blob: 1ba5274bef5c646f4f8a5bc7a2a36c83b5a9cdbc [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040015#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070019#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050020#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040021#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050022#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000023#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040024#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090027#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000028#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029
Mimi Zohar823eb1c2011-06-15 21:19:10 -040030#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070032/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020035/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080036static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070038
Linus Torvalds1da177e2005-04-16 15:20:36 -070039static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070056 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070057
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070058 /*
Kees Cook730daa12015-07-23 18:02:48 -070059 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070060 */
61 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070062 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070063 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070064
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070065 /*
Kees Cook730daa12015-07-23 18:02:48 -070066 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070067 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070068 do_security_initcalls();
69
70 return 0;
71}
72
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020073/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070083 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020084 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110087 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080091 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090092 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020093 * Otherwise, return false.
94 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070095int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020096{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070097 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020098}
99
Casey Schauflerf25fce32015-05-02 15:11:29 -0700100/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700101 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700103 * call_void_hook:
104 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700106 * call_int_hook:
107 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131
James Morris20510f22007-10-16 23:31:32 -0700132/* Security operations */
133
Stephen Smalley79af7302015-01-21 10:54:10 -0500134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700136 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700142 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700148 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700154 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500155}
156
Ingo Molnar9e488582009-05-07 19:26:19 +1000157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700158{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700159 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700164 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700174}
175
David Howellsd84f4f92008-11-14 10:39:23 +1100176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700180{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700183}
184
Eric Parisb7e724d2012-01-03 12:25:15 -0500185int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700186 int cap)
James Morris20510f22007-10-16 23:31:32 -0700187{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100189}
190
Eric Parisc7eba4a2012-01-03 12:25:15 -0500191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100193{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700195}
196
James Morris20510f22007-10-16 23:31:32 -0700197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700200}
201
202int security_quota_on(struct dentry *dentry)
203{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700204 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700205}
206
Eric Paris12b30522010-11-15 18:36:29 -0500207int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700208{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700209 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700210}
211
Baolin Wang457db292016-04-08 14:02:11 +0800212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700213{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700214 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700215}
216
James Morris20510f22007-10-16 23:31:32 -0700217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700238}
239
David Howellsa6f76f22008-11-14 10:39:24 +1100240int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700241{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700242 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700243}
244
245int security_bprm_check(struct linux_binprm *bprm)
246{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400247 int ret;
248
Casey Schauflerf25fce32015-05-02 15:11:29 -0700249 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700253}
254
David Howellsa6f76f22008-11-14 10:39:24 +1100255void security_bprm_committing_creds(struct linux_binprm *bprm)
256{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700257 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100258}
259
260void security_bprm_committed_creds(struct linux_binprm *bprm)
261{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700262 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100263}
264
James Morris20510f22007-10-16 23:31:32 -0700265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700267 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700268}
269
270int security_sb_alloc(struct super_block *sb)
271{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700272 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700273}
274
275void security_sb_free(struct super_block *sb)
276{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700277 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700278}
279
Eric Parise0007522008-03-05 10:31:54 -0500280int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700281{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700282 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700283}
Eric Parise0007522008-03-05 10:31:54 -0500284EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700285
Eric Parisff36fe22011-03-03 16:09:14 -0500286int security_sb_remount(struct super_block *sb, void *data)
287{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700288 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500289}
290
James Morris12204e22008-12-19 10:44:42 +1100291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700292{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700294}
295
Eric Paris2069f452008-07-04 09:47:13 +1000296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700298 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000299}
300
James Morris20510f22007-10-16 23:31:32 -0700301int security_sb_statfs(struct dentry *dentry)
302{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700303 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700304}
305
Al Viro8a04c432016-03-25 14:52:53 -0400306int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400307 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700308{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700310}
311
James Morris20510f22007-10-16 23:31:32 -0700312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700314 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700315}
316
Al Viro3b73b682016-03-25 15:31:19 -0400317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700318{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700320}
321
Eric Parisc9180a52007-11-30 13:00:35 -0500322int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500326{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500330}
Eric Parise0007522008-03-05 10:31:54 -0500331EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500332
Jeff Layton094f7b62013-04-01 08:14:24 -0400333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500334 struct super_block *newsb)
335{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500337}
Eric Parise0007522008-03-05 10:31:54 -0500338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500345
James Morris20510f22007-10-16 23:31:32 -0700346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700349 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700350}
351
352void security_inode_free(struct inode *inode)
353{
Mimi Zoharf381c272011-03-09 14:13:22 -0500354 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700355 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700356}
357
David Quigleyd47be3d2013-05-22 12:50:34 -0400358int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400359 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400360 u32 *ctxlen)
361{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
Vivek Goyal26026252016-07-13 10:44:52 -0400367int security_dentry_create_files_as(struct dentry *dentry, int mode,
368 struct qstr *name,
369 const struct cred *old, struct cred *new)
370{
371 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
372 name, old, new);
373}
374EXPORT_SYMBOL(security_dentry_create_files_as);
375
James Morris20510f22007-10-16 23:31:32 -0700376int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400377 const struct qstr *qstr,
378 const initxattrs initxattrs, void *fs_data)
379{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400380 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
381 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400382 int ret;
383
384 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400385 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400386
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400387 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600388 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
389 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900390 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400391 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700392 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400393 &lsm_xattr->name,
394 &lsm_xattr->value,
395 &lsm_xattr->value_len);
396 if (ret)
397 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400398
399 evm_xattr = lsm_xattr + 1;
400 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
401 if (ret)
402 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400403 ret = initxattrs(inode, new_xattrs, fs_data);
