blob: d757debd56b69ee2f0de0f1446b4bc564730a5f5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Chenbo Fengf3ad3762017-10-18 13:00:24 -070014#include <linux/bpf.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080015#include <linux/capability.h>
David Quigleyd47be3d2013-05-22 12:50:34 -040016#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070020#include <linux/lsm_hooks.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050021#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040022#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050023#include <linux/evm.h>
Al Viro40401532012-02-13 03:58:52 +000024#include <linux/fsnotify.h>
Al Viro8b3ec682012-05-30 17:11:23 -040025#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
Paul Mundt75331a52012-07-02 14:34:11 +090028#include <linux/backing-dev.h>
Al Viro40401532012-02-13 03:58:52 +000029#include <net/flow.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030
Mimi Zohar823eb1c2011-06-15 21:19:10 -040031#define MAX_LSM_EVM_XATTR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -070032
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070033/* Maximum number of letters for an LSM name string */
34#define SECURITY_NAME_MAX 10
35
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020036/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080037static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
38 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070039
Linus Torvalds1da177e2005-04-16 15:20:36 -070040static void __init do_security_initcalls(void)
41{
42 initcall_t *call;
43 call = __security_initcall_start;
44 while (call < __security_initcall_end) {
45 (*call) ();
46 call++;
47 }
48}
49
50/**
51 * security_init - initializes the security framework
52 *
53 * This should be called early in the kernel initialization sequence.
54 */
55int __init security_init(void)
56{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070057 pr_info("Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070058
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070059 /*
Kees Cook730daa12015-07-23 18:02:48 -070060 * Load minor LSMs, with the capability module always first.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070061 */
62 capability_add_hooks();
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070063 yama_add_hooks();
Kees Cook9b091552016-04-20 15:46:28 -070064 loadpin_add_hooks();
Kees Cook730daa12015-07-23 18:02:48 -070065
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070066 /*
Kees Cook730daa12015-07-23 18:02:48 -070067 * Load all the remaining security modules.
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070068 */
Linus Torvalds1da177e2005-04-16 15:20:36 -070069 do_security_initcalls();
70
71 return 0;
72}
73
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020074/* Save user chosen LSM */
75static int __init choose_lsm(char *str)
76{
77 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
78 return 1;
79}
80__setup("security=", choose_lsm);
81
82/**
83 * security_module_enable - Load given security module on boot ?
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070084 * @module: the name of the module
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020085 *
86 * Each LSM must pass this method before registering its own operations
87 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110088 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020089 *
90 * Return true if:
91 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080092 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090093 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020094 * Otherwise, return false.
95 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070096int __init security_module_enable(const char *module)
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020097{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -070098 return !strcmp(module, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020099}
100
Casey Schauflerf25fce32015-05-02 15:11:29 -0700101/*
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700102 * Hook list operation macros.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700104 * call_void_hook:
105 * This is a hook that does not return a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 *
Casey Schauflerf25fce32015-05-02 15:11:29 -0700107 * call_int_hook:
108 * This is a hook that returns a value.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700111#define call_void_hook(FUNC, ...) \
112 do { \
113 struct security_hook_list *P; \
114 \
115 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
116 P->hook.FUNC(__VA_ARGS__); \
117 } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700119#define call_int_hook(FUNC, IRC, ...) ({ \
120 int RC = IRC; \
121 do { \
122 struct security_hook_list *P; \
123 \
124 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
125 RC = P->hook.FUNC(__VA_ARGS__); \
126 if (RC != 0) \
127 break; \
128 } \
129 } while (0); \
130 RC; \
131})
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132
James Morris20510f22007-10-16 23:31:32 -0700133/* Security operations */
134
Stephen Smalley79af7302015-01-21 10:54:10 -0500135int security_binder_set_context_mgr(struct task_struct *mgr)
136{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700137 return call_int_hook(binder_set_context_mgr, 0, mgr);
Stephen Smalley79af7302015-01-21 10:54:10 -0500138}
139
140int security_binder_transaction(struct task_struct *from,
141 struct task_struct *to)
142{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700143 return call_int_hook(binder_transaction, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500144}
145
146int security_binder_transfer_binder(struct task_struct *from,
147 struct task_struct *to)
148{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700149 return call_int_hook(binder_transfer_binder, 0, from, to);
Stephen Smalley79af7302015-01-21 10:54:10 -0500150}
151
152int security_binder_transfer_file(struct task_struct *from,
153 struct task_struct *to, struct file *file)
154{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700155 return call_int_hook(binder_transfer_file, 0, from, to, file);
Stephen Smalley79af7302015-01-21 10:54:10 -0500156}
157
Ingo Molnar9e488582009-05-07 19:26:19 +1000158int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700159{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700160 return call_int_hook(ptrace_access_check, 0, child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100161}
162
163int security_ptrace_traceme(struct task_struct *parent)
164{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700165 return call_int_hook(ptrace_traceme, 0, parent);
James Morris20510f22007-10-16 23:31:32 -0700166}
167
168int security_capget(struct task_struct *target,
169 kernel_cap_t *effective,
170 kernel_cap_t *inheritable,
171 kernel_cap_t *permitted)
172{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700173 return call_int_hook(capget, 0, target,
174 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700175}
176
David Howellsd84f4f92008-11-14 10:39:23 +1100177int security_capset(struct cred *new, const struct cred *old,
178 const kernel_cap_t *effective,
179 const kernel_cap_t *inheritable,
180 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700181{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700182 return call_int_hook(capset, 0, new, old,
183 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700184}
185
Eric Parisb7e724d2012-01-03 12:25:15 -0500186int security_capable(const struct cred *cred, struct user_namespace *ns,
Serge E. Hallyn34867402011-03-23 16:43:17 -0700187 int cap)
James Morris20510f22007-10-16 23:31:32 -0700188{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700189 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100190}
191
Eric Parisc7eba4a2012-01-03 12:25:15 -0500192int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
193 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100194{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700195 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
James Morris20510f22007-10-16 23:31:32 -0700196}
197
James Morris20510f22007-10-16 23:31:32 -0700198int security_quotactl(int cmds, int type, int id, struct super_block *sb)
199{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700200 return call_int_hook(quotactl, 0, cmds, type, id, sb);
James Morris20510f22007-10-16 23:31:32 -0700201}
202
203int security_quota_on(struct dentry *dentry)
204{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700205 return call_int_hook(quota_on, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700206}
207
Eric Paris12b30522010-11-15 18:36:29 -0500208int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700209{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700210 return call_int_hook(syslog, 0, type);
James Morris20510f22007-10-16 23:31:32 -0700211}
212
Baolin Wang457db292016-04-08 14:02:11 +0800213int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700214{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700215 return call_int_hook(settime, 0, ts, tz);
James Morris20510f22007-10-16 23:31:32 -0700216}
217
James Morris20510f22007-10-16 23:31:32 -0700218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
219{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700220 struct security_hook_list *hp;
221 int cap_sys_admin = 1;
222 int rc;
223
224 /*
225 * The module will respond with a positive value if
226 * it thinks the __vm_enough_memory() call should be
227 * made with the cap_sys_admin set. If all of the modules
228 * agree that it should be set it will. If any module
229 * thinks it should not be set it won't.
