493d2015-03-17 22:26:22 +0000692 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700693 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700694 /*
695 * SELinux and Smack integrate the cap call,
696 * so assume that all LSMs supplying this call do so.
697 */
698 ret = call_int_hook(inode_removexattr, 1, dentry, name);
699 if (ret == 1)
700 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500701 if (ret)
702 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500703 ret = ima_inode_removexattr(dentry, name);
704 if (ret)
705 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500706 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700707}
708
Serge E. Hallynb5376772007-10-16 23:31:36 -0700709int security_inode_need_killpriv(struct dentry *dentry)
710{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700711 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700712}
713
714int security_inode_killpriv(struct dentry *dentry)
715{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700716 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700717}
718
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500719int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700720{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700721 struct security_hook_list *hp;
722 int rc;
723
James Morris20510f22007-10-16 23:31:32 -0700724 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100725 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700726 /*
727 * Only one module will provide an attribute with a given name.
728 */
729 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
730 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
731 if (rc != -EOPNOTSUPP)
732 return rc;
733 }
734 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700735}
736
737int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
738{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700739 struct security_hook_list *hp;
740 int rc;
741
James Morris20510f22007-10-16 23:31:32 -0700742 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100743 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700744 /*
745 * Only one module will provide an attribute with a given name.
746 */
747 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
748 rc = hp->hook.inode_setsecurity(inode, name, value, size,
749 flags);
750 if (rc != -EOPNOTSUPP)
751 return rc;
752 }
753 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700754}
755
756int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
757{
758 if (unlikely(IS_PRIVATE(inode)))
759 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700760 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700761}
David Quigleyc9bccef2013-05-22 12:50:45 -0400762EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700763
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500764void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200765{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700766 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200767}
768
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400769int security_inode_copy_up(struct dentry *src, struct cred **new)
770{
771 return call_int_hook(inode_copy_up, 0, src, new);
772}
773EXPORT_SYMBOL(security_inode_copy_up);
774
Vivek Goyal121ab822016-07-13 10:44:49 -0400775int security_inode_copy_up_xattr(const char *name)
776{
777 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
778}
779EXPORT_SYMBOL(security_inode_copy_up_xattr);
780
James Morris20510f22007-10-16 23:31:32 -0700781int security_file_permission(struct file *file, int mask)
782{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500783 int ret;
784
Casey Schauflerf25fce32015-05-02 15:11:29 -0700785 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500786 if (ret)
787 return ret;
788
789 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700790}
791
792int security_file_alloc(struct file *file)
793{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700794 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700795}
796
797void security_file_free(struct file *file)
798{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700799 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700800}
801
802int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
803{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700804 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700805}
806
Al Viro98de59b2012-05-30 19:58:30 -0400807static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700808{
Al Viro8b3ec682012-05-30 17:11:23 -0400809 /*
Al Viro98de59b2012-05-30 19:58:30 -0400810 * Does we have PROT_READ and does the application expect
811 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400812 */
Al Viro98de59b2012-05-30 19:58:30 -0400813 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
814 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400815 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400816 return prot;
817 /*
818 * if that's an anonymous mapping, let it.