404out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900405 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400406 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400407 return (ret == -EOPNOTSUPP) ? 0 : ret;
408}
409EXPORT_SYMBOL(security_inode_init_security);
410
411int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900412 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400413 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700414{
415 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100416 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600417 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
418 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700419}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400420EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700421
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900422#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400423int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424 unsigned int dev)
425{
David Howellsc6f493d2015-03-17 22:26:22 +0000426 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900427 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700428 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900429}
430EXPORT_SYMBOL(security_path_mknod);
431
Al Virod3607752016-03-25 15:21:09 -0400432int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900433{
David Howellsc6f493d2015-03-17 22:26:22 +0000434 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900435 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700436 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900437}
David Howells82140442010-12-24 14:48:35 +0000438EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900439
Al Viro989f74e2016-03-25 15:13:39 -0400440int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900441{
David Howellsc6f493d2015-03-17 22:26:22 +0000442 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900443 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700444 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900445}
446
Al Viro989f74e2016-03-25 15:13:39 -0400447int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900448{
David Howellsc6f493d2015-03-17 22:26:22 +0000449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900450 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700451 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900452}
David Howells82140442010-12-24 14:48:35 +0000453EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900454
Al Virod3607752016-03-25 15:21:09 -0400455int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900456 const char *old_name)
457{
David Howellsc6f493d2015-03-17 22:26:22 +0000458 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900459 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700460 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900461}
462
Al Viro3ccee462016-03-25 15:27:45 -0400463int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900464 struct dentry *new_dentry)
465{
David Howellsc6f493d2015-03-17 22:26:22 +0000466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900467 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700468 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900469}
470
Al Viro3ccee462016-03-25 15:27:45 -0400471int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
472 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200473 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900474{
David Howellsc6f493d2015-03-17 22:26:22 +0000475 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
476 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900477 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200478
479 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700480 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
481 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200482 if (err)
483 return err;
484 }
485
Casey Schauflerf25fce32015-05-02 15:11:29 -0700486 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
487 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900488}
David Howells82140442010-12-24 14:48:35 +0000489EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900490
Al Viro81f4c502016-03-25 14:22:01 -0400491int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900492{
David Howellsc6f493d2015-03-17 22:26:22 +0000493 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900494 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700495 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900496}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900497
Al Virobe01f9f2016-03-25 14:56:23 -0400498int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900499{
David Howellsc6f493d2015-03-17 22:26:22 +0000500 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900501 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700502 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900503}
504
Al Viro7fd25da2016-03-25 14:44:41 -0400505int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900506{
David Howellsc6f493d2015-03-17 22:26:22 +0000507 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900508 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700509 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900510}
Daniel Rosenberga28be722017-02-09 19:38:57 -0800511EXPORT_SYMBOL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900512
Al Viro77b286c2016-03-25 15:28:43 -0400513int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900514{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700515 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900516}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900517#endif
518
Al Viro4acdaf22011-07-26 01:42:34 -0400519int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700520{
521 if (unlikely(IS_PRIVATE(dir)))
522 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700523 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700524}
David Howells800a9642009-04-03 16:42:40 +0100525EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700526
527int security_inode_link(struct dentry *old_dentry, struct inode *dir,
528 struct dentry *new_dentry)
529{
David Howellsc6f493d2015-03-17 22:26:22 +0000530 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700531 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700532 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700533}
534
535int security_inode_unlink(struct inode *dir, struct dentry *dentry)
536{
David Howellsc6f493d2015-03-17 22:26:22 +0000537 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700538 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700539 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700540}
541
542int security_inode_symlink(struct inode *dir, struct dentry *dentry,
543 const char *old_name)
544{
545 if (unlikely(IS_PRIVATE(dir)))
546 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700547 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700548}
549
Al Viro18bb1db2011-07-26 01:41:39 -0400550int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700551{
552 if (unlikely(IS_PRIVATE(dir)))
553 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700554 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700555}
David Howells800a9642009-04-03 16:42:40 +0100556EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700557
558int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
559{
David Howellsc6f493d2015-03-17 22:26:22 +0000560 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700561 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700562 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700563}
564
Al Viro1a67aaf2011-07-26 01:52:52 -0400565int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700566{
567 if (unlikely(IS_PRIVATE(dir)))
568 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700569 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700570}
571
572int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200573 struct inode *new_dir, struct dentry *new_dentry,
574 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700575{
David Howellsc6f493d2015-03-17 22:26:22 +0000576 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
577 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700578 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200579
580 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700581 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200582 old_dir, old_dentry);
583 if (err)
584 return err;
585 }
586
Casey Schauflerf25fce32015-05-02 15:11:29 -0700587 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700588 new_dir, new_dentry);
589}
590
591int security_inode_readlink(struct dentry *dentry)
592{
David Howellsc6f493d2015-03-17 22:26:22 +0000593 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700594 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700595 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700596}
597
NeilBrownbda0be72015-03-23 13:37:39 +1100598int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
599 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700600{
NeilBrownbda0be72015-03-23 13:37:39 +1100601 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700602 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700603 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700604}
605
Al Virob77b0642008-07-17 09:37:02 -0400606int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700607{
608 if (unlikely(IS_PRIVATE(inode)))
609 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700610 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700611}
612
613int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
614{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400615 int ret;
616
David Howellsc6f493d2015-03-17 22:26:22 +0000617 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700618 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700619 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400620 if (ret)
621 return ret;
622 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700623}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200624EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700625
Al Viro3f7036a2015-03-08 19:28:30 -0400626int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700627{
David Howellsc6f493d2015-03-17 22:26:22 +0000628 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700629 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700630 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700631}
632
David Howells8f0cfa52008-04-29 00:59:41 -0700633int security_inode_setxattr(struct dentry *dentry, const char *name,
634 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700635{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500636 int ret;
637
David Howellsc6f493d2015-03-17 22:26:22 +0000638 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700639 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700640 /*
641 * SELinux and Smack integrate the cap call,
642 * so assume that all LSMs supplying this call do so.
