blob: 99890aa116521a4e57cbe29c7a97927a843e2b5e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Chenbo Fengf3ad3762017-10-18 13:00:24 -070014#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080015#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040016#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070020#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050021#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040022#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050023#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000024#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040025#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090028#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000029#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030
Mimi Zohar823eb1c2011-06-15 21:19:10 -040031#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070033/* Maximum number of letters for an LSM name string */
34#define SECURITY_NAME_MAX 10
35
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020036/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080037static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
38 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070039
Linus Torvalds1da177e2005-04-16 15:20:36 -070040static void __init do_security_initcalls(void)
41{
42 initcall_t *call;
43 call = __security_initcall_start;
44 while (call < __security_initcall_end) {
45 (*call) ();
46 call++;
47 }
48}
49
50/**
51 * security_init - initializes the security framework
52 *
53 * This should be called early in the kernel initialization sequence.
54 */
55int __init security_init(void)
56{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070057 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070059 /*
Kees Cook730daa12015-07-23 18:02:48 -070060 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070061 */
62 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070063 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070064 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070065
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070066 /*
Kees Cook730daa12015-07-23 18:02:48 -070067 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070068 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070069 do_security_initcalls();
70
71 return 0;
72}
73
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020074/* Save user chosen LSM */
75static int __init choose_lsm(char *str)
76{
77 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
78 return 1;
79}
80__setup("security=", choose_lsm);
81
82/**
83 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020085 *
86 * Each LSM must pass this method before registering its own operations
87 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110088 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020089 *
90 * Return true if:
91 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080092 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090093 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020094 * Otherwise, return false.
95 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070096int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020097{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070098 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020099}
100
Casey Schauflerf25fce32015-05-02 15:11:29 -0700101/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700102 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700104 * call_void_hook:
105 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700107 * call_int_hook:
108 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700111#define call_void_hook(FUNC, ...) \
112 do { \
113 struct security_hook_list *P; \
114 \
115 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
116 P->hook.FUNC(__VA_ARGS__); \
117 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700119#define call_int_hook(FUNC, IRC, ...) ({ \
120 int RC = IRC; \
121 do { \
122 struct security_hook_list *P; \
123 \
124 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
125 RC = P->hook.FUNC(__VA_ARGS__); \
126 if (RC != 0) \
127 break; \
128 } \
129 } while (0); \
130 RC; \
131})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132
James Morris20510f22007-10-16 23:31:32 -0700133/* Security operations */
134
Stephen Smalley79af7302015-01-21 10:54:10 -0500135int security_binder_set_context_mgr(struct task_struct *mgr)
136{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700137 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500138}
139
140int security_binder_transaction(struct task_struct *from,
141 struct task_struct *to)
142{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700143 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500144}
145
146int security_binder_transfer_binder(struct task_struct *from,
147 struct task_struct *to)
148{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700149 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500150}
151
152int security_binder_transfer_file(struct task_struct *from,
153 struct task_struct *to, struct file *file)
154{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700155 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500156}
157
Ingo Molnar9e488582009-05-07 19:26:19 +1000158int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700159{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700160 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100161}
162
163int security_ptrace_traceme(struct task_struct *parent)
164{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700165 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700166}
167
168int security_capget(struct task_struct *target,
169 kernel_cap_t *effective,
170 kernel_cap_t *inheritable,
171 kernel_cap_t *permitted)
172{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700173 return call_int_hook(capget, 0, target,
174 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700175}
176
David Howellsd84f4f92008-11-14 10:39:23 +1100177int security_capset(struct cred *new, const struct cred *old,
178 const kernel_cap_t *effective,
179 const kernel_cap_t *inheritable,
180 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700181{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700182 return call_int_hook(capset, 0, new, old,
183 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700184}
185
Eric Parisb7e724d2012-01-03 12:25:15 -0500186int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700187 int cap)
James Morris20510f22007-10-16 23:31:32 -0700188{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700189 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100190}
191
Eric Parisc7eba4a2012-01-03 12:25:15 -0500192int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
193 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100194{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700195 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700196}
197
James Morris20510f22007-10-16 23:31:32 -0700198int security_quotactl(int cmds, int type, int id, struct super_block *sb)
199{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700200 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700201}
202
203int security_quota_on(struct dentry *dentry)
204{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700205 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700206}
207
Eric Paris12b30522010-11-15 18:36:29 -0500208int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700209{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700210 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700211}
212
Baolin Wang457db292016-04-08 14:02:11 +0800213int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700214{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700215 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700216}
217
James Morris20510f22007-10-16 23:31:32 -0700218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
219{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700220 struct security_hook_list *hp;
221 int cap_sys_admin = 1;
222 int rc;
223
224 /*
225 * The module will respond with a positive value if
226 * it thinks the __vm_enough_memory() call should be
227 * made with the cap_sys_admin set. If all of the modules
228 * agree that it should be set it will. If any module
229 * thinks it should not be set it won't.