819 */
820 if (!file)
821 return prot | PROT_EXEC;
822 /*
823 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100824 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400825 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500826 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400827#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100828 if (file->f_op->mmap_capabilities) {
829 unsigned caps = file->f_op->mmap_capabilities(file);
830 if (!(caps & NOMMU_MAP_EXEC))
831 return prot;
832 }
Al Viro8b3ec682012-05-30 17:11:23 -0400833#endif
Al Viro98de59b2012-05-30 19:58:30 -0400834 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400835 }
Al Viro98de59b2012-05-30 19:58:30 -0400836 /* anything on noexec mount won't get PROT_EXEC */
837 return prot;
838}
839
840int security_mmap_file(struct file *file, unsigned long prot,
841 unsigned long flags)
842{
843 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700844 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400845 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400846 if (ret)
847 return ret;
848 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700849}
850
Al Viroe5467852012-05-30 13:30:51 -0400851int security_mmap_addr(unsigned long addr)
852{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700853 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400854}
855
James Morris20510f22007-10-16 23:31:32 -0700856int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
857 unsigned long prot)
858{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700859 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700860}
861
862int security_file_lock(struct file *file, unsigned int cmd)
863{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700864 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700865}
866
867int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
868{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700869 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700870}
871
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400872void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700873{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700874 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700875}
876
877int security_file_send_sigiotask(struct task_struct *tsk,
878 struct fown_struct *fown, int sig)
879{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700880 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700881}
882
883int security_file_receive(struct file *file)
884{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700885 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700886}
887
Eric Paris83d49852012-04-04 13:45:40 -0400888int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700889{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500890 int ret;
891
Casey Schauflerf25fce32015-05-02 15:11:29 -0700892 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500893 if (ret)
894 return ret;
895
896 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700897}
898
899int security_task_create(unsigned long clone_flags)
900{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700901 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700902}
903
Kees Cook1a2a4d02011-12-21 12:17:03 -0800904void security_task_free(struct task_struct *task)
905{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700906 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800907}
908
David Howellsee18d642009-09-02 09:14:21 +0100909int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
910{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700911 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100912}
913
David Howellsf1752ee2008-11-14 10:39:17 +1100914void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700915{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700916 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700917}
918
David Howellsd84f4f92008-11-14 10:39:23 +1100919int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
920{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700921 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100922}
923
David Howellsee18d642009-09-02 09:14:21 +0100924void security_transfer_creds(struct cred *new, const struct cred *old)
925{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700926 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100927}
928
David Howells3a3b7ce2008-11-14 10:39:28 +1100929int security_kernel_act_as(struct cred *new, u32 secid)
930{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700931 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100932}
933
934int security_kernel_create_files_as(struct cred *new, struct inode *inode)
935{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700936 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100937}
938
Eric Parisdd8dbf22009-11-03 16:35:32 +1100939int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400940{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700941 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400942}
943
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500944int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
945{
946 int ret;
947
948 ret = call_int_hook(kernel_read_file, 0, file, id);
949 if (ret)
950 return ret;
951 return ima_read_file(file, id);
952}
953EXPORT_SYMBOL_GPL(security_kernel_read_file);
954
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500955int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
956 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500957{
Mimi Zoharcf222212016-01-14 17:57:47 -0500958 int ret;
959
960 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
961 if (ret)
962 return ret;
963 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500964}
965EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
966
David Howellsd84f4f92008-11-14 10:39:23 +1100967int security_task_fix_setuid(struct cred *new, const struct cred *old,
968 int flags)
James Morris20510f22007-10-16 23:31:32 -0700969{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700970 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700971}
972
James Morris20510f22007-10-16 23:31:32 -0700973int security_task_setpgid(struct task_struct *p, pid_t pgid)
974{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700975 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700976}
977
978int security_task_getpgid(struct task_struct *p)
979{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700980 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700981}
982
983int security_task_getsid(struct task_struct *p)
984{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700985 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700986}
987
988void security_task_getsecid(struct task_struct *p, u32 *secid)
989{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700990 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700991 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700992}
993EXPORT_SYMBOL(security_task_getsecid);
994
James Morris20510f22007-10-16 23:31:32 -0700995int security_task_setnice(struct task_struct *p, int nice)
996{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700997 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700998}
999
1000int security_task_setioprio(struct task_struct *p, int ioprio)
1001{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001002 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001003}
1004
1005int security_task_getioprio(struct task_struct *p)
1006{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001007 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001008}
1009
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001010int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1011 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001012{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001013 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001014}