643 */
644 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700645 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700646
647 if (ret == 1)
648 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500649 if (ret)
650 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500651 ret = ima_inode_setxattr(dentry, name, value, size);
652 if (ret)
653 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500654 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700655}
656
David Howells8f0cfa52008-04-29 00:59:41 -0700657void security_inode_post_setxattr(struct dentry *dentry, const char *name,
658 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700659{
David Howellsc6f493d2015-03-17 22:26:22 +0000660 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700661 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700662 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500663 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700664}
665
David Howells8f0cfa52008-04-29 00:59:41 -0700666int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700667{
David Howellsc6f493d2015-03-17 22:26:22 +0000668 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700669 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700670 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700671}
672
673int security_inode_listxattr(struct dentry *dentry)
674{
David Howellsc6f493d2015-03-17 22:26:22 +0000675 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700676 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700677 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700678}
679
David Howells8f0cfa52008-04-29 00:59:41 -0700680int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700681{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500682 int ret;
683
David Howellsc6f493d2015-03-17 22:26:22 +0000684 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700685 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700686 /*
687 * SELinux and Smack integrate the cap call,
688 * so assume that all LSMs supplying this call do so.
689 */
690 ret = call_int_hook(inode_removexattr, 1, dentry, name);
691 if (ret == 1)
692 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500693 if (ret)
694 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500695 ret = ima_inode_removexattr(dentry, name);
696 if (ret)
697 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500698 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700699}
700
Serge E. Hallynb5376772007-10-16 23:31:36 -0700701int security_inode_need_killpriv(struct dentry *dentry)
702{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700703 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700704}
705
706int security_inode_killpriv(struct dentry *dentry)
707{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700708 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700709}
710
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500711int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700712{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700713 struct security_hook_list *hp;
714 int rc;
715
James Morris20510f22007-10-16 23:31:32 -0700716 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100717 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700718 /*
719 * Only one module will provide an attribute with a given name.
720 */
721 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
722 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
723 if (rc != -EOPNOTSUPP)
724 return rc;
725 }
726 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700727}
728
729int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
730{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700731 struct security_hook_list *hp;
732 int rc;
733
James Morris20510f22007-10-16 23:31:32 -0700734 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100735 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700736 /*
737 * Only one module will provide an attribute with a given name.
738 */
739 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
740 rc = hp->hook.inode_setsecurity(inode, name, value, size,
741 flags);
742 if (rc != -EOPNOTSUPP)
743 return rc;
744 }
745 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700746}
747
748int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
749{
750 if (unlikely(IS_PRIVATE(inode)))
751 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700752 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700753}
David Quigleyc9bccef2013-05-22 12:50:45 -0400754EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700755
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500756void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200757{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700758 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200759}
760
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400761int security_inode_copy_up(struct dentry *src, struct cred **new)
762{
763 return call_int_hook(inode_copy_up, 0, src, new);
764}
765EXPORT_SYMBOL(security_inode_copy_up);
766
Vivek Goyal121ab822016-07-13 10:44:49 -0400767int security_inode_copy_up_xattr(const char *name)
768{
769 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
770}
771EXPORT_SYMBOL(security_inode_copy_up_xattr);
772
James Morris20510f22007-10-16 23:31:32 -0700773int security_file_permission(struct file *file, int mask)
774{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500775 int ret;
776
Casey Schauflerf25fce32015-05-02 15:11:29 -0700777 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500778 if (ret)
779 return ret;
780
781 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700782}
783
784int security_file_alloc(struct file *file)
785{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700786 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700787}
788
789void security_file_free(struct file *file)
790{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700791 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700792}
793
794int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
795{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700796 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700797}
798
Al Viro98de59b2012-05-30 19:58:30 -0400799static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700800{
Al Viro8b3ec682012-05-30 17:11:23 -0400801 /*
Al Viro98de59b2012-05-30 19:58:30 -0400802 * Does we have PROT_READ and does the application expect
803 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400804 */
Al Viro98de59b2012-05-30 19:58:30 -0400805 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
806 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400807 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400808 return prot;
809 /*
810 * if that's an anonymous mapping, let it.