230 */
231 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
232 rc = hp->hook.vm_enough_memory(mm, pages);
233 if (rc <= 0) {
234 cap_sys_admin = 0;
235 break;
236 }
237 }
238 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700239}
240
David Howellsa6f76f22008-11-14 10:39:24 +1100241int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700244}
245
246int security_bprm_check(struct linux_binprm *bprm)
247{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400248 int ret;
249
Casey Schauflerf25fce32015-05-02 15:11:29 -0700250 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400251 if (ret)
252 return ret;
253 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700254}
255
David Howellsa6f76f22008-11-14 10:39:24 +1100256void security_bprm_committing_creds(struct linux_binprm *bprm)
257{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700258 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100259}
260
261void security_bprm_committed_creds(struct linux_binprm *bprm)
262{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700263 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100264}
265
James Morris20510f22007-10-16 23:31:32 -0700266int security_bprm_secureexec(struct linux_binprm *bprm)
267{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700268 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700269}
270
271int security_sb_alloc(struct super_block *sb)
272{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700273 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700274}
275
276void security_sb_free(struct super_block *sb)
277{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700278 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700279}
280
Eric Parise0007522008-03-05 10:31:54 -0500281int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700282{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700283 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700284}
Eric Parise0007522008-03-05 10:31:54 -0500285EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700286
Eric Parisff36fe22011-03-03 16:09:14 -0500287int security_sb_remount(struct super_block *sb, void *data)
288{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700289 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500290}
291
James Morris12204e22008-12-19 10:44:42 +1100292int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700293{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700294 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700295}
296
Eric Paris2069f452008-07-04 09:47:13 +1000297int security_sb_show_options(struct seq_file *m, struct super_block *sb)
298{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700299 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000300}
301
James Morris20510f22007-10-16 23:31:32 -0700302int security_sb_statfs(struct dentry *dentry)
303{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700304 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700305}
306
Al Viro8a04c432016-03-25 14:52:53 -0400307int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400308 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
James Morris20510f22007-10-16 23:31:32 -0700313int security_sb_umount(struct vfsmount *mnt, int flags)
314{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700315 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700316}
317
Al Viro3b73b682016-03-25 15:31:19 -0400318int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700319{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700320 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700321}
322
Eric Parisc9180a52007-11-30 13:00:35 -0500323int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400324 struct security_mnt_opts *opts,
325 unsigned long kern_flags,
326 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500327{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700328 return call_int_hook(sb_set_mnt_opts,
329 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
330 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500331}
Eric Parise0007522008-03-05 10:31:54 -0500332EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500333
Jeff Layton094f7b62013-04-01 08:14:24 -0400334int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500335 struct super_block *newsb)
336{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700337 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500338}
Eric Parise0007522008-03-05 10:31:54 -0500339EXPORT_SYMBOL(security_sb_clone_mnt_opts);
340
341int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
342{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700343 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500344}
345EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500346
James Morris20510f22007-10-16 23:31:32 -0700347int security_inode_alloc(struct inode *inode)
348{
349 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700350 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700351}
352
353void security_inode_free(struct inode *inode)
354{
Mimi Zoharf381c272011-03-09 14:13:22 -0500355 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700356 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700357}
358
David Quigleyd47be3d2013-05-22 12:50:34 -0400359int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400360 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400361 u32 *ctxlen)
362{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700363 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
364 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400365}
366EXPORT_SYMBOL(security_dentry_init_security);
367
Vivek Goyal26026252016-07-13 10:44:52 -0400368int security_dentry_create_files_as(struct dentry *dentry, int mode,
369 struct qstr *name,
370 const struct cred *old, struct cred *new)
371{
372 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
373 name, old, new);
374}
375EXPORT_SYMBOL(security_dentry_create_files_as);
376
James Morris20510f22007-10-16 23:31:32 -0700377int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400378 const struct qstr *qstr,
379 const initxattrs initxattrs, void *fs_data)
380{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400381 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
382 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400383 int ret;
384
385 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400386 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400387
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400388 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600389 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
390 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900391 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400392 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700393 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400394 &lsm_xattr->name,
395 &lsm_xattr->value,
396 &lsm_xattr->value_len);
397 if (ret)
398 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400399
400 evm_xattr = lsm_xattr + 1;
401 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
402 if (ret)
403 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400404 ret = initxattrs(inode, new_xattrs, fs_data);
405out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900406 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400407 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400408 return (ret == -EOPNOTSUPP) ? 0 : ret;
409}
410EXPORT_SYMBOL(security_inode_init_security);
411
412int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900413 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400414 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700415{
416 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100417 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600418 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
419 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700420}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400421EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700422
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900423#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400424int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900425 unsigned int dev)
426{
David Howellsc6f493d2015-03-17 22:26:22 +0000427 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700429 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900430}
431EXPORT_SYMBOL(security_path_mknod);
432
Al Virod3607752016-03-25 15:21:09 -0400433int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434{
David Howellsc6f493d2015-03-17 22:26:22 +0000435 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900436 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700437 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900438}
David Howells82140442010-12-24 14:48:35 +0000439EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900440
Al Viro989f74e2016-03-25 15:13:39 -0400441int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900442{
David Howellsc6f493d2015-03-17 22:26:22 +0000443 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900444 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700445 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900446}
447
Al Viro989f74e2016-03-25 15:13:39 -0400448int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900449{
David Howellsc6f493d2015-03-17 22:26:22 +0000450 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900451 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700452 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900453}
David Howells82140442010-12-24 14:48:35 +0000454EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900455
Al Virod3607752016-03-25 15:21:09 -0400456int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900457 const char *old_name)
458{
David Howellsc6f493d2015-03-17 22:26:22 +0000459 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900460 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700461 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900462}
463
Al Viro3ccee462016-03-25 15:27:45 -0400464int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900465 struct dentry *new_dentry)
466{
David Howellsc6f493d2015-03-17 22:26:22 +0000467 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900468 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700469 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900470}
471
Al Viro3ccee462016-03-25 15:27:45 -0400472int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
473 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200474 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900475{
David Howellsc6f493d2015-03-17 22:26:22 +0000476 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
477 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900478 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200479
480 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700481 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
482 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200483 if (err)
484 return err;
485 }
486