230 */
231 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
232 rc = hp->hook.vm_enough_memory(mm, pages);
233 if (rc <= 0) {
234 cap_sys_admin = 0;
235 break;
236 }
237 }
238 return __vm_enough_memory(mm, pages, cap_sys_admin);
James Morris20510f22007-10-16 23:31:32 -0700239}
240
David Howellsa6f76f22008-11-14 10:39:24 +1100241int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700242{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700243 return call_int_hook(bprm_set_creds, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700244}
245
246int security_bprm_check(struct linux_binprm *bprm)
247{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400248 int ret;
249
Casey Schauflerf25fce32015-05-02 15:11:29 -0700250 ret = call_int_hook(bprm_check_security, 0, bprm);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400251 if (ret)
252 return ret;
253 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700254}
255
David Howellsa6f76f22008-11-14 10:39:24 +1100256void security_bprm_committing_creds(struct linux_binprm *bprm)
257{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700258 call_void_hook(bprm_committing_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100259}
260
261void security_bprm_committed_creds(struct linux_binprm *bprm)
262{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700263 call_void_hook(bprm_committed_creds, bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100264}
265
James Morris20510f22007-10-16 23:31:32 -0700266int security_bprm_secureexec(struct linux_binprm *bprm)
267{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700268 return call_int_hook(bprm_secureexec, 0, bprm);
James Morris20510f22007-10-16 23:31:32 -0700269}
270
271int security_sb_alloc(struct super_block *sb)
272{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700273 return call_int_hook(sb_alloc_security, 0, sb);
James Morris20510f22007-10-16 23:31:32 -0700274}
275
276void security_sb_free(struct super_block *sb)
277{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700278 call_void_hook(sb_free_security, sb);
James Morris20510f22007-10-16 23:31:32 -0700279}
280
Eric Parise0007522008-03-05 10:31:54 -0500281int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700282{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700283 return call_int_hook(sb_copy_data, 0, orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700284}
Eric Parise0007522008-03-05 10:31:54 -0500285EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700286
Eric Parisff36fe22011-03-03 16:09:14 -0500287int security_sb_remount(struct super_block *sb, void *data)
288{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700289 return call_int_hook(sb_remount, 0, sb, data);
Eric Parisff36fe22011-03-03 16:09:14 -0500290}
291
James Morris12204e22008-12-19 10:44:42 +1100292int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700293{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700294 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700295}
296
Eric Paris2069f452008-07-04 09:47:13 +1000297int security_sb_show_options(struct seq_file *m, struct super_block *sb)
298{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700299 return call_int_hook(sb_show_options, 0, m, sb);
Eric Paris2069f452008-07-04 09:47:13 +1000300}
301
James Morris20510f22007-10-16 23:31:32 -0700302int security_sb_statfs(struct dentry *dentry)
303{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700304 return call_int_hook(sb_statfs, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700305}
306
Al Viro8a04c432016-03-25 14:52:53 -0400307int security_sb_mount(const char *dev_name, const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -0400308 const char *type, unsigned long flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700309{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700310 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
James Morris20510f22007-10-16 23:31:32 -0700313int security_sb_umount(struct vfsmount *mnt, int flags)
314{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700315 return call_int_hook(sb_umount, 0, mnt, flags);
James Morris20510f22007-10-16 23:31:32 -0700316}
317
Al Viro3b73b682016-03-25 15:31:19 -0400318int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700319{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700320 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700321}
322
Eric Parisc9180a52007-11-30 13:00:35 -0500323int security_sb_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400324 struct security_mnt_opts *opts,
325 unsigned long kern_flags,
326 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500327{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700328 return call_int_hook(sb_set_mnt_opts,
329 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
330 opts, kern_flags, set_kern_flags);
Eric Parisc9180a52007-11-30 13:00:35 -0500331}
Eric Parise0007522008-03-05 10:31:54 -0500332EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500333
Jeff Layton094f7b62013-04-01 08:14:24 -0400334int security_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500335 struct super_block *newsb)
336{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700337 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
Eric Parisc9180a52007-11-30 13:00:35 -0500338}
Eric Parise0007522008-03-05 10:31:54 -0500339EXPORT_SYMBOL(security_sb_clone_mnt_opts);
340
341int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
342{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700343 return call_int_hook(sb_parse_opts_str, 0, options, opts);
Eric Parise0007522008-03-05 10:31:54 -0500344}
345EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500346
James Morris20510f22007-10-16 23:31:32 -0700347int security_inode_alloc(struct inode *inode)
348{
349 inode->i_security = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700350 return call_int_hook(inode_alloc_security, 0, inode);
James Morris20510f22007-10-16 23:31:32 -0700351}
352
353void security_inode_free(struct inode *inode)
354{
Mimi Zoharf381c272011-03-09 14:13:22 -0500355 integrity_inode_free(inode);
Casey Schauflerf25fce32015-05-02 15:11:29 -0700356 call_void_hook(inode_free_security, inode);
James Morris20510f22007-10-16 23:31:32 -0700357}
358
David Quigleyd47be3d2013-05-22 12:50:34 -0400359int security_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -0400360 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -0400361 u32 *ctxlen)
362{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700363 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
364 name, ctx, ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -0400365}
366EXPORT_SYMBOL(security_dentry_init_security);
367
Vivek Goyal26026252016-07-13 10:44:52 -0400368int security_dentry_create_files_as(struct dentry *dentry, int mode,
369 struct qstr *name,
370 const struct cred *old, struct cred *new)
371{
372 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
373 name, old, new);
374}
375EXPORT_SYMBOL(security_dentry_create_files_as);
376
James Morris20510f22007-10-16 23:31:32 -0700377int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400378 const struct qstr *qstr,
379 const initxattrs initxattrs, void *fs_data)
380{
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400381 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
382 struct xattr *lsm_xattr, *evm_xattr, *xattr;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400383 int ret;
384
385 if (unlikely(IS_PRIVATE(inode)))
Mimi Zoharfb88c2b2011-08-15 10:13:18 -0400386 return 0;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400387
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400388 if (!initxattrs)
Jan Beuliche308fd32015-08-24 06:22:25 -0600389 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
390 dir, qstr, NULL, NULL, NULL);
Tetsuo Handa95489062013-07-25 05:44:02 +0900391 memset(new_xattrs, 0, sizeof(new_xattrs));
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400392 lsm_xattr = new_xattrs;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700393 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400394 &lsm_xattr->name,
395 &lsm_xattr->value,
396 &lsm_xattr->value_len);
397 if (ret)
398 goto out;
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400399
400 evm_xattr = lsm_xattr + 1;
401 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
402 if (ret)
403 goto out;
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400404 ret = initxattrs(inode, new_xattrs, fs_data);
405out:
Tetsuo Handa95489062013-07-25 05:44:02 +0900406 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
Mimi Zohar823eb1c2011-06-15 21:19:10 -0400407 kfree(xattr->value);
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400408 return (ret == -EOPNOTSUPP) ? 0 : ret;
409}
410EXPORT_SYMBOL(security_inode_init_security);
411
412int security_old_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900413 const struct qstr *qstr, const char **name,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400414 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700415{
416 if (unlikely(IS_PRIVATE(inode)))
Jan Kara30e05322012-01-03 13:14:29 +0100417 return -EOPNOTSUPP;
Jan Beuliche308fd32015-08-24 06:22:25 -0600418 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
419 qstr, name, value, len);
James Morris20510f22007-10-16 23:31:32 -0700420}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400421EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700422
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900423#ifdef CONFIG_SECURITY_PATH
Al Virod3607752016-03-25 15:21:09 -0400424int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900425 unsigned int dev)
426{
David Howellsc6f493d2015-03-17 22:26:22 +0000427 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900428 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700429 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900430}
431EXPORT_SYMBOL(security_path_mknod);
432
Al Virod3607752016-03-25 15:21:09 -0400433int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900434{
David Howellsc6f493d2015-03-17 22:26:22 +0000435 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900436 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700437 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900438}
David Howells82140442010-12-24 14:48:35 +0000439EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900440
Al Viro989f74e2016-03-25 15:13:39 -0400441int security_path_rmdir(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900442{
David Howellsc6f493d2015-03-17 22:26:22 +0000443 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900444 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700445 return call_int_hook(path_rmdir, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900446}
447
Al Viro989f74e2016-03-25 15:13:39 -0400448int security_path_unlink(const struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900449{
David Howellsc6f493d2015-03-17 22:26:22 +0000450 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900451 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700452 return call_int_hook(path_unlink, 0, dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900453}
David Howells82140442010-12-24 14:48:35 +0000454EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900455
Al Virod3607752016-03-25 15:21:09 -0400456int security_path_symlink(const struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900457 const char *old_name)
458{
David Howellsc6f493d2015-03-17 22:26:22 +0000459 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900460 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700461 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900462}
463
Al Viro3ccee462016-03-25 15:27:45 -0400464int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900465 struct dentry *new_dentry)
466{