811 */
812 if (!file)
813 return prot | PROT_EXEC;
814 /*
815 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100816 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400817 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500818 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400819#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100820 if (file->f_op->mmap_capabilities) {
821 unsigned caps = file->f_op->mmap_capabilities(file);
822 if (!(caps & NOMMU_MAP_EXEC))
823 return prot;
824 }
Al Viro8b3ec682012-05-30 17:11:23 -0400825#endif
Al Viro98de59b2012-05-30 19:58:30 -0400826 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400827 }
Al Viro98de59b2012-05-30 19:58:30 -0400828 /* anything on noexec mount won't get PROT_EXEC */
829 return prot;
830}
831
832int security_mmap_file(struct file *file, unsigned long prot,
833 unsigned long flags)
834{
835 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700836 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400837 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400838 if (ret)
839 return ret;
840 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700841}
842
Al Viroe5467852012-05-30 13:30:51 -0400843int security_mmap_addr(unsigned long addr)
844{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700845 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400846}
847
James Morris20510f22007-10-16 23:31:32 -0700848int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
849 unsigned long prot)
850{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700851 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700852}
853
854int security_file_lock(struct file *file, unsigned int cmd)
855{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700856 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700857}
858
859int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
860{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700861 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700862}
863
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400864void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700865{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700866 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700867}
868
869int security_file_send_sigiotask(struct task_struct *tsk,
870 struct fown_struct *fown, int sig)
871{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700872 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700873}
874
875int security_file_receive(struct file *file)
876{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700877 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700878}
879
Eric Paris83d49852012-04-04 13:45:40 -0400880int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700881{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500882 int ret;
883
Casey Schauflerf25fce32015-05-02 15:11:29 -0700884 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500885 if (ret)
886 return ret;
887
888 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700889}
890
891int security_task_create(unsigned long clone_flags)
892{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700893 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700894}
895
Kees Cook1a2a4d02011-12-21 12:17:03 -0800896void security_task_free(struct task_struct *task)
897{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700898 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800899}
900
David Howellsee18d642009-09-02 09:14:21 +0100901int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
902{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700903 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100904}
905
David Howellsf1752ee2008-11-14 10:39:17 +1100906void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700907{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700908 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700909}
910
David Howellsd84f4f92008-11-14 10:39:23 +1100911int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
912{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700913 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100914}
915
David Howellsee18d642009-09-02 09:14:21 +0100916void security_transfer_creds(struct cred *new, const struct cred *old)
917{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700918 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100919}
920
David Howells3a3b7ce2008-11-14 10:39:28 +1100921int security_kernel_act_as(struct cred *new, u32 secid)
922{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700923 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100924}
925
926int security_kernel_create_files_as(struct cred *new, struct inode *inode)
927{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700928 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100929}
930
Eric Parisdd8dbf22009-11-03 16:35:32 +1100931int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400932{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700933 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400934}
935
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500936int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
937{
938 int ret;
939
940 ret = call_int_hook(kernel_read_file, 0, file, id);
941 if (ret)
942 return ret;
943 return ima_read_file(file, id);
944}
945EXPORT_SYMBOL_GPL(security_kernel_read_file);
946
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500947int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
948 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500949{
Mimi Zoharcf222212016-01-14 17:57:47 -0500950 int ret;
951
952 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
953 if (ret)
954 return ret;
955 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500956}
957EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
958
David Howellsd84f4f92008-11-14 10:39:23 +1100959int security_task_fix_setuid(struct cred *new, const struct cred *old,
960 int flags)
James Morris20510f22007-10-16 23:31:32 -0700961{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700962 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700963}
964
James Morris20510f22007-10-16 23:31:32 -0700965int security_task_setpgid(struct task_struct *p, pid_t pgid)
966{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700967 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700968}
969
970int security_task_getpgid(struct task_struct *p)
971{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700972 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700973}
974
975int security_task_getsid(struct task_struct *p)
976{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700977 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700978}
979
980void security_task_getsecid(struct task_struct *p, u32 *secid)
981{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700982 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700983 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -0700984}
985EXPORT_SYMBOL(security_task_getsecid);
986
James Morris20510f22007-10-16 23:31:32 -0700987int security_task_setnice(struct task_struct *p, int nice)
988{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700989 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -0700990}
991
992int security_task_setioprio(struct task_struct *p, int ioprio)
993{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700994 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -0700995}
996
997int security_task_getioprio(struct task_struct *p)
998{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700999 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001000}
1001
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001002int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1003 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001004{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001005 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001006}
1007
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001008int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001009{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001011}
1012
1013int security_task_getscheduler(struct task_struct *p)
1014{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001015 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001016}
1017
1018int security_task_movememory(struct task_struct *p)
1019{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001020 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001021}
1022
1023int security_task_kill(struct task_struct *p, struct siginfo *info,
1024 int sig, u32 secid)
1025{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001026 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001027}
1028
1029int security_task_wait(struct task_struct *p)
1030{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001031 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001032}
1033
1034int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001035 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001036{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001037 int thisrc;
1038 int rc = -ENOSYS;
1039 struct security_hook_list *hp;
1040
1041 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1042 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1043 if (thisrc != -ENOSYS) {
1044 rc = thisrc;
1045 if (thisrc != 0)
1046 break;
1047 }
1048 }
1049 return rc;
James Morris20510f22007-10-16 23:31:32 -07001050}
