]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/security.c
UBUNTU: [Config] Sync config with master
[mirror_ubuntu-artful-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
076c54c5 35/* Boot-time LSM user choice */
6e65f92f
JJ
36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
1da177e4 38
1da177e4
LT
39static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
b1d9e6b0 56 pr_info("Security Framework initialized\n");
1da177e4 57
b1d9e6b0 58 /*
730daa16 59 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
60 */
61 capability_add_hooks();
b1d9e6b0 62 yama_add_hooks();
730daa16 63
b1d9e6b0 64 /*
730daa16 65 * Load all the remaining security modules.
b1d9e6b0 66 */
1da177e4
LT
67 do_security_initcalls();
68
69 return 0;
70}
71
076c54c5
AD
72/* Save user chosen LSM */
73static int __init choose_lsm(char *str)
74{
75 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
76 return 1;
77}
78__setup("security=", choose_lsm);
79
80/**
81 * security_module_enable - Load given security module on boot ?
b1d9e6b0 82 * @module: the name of the module
076c54c5
AD
83 *
84 * Each LSM must pass this method before registering its own operations
85 * to avoid security registration races. This method may also be used
7cea51be 86 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
87 *
88 * Return true if:
89 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 90 * -or the passed LSM is configured as the default and the user did not
065d78a0 91 * choose an alternate LSM at boot time.
076c54c5
AD
92 * Otherwise, return false.
93 */
b1d9e6b0 94int __init security_module_enable(const char *module)
076c54c5 95{
b1d9e6b0 96 return !strcmp(module, chosen_lsm);
076c54c5
AD
97}
98
f25fce3e 99/*
b1d9e6b0 100 * Hook list operation macros.
1da177e4 101 *
f25fce3e
CS
102 * call_void_hook:
103 * This is a hook that does not return a value.
1da177e4 104 *
f25fce3e
CS
105 * call_int_hook:
106 * This is a hook that returns a value.
1da177e4 107 */
1da177e4 108
b1d9e6b0
CS
109#define call_void_hook(FUNC, ...) \
110 do { \
111 struct security_hook_list *P; \
112 \
113 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
114 P->hook.FUNC(__VA_ARGS__); \
115 } while (0)
116
117#define call_int_hook(FUNC, IRC, ...) ({ \
118 int RC = IRC; \
119 do { \
120 struct security_hook_list *P; \
121 \
122 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
123 RC = P->hook.FUNC(__VA_ARGS__); \
124 if (RC != 0) \
125 break; \
126 } \
127 } while (0); \
128 RC; \
129})
1da177e4 130
20510f2f
JM
131/* Security operations */
132
79af7307
SS
133int security_binder_set_context_mgr(struct task_struct *mgr)
134{
f25fce3e 135 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
136}
137
138int security_binder_transaction(struct task_struct *from,
139 struct task_struct *to)
140{
f25fce3e 141 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
142}
143
144int security_binder_transfer_binder(struct task_struct *from,
145 struct task_struct *to)
146{
f25fce3e 147 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
148}
149
150int security_binder_transfer_file(struct task_struct *from,
151 struct task_struct *to, struct file *file)
152{
f25fce3e 153 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
154}
155
9e48858f 156int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 157{
f25fce3e 158 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
159}
160
161int security_ptrace_traceme(struct task_struct *parent)
162{
f25fce3e 163 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
164}
165
166int security_capget(struct task_struct *target,
167 kernel_cap_t *effective,
168 kernel_cap_t *inheritable,
169 kernel_cap_t *permitted)
170{
f25fce3e
CS
171 return call_int_hook(capget, 0, target,
172 effective, inheritable, permitted);
20510f2f
JM
173}
174
d84f4f99
DH
175int security_capset(struct cred *new, const struct cred *old,
176 const kernel_cap_t *effective,
177 const kernel_cap_t *inheritable,
178 const kernel_cap_t *permitted)
20510f2f 179{
f25fce3e
CS
180 return call_int_hook(capset, 0, new, old,
181 effective, inheritable, permitted);
20510f2f
JM
182}
183
b7e724d3 184int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 185 int cap)
20510f2f 186{
f25fce3e 187 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
188}
189
c7eba4a9
EP
190int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
191 int cap)
06112163 192{
f25fce3e 193 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
194}
195
20510f2f
JM
196int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197{
f25fce3e 198 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
199}
200
201int security_quota_on(struct dentry *dentry)
202{
f25fce3e 203 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
204}
205
12b3052c 206int security_syslog(int type)
20510f2f 207{
f25fce3e 208 return call_int_hook(syslog, 0, type);
20510f2f
JM
209}
210
1e6d7679 211int security_settime(const struct timespec *ts, const struct timezone *tz)
20510f2f 212{
f25fce3e 213 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
214}
215
20510f2f
JM
216int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
217{
b1d9e6b0
CS
218 struct security_hook_list *hp;
219 int cap_sys_admin = 1;
220 int rc;
221
222 /*
223 * The module will respond with a positive value if
224 * it thinks the __vm_enough_memory() call should be
225 * made with the cap_sys_admin set. If all of the modules
226 * agree that it should be set it will. If any module
227 * thinks it should not be set it won't.