1015
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001016int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001017{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001018 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001019}
1020
1021int security_task_getscheduler(struct task_struct *p)
1022{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001023 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001024}
1025
1026int security_task_movememory(struct task_struct *p)
1027{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001028 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001029}
1030
1031int security_task_kill(struct task_struct *p, struct siginfo *info,
1032 int sig, u32 secid)
1033{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001034 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001035}
1036
1037int security_task_wait(struct task_struct *p)
1038{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001039 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001040}
1041
1042int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001043 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001044{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001045 int thisrc;
1046 int rc = -ENOSYS;
1047 struct security_hook_list *hp;
1048
1049 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1050 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1051 if (thisrc != -ENOSYS) {
1052 rc = thisrc;
1053 if (thisrc != 0)
1054 break;
1055 }
1056 }
1057 return rc;
James Morris20510f22007-10-16 23:31:32 -07001058}
1059
1060void security_task_to_inode(struct task_struct *p, struct inode *inode)
1061{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001062 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001063}
1064
1065int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1066{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001067 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001068}
1069
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001070void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1071{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001072 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001073 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001074}
1075
James Morris20510f22007-10-16 23:31:32 -07001076int security_msg_msg_alloc(struct msg_msg *msg)
1077{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001078 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001079}
1080
1081void security_msg_msg_free(struct msg_msg *msg)
1082{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001083 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001084}
1085
1086int security_msg_queue_alloc(struct msg_queue *msq)
1087{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001088 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001089}
1090
1091void security_msg_queue_free(struct msg_queue *msq)
1092{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001093 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001094}
1095
1096int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1097{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001098 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001099}
1100
1101int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1102{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001103 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001104}
1105
1106int security_msg_queue_msgsnd(struct msg_queue *msq,
1107 struct msg_msg *msg, int msqflg)
1108{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001109 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001110}
1111
1112int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1113 struct task_struct *target, long type, int mode)
1114{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001115 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001116}
1117
1118int security_shm_alloc(struct shmid_kernel *shp)
1119{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001120 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001121}
1122
1123void security_shm_free(struct shmid_kernel *shp)
1124{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001125 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001126}
1127
1128int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1129{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001130 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001131}
1132
1133int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1134{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001135 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001136}
1137
1138int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1139{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001140 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001141}
1142
1143int security_sem_alloc(struct sem_array *sma)
1144{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001145 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001146}
1147
1148void security_sem_free(struct sem_array *sma)
1149{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001150 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001151}
1152
1153int security_sem_associate(struct sem_array *sma, int semflg)
1154{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001155 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001156}
1157
1158int security_sem_semctl(struct sem_array *sma, int cmd)
1159{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001160 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001161}
1162
1163int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1164 unsigned nsops, int alter)
1165{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001166 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001167}
1168
1169void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1170{
1171 if (unlikely(inode && IS_PRIVATE(inode)))
1172 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001173 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001174}
1175EXPORT_SYMBOL(security_d_instantiate);
1176
1177int security_getprocattr(struct task_struct *p, char *name, char **value)
1178{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001179 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001180}
1181
1182int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1183{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001184 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001185}
1186
1187int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1188{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001189 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001190}
James Morris20510f22007-10-16 23:31:32 -07001191
David Quigley746df9b2013-05-22 12:50:35 -04001192int security_ismaclabel(const char *name)
1193{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001194 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001195}
1196EXPORT_SYMBOL(security_ismaclabel);
1197
James Morris20510f22007-10-16 23:31:32 -07001198int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1199{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001200 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1201 seclen);
James Morris20510f22007-10-16 23:31:32 -07001202}
1203EXPORT_SYMBOL(security_secid_to_secctx);
1204
David Howells7bf570d2008-04-29 20:52:51 +01001205int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001206{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001207 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001208 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001209}
1210EXPORT_SYMBOL(security_secctx_to_secid);
1211
James Morris20510f22007-10-16 23:31:32 -07001212void security_release_secctx(char *secdata, u32 seclen)
1213{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001214 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001215}
1216EXPORT_SYMBOL(security_release_secctx);