1051
1052void security_task_to_inode(struct task_struct *p, struct inode *inode)
1053{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001054 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001055}
1056
1057int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1058{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001059 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001060}
1061
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001062void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1063{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001064 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001065 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001066}
1067
James Morris20510f22007-10-16 23:31:32 -07001068int security_msg_msg_alloc(struct msg_msg *msg)
1069{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001070 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001071}
1072
1073void security_msg_msg_free(struct msg_msg *msg)
1074{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001075 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001076}
1077
1078int security_msg_queue_alloc(struct msg_queue *msq)
1079{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001080 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001081}
1082
1083void security_msg_queue_free(struct msg_queue *msq)
1084{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001085 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001086}
1087
1088int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1089{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001090 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001091}
1092
1093int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1094{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001095 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001096}
1097
1098int security_msg_queue_msgsnd(struct msg_queue *msq,
1099 struct msg_msg *msg, int msqflg)
1100{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001101 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001102}
1103
1104int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1105 struct task_struct *target, long type, int mode)
1106{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001107 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001108}
1109
1110int security_shm_alloc(struct shmid_kernel *shp)
1111{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001112 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001113}
1114
1115void security_shm_free(struct shmid_kernel *shp)
1116{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001117 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001118}
1119
1120int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1121{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001122 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001123}
1124
1125int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1126{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001127 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001128}
1129
1130int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1131{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001132 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001133}
1134
1135int security_sem_alloc(struct sem_array *sma)
1136{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001137 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001138}
1139
1140void security_sem_free(struct sem_array *sma)
1141{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001142 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001143}
1144
1145int security_sem_associate(struct sem_array *sma, int semflg)
1146{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001147 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001148}
1149
1150int security_sem_semctl(struct sem_array *sma, int cmd)
1151{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001152 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001153}
1154
1155int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1156 unsigned nsops, int alter)
1157{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001158 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001159}
1160
1161void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1162{
1163 if (unlikely(inode && IS_PRIVATE(inode)))
1164 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001165 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001166}
1167EXPORT_SYMBOL(security_d_instantiate);
1168
1169int security_getprocattr(struct task_struct *p, char *name, char **value)
1170{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001171 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001172}
1173
1174int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1175{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001176 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001177}
1178
1179int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1180{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001181 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001182}
James Morris20510f22007-10-16 23:31:32 -07001183
David Quigley746df9b2013-05-22 12:50:35 -04001184int security_ismaclabel(const char *name)
1185{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001186 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001187}
1188EXPORT_SYMBOL(security_ismaclabel);
1189
James Morris20510f22007-10-16 23:31:32 -07001190int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1191{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001192 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1193 seclen);
James Morris20510f22007-10-16 23:31:32 -07001194}
1195EXPORT_SYMBOL(security_secid_to_secctx);
1196
David Howells7bf570d2008-04-29 20:52:51 +01001197int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001198{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001199 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001200 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001201}
1202EXPORT_SYMBOL(security_secctx_to_secid);
1203
James Morris20510f22007-10-16 23:31:32 -07001204void security_release_secctx(char *secdata, u32 seclen)
1205{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001206 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001207}
1208EXPORT_SYMBOL(security_release_secctx);
1209
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001210void security_inode_invalidate_secctx(struct inode *inode)
1211{
1212 call_void_hook(inode_invalidate_secctx, inode);
1213}
1214EXPORT_SYMBOL(security_inode_invalidate_secctx);
1215
David P. Quigley1ee65e32009-09-03 14:25:57 -04001216int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1217{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001218 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001219}
1220EXPORT_SYMBOL(security_inode_notifysecctx);
1221
1222int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1223{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001224 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001225}
1226EXPORT_SYMBOL(security_inode_setsecctx);
1227
1228int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1229{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001230 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001231}
1232EXPORT_SYMBOL(security_inode_getsecctx);
1233
James Morris20510f22007-10-16 23:31:32 -07001234#ifdef CONFIG_SECURITY_NETWORK
1235
David S. Miller3610cda2011-01-05 15:38:53 -08001236int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001237{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001238 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001239}
1240EXPORT_SYMBOL(security_unix_stream_connect);
1241
1242int security_unix_may_send(struct socket *sock, struct socket *other)
1243{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001244 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001245}
1246EXPORT_SYMBOL(security_unix_may_send);
1247
1248int security_socket_create(int family, int type, int protocol, int kern)
1249{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001250 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001251}
1252
1253int security_socket_post_create(struct socket *sock, int family,
1254 int type, int protocol, int kern)
1255{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001256 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001257 protocol, kern);
1258}
1259
1260int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1261{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001262 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001263}
1264
1265int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1266{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001267 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001268}
1269
1270int security_socket_listen(struct socket *sock, int backlog)
1271{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001272 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001273}
1274
1275int security_socket_accept(struct socket *sock, struct socket *newsock)
1276{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001277 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001278}
1279
James Morris20510f22007-10-16 23:31:32 -07001280int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1281{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001282 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001283}