Casey Schauflerf25fce32015-05-02 15:11:29 -0700487 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
488 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900489}
David Howells82140442010-12-24 14:48:35 +0000490EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900491
Al Viro81f4c502016-03-25 14:22:01 -0400492int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900493{
David Howellsc6f493d2015-03-17 22:26:22 +0000494 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900495 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700496 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900497}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900498
Al Virobe01f9f2016-03-25 14:56:23 -0400499int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900500{
David Howellsc6f493d2015-03-17 22:26:22 +0000501 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900502 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700503 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900504}
505
Al Viro7fd25da2016-03-25 14:44:41 -0400506int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900507{
David Howellsc6f493d2015-03-17 22:26:22 +0000508 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900509 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700510 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900511}
Daniel Rosenberga28be722017-02-09 19:38:57 -0800512EXPORT_SYMBOL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900513
Al Viro77b286c2016-03-25 15:28:43 -0400514int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900515{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700516 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900517}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900518#endif
519
Al Viro4acdaf22011-07-26 01:42:34 -0400520int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700521{
522 if (unlikely(IS_PRIVATE(dir)))
523 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700524 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700525}
David Howells800a9642009-04-03 16:42:40 +0100526EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700527
528int security_inode_link(struct dentry *old_dentry, struct inode *dir,
529 struct dentry *new_dentry)
530{
David Howellsc6f493d2015-03-17 22:26:22 +0000531 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700532 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700533 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700534}
535
536int security_inode_unlink(struct inode *dir, struct dentry *dentry)
537{
David Howellsc6f493d2015-03-17 22:26:22 +0000538 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700539 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700540 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700541}
542
543int security_inode_symlink(struct inode *dir, struct dentry *dentry,
544 const char *old_name)
545{
546 if (unlikely(IS_PRIVATE(dir)))
547 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700548 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700549}
550
Al Viro18bb1db2011-07-26 01:41:39 -0400551int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700552{
553 if (unlikely(IS_PRIVATE(dir)))
554 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700555 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700556}
David Howells800a9642009-04-03 16:42:40 +0100557EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700558
559int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
560{
David Howellsc6f493d2015-03-17 22:26:22 +0000561 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700562 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700563 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700564}
565
Al Viro1a67aaf2011-07-26 01:52:52 -0400566int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700567{
568 if (unlikely(IS_PRIVATE(dir)))
569 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700570 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700571}
572
573int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200574 struct inode *new_dir, struct dentry *new_dentry,
575 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700576{
David Howellsc6f493d2015-03-17 22:26:22 +0000577 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
578 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700579 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200580
581 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700582 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200583 old_dir, old_dentry);
584 if (err)
585 return err;
586 }
587
Casey Schauflerf25fce32015-05-02 15:11:29 -0700588 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700589 new_dir, new_dentry);
590}
591
592int security_inode_readlink(struct dentry *dentry)
593{
David Howellsc6f493d2015-03-17 22:26:22 +0000594 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700595 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700596 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700597}
598
NeilBrownbda0be72015-03-23 13:37:39 +1100599int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
600 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700601{
NeilBrownbda0be72015-03-23 13:37:39 +1100602 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700603 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700604 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700605}
606
Al Virob77b0642008-07-17 09:37:02 -0400607int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700608{
609 if (unlikely(IS_PRIVATE(inode)))
610 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700611 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700612}
613
614int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
615{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400616 int ret;
617
David Howellsc6f493d2015-03-17 22:26:22 +0000618 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700619 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700620 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400621 if (ret)
622 return ret;
623 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700624}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200625EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700626
Al Viro3f7036a2015-03-08 19:28:30 -0400627int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700628{
David Howellsc6f493d2015-03-17 22:26:22 +0000629 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700630 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700631 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700632}
633
David Howells8f0cfa52008-04-29 00:59:41 -0700634int security_inode_setxattr(struct dentry *dentry, const char *name,
635 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700636{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500637 int ret;
638
David Howellsc6f493d2015-03-17 22:26:22 +0000639 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700640 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700641 /*
642 * SELinux and Smack integrate the cap call,
643 * so assume that all LSMs supplying this call do so.
644 */
645 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700646 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700647
648 if (ret == 1)
649 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500650 if (ret)
651 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500652 ret = ima_inode_setxattr(dentry, name, value, size);
653 if (ret)
654 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500655 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700656}
657
David Howells8f0cfa52008-04-29 00:59:41 -0700658void security_inode_post_setxattr(struct dentry *dentry, const char *name,
659 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700660{
David Howellsc6f493d2015-03-17 22:26:22 +0000661 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700662 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700663 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500664 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700665}
666
David Howells8f0cfa52008-04-29 00:59:41 -0700667int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700668{
David Howellsc6f493d2015-03-17 22:26:22 +0000669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700670 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700671 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700672}
673
674int security_inode_listxattr(struct dentry *dentry)
675{
David Howellsc6f493d2015-03-17 22:26:22 +0000676 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700677 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700678 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700679}
680
David Howells8f0cfa52008-04-29 00:59:41 -0700681int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700682{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500683 int ret;
684
David Howellsc6f493d2015-03-17 22:26:22 +0000685 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700686 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700687 /*
688 * SELinux and Smack integrate the cap call,
689 * so assume that all LSMs supplying this call do so.
690 */
691 ret = call_int_hook(inode_removexattr, 1, dentry, name);
692 if (ret == 1)
693 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500694 if (ret)
695 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500696 ret = ima_inode_removexattr(dentry, name);
697 if (ret)
698 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500699 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700700}
701
Serge E. Hallynb5376772007-10-16 23:31:36 -0700702int security_inode_need_killpriv(struct dentry *dentry)
703{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700704 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700705}
706
707int security_inode_killpriv(struct dentry *dentry)
708{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700709 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700710}
711
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500712int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700713{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700714 struct security_hook_list *hp;
715 int rc;
716
James Morris20510f22007-10-16 23:31:32 -0700717 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100718 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700719 /*
720 * Only one module will provide an attribute with a given name.
721 */
722 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
723 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
724 if (rc != -EOPNOTSUPP)
725 return rc;
726 }
727 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700728}
729
730int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
731{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700732 struct security_hook_list *hp;
733 int rc;
734
James Morris20510f22007-10-16 23:31:32 -0700735 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100736 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700737 /*
738 * Only one module will provide an attribute with a given name.