1217
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001218void security_inode_invalidate_secctx(struct inode *inode)
1219{
1220 call_void_hook(inode_invalidate_secctx, inode);
1221}
1222EXPORT_SYMBOL(security_inode_invalidate_secctx);
1223
David P. Quigley1ee65e32009-09-03 14:25:57 -04001224int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1225{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001226 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001227}
1228EXPORT_SYMBOL(security_inode_notifysecctx);
1229
1230int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1231{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001232 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001233}
1234EXPORT_SYMBOL(security_inode_setsecctx);
1235
1236int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1237{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001238 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001239}
1240EXPORT_SYMBOL(security_inode_getsecctx);
1241
James Morris20510f22007-10-16 23:31:32 -07001242#ifdef CONFIG_SECURITY_NETWORK
1243
David S. Miller3610cda2011-01-05 15:38:53 -08001244int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001245{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001246 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001247}
1248EXPORT_SYMBOL(security_unix_stream_connect);
1249
1250int security_unix_may_send(struct socket *sock, struct socket *other)
1251{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001252 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001253}
1254EXPORT_SYMBOL(security_unix_may_send);
1255
1256int security_socket_create(int family, int type, int protocol, int kern)
1257{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001258 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001259}
1260
1261int security_socket_post_create(struct socket *sock, int family,
1262 int type, int protocol, int kern)
1263{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001264 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001265 protocol, kern);
1266}
1267
1268int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1269{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001270 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001271}
1272
1273int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1274{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001275 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001276}
1277
1278int security_socket_listen(struct socket *sock, int backlog)
1279{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001280 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001281}
1282
1283int security_socket_accept(struct socket *sock, struct socket *newsock)
1284{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001285 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001286}
1287
James Morris20510f22007-10-16 23:31:32 -07001288int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1289{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001290 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001291}
1292
1293int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1294 int size, int flags)
1295{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001296 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001297}
1298
1299int security_socket_getsockname(struct socket *sock)
1300{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001301 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001302}
1303
1304int security_socket_getpeername(struct socket *sock)
1305{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001306 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001307}
1308
1309int security_socket_getsockopt(struct socket *sock, int level, int optname)
1310{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001311 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001312}
1313
1314int security_socket_setsockopt(struct socket *sock, int level, int optname)
1315{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001316 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001317}
1318
1319int security_socket_shutdown(struct socket *sock, int how)
1320{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001321 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001322}
1323
1324int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1325{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001326 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001327}
1328EXPORT_SYMBOL(security_sock_rcv_skb);
1329
1330int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1331 int __user *optlen, unsigned len)
1332{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001333 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1334 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001335}
1336
1337int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1338{
Jan Beuliche308fd32015-08-24 06:22:25 -06001339 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1340 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001341}
1342EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1343
1344int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1345{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001346 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001347}
1348
1349void security_sk_free(struct sock *sk)
1350{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001351 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001352}
1353
1354void security_sk_clone(const struct sock *sk, struct sock *newsk)
1355{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001356 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001357}
Paul Moore6230c9b2011-10-07 09:40:59 +00001358EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001359
1360void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1361{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001362 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001363}
1364EXPORT_SYMBOL(security_sk_classify_flow);
1365
1366void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1367{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001368 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001369}
1370EXPORT_SYMBOL(security_req_classify_flow);
1371
1372void security_sock_graft(struct sock *sk, struct socket *parent)
1373{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001374 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001375}
1376EXPORT_SYMBOL(security_sock_graft);
1377
1378int security_inet_conn_request(struct sock *sk,
1379 struct sk_buff *skb, struct request_sock *req)
1380{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001381 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001382}
1383EXPORT_SYMBOL(security_inet_conn_request);
1384
1385void security_inet_csk_clone(struct sock *newsk,
1386 const struct request_sock *req)
1387{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001388 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001389}
1390
1391void security_inet_conn_established(struct sock *sk,
1392 struct sk_buff *skb)
1393{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001394 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001395}
1396
Eric Paris2606fd12010-10-13 16:24:41 -04001397int security_secmark_relabel_packet(u32 secid)
1398{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001399 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001400}
1401EXPORT_SYMBOL(security_secmark_relabel_packet);
1402
1403void security_secmark_refcount_inc(void)
1404{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001405 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001406}
1407EXPORT_SYMBOL(security_secmark_refcount_inc);
1408
1409void security_secmark_refcount_dec(void)
1410{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001411 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001412}
1413EXPORT_SYMBOL(security_secmark_refcount_dec);