David Howellsc6f493d2015-03-17 22:26:22 +0000467 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900468 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700469 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900470}
471
Al Viro3ccee462016-03-25 15:27:45 -0400472int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
473 const struct path *new_dir, struct dentry *new_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200474 unsigned int flags)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900475{
David Howellsc6f493d2015-03-17 22:26:22 +0000476 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
477 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900478 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200479
480 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700481 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
482 old_dir, old_dentry);
Miklos Szeredida1ce062014-04-01 17:08:43 +0200483 if (err)
484 return err;
485 }
486
Casey Schauflerf25fce32015-05-02 15:11:29 -0700487 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
488 new_dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900489}
David Howells82140442010-12-24 14:48:35 +0000490EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900491
Al Viro81f4c502016-03-25 14:22:01 -0400492int security_path_truncate(const struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900493{
David Howellsc6f493d2015-03-17 22:26:22 +0000494 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900495 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700496 return call_int_hook(path_truncate, 0, path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900497}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900498
Al Virobe01f9f2016-03-25 14:56:23 -0400499int security_path_chmod(const struct path *path, umode_t mode)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900500{
David Howellsc6f493d2015-03-17 22:26:22 +0000501 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900502 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700503 return call_int_hook(path_chmod, 0, path, mode);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900504}
505
Al Viro7fd25da2016-03-25 14:44:41 -0400506int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
Tetsuo Handa89eda062009-10-04 21:49:47 +0900507{
David Howellsc6f493d2015-03-17 22:26:22 +0000508 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
Tetsuo Handa89eda062009-10-04 21:49:47 +0900509 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700510 return call_int_hook(path_chown, 0, path, uid, gid);
Tetsuo Handa89eda062009-10-04 21:49:47 +0900511}
Daniel Rosenberga28be722017-02-09 19:38:57 -0800512EXPORT_SYMBOL(security_path_chown);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900513
Al Viro77b286c2016-03-25 15:28:43 -0400514int security_path_chroot(const struct path *path)
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900515{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700516 return call_int_hook(path_chroot, 0, path);
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900517}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900518#endif
519
Al Viro4acdaf22011-07-26 01:42:34 -0400520int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700521{
522 if (unlikely(IS_PRIVATE(dir)))
523 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700524 return call_int_hook(inode_create, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700525}
David Howells800a9642009-04-03 16:42:40 +0100526EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700527
Neeraj Sonic692cb92018-04-18 17:20:22 +0530528int security_inode_post_create(struct inode *dir, struct dentry *dentry,
529 umode_t mode)
530{
531 if (unlikely(IS_PRIVATE(dir)))
532 return 0;
533 return call_int_hook(inode_post_create, 0, dir, dentry, mode);
534}
535
James Morris20510f22007-10-16 23:31:32 -0700536int security_inode_link(struct dentry *old_dentry, struct inode *dir,
537 struct dentry *new_dentry)
538{
David Howellsc6f493d2015-03-17 22:26:22 +0000539 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
James Morris20510f22007-10-16 23:31:32 -0700540 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700541 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
James Morris20510f22007-10-16 23:31:32 -0700542}
543
544int security_inode_unlink(struct inode *dir, struct dentry *dentry)
545{
David Howellsc6f493d2015-03-17 22:26:22 +0000546 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700547 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700548 return call_int_hook(inode_unlink, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700549}
550
551int security_inode_symlink(struct inode *dir, struct dentry *dentry,
552 const char *old_name)
553{
554 if (unlikely(IS_PRIVATE(dir)))
555 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700556 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
James Morris20510f22007-10-16 23:31:32 -0700557}
558
Al Viro18bb1db2011-07-26 01:41:39 -0400559int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
James Morris20510f22007-10-16 23:31:32 -0700560{
561 if (unlikely(IS_PRIVATE(dir)))
562 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700563 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
James Morris20510f22007-10-16 23:31:32 -0700564}
David Howells800a9642009-04-03 16:42:40 +0100565EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700566
567int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
568{
David Howellsc6f493d2015-03-17 22:26:22 +0000569 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700570 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700571 return call_int_hook(inode_rmdir, 0, dir, dentry);
James Morris20510f22007-10-16 23:31:32 -0700572}
573
Al Viro1a67aaf2011-07-26 01:52:52 -0400574int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
James Morris20510f22007-10-16 23:31:32 -0700575{
576 if (unlikely(IS_PRIVATE(dir)))
577 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700578 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
James Morris20510f22007-10-16 23:31:32 -0700579}
580
581int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
Miklos Szeredi0b3974e2014-04-01 17:08:43 +0200582 struct inode *new_dir, struct dentry *new_dentry,
583 unsigned int flags)
James Morris20510f22007-10-16 23:31:32 -0700584{
David Howellsc6f493d2015-03-17 22:26:22 +0000585 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
586 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
James Morris20510f22007-10-16 23:31:32 -0700587 return 0;
Miklos Szeredida1ce062014-04-01 17:08:43 +0200588
589 if (flags & RENAME_EXCHANGE) {
Casey Schauflerf25fce32015-05-02 15:11:29 -0700590 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
Miklos Szeredida1ce062014-04-01 17:08:43 +0200591 old_dir, old_dentry);
592 if (err)
593 return err;
594 }
595
Casey Schauflerf25fce32015-05-02 15:11:29 -0700596 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
James Morris20510f22007-10-16 23:31:32 -0700597 new_dir, new_dentry);
598}
599
600int security_inode_readlink(struct dentry *dentry)
601{
David Howellsc6f493d2015-03-17 22:26:22 +0000602 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700603 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700604 return call_int_hook(inode_readlink, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700605}
606
NeilBrownbda0be72015-03-23 13:37:39 +1100607int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
608 bool rcu)
James Morris20510f22007-10-16 23:31:32 -0700609{
NeilBrownbda0be72015-03-23 13:37:39 +1100610 if (unlikely(IS_PRIVATE(inode)))
James Morris20510f22007-10-16 23:31:32 -0700611 return 0;
Linus Torvaldse22619a2015-06-27 13:26:03 -0700612 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
James Morris20510f22007-10-16 23:31:32 -0700613}
614
Al Virob77b0642008-07-17 09:37:02 -0400615int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700616{
617 if (unlikely(IS_PRIVATE(inode)))
618 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700619 return call_int_hook(inode_permission, 0, inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700620}
621
622int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
623{
Mimi Zohar817b54a2011-05-13 12:53:38 -0400624 int ret;
625
David Howellsc6f493d2015-03-17 22:26:22 +0000626 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700627 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700628 ret = call_int_hook(inode_setattr, 0, dentry, attr);
Mimi Zohar817b54a2011-05-13 12:53:38 -0400629 if (ret)
630 return ret;
631 return evm_inode_setattr(dentry, attr);
James Morris20510f22007-10-16 23:31:32 -0700632}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200633EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700634
Al Viro3f7036a2015-03-08 19:28:30 -0400635int security_inode_getattr(const struct path *path)
James Morris20510f22007-10-16 23:31:32 -0700636{
David Howellsc6f493d2015-03-17 22:26:22 +0000637 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
James Morris20510f22007-10-16 23:31:32 -0700638 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700639 return call_int_hook(inode_getattr, 0, path);
James Morris20510f22007-10-16 23:31:32 -0700640}
641
David Howells8f0cfa52008-04-29 00:59:41 -0700642int security_inode_setxattr(struct dentry *dentry, const char *name,
643 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700644{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500645 int ret;
646
David Howellsc6f493d2015-03-17 22:26:22 +0000647 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700648 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700649 /*
650 * SELinux and Smack integrate the cap call,
651 * so assume that all LSMs supplying this call do so.
652 */
653 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
Casey Schauflerf25fce32015-05-02 15:11:29 -0700654 flags);
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700655
656 if (ret == 1)
657 ret = cap_inode_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500658 if (ret)
659 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500660 ret = ima_inode_setxattr(dentry, name, value, size);
661 if (ret)
662 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500663 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700664}
665
David Howells8f0cfa52008-04-29 00:59:41 -0700666void security_inode_post_setxattr(struct dentry *dentry, const char *name,
667 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700668{
David Howellsc6f493d2015-03-17 22:26:22 +0000669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700670 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700671 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500672 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700673}
674
David Howells8f0cfa52008-04-29 00:59:41 -0700675int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700676{
David Howellsc6f493d2015-03-17 22:26:22 +0000677 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700678 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700679 return call_int_hook(inode_getxattr, 0, dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700680}
681
682int security_inode_listxattr(struct dentry *dentry)
683{
David Howellsc6f493d2015-03-17 22:26:22 +0000684 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700685 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700686 return call_int_hook(inode_listxattr, 0, dentry);
James Morris20510f22007-10-16 23:31:32 -0700687}
688
David Howells8f0cfa52008-04-29 00:59:41 -0700689int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700690{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500691 int ret;
692
David Howellsc6f493d2015-03-17 22:26:22 +0000693 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
James Morris20510f22007-10-16 23:31:32 -0700694 return 0;
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700695 /*
696 * SELinux and Smack integrate the cap call,
697 * so assume that all LSMs supplying this call do so.