1284
1285int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1286 int size, int flags)
1287{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001288 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001289}
1290
1291int security_socket_getsockname(struct socket *sock)
1292{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001293 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001294}
1295
1296int security_socket_getpeername(struct socket *sock)
1297{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001298 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001299}
1300
1301int security_socket_getsockopt(struct socket *sock, int level, int optname)
1302{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001303 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001304}
1305
1306int security_socket_setsockopt(struct socket *sock, int level, int optname)
1307{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001308 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001309}
1310
1311int security_socket_shutdown(struct socket *sock, int how)
1312{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001313 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001314}
1315
1316int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1317{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001318 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001319}
1320EXPORT_SYMBOL(security_sock_rcv_skb);
1321
1322int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1323 int __user *optlen, unsigned len)
1324{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001325 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1326 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001327}
1328
1329int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1330{
Jan Beuliche308fd32015-08-24 06:22:25 -06001331 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1332 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001333}
1334EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1335
1336int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1337{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001338 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001339}
1340
1341void security_sk_free(struct sock *sk)
1342{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001343 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001344}
1345
1346void security_sk_clone(const struct sock *sk, struct sock *newsk)
1347{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001348 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001349}
Paul Moore6230c9b2011-10-07 09:40:59 +00001350EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001351
1352void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1353{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001354 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001355}
1356EXPORT_SYMBOL(security_sk_classify_flow);
1357
1358void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1359{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001360 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001361}
1362EXPORT_SYMBOL(security_req_classify_flow);
1363
1364void security_sock_graft(struct sock *sk, struct socket *parent)
1365{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001366 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001367}
1368EXPORT_SYMBOL(security_sock_graft);
1369
1370int security_inet_conn_request(struct sock *sk,
1371 struct sk_buff *skb, struct request_sock *req)
1372{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001373 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001374}
1375EXPORT_SYMBOL(security_inet_conn_request);
1376
1377void security_inet_csk_clone(struct sock *newsk,
1378 const struct request_sock *req)
1379{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001380 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001381}
1382
1383void security_inet_conn_established(struct sock *sk,
1384 struct sk_buff *skb)
1385{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001386 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001387}
1388
Eric Paris2606fd12010-10-13 16:24:41 -04001389int security_secmark_relabel_packet(u32 secid)
1390{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001391 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001392}
1393EXPORT_SYMBOL(security_secmark_relabel_packet);
1394
1395void security_secmark_refcount_inc(void)
1396{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001397 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001398}
1399EXPORT_SYMBOL(security_secmark_refcount_inc);
1400
1401void security_secmark_refcount_dec(void)
1402{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001403 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001404}
1405EXPORT_SYMBOL(security_secmark_refcount_dec);
1406
Paul Moore5dbbaf22013-01-14 07:12:19 +00001407int security_tun_dev_alloc_security(void **security)
1408{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001409 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001410}
1411EXPORT_SYMBOL(security_tun_dev_alloc_security);
1412
1413void security_tun_dev_free_security(void *security)
1414{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001415 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001416}
1417EXPORT_SYMBOL(security_tun_dev_free_security);
1418
Paul Moore2b980db2009-08-28 18:12:43 -04001419int security_tun_dev_create(void)
1420{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001421 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001422}
1423EXPORT_SYMBOL(security_tun_dev_create);
1424
Paul Moore5dbbaf22013-01-14 07:12:19 +00001425int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001426{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001427 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001428}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001429EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001430
Paul Moore5dbbaf22013-01-14 07:12:19 +00001431int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001432{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001433 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001434}
1435EXPORT_SYMBOL(security_tun_dev_attach);
1436
Paul Moore5dbbaf22013-01-14 07:12:19 +00001437int security_tun_dev_open(void *security)
1438{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001439 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001440}
1441EXPORT_SYMBOL(security_tun_dev_open);
1442
James Morris20510f22007-10-16 23:31:32 -07001443#endif /* CONFIG_SECURITY_NETWORK */
1444
1445#ifdef CONFIG_SECURITY_NETWORK_XFRM
1446
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001447int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1448 struct xfrm_user_sec_ctx *sec_ctx,
1449 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001450{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001451 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001452}
1453EXPORT_SYMBOL(security_xfrm_policy_alloc);
1454
Paul Moore03e1ad72008-04-12 19:07:52 -07001455int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1456 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001457{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001458 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001459}
1460
Paul Moore03e1ad72008-04-12 19:07:52 -07001461void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001462{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001463 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001464}
1465EXPORT_SYMBOL(security_xfrm_policy_free);
1466
Paul Moore03e1ad72008-04-12 19:07:52 -07001467int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001468{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001469 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001470}
1471
Paul Moore2e5aa862013-07-23 17:38:38 -04001472int security_xfrm_state_alloc(struct xfrm_state *x,
1473 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001474{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001475 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001476}
1477EXPORT_SYMBOL(security_xfrm_state_alloc);
1478
1479int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1480 struct xfrm_sec_ctx *polsec, u32 secid)
1481{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001482 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001483}
1484
1485int security_xfrm_state_delete(struct xfrm_state *x)
1486{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001487 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001488}
1489EXPORT_SYMBOL(security_xfrm_state_delete);
1490
1491void security_xfrm_state_free(struct xfrm_state *x)
1492{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001493 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001494}
1495
Paul Moore03e1ad72008-04-12 19:07:52 -07001496int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001499}
1500
1501int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001502 struct xfrm_policy *xp,
1503 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001504{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001505 struct security_hook_list *hp;
1506 int rc = 1;
1507
1508 /*
1509 * Since this function is expected to return 0 or 1, the judgment
1510 * becomes difficult if multiple LSMs supply this call. Fortunately,
1511 * we can use the first LSM's judgment because currently only SELinux
1512 * supplies this call.