1414
Paul Moore5dbbaf22013-01-14 07:12:19 +00001415int security_tun_dev_alloc_security(void **security)
1416{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001417 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001418}
1419EXPORT_SYMBOL(security_tun_dev_alloc_security);
1420
1421void security_tun_dev_free_security(void *security)
1422{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001423 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001424}
1425EXPORT_SYMBOL(security_tun_dev_free_security);
1426
Paul Moore2b980db2009-08-28 18:12:43 -04001427int security_tun_dev_create(void)
1428{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001429 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001430}
1431EXPORT_SYMBOL(security_tun_dev_create);
1432
Paul Moore5dbbaf22013-01-14 07:12:19 +00001433int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001434{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001435 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001436}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001437EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001438
Paul Moore5dbbaf22013-01-14 07:12:19 +00001439int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001440{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001441 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001442}
1443EXPORT_SYMBOL(security_tun_dev_attach);
1444
Paul Moore5dbbaf22013-01-14 07:12:19 +00001445int security_tun_dev_open(void *security)
1446{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001447 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001448}
1449EXPORT_SYMBOL(security_tun_dev_open);
1450
James Morris20510f22007-10-16 23:31:32 -07001451#endif /* CONFIG_SECURITY_NETWORK */
1452
1453#ifdef CONFIG_SECURITY_NETWORK_XFRM
1454
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001455int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1456 struct xfrm_user_sec_ctx *sec_ctx,
1457 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001458{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001459 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001460}
1461EXPORT_SYMBOL(security_xfrm_policy_alloc);
1462
Paul Moore03e1ad72008-04-12 19:07:52 -07001463int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1464 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001465{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001466 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001467}
1468
Paul Moore03e1ad72008-04-12 19:07:52 -07001469void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001470{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001471 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001472}
1473EXPORT_SYMBOL(security_xfrm_policy_free);
1474
Paul Moore03e1ad72008-04-12 19:07:52 -07001475int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001476{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001477 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001478}
1479
Paul Moore2e5aa862013-07-23 17:38:38 -04001480int security_xfrm_state_alloc(struct xfrm_state *x,
1481 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001482{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001483 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001484}
1485EXPORT_SYMBOL(security_xfrm_state_alloc);
1486
1487int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1488 struct xfrm_sec_ctx *polsec, u32 secid)
1489{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001490 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001491}
1492
1493int security_xfrm_state_delete(struct xfrm_state *x)
1494{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001495 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001496}
1497EXPORT_SYMBOL(security_xfrm_state_delete);
1498
1499void security_xfrm_state_free(struct xfrm_state *x)
1500{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001501 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001502}
1503
Paul Moore03e1ad72008-04-12 19:07:52 -07001504int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001505{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001506 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001507}
1508
1509int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001510 struct xfrm_policy *xp,
1511 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001512{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001513 struct security_hook_list *hp;
1514 int rc = 1;
1515
1516 /*
1517 * Since this function is expected to return 0 or 1, the judgment
1518 * becomes difficult if multiple LSMs supply this call. Fortunately,
1519 * we can use the first LSM's judgment because currently only SELinux
1520 * supplies this call.
1521 *
1522 * For speed optimization, we explicitly break the loop rather than
1523 * using the macro
1524 */
1525 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1526 list) {
1527 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1528 break;
1529 }
1530 return rc;
James Morris20510f22007-10-16 23:31:32 -07001531}
1532
1533int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1534{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001535 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001536}
1537
1538void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1539{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001540 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1541 0);
James Morris20510f22007-10-16 23:31:32 -07001542
1543 BUG_ON(rc);
1544}
1545EXPORT_SYMBOL(security_skb_classify_flow);
1546
1547#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1548
1549#ifdef CONFIG_KEYS
1550
David Howellsd84f4f92008-11-14 10:39:23 +11001551int security_key_alloc(struct key *key, const struct cred *cred,
1552 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001553{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001554 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001555}
1556
1557void security_key_free(struct key *key)
1558{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001559 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001560}
1561
1562int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001563 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001564{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001565 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001566}
1567
David Howells70a5bb72008-04-29 01:01:26 -07001568int security_key_getsecurity(struct key *key, char **_buffer)
1569{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001570 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001571 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001572}
1573
James Morris20510f22007-10-16 23:31:32 -07001574#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001575
1576#ifdef CONFIG_AUDIT
1577
1578int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1579{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001580 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001581}
1582
1583int security_audit_rule_known(struct audit_krule *krule)
1584{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001585 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001586}
1587
1588void security_audit_rule_free(void *lsmrule)
1589{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001590 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001591}
1592
1593int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1594 struct audit_context *actx)
1595{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001596 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1597 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001598}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001599#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001600
James Morriscaefc012017-02-15 00:18:51 +11001601struct security_hook_heads security_hook_heads __lsm_ro_after_init = {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001602 .binder_set_context_mgr =