698 */
699 ret = call_int_hook(inode_removexattr, 1, dentry, name);
700 if (ret == 1)
701 ret = cap_inode_removexattr(dentry, name);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500702 if (ret)
703 return ret;
Mimi Zohar42c63332011-03-10 18:54:15 -0500704 ret = ima_inode_removexattr(dentry, name);
705 if (ret)
706 return ret;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500707 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700708}
709
Serge E. Hallynb5376772007-10-16 23:31:36 -0700710int security_inode_need_killpriv(struct dentry *dentry)
711{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700712 return call_int_hook(inode_need_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700713}
714
715int security_inode_killpriv(struct dentry *dentry)
716{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700717 return call_int_hook(inode_killpriv, 0, dentry);
Serge E. Hallynb5376772007-10-16 23:31:36 -0700718}
719
Andreas Gruenbacherea861df2015-12-24 11:09:39 -0500720int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700721{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700722 struct security_hook_list *hp;
723 int rc;
724
James Morris20510f22007-10-16 23:31:32 -0700725 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100726 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700727 /*
728 * Only one module will provide an attribute with a given name.
729 */
730 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
731 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
732 if (rc != -EOPNOTSUPP)
733 return rc;
734 }
735 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700736}
737
738int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
739{
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700740 struct security_hook_list *hp;
741 int rc;
742
James Morris20510f22007-10-16 23:31:32 -0700743 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100744 return -EOPNOTSUPP;
Casey Schaufler2885c1e2016-05-31 17:24:15 -0700745 /*
746 * Only one module will provide an attribute with a given name.
747 */
748 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
749 rc = hp->hook.inode_setsecurity(inode, name, value, size,
750 flags);
751 if (rc != -EOPNOTSUPP)
752 return rc;
753 }
754 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700755}
756
757int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
758{
759 if (unlikely(IS_PRIVATE(inode)))
760 return 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700761 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
James Morris20510f22007-10-16 23:31:32 -0700762}
David Quigleyc9bccef2013-05-22 12:50:45 -0400763EXPORT_SYMBOL(security_inode_listsecurity);
James Morris20510f22007-10-16 23:31:32 -0700764
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -0500765void security_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200766{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700767 call_void_hook(inode_getsecid, inode, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200768}
769
Vivek Goyald8ad8b42016-07-13 11:13:56 -0400770int security_inode_copy_up(struct dentry *src, struct cred **new)
771{
772 return call_int_hook(inode_copy_up, 0, src, new);
773}
774EXPORT_SYMBOL(security_inode_copy_up);
775
Vivek Goyal121ab822016-07-13 10:44:49 -0400776int security_inode_copy_up_xattr(const char *name)
777{
778 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
779}
780EXPORT_SYMBOL(security_inode_copy_up_xattr);
781
James Morris20510f22007-10-16 23:31:32 -0700782int security_file_permission(struct file *file, int mask)
783{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500784 int ret;
785
Casey Schauflerf25fce32015-05-02 15:11:29 -0700786 ret = call_int_hook(file_permission, 0, file, mask);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500787 if (ret)
788 return ret;
789
790 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700791}
792
793int security_file_alloc(struct file *file)
794{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700795 return call_int_hook(file_alloc_security, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700796}
797
798void security_file_free(struct file *file)
799{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700800 call_void_hook(file_free_security, file);
James Morris20510f22007-10-16 23:31:32 -0700801}
802
803int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
804{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700805 return call_int_hook(file_ioctl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700806}
807
Al Viro98de59b2012-05-30 19:58:30 -0400808static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
James Morris20510f22007-10-16 23:31:32 -0700809{
Al Viro8b3ec682012-05-30 17:11:23 -0400810 /*
Al Viro98de59b2012-05-30 19:58:30 -0400811 * Does we have PROT_READ and does the application expect
812 * it to imply PROT_EXEC? If not, nothing to talk about...
Al Viro8b3ec682012-05-30 17:11:23 -0400813 */
Al Viro98de59b2012-05-30 19:58:30 -0400814 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
815 return prot;
Al Viro8b3ec682012-05-30 17:11:23 -0400816 if (!(current->personality & READ_IMPLIES_EXEC))
Al Viro98de59b2012-05-30 19:58:30 -0400817 return prot;
818 /*
819 * if that's an anonymous mapping, let it.
820 */
821 if (!file)
822 return prot | PROT_EXEC;
823 /*
824 * ditto if it's not on noexec mount, except that on !MMU we need
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100825 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
Al Viro98de59b2012-05-30 19:58:30 -0400826 */
Eric W. Biederman90f85722015-06-29 14:42:03 -0500827 if (!path_noexec(&file->f_path)) {
Al Viro8b3ec682012-05-30 17:11:23 -0400828#ifndef CONFIG_MMU
Christoph Hellwigb4caecd2015-01-14 10:42:32 +0100829 if (file->f_op->mmap_capabilities) {
830 unsigned caps = file->f_op->mmap_capabilities(file);
831 if (!(caps & NOMMU_MAP_EXEC))
832 return prot;
833 }
Al Viro8b3ec682012-05-30 17:11:23 -0400834#endif
Al Viro98de59b2012-05-30 19:58:30 -0400835 return prot | PROT_EXEC;
Al Viro8b3ec682012-05-30 17:11:23 -0400836 }
Al Viro98de59b2012-05-30 19:58:30 -0400837 /* anything on noexec mount won't get PROT_EXEC */
838 return prot;
839}
840
841int security_mmap_file(struct file *file, unsigned long prot,
842 unsigned long flags)
843{
844 int ret;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700845 ret = call_int_hook(mmap_file, 0, file, prot,
Al Viro98de59b2012-05-30 19:58:30 -0400846 mmap_prot(file, prot), flags);
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400847 if (ret)
848 return ret;
849 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700850}
851
Al Viroe5467852012-05-30 13:30:51 -0400852int security_mmap_addr(unsigned long addr)
853{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700854 return call_int_hook(mmap_addr, 0, addr);
Al Viroe5467852012-05-30 13:30:51 -0400855}
856
James Morris20510f22007-10-16 23:31:32 -0700857int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
858 unsigned long prot)
859{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700860 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
James Morris20510f22007-10-16 23:31:32 -0700861}
862
863int security_file_lock(struct file *file, unsigned int cmd)
864{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700865 return call_int_hook(file_lock, 0, file, cmd);
James Morris20510f22007-10-16 23:31:32 -0700866}
867
868int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
869{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700870 return call_int_hook(file_fcntl, 0, file, cmd, arg);
James Morris20510f22007-10-16 23:31:32 -0700871}
872
Jeff Laytone0b93ed2014-08-22 11:27:32 -0400873void security_file_set_fowner(struct file *file)
James Morris20510f22007-10-16 23:31:32 -0700874{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700875 call_void_hook(file_set_fowner, file);
James Morris20510f22007-10-16 23:31:32 -0700876}
877
878int security_file_send_sigiotask(struct task_struct *tsk,
879 struct fown_struct *fown, int sig)
880{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700881 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
James Morris20510f22007-10-16 23:31:32 -0700882}
883
884int security_file_receive(struct file *file)
885{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700886 return call_int_hook(file_receive, 0, file);
James Morris20510f22007-10-16 23:31:32 -0700887}
888
Eric Paris83d49852012-04-04 13:45:40 -0400889int security_file_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700890{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500891 int ret;
892
Casey Schauflerf25fce32015-05-02 15:11:29 -0700893 ret = call_int_hook(file_open, 0, file, cred);
Eric Parisc4ec54b2009-12-17 21:24:34 -0500894 if (ret)
895 return ret;
896
897 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700898}
899
900int security_task_create(unsigned long clone_flags)
901{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700902 return call_int_hook(task_create, 0, clone_flags);
James Morris20510f22007-10-16 23:31:32 -0700903}
904
Kees Cook1a2a4d02011-12-21 12:17:03 -0800905void security_task_free(struct task_struct *task)
906{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700907 call_void_hook(task_free, task);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800908}
909
David Howellsee18d642009-09-02 09:14:21 +0100910int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
911{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700912 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
David Howellsee18d642009-09-02 09:14:21 +0100913}
914
David Howellsf1752ee2008-11-14 10:39:17 +1100915void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700916{
James Morrisa017e392019-01-16 15:41:11 -0800917 /*
918 * There is a failure case in prepare_creds() that
919 * may result in a call here with ->security being NULL.