739 */
740 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
741 rc = hp->hook.inode_setsecurity(inode, name, value, size,
742 flags);
743 if (rc != -EOPNOTSUPP)
744 return rc;
745 }
746 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700747}
748
749int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
750{
751 if (unlikely(IS_PRIVATE(inode)))
752 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700753 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700754}
David Quigleyc9bccef2013-05-22 12:50:45 -0400755EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700756
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500757void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200758{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700759 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200760}
761
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400762int security_inode_copy_up(struct dentry *src, struct cred **new)
763{
764 return call_int_hook(inode_copy_up, 0, src, new);
765}
766EXPORT_SYMBOL(security_inode_copy_up);
767
Vivek Goyal121ab822016-07-13 10:44:49 -0400768int security_inode_copy_up_xattr(const char *name)
769{
770 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
771}
772EXPORT_SYMBOL(security_inode_copy_up_xattr);
773
James Morris20510f22007-10-16 23:31:32 -0700774int security_file_permission(struct file *file, int mask)
775{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500776 int ret;
777
Casey Schauflerf25fce32015-05-02 15:11:29 -0700778 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500779 if (ret)
780 return ret;
781
782 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700783}
784
785int security_file_alloc(struct file *file)
786{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700787 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700788}
789
790void security_file_free(struct file *file)
791{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700792 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700793}
794
795int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
796{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700797 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700798}
799
Al Viro98de59b2012-05-30 19:58:30 -0400800static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700801{
Al Viro8b3ec682012-05-30 17:11:23 -0400802 /*
Al Viro98de59b2012-05-30 19:58:30 -0400803 * Does we have PROT_READ and does the application expect
804 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400805 */
Al Viro98de59b2012-05-30 19:58:30 -0400806 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
807 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400808 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400809 return prot;
810 /*
811 * if that's an anonymous mapping, let it.
812 */
813 if (!file)
814 return prot | PROT_EXEC;
815 /*
816 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100817 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400818 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500819 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400820#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100821 if (file->f_op->mmap_capabilities) {
822 unsigned caps = file->f_op->mmap_capabilities(file);
823 if (!(caps & NOMMU_MAP_EXEC))
824 return prot;
825 }
Al Viro8b3ec682012-05-30 17:11:23 -0400826#endif
Al Viro98de59b2012-05-30 19:58:30 -0400827 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400828 }
Al Viro98de59b2012-05-30 19:58:30 -0400829 /* anything on noexec mount won't get PROT_EXEC */
830 return prot;
831}
832
833int security_mmap_file(struct file *file, unsigned long prot,
834 unsigned long flags)
835{
836 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700837 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400838 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400839 if (ret)
840 return ret;
841 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700842}
843
Al Viroe5467852012-05-30 13:30:51 -0400844int security_mmap_addr(unsigned long addr)
845{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700846 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400847}
848
James Morris20510f22007-10-16 23:31:32 -0700849int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
850 unsigned long prot)
851{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700852 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700853}
854
855int security_file_lock(struct file *file, unsigned int cmd)
856{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700857 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700858}
859
860int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
861{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700862 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700863}
864
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400865void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700866{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700867 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700868}
869
870int security_file_send_sigiotask(struct task_struct *tsk,
871 struct fown_struct *fown, int sig)
872{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700873 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700874}
875
876int security_file_receive(struct file *file)
877{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700878 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700879}
880
Eric Paris83d49852012-04-04 13:45:40 -0400881int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700882{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500883 int ret;
884
Casey Schauflerf25fce32015-05-02 15:11:29 -0700885 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500886 if (ret)
887 return ret;
888
889 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700890}
891
892int security_task_create(unsigned long clone_flags)
893{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700894 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700895}
896
Kees Cook1a2a4d02011-12-21 12:17:03 -0800897void security_task_free(struct task_struct *task)
898{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700899 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800900}
901
David Howellsee18d642009-09-02 09:14:21 +0100902int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
903{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700904 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100905}
906
David Howellsf1752ee2008-11-14 10:39:17 +1100907void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700908{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700909 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700910}
911
David Howellsd84f4f92008-11-14 10:39:23 +1100912int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
913{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700914 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100915}
916
David Howellsee18d642009-09-02 09:14:21 +0100917void security_transfer_creds(struct cred *new, const struct cred *old)
918{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700919 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100920}
921
David Howells3a3b7ce2008-11-14 10:39:28 +1100922int security_kernel_act_as(struct cred *new, u32 secid)
923{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700924 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100925}
926
927int security_kernel_create_files_as(struct cred *new, struct inode *inode)
928{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700929 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100930}
931
Eric Parisdd8dbf22009-11-03 16:35:32 +1100932int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400933{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700934 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400935}
936
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500937int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
938{
939 int ret;
940
941 ret = call_int_hook(kernel_read_file, 0, file, id);
942 if (ret)
943 return ret;
944 return ima_read_file(file, id);
945}
946EXPORT_SYMBOL_GPL(security_kernel_read_file);
947
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500948int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
949 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500950{
Mimi Zoharcf222212016-01-14 17:57:47 -0500951 int ret;
952
953 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
954 if (ret)
955 return ret;
956 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500957}
958EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
959
David Howellsd84f4f92008-11-14 10:39:23 +1100960int security_task_fix_setuid(struct cred *new, const struct cred *old,
961 int flags)
James Morris20510f22007-10-16 23:31:32 -0700962{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700963 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700964}
965
James Morris20510f22007-10-16 23:31:32 -0700966int security_task_setpgid(struct task_struct *p, pid_t pgid)
967{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700968 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700969}
970
971int security_task_getpgid(struct task_struct *p)
972{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700973 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700974}
975
976int security_task_getsid(struct task_struct *p)
977{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700978 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700979}
980
981void security_task_getsecid(struct task_struct *p, u32 *secid)
982{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700983 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700984 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700985}
986EXPORT_SYMBOL(security_task_getsecid);
987
James Morris20510f22007-10-16 23:31:32 -0700988int security_task_setnice(struct task_struct *p, int nice)
989{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700990 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700991}
992
993int security_task_setioprio(struct task_struct *p, int ioprio)
994{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700995 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700996}
997
998int security_task_getioprio(struct task_struct *p)
999{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001000 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001001}