1603 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1604 .binder_transaction =
1605 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1606 .binder_transfer_binder =
1607 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1608 .binder_transfer_file =
1609 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1610
1611 .ptrace_access_check =
1612 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1613 .ptrace_traceme =
1614 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1615 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1616 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1617 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1618 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1619 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1620 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1621 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1622 .vm_enough_memory =
1623 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1624 .bprm_set_creds =
1625 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1626 .bprm_check_security =
1627 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1628 .bprm_secureexec =
1629 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1630 .bprm_committing_creds =
1631 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1632 .bprm_committed_creds =
1633 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1634 .sb_alloc_security =
1635 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1636 .sb_free_security =
1637 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1638 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1639 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1640 .sb_kern_mount =
1641 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1642 .sb_show_options =
1643 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1644 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1645 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1646 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1647 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1648 .sb_set_mnt_opts =
1649 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1650 .sb_clone_mnt_opts =
1651 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1652 .sb_parse_opts_str =
1653 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1654 .dentry_init_security =
1655 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
Vivek Goyal26026252016-07-13 10:44:52 -04001656 .dentry_create_files_as =
1657 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001658#ifdef CONFIG_SECURITY_PATH
1659 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1660 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1661 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1662 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1663 .path_truncate =
1664 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1665 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1666 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1667 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1668 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1669 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1670 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1671#endif
1672 .inode_alloc_security =
1673 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1674 .inode_free_security =
1675 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1676 .inode_init_security =
1677 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1678 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
Neeraj Soni7b939262017-11-15 16:31:27 +05301679 .inode_post_create =
1680 LIST_HEAD_INIT(security_hook_heads.inode_post_create),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001681 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1682 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1683 .inode_symlink =
1684 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1685 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1686 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1687 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1688 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1689 .inode_readlink =
1690 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1691 .inode_follow_link =
1692 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1693 .inode_permission =
1694 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1695 .inode_setattr =
1696 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1697 .inode_getattr =
1698 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1699 .inode_setxattr =
1700 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1701 .inode_post_setxattr =
1702 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1703 .inode_getxattr =
1704 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1705 .inode_listxattr =
1706 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1707 .inode_removexattr =
1708 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1709 .inode_need_killpriv =
1710 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1711 .inode_killpriv =
1712 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1713 .inode_getsecurity =
1714 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1715 .inode_setsecurity =
1716 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1717 .inode_listsecurity =
1718 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1719 .inode_getsecid =
1720 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001721 .inode_copy_up =
1722 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
Vivek Goyal121ab822016-07-13 10:44:49 -04001723 .inode_copy_up_xattr =
1724 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001725 .file_permission =
1726 LIST_HEAD_INIT(security_hook_heads.file_permission),
1727 .file_alloc_security =
1728 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1729 .file_free_security =
1730 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1731 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1732 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1733 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1734 .file_mprotect =
1735 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1736 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1737 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1738 .file_set_fowner =
1739 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1740 .file_send_sigiotask =
1741 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1742 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1743 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1744 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1745 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1746 .cred_alloc_blank =
1747 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1748 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1749 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1750 .cred_transfer =
1751 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1752 .kernel_act_as =
1753 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1754 .kernel_create_files_as =
1755 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001756 .kernel_module_request =
1757 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001758 .kernel_read_file =
1759 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001760 .kernel_post_read_file =
1761 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001762 .task_fix_setuid =
1763 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1764 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1765 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1766 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1767 .task_getsecid =
1768 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1769 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1770 .task_setioprio =