920 */
921 if (unlikely(cred->security == NULL))
922 return;
923
Casey Schauflerf25fce32015-05-02 15:11:29 -0700924 call_void_hook(cred_free, cred);
James Morris20510f22007-10-16 23:31:32 -0700925}
926
David Howellsd84f4f92008-11-14 10:39:23 +1100927int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
928{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700929 return call_int_hook(cred_prepare, 0, new, old, gfp);
David Howellsd84f4f92008-11-14 10:39:23 +1100930}
931
David Howellsee18d642009-09-02 09:14:21 +0100932void security_transfer_creds(struct cred *new, const struct cred *old)
933{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700934 call_void_hook(cred_transfer, new, old);
David Howellsee18d642009-09-02 09:14:21 +0100935}
936
David Howells3a3b7ce2008-11-14 10:39:28 +1100937int security_kernel_act_as(struct cred *new, u32 secid)
938{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700939 return call_int_hook(kernel_act_as, 0, new, secid);
David Howells3a3b7ce2008-11-14 10:39:28 +1100940}
941
942int security_kernel_create_files_as(struct cred *new, struct inode *inode)
943{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700944 return call_int_hook(kernel_create_files_as, 0, new, inode);
David Howells3a3b7ce2008-11-14 10:39:28 +1100945}
946
Eric Parisdd8dbf22009-11-03 16:35:32 +1100947int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400948{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700949 return call_int_hook(kernel_module_request, 0, kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400950}
951
Mimi Zohar39eeb4f2016-01-30 22:23:26 -0500952int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
953{
954 int ret;
955
956 ret = call_int_hook(kernel_read_file, 0, file, id);
957 if (ret)
958 return ret;
959 return ima_read_file(file, id);
960}
961EXPORT_SYMBOL_GPL(security_kernel_read_file);
962
Mimi Zoharbc8ca5b2016-01-24 10:07:32 -0500963int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
964 enum kernel_read_file_id id)
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500965{
Mimi Zoharcf222212016-01-14 17:57:47 -0500966 int ret;
967
968 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
969 if (ret)
970 return ret;
971 return ima_post_read_file(file, buf, size, id);
Mimi Zoharb44a7df2015-12-28 16:02:29 -0500972}
973EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
974
David Howellsd84f4f92008-11-14 10:39:23 +1100975int security_task_fix_setuid(struct cred *new, const struct cred *old,
976 int flags)
James Morris20510f22007-10-16 23:31:32 -0700977{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700978 return call_int_hook(task_fix_setuid, 0, new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700979}
980
James Morris20510f22007-10-16 23:31:32 -0700981int security_task_setpgid(struct task_struct *p, pid_t pgid)
982{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700983 return call_int_hook(task_setpgid, 0, p, pgid);
James Morris20510f22007-10-16 23:31:32 -0700984}
985
986int security_task_getpgid(struct task_struct *p)
987{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700988 return call_int_hook(task_getpgid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700989}
990
991int security_task_getsid(struct task_struct *p)
992{
Casey Schauflerf25fce32015-05-02 15:11:29 -0700993 return call_int_hook(task_getsid, 0, p);
James Morris20510f22007-10-16 23:31:32 -0700994}
995
996void security_task_getsecid(struct task_struct *p, u32 *secid)
997{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700998 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -0700999 call_void_hook(task_getsecid, p, secid);
James Morris20510f22007-10-16 23:31:32 -07001000}
1001EXPORT_SYMBOL(security_task_getsecid);
1002
James Morris20510f22007-10-16 23:31:32 -07001003int security_task_setnice(struct task_struct *p, int nice)
1004{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001005 return call_int_hook(task_setnice, 0, p, nice);
James Morris20510f22007-10-16 23:31:32 -07001006}
1007
1008int security_task_setioprio(struct task_struct *p, int ioprio)
1009{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001010 return call_int_hook(task_setioprio, 0, p, ioprio);
James Morris20510f22007-10-16 23:31:32 -07001011}
1012
1013int security_task_getioprio(struct task_struct *p)
1014{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001015 return call_int_hook(task_getioprio, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001016}
1017
Jiri Slaby8fd00b42009-08-26 18:41:16 +02001018int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1019 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -07001020{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001021 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -07001022}
1023
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001024int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -07001025{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001026 return call_int_hook(task_setscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001027}
1028
1029int security_task_getscheduler(struct task_struct *p)
1030{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001031 return call_int_hook(task_getscheduler, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001032}
1033
1034int security_task_movememory(struct task_struct *p)
1035{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001036 return call_int_hook(task_movememory, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001037}
1038
1039int security_task_kill(struct task_struct *p, struct siginfo *info,
1040 int sig, u32 secid)
1041{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001042 return call_int_hook(task_kill, 0, p, info, sig, secid);
James Morris20510f22007-10-16 23:31:32 -07001043}
1044
1045int security_task_wait(struct task_struct *p)
1046{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001047 return call_int_hook(task_wait, 0, p);
James Morris20510f22007-10-16 23:31:32 -07001048}
1049
1050int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +11001051 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -07001052{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001053 int thisrc;
1054 int rc = -ENOSYS;
1055 struct security_hook_list *hp;
1056
1057 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1058 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1059 if (thisrc != -ENOSYS) {
1060 rc = thisrc;
1061 if (thisrc != 0)
1062 break;
1063 }
1064 }
1065 return rc;
James Morris20510f22007-10-16 23:31:32 -07001066}
1067
1068void security_task_to_inode(struct task_struct *p, struct inode *inode)
1069{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001070 call_void_hook(task_to_inode, p, inode);
James Morris20510f22007-10-16 23:31:32 -07001071}
1072
1073int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1074{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001075 return call_int_hook(ipc_permission, 0, ipcp, flag);
James Morris20510f22007-10-16 23:31:32 -07001076}
1077
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001078void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1079{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001080 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001081 call_void_hook(ipc_getsecid, ipcp, secid);
Ahmed S. Darwish8a076192008-03-01 21:51:09 +02001082}
1083
James Morris20510f22007-10-16 23:31:32 -07001084int security_msg_msg_alloc(struct msg_msg *msg)
1085{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001086 return call_int_hook(msg_msg_alloc_security, 0, msg);
James Morris20510f22007-10-16 23:31:32 -07001087}
1088
1089void security_msg_msg_free(struct msg_msg *msg)
1090{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001091 call_void_hook(msg_msg_free_security, msg);
James Morris20510f22007-10-16 23:31:32 -07001092}
1093
1094int security_msg_queue_alloc(struct msg_queue *msq)
1095{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001096 return call_int_hook(msg_queue_alloc_security, 0, msq);
James Morris20510f22007-10-16 23:31:32 -07001097}
1098
1099void security_msg_queue_free(struct msg_queue *msq)
1100{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001101 call_void_hook(msg_queue_free_security, msq);
James Morris20510f22007-10-16 23:31:32 -07001102}
1103
1104int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1105{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001106 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001107}
1108
1109int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1110{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001111 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
James Morris20510f22007-10-16 23:31:32 -07001112}
1113
1114int security_msg_queue_msgsnd(struct msg_queue *msq,
1115 struct msg_msg *msg, int msqflg)
1116{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001117 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
James Morris20510f22007-10-16 23:31:32 -07001118}
1119
1120int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1121 struct task_struct *target, long type, int mode)
1122{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001123 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
James Morris20510f22007-10-16 23:31:32 -07001124}
1125
1126int security_shm_alloc(struct shmid_kernel *shp)
1127{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001128 return call_int_hook(shm_alloc_security, 0, shp);
James Morris20510f22007-10-16 23:31:32 -07001129}
1130
1131void security_shm_free(struct shmid_kernel *shp)
1132{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001133 call_void_hook(shm_free_security, shp);
James Morris20510f22007-10-16 23:31:32 -07001134}
1135
1136int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1137{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001138 return call_int_hook(shm_associate, 0, shp, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001139}
1140
1141int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1142{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001143 return call_int_hook(shm_shmctl, 0, shp, cmd);
James Morris20510f22007-10-16 23:31:32 -07001144}
1145
1146int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1147{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001148 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
James Morris20510f22007-10-16 23:31:32 -07001149}
1150
1151int security_sem_alloc(struct sem_array *sma)
1152{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001153 return call_int_hook(sem_alloc_security, 0, sma);
James Morris20510f22007-10-16 23:31:32 -07001154}
1155
1156void security_sem_free(struct sem_array *sma)
1157{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001158 call_void_hook(sem_free_security, sma);
James Morris20510f22007-10-16 23:31:32 -07001159}
1160
1161int security_sem_associate(struct sem_array *sma, int semflg)
1162{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001163 return call_int_hook(sem_associate, 0, sma, semflg);
James Morris20510f22007-10-16 23:31:32 -07001164}
1165
1166int security_sem_semctl(struct sem_array *sma, int cmd)
1167{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001168 return call_int_hook(sem_semctl, 0, sma, cmd);
James Morris20510f22007-10-16 23:31:32 -07001169}
1170
1171int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1172 unsigned nsops, int alter)
1173{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001174 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
James Morris20510f22007-10-16 23:31:32 -07001175}
1176
1177void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1178{
1179 if (unlikely(inode && IS_PRIVATE(inode)))
1180 return;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001181 call_void_hook(d_instantiate, dentry, inode);
James Morris20510f22007-10-16 23:31:32 -07001182}
1183EXPORT_SYMBOL(security_d_instantiate);
1184
1185int security_getprocattr(struct task_struct *p, char *name, char **value)
1186{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001187 return call_int_hook(getprocattr, -EINVAL, p, name, value);
James Morris20510f22007-10-16 23:31:32 -07001188}
1189
1190int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1191{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001192 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
James Morris20510f22007-10-16 23:31:32 -07001193}
1194