1002
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001003int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1004 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001005{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001006 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001007}
1008
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001009int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001010{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001011 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001012}
1013
1014int security_task_getscheduler(struct task_struct *p)
1015{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001016 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001017}
1018
1019int security_task_movememory(struct task_struct *p)
1020{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001021 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001022}
1023
1024int security_task_kill(struct task_struct *p, struct siginfo *info,
1025 int sig, u32 secid)
1026{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001027 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001028}
1029
1030int security_task_wait(struct task_struct *p)
1031{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001032 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001033}
1034
1035int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001036 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001037{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001038 int thisrc;
1039 int rc = -ENOSYS;
1040 struct security_hook_list *hp;
1041
1042 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1043 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1044 if (thisrc != -ENOSYS) {
1045 rc = thisrc;
1046 if (thisrc != 0)
1047 break;
1048 }
1049 }
1050 return rc;
James Morris20510f22007-10-16 23:31:32 -07001051}
1052
1053void security_task_to_inode(struct task_struct *p, struct inode *inode)
1054{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001055 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001056}
1057
1058int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1059{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001060 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001061}
1062
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001063void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1064{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001065 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001066 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001067}
1068
James Morris20510f22007-10-16 23:31:32 -07001069int security_msg_msg_alloc(struct msg_msg *msg)
1070{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001071 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001072}
1073
1074void security_msg_msg_free(struct msg_msg *msg)
1075{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001076 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001077}
1078
1079int security_msg_queue_alloc(struct msg_queue *msq)
1080{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001081 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001082}
1083
1084void security_msg_queue_free(struct msg_queue *msq)
1085{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001086 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001087}
1088
1089int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1090{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001091 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001092}
1093
1094int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1095{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001096 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001097}
1098
1099int security_msg_queue_msgsnd(struct msg_queue *msq,
1100 struct msg_msg *msg, int msqflg)
1101{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001102 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001103}
1104
1105int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1106 struct task_struct *target, long type, int mode)
1107{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001108 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001109}
1110
1111int security_shm_alloc(struct shmid_kernel *shp)
1112{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001113 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001114}
1115
1116void security_shm_free(struct shmid_kernel *shp)
1117{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001118 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001119}
1120
1121int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1122{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001123 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001124}
1125
1126int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1127{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001128 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001129}
1130
1131int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1132{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001133 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001134}
1135
1136int security_sem_alloc(struct sem_array *sma)
1137{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001138 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001139}
1140
1141void security_sem_free(struct sem_array *sma)
1142{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001143 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001144}
1145
1146int security_sem_associate(struct sem_array *sma, int semflg)
1147{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001148 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001149}
1150
1151int security_sem_semctl(struct sem_array *sma, int cmd)
1152{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001153 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001154}
1155
1156int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1157 unsigned nsops, int alter)
1158{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001159 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001160}
1161
1162void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1163{
1164 if (unlikely(inode && IS_PRIVATE(inode)))
1165 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001166 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001167}
1168EXPORT_SYMBOL(security_d_instantiate);
1169
1170int security_getprocattr(struct task_struct *p, char *name, char **value)
1171{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001172 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001173}
1174
1175int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1176{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001177 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001178}
1179
1180int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1181{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001182 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001183}
James Morris20510f22007-10-16 23:31:32 -07001184
David Quigley746df9b2013-05-22 12:50:35 -04001185int security_ismaclabel(const char *name)
1186{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001187 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001188}
1189EXPORT_SYMBOL(security_ismaclabel);
1190
James Morris20510f22007-10-16 23:31:32 -07001191int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1192{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001193 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1194 seclen);
James Morris20510f22007-10-16 23:31:32 -07001195}
1196EXPORT_SYMBOL(security_secid_to_secctx);
1197
David Howells7bf570d2008-04-29 20:52:51 +01001198int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001199{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001200 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001201 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001202}
1203EXPORT_SYMBOL(security_secctx_to_secid);
1204
James Morris20510f22007-10-16 23:31:32 -07001205void security_release_secctx(char *secdata, u32 seclen)
1206{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001207 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001208}
1209EXPORT_SYMBOL(security_release_secctx);
1210
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001211void security_inode_invalidate_secctx(struct inode *inode)
1212{
1213 call_void_hook(inode_invalidate_secctx, inode);
1214}
1215EXPORT_SYMBOL(security_inode_invalidate_secctx);
1216
David P. Quigley1ee65e32009-09-03 14:25:57 -04001217int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1218{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001219 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001220}
1221EXPORT_SYMBOL(security_inode_notifysecctx);
1222
1223int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1224{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001225 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001226}
1227EXPORT_SYMBOL(security_inode_setsecctx);
1228
1229int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1230{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001231 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001232}
1233EXPORT_SYMBOL(security_inode_getsecctx);
1234
James Morris20510f22007-10-16 23:31:32 -07001235#ifdef CONFIG_SECURITY_NETWORK
1236
David S. Miller3610cda2011-01-05 15:38:53 -08001237int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001238{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001239 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001240}
1241EXPORT_SYMBOL(security_unix_stream_connect);
1242
1243int security_unix_may_send(struct socket *sock, struct socket *other)
1244{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001245 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001246}
1247EXPORT_SYMBOL(security_unix_may_send);
1248
1249int security_socket_create(int family, int type, int protocol, int kern)
1250{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001251 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001252}
1253
1254int security_socket_post_create(struct socket *sock, int family,
1255 int type, int protocol, int kern)
1256{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001257 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001258 protocol, kern);
1259}
1260
1261int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1262{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001263 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001264}