1513 *
1514 * For speed optimization, we explicitly break the loop rather than
1515 * using the macro
1516 */
1517 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1518 list) {
1519 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1520 break;
1521 }
1522 return rc;
James Morris20510f22007-10-16 23:31:32 -07001523}
1524
1525int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1526{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001527 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001528}
1529
1530void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1531{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001532 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1533 0);
James Morris20510f22007-10-16 23:31:32 -07001534
1535 BUG_ON(rc);
1536}
1537EXPORT_SYMBOL(security_skb_classify_flow);
1538
1539#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1540
1541#ifdef CONFIG_KEYS
1542
David Howellsd84f4f92008-11-14 10:39:23 +11001543int security_key_alloc(struct key *key, const struct cred *cred,
1544 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001545{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001546 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001547}
1548
1549void security_key_free(struct key *key)
1550{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001551 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001552}
1553
1554int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001555 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001556{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001557 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001558}
1559
David Howells70a5bb72008-04-29 01:01:26 -07001560int security_key_getsecurity(struct key *key, char **_buffer)
1561{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001562 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001563 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001564}
1565
James Morris20510f22007-10-16 23:31:32 -07001566#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001567
1568#ifdef CONFIG_AUDIT
1569
1570int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1571{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001572 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001573}
1574
1575int security_audit_rule_known(struct audit_krule *krule)
1576{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001577 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001578}
1579
1580void security_audit_rule_free(void *lsmrule)
1581{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001582 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001583}
1584
1585int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1586 struct audit_context *actx)
1587{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001588 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1589 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001590}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001591#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001592
1593struct security_hook_heads security_hook_heads = {
1594 .binder_set_context_mgr =
1595 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1596 .binder_transaction =
1597 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1598 .binder_transfer_binder =
1599 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1600 .binder_transfer_file =
1601 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1602
1603 .ptrace_access_check =
1604 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1605 .ptrace_traceme =
1606 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1607 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1608 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1609 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1610 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1611 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1612 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1613 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1614 .vm_enough_memory =
1615 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1616 .bprm_set_creds =
1617 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1618 .bprm_check_security =
1619 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1620 .bprm_secureexec =
1621 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1622 .bprm_committing_creds =
1623 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1624 .bprm_committed_creds =
1625 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1626 .sb_alloc_security =
1627 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1628 .sb_free_security =
1629 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1630 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1631 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1632 .sb_kern_mount =
1633 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1634 .sb_show_options =
1635 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1636 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1637 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1638 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1639 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1640 .sb_set_mnt_opts =
1641 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1642 .sb_clone_mnt_opts =
1643 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1644 .sb_parse_opts_str =
1645 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1646 .dentry_init_security =
1647 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
Vivek Goyal26026252016-07-13 10:44:52 -04001648 .dentry_create_files_as =
1649 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001650#ifdef CONFIG_SECURITY_PATH
1651 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1652 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1653 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1654 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1655 .path_truncate =
1656 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1657 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1658 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1659 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1660 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1661 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1662 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1663#endif
1664 .inode_alloc_security =
1665 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1666 .inode_free_security =
1667 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1668 .inode_init_security =
1669 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1670 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1671 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1672 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1673 .inode_symlink =
1674 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1675 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1676 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1677 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1678 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1679 .inode_readlink =
1680 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1681 .inode_follow_link =
1682 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1683 .inode_permission =
1684 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1685 .inode_setattr =
1686 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1687 .inode_getattr =
1688 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1689 .inode_setxattr =
1690 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1691 .inode_post_setxattr =
1692 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1693 .inode_getxattr =
1694 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1695 .inode_listxattr =
1696 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1697 .inode_removexattr =
1698 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1699 .inode_need_killpriv =
1700 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1701 .inode_killpriv =
1702 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1703 .inode_getsecurity =
1704 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1705 .inode_setsecurity =
1706 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1707 .inode_listsecurity =
1708 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1709 .inode_getsecid =
1710 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001711 .inode_copy_up =
1712 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
Vivek Goyal121ab822016-07-13 10:44:49 -04001713 .inode_copy_up_xattr =
1714 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001715 .file_permission =
1716 LIST_HEAD_INIT(security_hook_heads.file_permission),
1717 .file_alloc_security =
1718 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1719 .file_free_security =
1720 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1721 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1722 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1723 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1724 .file_mprotect =
1725 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1726 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1727 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1728 .file_set_fowner =
1729 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1730 .file_send_sigiotask =