1195int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1196{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001197 return call_int_hook(netlink_send, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001198}
James Morris20510f22007-10-16 23:31:32 -07001199
David Quigley746df9b2013-05-22 12:50:35 -04001200int security_ismaclabel(const char *name)
1201{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001202 return call_int_hook(ismaclabel, 0, name);
David Quigley746df9b2013-05-22 12:50:35 -04001203}
1204EXPORT_SYMBOL(security_ismaclabel);
1205
James Morris20510f22007-10-16 23:31:32 -07001206int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1207{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001208 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1209 seclen);
James Morris20510f22007-10-16 23:31:32 -07001210}
1211EXPORT_SYMBOL(security_secid_to_secctx);
1212
David Howells7bf570d2008-04-29 20:52:51 +01001213int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001214{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001215 *secid = 0;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001216 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
David Howells63cb3442008-01-15 23:47:35 +00001217}
1218EXPORT_SYMBOL(security_secctx_to_secid);
1219
James Morris20510f22007-10-16 23:31:32 -07001220void security_release_secctx(char *secdata, u32 seclen)
1221{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001222 call_void_hook(release_secctx, secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001223}
1224EXPORT_SYMBOL(security_release_secctx);
1225
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001226void security_inode_invalidate_secctx(struct inode *inode)
1227{
1228 call_void_hook(inode_invalidate_secctx, inode);
1229}
1230EXPORT_SYMBOL(security_inode_invalidate_secctx);
1231
David P. Quigley1ee65e32009-09-03 14:25:57 -04001232int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1233{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001234 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001235}
1236EXPORT_SYMBOL(security_inode_notifysecctx);
1237
1238int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1239{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001240 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001241}
1242EXPORT_SYMBOL(security_inode_setsecctx);
1243
1244int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1245{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001246 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
David P. Quigley1ee65e32009-09-03 14:25:57 -04001247}
1248EXPORT_SYMBOL(security_inode_getsecctx);
1249
James Morris20510f22007-10-16 23:31:32 -07001250#ifdef CONFIG_SECURITY_NETWORK
1251
David S. Miller3610cda2011-01-05 15:38:53 -08001252int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001253{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001254 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
James Morris20510f22007-10-16 23:31:32 -07001255}
1256EXPORT_SYMBOL(security_unix_stream_connect);
1257
1258int security_unix_may_send(struct socket *sock, struct socket *other)
1259{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001260 return call_int_hook(unix_may_send, 0, sock, other);
James Morris20510f22007-10-16 23:31:32 -07001261}
1262EXPORT_SYMBOL(security_unix_may_send);
1263
1264int security_socket_create(int family, int type, int protocol, int kern)
1265{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001266 return call_int_hook(socket_create, 0, family, type, protocol, kern);
James Morris20510f22007-10-16 23:31:32 -07001267}
1268
1269int security_socket_post_create(struct socket *sock, int family,
1270 int type, int protocol, int kern)
1271{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001272 return call_int_hook(socket_post_create, 0, sock, family, type,
James Morris20510f22007-10-16 23:31:32 -07001273 protocol, kern);
1274}
1275
1276int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1277{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001278 return call_int_hook(socket_bind, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001279}
1280
1281int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1282{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001283 return call_int_hook(socket_connect, 0, sock, address, addrlen);
James Morris20510f22007-10-16 23:31:32 -07001284}
1285
1286int security_socket_listen(struct socket *sock, int backlog)
1287{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001288 return call_int_hook(socket_listen, 0, sock, backlog);
James Morris20510f22007-10-16 23:31:32 -07001289}
1290
1291int security_socket_accept(struct socket *sock, struct socket *newsock)
1292{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001293 return call_int_hook(socket_accept, 0, sock, newsock);
James Morris20510f22007-10-16 23:31:32 -07001294}
1295
James Morris20510f22007-10-16 23:31:32 -07001296int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1297{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001298 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
James Morris20510f22007-10-16 23:31:32 -07001299}
1300
1301int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1302 int size, int flags)
1303{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001304 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
James Morris20510f22007-10-16 23:31:32 -07001305}
1306
1307int security_socket_getsockname(struct socket *sock)
1308{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001309 return call_int_hook(socket_getsockname, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001310}
1311
1312int security_socket_getpeername(struct socket *sock)
1313{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001314 return call_int_hook(socket_getpeername, 0, sock);
James Morris20510f22007-10-16 23:31:32 -07001315}
1316
1317int security_socket_getsockopt(struct socket *sock, int level, int optname)
1318{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001319 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001320}
1321
1322int security_socket_setsockopt(struct socket *sock, int level, int optname)
1323{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001324 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
James Morris20510f22007-10-16 23:31:32 -07001325}
1326
1327int security_socket_shutdown(struct socket *sock, int how)
1328{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001329 return call_int_hook(socket_shutdown, 0, sock, how);
James Morris20510f22007-10-16 23:31:32 -07001330}
1331
1332int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1333{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001334 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001335}
1336EXPORT_SYMBOL(security_sock_rcv_skb);
1337
1338int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1339 int __user *optlen, unsigned len)
1340{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001341 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1342 optval, optlen, len);
James Morris20510f22007-10-16 23:31:32 -07001343}
1344
1345int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1346{
Jan Beuliche308fd32015-08-24 06:22:25 -06001347 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1348 skb, secid);
James Morris20510f22007-10-16 23:31:32 -07001349}
1350EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1351
1352int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1353{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001354 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
James Morris20510f22007-10-16 23:31:32 -07001355}
1356
1357void security_sk_free(struct sock *sk)
1358{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001359 call_void_hook(sk_free_security, sk);
James Morris20510f22007-10-16 23:31:32 -07001360}
1361
1362void security_sk_clone(const struct sock *sk, struct sock *newsk)
1363{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001364 call_void_hook(sk_clone_security, sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001365}
Paul Moore6230c9b2011-10-07 09:40:59 +00001366EXPORT_SYMBOL(security_sk_clone);
James Morris20510f22007-10-16 23:31:32 -07001367
1368void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1369{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001370 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001371}
1372EXPORT_SYMBOL(security_sk_classify_flow);
1373
1374void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1375{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001376 call_void_hook(req_classify_flow, req, fl);
James Morris20510f22007-10-16 23:31:32 -07001377}
1378EXPORT_SYMBOL(security_req_classify_flow);
1379
1380void security_sock_graft(struct sock *sk, struct socket *parent)
1381{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001382 call_void_hook(sock_graft, sk, parent);
James Morris20510f22007-10-16 23:31:32 -07001383}
1384EXPORT_SYMBOL(security_sock_graft);
1385
1386int security_inet_conn_request(struct sock *sk,
1387 struct sk_buff *skb, struct request_sock *req)
1388{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001389 return call_int_hook(inet_conn_request, 0, sk, skb, req);
James Morris20510f22007-10-16 23:31:32 -07001390}
1391EXPORT_SYMBOL(security_inet_conn_request);
1392
1393void security_inet_csk_clone(struct sock *newsk,
1394 const struct request_sock *req)
1395{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001396 call_void_hook(inet_csk_clone, newsk, req);
James Morris20510f22007-10-16 23:31:32 -07001397}
1398
1399void security_inet_conn_established(struct sock *sk,
1400 struct sk_buff *skb)
1401{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001402 call_void_hook(inet_conn_established, sk, skb);
James Morris20510f22007-10-16 23:31:32 -07001403}
1404
Eric Paris2606fd12010-10-13 16:24:41 -04001405int security_secmark_relabel_packet(u32 secid)
1406{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001407 return call_int_hook(secmark_relabel_packet, 0, secid);
Eric Paris2606fd12010-10-13 16:24:41 -04001408}
1409EXPORT_SYMBOL(security_secmark_relabel_packet);
1410
1411void security_secmark_refcount_inc(void)
1412{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001413 call_void_hook(secmark_refcount_inc);
Eric Paris2606fd12010-10-13 16:24:41 -04001414}
1415EXPORT_SYMBOL(security_secmark_refcount_inc);
1416
1417void security_secmark_refcount_dec(void)
1418{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001419 call_void_hook(secmark_refcount_dec);
Eric Paris2606fd12010-10-13 16:24:41 -04001420}
1421EXPORT_SYMBOL(security_secmark_refcount_dec);
1422
Paul Moore5dbbaf22013-01-14 07:12:19 +00001423int security_tun_dev_alloc_security(void **security)
1424{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001425 return call_int_hook(tun_dev_alloc_security, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001426}
1427EXPORT_SYMBOL(security_tun_dev_alloc_security);
1428
1429void security_tun_dev_free_security(void *security)
1430{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001431 call_void_hook(tun_dev_free_security, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001432}
1433EXPORT_SYMBOL(security_tun_dev_free_security);
1434
Paul Moore2b980db2009-08-28 18:12:43 -04001435int security_tun_dev_create(void)
1436{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001437 return call_int_hook(tun_dev_create, 0);
Paul Moore2b980db2009-08-28 18:12:43 -04001438}
1439EXPORT_SYMBOL(security_tun_dev_create);
1440
Paul Moore5dbbaf22013-01-14 07:12:19 +00001441int security_tun_dev_attach_queue(void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001442{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001443 return call_int_hook(tun_dev_attach_queue, 0, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001444}
Paul Moore5dbbaf22013-01-14 07:12:19 +00001445EXPORT_SYMBOL(security_tun_dev_attach_queue);
Paul Moore2b980db2009-08-28 18:12:43 -04001446
Paul Moore5dbbaf22013-01-14 07:12:19 +00001447int security_tun_dev_attach(struct sock *sk, void *security)
Paul Moore2b980db2009-08-28 18:12:43 -04001448{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001449 return call_int_hook(tun_dev_attach, 0, sk, security);
Paul Moore2b980db2009-08-28 18:12:43 -04001450}
1451EXPORT_SYMBOL(security_tun_dev_attach);
1452
Paul Moore5dbbaf22013-01-14 07:12:19 +00001453int security_tun_dev_open(void *security)