1771 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1772 .task_getioprio =
1773 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1774 .task_setrlimit =
1775 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1776 .task_setscheduler =
1777 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1778 .task_getscheduler =
1779 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1780 .task_movememory =
1781 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1782 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1783 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1784 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1785 .task_to_inode =
1786 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1787 .ipc_permission =
1788 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1789 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1790 .msg_msg_alloc_security =
1791 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1792 .msg_msg_free_security =
1793 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1794 .msg_queue_alloc_security =
1795 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1796 .msg_queue_free_security =
1797 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1798 .msg_queue_associate =
1799 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1800 .msg_queue_msgctl =
1801 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1802 .msg_queue_msgsnd =
1803 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1804 .msg_queue_msgrcv =
1805 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1806 .shm_alloc_security =
1807 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1808 .shm_free_security =
1809 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1810 .shm_associate =
1811 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1812 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1813 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1814 .sem_alloc_security =
1815 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1816 .sem_free_security =
1817 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1818 .sem_associate =
1819 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1820 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1821 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1822 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1823 .d_instantiate =
1824 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1825 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1826 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1827 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1828 .secid_to_secctx =
1829 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1830 .secctx_to_secid =
1831 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1832 .release_secctx =
1833 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001834 .inode_invalidate_secctx =
1835 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001836 .inode_notifysecctx =
1837 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1838 .inode_setsecctx =
1839 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1840 .inode_getsecctx =
1841 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1842#ifdef CONFIG_SECURITY_NETWORK
1843 .unix_stream_connect =
1844 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1845 .unix_may_send =
1846 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1847 .socket_create =
1848 LIST_HEAD_INIT(security_hook_heads.socket_create),
1849 .socket_post_create =
1850 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1851 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1852 .socket_connect =
1853 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1854 .socket_listen =
1855 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1856 .socket_accept =
1857 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1858 .socket_sendmsg =
1859 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1860 .socket_recvmsg =
1861 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1862 .socket_getsockname =
1863 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1864 .socket_getpeername =
1865 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1866 .socket_getsockopt =
1867 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1868 .socket_setsockopt =
1869 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1870 .socket_shutdown =
1871 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1872 .socket_sock_rcv_skb =
1873 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1874 .socket_getpeersec_stream =
1875 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1876 .socket_getpeersec_dgram =
1877 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1878 .sk_alloc_security =
1879 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1880 .sk_free_security =
1881 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1882 .sk_clone_security =
1883 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1884 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1885 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1886 .inet_conn_request =
1887 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1888 .inet_csk_clone =
1889 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1890 .inet_conn_established =
1891 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1892 .secmark_relabel_packet =
1893 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1894 .secmark_refcount_inc =
1895 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1896 .secmark_refcount_dec =
1897 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1898 .req_classify_flow =
1899 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1900 .tun_dev_alloc_security =
1901 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1902 .tun_dev_free_security =
1903 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1904 .tun_dev_create =
1905 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1906 .tun_dev_attach_queue =
1907 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1908 .tun_dev_attach =
1909 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1910 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001911#endif /* CONFIG_SECURITY_NETWORK */
1912#ifdef CONFIG_SECURITY_NETWORK_XFRM
1913 .xfrm_policy_alloc_security =
1914 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1915 .xfrm_policy_clone_security =
1916 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1917 .xfrm_policy_free_security =
1918 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1919 .xfrm_policy_delete_security =
1920 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1921 .xfrm_state_alloc =
1922 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1923 .xfrm_state_alloc_acquire =
1924 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1925 .xfrm_state_free_security =
1926 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1927 .xfrm_state_delete_security =
1928 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1929 .xfrm_policy_lookup =
1930 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1931 .xfrm_state_pol_flow_match =
1932 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1933 .xfrm_decode_session =
1934 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1935#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1936#ifdef CONFIG_KEYS
1937 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1938 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1939 .key_permission =
1940 LIST_HEAD_INIT(security_hook_heads.key_permission),
1941 .key_getsecurity =
1942 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1943#endif /* CONFIG_KEYS */
1944#ifdef CONFIG_AUDIT
1945 .audit_rule_init =
1946 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1947 .audit_rule_known =
1948 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1949 .audit_rule_match =
1950 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1951 .audit_rule_free =
1952 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1953#endif /* CONFIG_AUDIT */
1954};