1731 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1732 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1733 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1734 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1735 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1736 .cred_alloc_blank =
1737 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1738 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1739 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1740 .cred_transfer =
1741 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1742 .kernel_act_as =
1743 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1744 .kernel_create_files_as =
1745 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001746 .kernel_module_request =
1747 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001748 .kernel_read_file =
1749 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001750 .kernel_post_read_file =
1751 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001752 .task_fix_setuid =
1753 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1754 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1755 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1756 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1757 .task_getsecid =
1758 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1759 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1760 .task_setioprio =
1761 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1762 .task_getioprio =
1763 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1764 .task_setrlimit =
1765 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1766 .task_setscheduler =
1767 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1768 .task_getscheduler =
1769 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1770 .task_movememory =
1771 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1772 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1773 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1774 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1775 .task_to_inode =
1776 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1777 .ipc_permission =
1778 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1779 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1780 .msg_msg_alloc_security =
1781 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1782 .msg_msg_free_security =
1783 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1784 .msg_queue_alloc_security =
1785 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1786 .msg_queue_free_security =
1787 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1788 .msg_queue_associate =
1789 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1790 .msg_queue_msgctl =
1791 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1792 .msg_queue_msgsnd =
1793 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1794 .msg_queue_msgrcv =
1795 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1796 .shm_alloc_security =
1797 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1798 .shm_free_security =
1799 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1800 .shm_associate =
1801 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1802 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1803 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1804 .sem_alloc_security =
1805 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1806 .sem_free_security =
1807 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1808 .sem_associate =
1809 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1810 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1811 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1812 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1813 .d_instantiate =
1814 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1815 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1816 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1817 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1818 .secid_to_secctx =
1819 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1820 .secctx_to_secid =
1821 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1822 .release_secctx =
1823 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001824 .inode_invalidate_secctx =
1825 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001826 .inode_notifysecctx =
1827 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1828 .inode_setsecctx =
1829 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1830 .inode_getsecctx =
1831 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1832#ifdef CONFIG_SECURITY_NETWORK
1833 .unix_stream_connect =
1834 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1835 .unix_may_send =
1836 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1837 .socket_create =
1838 LIST_HEAD_INIT(security_hook_heads.socket_create),
1839 .socket_post_create =
1840 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1841 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1842 .socket_connect =
1843 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1844 .socket_listen =
1845 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1846 .socket_accept =
1847 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1848 .socket_sendmsg =
1849 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1850 .socket_recvmsg =
1851 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1852 .socket_getsockname =
1853 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1854 .socket_getpeername =
1855 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1856 .socket_getsockopt =
1857 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1858 .socket_setsockopt =
1859 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1860 .socket_shutdown =
1861 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1862 .socket_sock_rcv_skb =
1863 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1864 .socket_getpeersec_stream =
1865 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1866 .socket_getpeersec_dgram =
1867 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1868 .sk_alloc_security =
1869 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1870 .sk_free_security =
1871 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1872 .sk_clone_security =
1873 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1874 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1875 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1876 .inet_conn_request =
1877 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1878 .inet_csk_clone =
1879 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1880 .inet_conn_established =
1881 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1882 .secmark_relabel_packet =
1883 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1884 .secmark_refcount_inc =
1885 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1886 .secmark_refcount_dec =
1887 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1888 .req_classify_flow =
1889 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1890 .tun_dev_alloc_security =
1891 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1892 .tun_dev_free_security =
1893 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1894 .tun_dev_create =
1895 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1896 .tun_dev_attach_queue =
1897 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1898 .tun_dev_attach =
1899 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1900 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001901#endif /* CONFIG_SECURITY_NETWORK */
1902#ifdef CONFIG_SECURITY_NETWORK_XFRM
1903 .xfrm_policy_alloc_security =
1904 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1905 .xfrm_policy_clone_security =
1906 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1907 .xfrm_policy_free_security =
1908 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1909 .xfrm_policy_delete_security =
1910 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1911 .xfrm_state_alloc =
1912 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1913 .xfrm_state_alloc_acquire =
1914 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1915 .xfrm_state_free_security =
1916 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1917 .xfrm_state_delete_security =
1918 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1919 .xfrm_policy_lookup =
1920 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1921 .xfrm_state_pol_flow_match =
1922 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1923 .xfrm_decode_session =
1924 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1925#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1926#ifdef CONFIG_KEYS
1927 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1928 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1929 .key_permission =
1930 LIST_HEAD_INIT(security_hook_heads.key_permission),
1931 .key_getsecurity =
1932 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1933#endif /* CONFIG_KEYS */
1934#ifdef CONFIG_AUDIT
1935 .audit_rule_init =
1936 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1937 .audit_rule_known =
1938 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1939 .audit_rule_match =
1940 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1941 .audit_rule_free =
1942 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1943#endif /* CONFIG_AUDIT */
1944};