1454{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001455 return call_int_hook(tun_dev_open, 0, security);
Paul Moore5dbbaf22013-01-14 07:12:19 +00001456}
1457EXPORT_SYMBOL(security_tun_dev_open);
1458
James Morris20510f22007-10-16 23:31:32 -07001459#endif /* CONFIG_SECURITY_NETWORK */
1460
1461#ifdef CONFIG_SECURITY_NETWORK_XFRM
1462
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01001463int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1464 struct xfrm_user_sec_ctx *sec_ctx,
1465 gfp_t gfp)
James Morris20510f22007-10-16 23:31:32 -07001466{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001467 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
James Morris20510f22007-10-16 23:31:32 -07001468}
1469EXPORT_SYMBOL(security_xfrm_policy_alloc);
1470
Paul Moore03e1ad72008-04-12 19:07:52 -07001471int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1472 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001473{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001474 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001475}
1476
Paul Moore03e1ad72008-04-12 19:07:52 -07001477void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001478{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001479 call_void_hook(xfrm_policy_free_security, ctx);
James Morris20510f22007-10-16 23:31:32 -07001480}
1481EXPORT_SYMBOL(security_xfrm_policy_free);
1482
Paul Moore03e1ad72008-04-12 19:07:52 -07001483int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001484{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001485 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
James Morris20510f22007-10-16 23:31:32 -07001486}
1487
Paul Moore2e5aa862013-07-23 17:38:38 -04001488int security_xfrm_state_alloc(struct xfrm_state *x,
1489 struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001490{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001491 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001492}
1493EXPORT_SYMBOL(security_xfrm_state_alloc);
1494
1495int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1496 struct xfrm_sec_ctx *polsec, u32 secid)
1497{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001498 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
James Morris20510f22007-10-16 23:31:32 -07001499}
1500
1501int security_xfrm_state_delete(struct xfrm_state *x)
1502{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001503 return call_int_hook(xfrm_state_delete_security, 0, x);
James Morris20510f22007-10-16 23:31:32 -07001504}
1505EXPORT_SYMBOL(security_xfrm_state_delete);
1506
1507void security_xfrm_state_free(struct xfrm_state *x)
1508{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001509 call_void_hook(xfrm_state_free_security, x);
James Morris20510f22007-10-16 23:31:32 -07001510}
1511
Paul Moore03e1ad72008-04-12 19:07:52 -07001512int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001513{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001514 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001515}
1516
1517int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001518 struct xfrm_policy *xp,
1519 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001520{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001521 struct security_hook_list *hp;
1522 int rc = 1;
1523
1524 /*
1525 * Since this function is expected to return 0 or 1, the judgment
1526 * becomes difficult if multiple LSMs supply this call. Fortunately,
1527 * we can use the first LSM's judgment because currently only SELinux
1528 * supplies this call.
1529 *
1530 * For speed optimization, we explicitly break the loop rather than
1531 * using the macro
1532 */
1533 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1534 list) {
1535 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1536 break;
1537 }
1538 return rc;
James Morris20510f22007-10-16 23:31:32 -07001539}
1540
1541int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1542{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001543 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
James Morris20510f22007-10-16 23:31:32 -07001544}
1545
1546void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1547{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001548 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1549 0);
James Morris20510f22007-10-16 23:31:32 -07001550
1551 BUG_ON(rc);
1552}
1553EXPORT_SYMBOL(security_skb_classify_flow);
1554
1555#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1556
1557#ifdef CONFIG_KEYS
1558
David Howellsd84f4f92008-11-14 10:39:23 +11001559int security_key_alloc(struct key *key, const struct cred *cred,
1560 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001561{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001562 return call_int_hook(key_alloc, 0, key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001563}
1564
1565void security_key_free(struct key *key)
1566{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001567 call_void_hook(key_free, key);
James Morris20510f22007-10-16 23:31:32 -07001568}
1569
1570int security_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00001571 const struct cred *cred, unsigned perm)
James Morris20510f22007-10-16 23:31:32 -07001572{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001573 return call_int_hook(key_permission, 0, key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001574}
1575
David Howells70a5bb72008-04-29 01:01:26 -07001576int security_key_getsecurity(struct key *key, char **_buffer)
1577{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001578 *_buffer = NULL;
Casey Schauflerf25fce32015-05-02 15:11:29 -07001579 return call_int_hook(key_getsecurity, 0, key, _buffer);
David Howells70a5bb72008-04-29 01:01:26 -07001580}
1581
James Morris20510f22007-10-16 23:31:32 -07001582#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001583
1584#ifdef CONFIG_AUDIT
1585
1586int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1587{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001588 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001589}
1590
1591int security_audit_rule_known(struct audit_krule *krule)
1592{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001593 return call_int_hook(audit_rule_known, 0, krule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001594}
1595
1596void security_audit_rule_free(void *lsmrule)
1597{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001598 call_void_hook(audit_rule_free, lsmrule);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001599}
1600
1601int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1602 struct audit_context *actx)
1603{
Casey Schauflerf25fce32015-05-02 15:11:29 -07001604 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1605 actx);
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001606}
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001607#endif /* CONFIG_AUDIT */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001608
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001609#ifdef CONFIG_BPF_SYSCALL
1610int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1611{
1612 return call_int_hook(bpf, 0, cmd, attr, size);
1613}
1614int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1615{
1616 return call_int_hook(bpf_map, 0, map, fmode);
1617}
1618int security_bpf_prog(struct bpf_prog *prog)
1619{
1620 return call_int_hook(bpf_prog, 0, prog);
1621}
1622int security_bpf_map_alloc(struct bpf_map *map)
1623{
1624 return call_int_hook(bpf_map_alloc_security, 0, map);
1625}
1626int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1627{
1628 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1629}
1630void security_bpf_map_free(struct bpf_map *map)
1631{
1632 call_void_hook(bpf_map_free_security, map);
1633}
1634void security_bpf_prog_free(struct bpf_prog_aux *aux)
1635{
1636 call_void_hook(bpf_prog_free_security, aux);
1637}
1638#endif /* CONFIG_BPF_SYSCALL */
1639
James Morriscaefc012017-02-15 00:18:51 +11001640struct security_hook_heads security_hook_heads __lsm_ro_after_init = {
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001641 .binder_set_context_mgr =
1642 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1643 .binder_transaction =
1644 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1645 .binder_transfer_binder =
1646 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1647 .binder_transfer_file =
1648 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1649
1650 .ptrace_access_check =
1651 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1652 .ptrace_traceme =
1653 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1654 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1655 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1656 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1657 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1658 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1659 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1660 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1661 .vm_enough_memory =
1662 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1663 .bprm_set_creds =
1664 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1665 .bprm_check_security =
1666 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1667 .bprm_secureexec =
1668 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1669 .bprm_committing_creds =
1670 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1671 .bprm_committed_creds =
1672 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1673 .sb_alloc_security =
1674 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1675 .sb_free_security =
1676 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1677 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1678 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1679 .sb_kern_mount =
1680 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1681 .sb_show_options =
1682 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1683 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1684 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1685 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1686 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1687 .sb_set_mnt_opts =
1688 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1689 .sb_clone_mnt_opts =
1690 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1691 .sb_parse_opts_str =
1692 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1693 .dentry_init_security =
1694 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
Vivek Goyal26026252016-07-13 10:44:52 -04001695 .dentry_create_files_as =
1696 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001697#ifdef CONFIG_SECURITY_PATH
1698 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1699 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1700 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1701 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1702 .path_truncate =
1703 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1704 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1705 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1706 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1707 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1708 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1709 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1710#endif
1711 .inode_alloc_security =
1712 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1713 .inode_free_security =
1714 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1715 .inode_init_security =
1716 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1717 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
Neeraj Sonic692cb92018-04-18 17:20:22 +05301718 .inode_post_create =
1719 LIST_HEAD_INIT(security_hook_heads.inode_post_create),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001720 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1721 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1722 .inode_symlink =
1723 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1724 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1725 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1726 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1727 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1728 .inode_readlink =
1729 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1730 .inode_follow_link =
1731 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1732 .inode_permission =