1265
1266int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1267{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001268 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001269}
1270
1271int security_socket_listen(struct socket *sock, int backlog)
1272{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001273 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001274}
1275
1276int security_socket_accept(struct socket *sock, struct socket *newsock)
1277{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001278 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001279}
1280
James Morris20510f22007-10-16 23:31:32 -07001281int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1282{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001283 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001284}
1285
1286int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1287 int size, int flags)
1288{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001289 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001290}
1291
1292int security_socket_getsockname(struct socket *sock)
1293{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001294 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001295}
1296
1297int security_socket_getpeername(struct socket *sock)
1298{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001299 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001300}
1301
1302int security_socket_getsockopt(struct socket *sock, int level, int optname)
1303{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001304 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001305}
1306
1307int security_socket_setsockopt(struct socket *sock, int level, int optname)
1308{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001309 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001310}
1311
1312int security_socket_shutdown(struct socket *sock, int how)
1313{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001314 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001315}
1316
1317int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1318{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001319 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001320}
1321EXPORT_SYMBOL(security_sock_rcv_skb);
1322
1323int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1324 int __user *optlen, unsigned len)
1325{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001326 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1327 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001328}
1329
1330int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1331{
Jan Beuliche308fd32015-08-24 06:22:25 -06001332 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1333 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001334}
1335EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1336
1337int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1338{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001339 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001340}
1341
1342void security_sk_free(struct sock *sk)
1343{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001344 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001345}
1346
1347void security_sk_clone(const struct sock *sk, struct sock *newsk)
1348{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001349 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001350}
Paul Moore6230c9b2011-10-07 09:40:59 +00001351EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001352
1353void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1354{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001355 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001356}
1357EXPORT_SYMBOL(security_sk_classify_flow);
1358
1359void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1360{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001361 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001362}
1363EXPORT_SYMBOL(security_req_classify_flow);
1364
1365void security_sock_graft(struct sock *sk, struct socket *parent)
1366{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001367 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001368}
1369EXPORT_SYMBOL(security_sock_graft);
1370
1371int security_inet_conn_request(struct sock *sk,
1372 struct sk_buff *skb, struct request_sock *req)
1373{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001374 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001375}
1376EXPORT_SYMBOL(security_inet_conn_request);
1377
1378void security_inet_csk_clone(struct sock *newsk,
1379 const struct request_sock *req)
1380{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001381 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001382}
1383
1384void security_inet_conn_established(struct sock *sk,
1385 struct sk_buff *skb)
1386{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001387 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001388}
1389
Eric Paris2606fd12010-10-13 16:24:41 -04001390int security_secmark_relabel_packet(u32 secid)
1391{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001392 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001393}
1394EXPORT_SYMBOL(security_secmark_relabel_packet);
1395
1396void security_secmark_refcount_inc(void)
1397{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001398 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001399}
1400EXPORT_SYMBOL(security_secmark_refcount_inc);
1401
1402void security_secmark_refcount_dec(void)
1403{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001404 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001405}
1406EXPORT_SYMBOL(security_secmark_refcount_dec);
1407
Paul Moore5dbbaf22013-01-14 07:12:19 +00001408int security_tun_dev_alloc_security(void **security)
1409{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001410 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001411}
1412EXPORT_SYMBOL(security_tun_dev_alloc_security);
1413
1414void security_tun_dev_free_security(void *security)
1415{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001416 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001417}
1418EXPORT_SYMBOL(security_tun_dev_free_security);
1419
Paul Moore2b980db2009-08-28 18:12:43 -04001420int security_tun_dev_create(void)
1421{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001422 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001423}
1424EXPORT_SYMBOL(security_tun_dev_create);
1425
Paul Moore5dbbaf22013-01-14 07:12:19 +00001426int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001427{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001428 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001429}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001430EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001431
Paul Moore5dbbaf22013-01-14 07:12:19 +00001432int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001433{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001434 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001435}
1436EXPORT_SYMBOL(security_tun_dev_attach);
1437
Paul Moore5dbbaf22013-01-14 07:12:19 +00001438int security_tun_dev_open(void *security)
1439{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001440 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001441}
1442EXPORT_SYMBOL(security_tun_dev_open);
1443
James Morris20510f22007-10-16 23:31:32 -07001444#endif /* CONFIG_SECURITY_NETWORK */
1445
1446#ifdef CONFIG_SECURITY_NETWORK_XFRM
1447
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001448int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1449 struct xfrm_user_sec_ctx *sec_ctx,
1450 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001451{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001452 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001453}
1454EXPORT_SYMBOL(security_xfrm_policy_alloc);
1455
Paul Moore03e1ad72008-04-12 19:07:52 -07001456int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1457 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001458{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001459 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001460}
1461
Paul Moore03e1ad72008-04-12 19:07:52 -07001462void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001463{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001464 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001465}
1466EXPORT_SYMBOL(security_xfrm_policy_free);
1467
Paul Moore03e1ad72008-04-12 19:07:52 -07001468int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001469{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001470 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001471}
1472
Paul Moore2e5aa862013-07-23 17:38:38 -04001473int security_xfrm_state_alloc(struct xfrm_state *x,
1474 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001475{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001476 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001477}
1478EXPORT_SYMBOL(security_xfrm_state_alloc);
1479
1480int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1481 struct xfrm_sec_ctx *polsec, u32 secid)
1482{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001483 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001484}
1485
1486int security_xfrm_state_delete(struct xfrm_state *x)
1487{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001488 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001489}
1490EXPORT_SYMBOL(security_xfrm_state_delete);
1491
1492void security_xfrm_state_free(struct xfrm_state *x)
1493{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001494 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001495}
1496
Paul Moore03e1ad72008-04-12 19:07:52 -07001497int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001498{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001499 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001500}
1501
1502int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001503 struct xfrm_policy *xp,
1504 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001505{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001506 struct security_hook_list *hp;
1507 int rc = 1;
1508
1509 /*
1510 * Since this function is expected to return 0 or 1, the judgment
1511 * becomes difficult if multiple LSMs supply this call. Fortunately,
1512 * we can use the first LSM's judgment because currently only SELinux
1513 * supplies this call.