1733 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1734 .inode_setattr =
1735 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1736 .inode_getattr =
1737 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1738 .inode_setxattr =
1739 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1740 .inode_post_setxattr =
1741 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1742 .inode_getxattr =
1743 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1744 .inode_listxattr =
1745 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1746 .inode_removexattr =
1747 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1748 .inode_need_killpriv =
1749 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1750 .inode_killpriv =
1751 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1752 .inode_getsecurity =
1753 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1754 .inode_setsecurity =
1755 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1756 .inode_listsecurity =
1757 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1758 .inode_getsecid =
1759 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
Vivek Goyald8ad8b42016-07-13 11:13:56 -04001760 .inode_copy_up =
1761 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
Vivek Goyal121ab822016-07-13 10:44:49 -04001762 .inode_copy_up_xattr =
1763 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001764 .file_permission =
1765 LIST_HEAD_INIT(security_hook_heads.file_permission),
1766 .file_alloc_security =
1767 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1768 .file_free_security =
1769 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1770 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1771 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1772 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1773 .file_mprotect =
1774 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1775 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1776 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1777 .file_set_fowner =
1778 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1779 .file_send_sigiotask =
1780 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1781 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1782 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1783 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1784 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1785 .cred_alloc_blank =
1786 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1787 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1788 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1789 .cred_transfer =
1790 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1791 .kernel_act_as =
1792 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1793 .kernel_create_files_as =
1794 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001795 .kernel_module_request =
1796 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
Mimi Zohar39eeb4f2016-01-30 22:23:26 -05001797 .kernel_read_file =
1798 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
Mimi Zoharb44a7df2015-12-28 16:02:29 -05001799 .kernel_post_read_file =
1800 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001801 .task_fix_setuid =
1802 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1803 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1804 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1805 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1806 .task_getsecid =
1807 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1808 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1809 .task_setioprio =
1810 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1811 .task_getioprio =
1812 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1813 .task_setrlimit =
1814 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1815 .task_setscheduler =
1816 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1817 .task_getscheduler =
1818 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1819 .task_movememory =
1820 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1821 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1822 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1823 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1824 .task_to_inode =
1825 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1826 .ipc_permission =
1827 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1828 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1829 .msg_msg_alloc_security =
1830 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1831 .msg_msg_free_security =
1832 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1833 .msg_queue_alloc_security =
1834 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1835 .msg_queue_free_security =
1836 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1837 .msg_queue_associate =
1838 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1839 .msg_queue_msgctl =
1840 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1841 .msg_queue_msgsnd =
1842 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1843 .msg_queue_msgrcv =
1844 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1845 .shm_alloc_security =
1846 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1847 .shm_free_security =
1848 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1849 .shm_associate =
1850 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1851 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1852 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1853 .sem_alloc_security =
1854 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1855 .sem_free_security =
1856 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1857 .sem_associate =
1858 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1859 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1860 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1861 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1862 .d_instantiate =
1863 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1864 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1865 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1866 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1867 .secid_to_secctx =
1868 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1869 .secctx_to_secid =
1870 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1871 .release_secctx =
1872 LIST_HEAD_INIT(security_hook_heads.release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001873 .inode_invalidate_secctx =
1874 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001875 .inode_notifysecctx =
1876 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1877 .inode_setsecctx =
1878 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1879 .inode_getsecctx =
1880 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1881#ifdef CONFIG_SECURITY_NETWORK
1882 .unix_stream_connect =
1883 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1884 .unix_may_send =
1885 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1886 .socket_create =
1887 LIST_HEAD_INIT(security_hook_heads.socket_create),
1888 .socket_post_create =
1889 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1890 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1891 .socket_connect =
1892 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1893 .socket_listen =
1894 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1895 .socket_accept =
1896 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1897 .socket_sendmsg =
1898 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1899 .socket_recvmsg =
1900 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1901 .socket_getsockname =
1902 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1903 .socket_getpeername =
1904 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1905 .socket_getsockopt =
1906 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1907 .socket_setsockopt =
1908 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1909 .socket_shutdown =
1910 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1911 .socket_sock_rcv_skb =
1912 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1913 .socket_getpeersec_stream =
1914 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1915 .socket_getpeersec_dgram =
1916 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1917 .sk_alloc_security =
1918 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1919 .sk_free_security =
1920 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1921 .sk_clone_security =
1922 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1923 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1924 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1925 .inet_conn_request =
1926 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1927 .inet_csk_clone =
1928 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1929 .inet_conn_established =
1930 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1931 .secmark_relabel_packet =
1932 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1933 .secmark_refcount_inc =
1934 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1935 .secmark_refcount_dec =
1936 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1937 .req_classify_flow =
1938 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1939 .tun_dev_alloc_security =
1940 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1941 .tun_dev_free_security =
1942 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1943 .tun_dev_create =
1944 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1945 .tun_dev_attach_queue =
1946 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1947 .tun_dev_attach =
1948 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1949 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07001950#endif /* CONFIG_SECURITY_NETWORK */
1951#ifdef CONFIG_SECURITY_NETWORK_XFRM
1952 .xfrm_policy_alloc_security =
1953 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1954 .xfrm_policy_clone_security =
1955 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1956 .xfrm_policy_free_security =
1957 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1958 .xfrm_policy_delete_security =
1959 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1960 .xfrm_state_alloc =
1961 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1962 .xfrm_state_alloc_acquire =
1963 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1964 .xfrm_state_free_security =
1965 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1966 .xfrm_state_delete_security =
1967 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1968 .xfrm_policy_lookup =
1969 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1970 .xfrm_state_pol_flow_match =
1971 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1972 .xfrm_decode_session =
1973 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1974#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1975#ifdef CONFIG_KEYS
1976 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1977 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1978 .key_permission =
1979 LIST_HEAD_INIT(security_hook_heads.key_permission),
1980 .key_getsecurity =
1981 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1982#endif /* CONFIG_KEYS */
1983#ifdef CONFIG_AUDIT
1984 .audit_rule_init =
1985 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1986 .audit_rule_known =
1987 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1988 .audit_rule_match =
1989 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1990 .audit_rule_free =
1991 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1992#endif /* CONFIG_AUDIT */
Chenbo Fengf3ad3762017-10-18 13:00:24 -07001993#ifdef CONFIG_BPF_SYSCALL
1994 .bpf =
1995 LIST_HEAD_INIT(security_hook_heads.bpf),
1996 .bpf_map =
1997 LIST_HEAD_INIT(security_hook_heads.bpf_map),
1998 .bpf_prog =
1999 LIST_HEAD_INIT(security_hook_heads.bpf_prog),
2000 .bpf_map_alloc_security =
2001 LIST_HEAD_INIT(security_hook_heads.bpf_map_alloc_security),
2002 .bpf_map_free_security =
2003 LIST_HEAD_INIT(security_hook_heads.bpf_map_free_security),
2004 .bpf_prog_alloc_security =
2005 LIST_HEAD_INIT(security_hook_heads.bpf_prog_alloc_security),
2006 .bpf_prog_free_security =
2007 LIST_HEAD_INIT(security_hook_heads.bpf_prog_free_security),
2008#endif /* CONFIG_BPF_SYSCALL */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002009};