1514 *
1515 * For speed optimization, we explicitly break the loop rather than
1516 * using the macro
1517 */
1518 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1519 list) {
1520 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1521 break;
1522 }
1523 return rc;
James Morris20510f22007-10-16 23:31:32 -07001524}
1525
1526int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1527{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001528 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001529}
1530
1531void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1532{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001533 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1534 0);
James Morris20510f22007-10-16 23:31:32 -07001535
1536 BUG_ON(rc);
1537}
1538EXPORT_SYMBOL(security_skb_classify_flow);
1539
1540#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1541
1542#ifdef CONFIG_KEYS
1543
David Howellsd84f4f92008-11-14 10:39:23 +11001544int security_key_alloc(struct key *key, const struct cred *cred,
1545 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001546{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001547 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001548}
1549
1550void security_key_free(struct key *key)
1551{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001552 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001553}
1554
1555int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001556 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001557{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001558 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001559}
1560
David Howells70a5bb72008-04-29 01:01:26 -07001561int security_key_getsecurity(struct key *key, char **_buffer)
1562{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001563 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001564 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001565}
1566
James Morris20510f22007-10-16 23:31:32 -07001567#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001568
1569#ifdef CONFIG_AUDIT
1570
1571int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1572{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001573 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001574}
1575
1576int security_audit_rule_known(struct audit_krule *krule)
1577{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001578 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001579}
1580
1581void security_audit_rule_free(void *lsmrule)
1582{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001583 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001584}
1585
1586int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1587 struct audit_context *actx)
1588{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001589 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1590 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001591}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001592#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001593
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001594#ifdef CONFIG_BPF_SYSCALL
1595int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1596{
1597 return call_int_hook(bpf, 0, cmd, attr, size);
1598}
1599int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1600{
1601 return call_int_hook(bpf_map, 0, map, fmode);
1602}
1603int security_bpf_prog(struct bpf_prog *prog)
1604{
1605 return call_int_hook(bpf_prog, 0, prog);
1606}
1607int security_bpf_map_alloc(struct bpf_map *map)
1608{
1609 return call_int_hook(bpf_map_alloc_security, 0, map);
1610}
1611int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1612{
1613 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1614}
1615void security_bpf_map_free(struct bpf_map *map)
1616{
1617 call_void_hook(bpf_map_free_security, map);
1618}
1619void security_bpf_prog_free(struct bpf_prog_aux *aux)
1620{
1621 call_void_hook(bpf_prog_free_security, aux);
1622}
1623#endif /* CONFIG_BPF_SYSCALL */
1624
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001625struct security_hook_heads security_hook_heads = {
1626 .binder_set_context_mgr =
1627 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1628 .binder_transaction =
1629 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1630 .binder_transfer_binder =
1631 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1632 .binder_transfer_file =
1633 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1634
1635 .ptrace_access_check =
1636 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1637 .ptrace_traceme =
1638 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1639 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1640 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1641 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1642 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1643 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1644 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1645 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1646 .vm_enough_memory =
1647 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1648 .bprm_set_creds =
1649 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1650 .bprm_check_security =
1651 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1652 .bprm_secureexec =
1653 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1654 .bprm_committing_creds =
1655 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1656 .bprm_committed_creds =
1657 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1658 .sb_alloc_security =
1659 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1660 .sb_free_security =
1661 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1662 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1663 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1664 .sb_kern_mount =
1665 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1666 .sb_show_options =
1667 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1668 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1669 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1670 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1671 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1672 .sb_set_mnt_opts =
1673 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1674 .sb_clone_mnt_opts =
1675 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1676 .sb_parse_opts_str =
1677 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1678 .dentry_init_security =
1679 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
Vivek Goyal26026252016-07-13 10:44:52 -04001680 .dentry_create_files_as =
1681 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001682#ifdef CONFIG_SECURITY_PATH
1683 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1684 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1685 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1686 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1687 .path_truncate =
1688 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1689 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1690 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1691 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1692 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1693 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1694 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1695#endif
1696 .inode_alloc_security =
1697 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1698 .inode_free_security =
1699 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1700 .inode_init_security =
1701 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1702 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1703 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1704 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1705 .inode_symlink =
1706 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1707 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1708 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1709 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1710 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1711 .inode_readlink =
1712 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1713 .inode_follow_link =
1714 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1715 .inode_permission =
1716 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1717 .inode_setattr =
1718 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1719 .inode_getattr =
1720 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1721 .inode_setxattr =
1722 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1723 .inode_post_setxattr =
1724 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1725 .inode_getxattr =
1726 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1727 .inode_listxattr =
1728 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1729 .inode_removexattr =
1730 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1731 .inode_need_killpriv =
1732 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1733 .inode_killpriv =
1734 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1735 .inode_getsecurity =
1736 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1737 .inode_setsecurity =
1738 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1739 .inode_listsecurity =
1740 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1741 .inode_getsecid =
1742 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001743 .inode_copy_up =
1744 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
Vivek Goyal121ab822016-07-13 10:44:49 -04001745 .inode_copy_up_xattr =
1746 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001747 .file_permission =
1748 LIST_HEAD_INIT(security_hook_heads.file_permission),
1749 .file_alloc_security =
1750 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1751 .file_free_security =
1752 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1753 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1754 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1755 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1756 .file_mprotect =
1757 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1758 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1759 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1760 .file_set_fowner =
1761 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1762 .file_send_sigiotask =
1763 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1764 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1765 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1766 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1767 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1768 .cred_alloc_blank =
1769 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1770 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1771 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1772 .cred_transfer =
1773 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1774 .kernel_act_as =
1775 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1776 .kernel_create_files_as =
1777 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001778 .kernel_module_request =
1779 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001780 .kernel_read_file =
1781 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001782 .kernel_post_read_file =
1783 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001784 .task_fix_setuid =
1785 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1786 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1787 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1788 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1789 .task_getsecid =
1790 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1791 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1792 .task_setioprio =
1793 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1794 .task_getioprio =
1795 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1796 .task_setrlimit =
1797 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1798 .task_setscheduler =
1799 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1800 .task_getscheduler =
1801 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1802 .task_movememory =
1803 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1804 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1805 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1806 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1807 .task_to_inode =
1808 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1809 .ipc_permission =
1810 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1811 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1812 .msg_msg_alloc_security =
1813 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1814 .msg_msg_free_security =
1815 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1816 .msg_queue_alloc_security =
1817 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1818 .msg_queue_free_security =
1819 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1820 .msg_queue_associate =
1821 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1822 .msg_queue_msgctl =
1823 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1824 .msg_queue_msgsnd =
1825 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1826 .msg_queue_msgrcv =
1827 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1828 .shm_alloc_security =
1829 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1830 .shm_free_security =
1831 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1832 .shm_associate =
1833 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1834 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1835 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1836 .sem_alloc_security =
1837 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1838 .sem_free_security =
1839 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1840 .sem_associate =
1841 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1842 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1843 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1844 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1845 .d_instantiate =
1846 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1847 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1848 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1849 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1850 .secid_to_secctx =
1851 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1852 .secctx_to_secid =
1853 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1854 .release_secctx =
1855 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001856 .inode_invalidate_secctx =
1857 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001858 .inode_notifysecctx =
1859 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1860 .inode_setsecctx =
1861 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1862 .inode_getsecctx =
1863 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1864#ifdef CONFIG_SECURITY_NETWORK
1865 .unix_stream_connect =
1866 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1867 .unix_may_send =
1868 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1869 .socket_create =
1870 LIST_HEAD_INIT(security_hook_heads.socket_create),
1871 .socket_post_create =
1872 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1873 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1874 .socket_connect =
1875 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1876 .socket_listen =
1877 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1878 .socket_accept =
1879 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1880 .socket_sendmsg =
1881 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1882 .socket_recvmsg =
1883 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1884 .socket_getsockname =
1885 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1886 .socket_getpeername =
1887 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1888 .socket_getsockopt =
1889 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1890 .socket_setsockopt =
1891 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1892 .socket_shutdown =
1893 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1894 .socket_sock_rcv_skb =
1895 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1896 .socket_getpeersec_stream =
1897 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1898 .socket_getpeersec_dgram =
1899 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1900 .sk_alloc_security =
1901 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1902 .sk_free_security =
1903 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1904 .sk_clone_security =
1905 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1906 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1907 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1908 .inet_conn_request =
1909 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1910 .inet_csk_clone =
1911 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1912 .inet_conn_established =
1913 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1914 .secmark_relabel_packet =
1915 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1916 .secmark_refcount_inc =
1917 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1918 .secmark_refcount_dec =
1919 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1920 .req_classify_flow =
1921 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1922 .tun_dev_alloc_security =
1923 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1924 .tun_dev_free_security =
1925 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1926 .tun_dev_create =
1927 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1928 .tun_dev_attach_queue =
1929 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1930 .tun_dev_attach =
1931 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1932 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001933#endif /* CONFIG_SECURITY_NETWORK */
1934#ifdef CONFIG_SECURITY_NETWORK_XFRM
1935 .xfrm_policy_alloc_security =
1936 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1937 .xfrm_policy_clone_security =
1938 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1939 .xfrm_policy_free_security =
1940 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1941 .xfrm_policy_delete_security =
1942 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1943 .xfrm_state_alloc =
1944 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1945 .xfrm_state_alloc_acquire =
1946 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1947 .xfrm_state_free_security =
1948 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1949 .xfrm_state_delete_security =
1950 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1951 .xfrm_policy_lookup =
1952 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1953 .xfrm_state_pol_flow_match =
1954 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1955 .xfrm_decode_session =
1956 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1957#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1958#ifdef CONFIG_KEYS
1959 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1960 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1961 .key_permission =
1962 LIST_HEAD_INIT(security_hook_heads.key_permission),
1963 .key_getsecurity =
1964 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1965#endif /* CONFIG_KEYS */
1966#ifdef CONFIG_AUDIT
1967 .audit_rule_init =
1968 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1969 .audit_rule_known =
1970 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1971 .audit_rule_match =
1972 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1973 .audit_rule_free =
1974 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1975#endif /* CONFIG_AUDIT */
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001976#ifdef CONFIG_BPF_SYSCALL
1977 .bpf =
1978 LIST_HEAD_INIT(security_hook_heads.bpf),
1979 .bpf_map =
1980 LIST_HEAD_INIT(security_hook_heads.bpf_map),
1981 .bpf_prog =
1982 LIST_HEAD_INIT(security_hook_heads.bpf_prog),
1983 .bpf_map_alloc_security =
1984 LIST_HEAD_INIT(security_hook_heads.bpf_map_alloc_security),
1985 .bpf_map_free_security =
1986 LIST_HEAD_INIT(security_hook_heads.bpf_map_free_security),
1987 .bpf_prog_alloc_security =
1988 LIST_HEAD_INIT(security_hook_heads.bpf_prog_alloc_security),
1989 .bpf_prog_free_security =
1990 LIST_HEAD_INIT(security_hook_heads.bpf_prog_free_security),
1991#endif /* CONFIG_BPF_SYSCALL */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001992};