228 */
229 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
230 rc = hp->hook.vm_enough_memory(mm, pages);
231 if (rc <= 0) {
232 cap_sys_admin = 0;
233 break;
234 }
235 }
236 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
237}
238
a6f76f23 239int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 240{
f25fce3e 241 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
242}
243
a6f76f23 244int security_bprm_check(struct linux_binprm *bprm)
20510f2f 245{
6c21a7fb
MZ
246 int ret;
247
f25fce3e 248 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
249 if (ret)
250 return ret;
251 return ima_bprm_check(bprm);
20510f2f
JM
252}
253
a6f76f23 254void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 255{
f25fce3e 256 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
257}
258
a6f76f23 259void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 260{
f25fce3e 261 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
262}
263
264int security_bprm_secureexec(struct linux_binprm *bprm)
265{
f25fce3e 266 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
267}
268
269int security_sb_alloc(struct super_block *sb)
270{
f25fce3e 271 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
272}
273
274void security_sb_free(struct super_block *sb)
275{
f25fce3e 276 call_void_hook(sb_free_security, sb);
20510f2f
JM
277}
278
e0007529 279int security_sb_copy_data(char *orig, char *copy)
20510f2f 280{
f25fce3e 281 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 282}
e0007529 283EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 284
ff36fe2c
EP
285int security_sb_remount(struct super_block *sb, void *data)
286{
f25fce3e 287 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
288}
289
12204e24 290int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 291{
f25fce3e 292 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
293}
294
2069f457
EP
295int security_sb_show_options(struct seq_file *m, struct super_block *sb)
296{
f25fce3e 297 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
298}
299
20510f2f
JM
300int security_sb_statfs(struct dentry *dentry)
301{
f25fce3e 302 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
303}
304
808d4e3c
AV
305int security_sb_mount(const char *dev_name, struct path *path,
306 const char *type, unsigned long flags, void *data)
20510f2f 307{
f25fce3e 308 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
309}
310
20510f2f
JM
311int security_sb_umount(struct vfsmount *mnt, int flags)
312{
f25fce3e 313 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
314}
315
b5266eb4 316int security_sb_pivotroot(struct path *old_path, struct path *new_path)
20510f2f 317{
f25fce3e 318 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
319}
320
c9180a57 321int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
322 struct security_mnt_opts *opts,
323 unsigned long kern_flags,
324 unsigned long *set_kern_flags)
c9180a57 325{
b1d9e6b0
CS
326 return call_int_hook(sb_set_mnt_opts,
327 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
328 opts, kern_flags, set_kern_flags);
c9180a57 329}
e0007529 330EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 331
094f7b69 332int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
333 struct super_block *newsb)
334{
f25fce3e 335 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 336}
e0007529
EP
337EXPORT_SYMBOL(security_sb_clone_mnt_opts);
338
339int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
340{
f25fce3e 341 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
342}
343EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 344
20510f2f
JM
345int security_inode_alloc(struct inode *inode)
346{
347 inode->i_security = NULL;
f25fce3e 348 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
349}
350
351void security_inode_free(struct inode *inode)
352{
f381c272 353 integrity_inode_free(inode);
f25fce3e 354 call_void_hook(inode_free_security, inode);
20510f2f
JM
355}
356
d47be3df
DQ
357int security_dentry_init_security(struct dentry *dentry, int mode,
358 struct qstr *name, void **ctx,
359 u32 *ctxlen)
360{
b1d9e6b0
CS
361 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
362 name, ctx, ctxlen);
d47be3df
DQ
363}
364EXPORT_SYMBOL(security_dentry_init_security);
365
20510f2f 366int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
367 const struct qstr *qstr,
368 const initxattrs initxattrs, void *fs_data)
20510f2f 369{
823eb1cc
MZ
370 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
371 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
372 int ret;
373
20510f2f 374 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 375 return 0;
9d8f13ba 376
9d8f13ba 377 if (!initxattrs)
e308fd3b
JB
378 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
379 dir, qstr, NULL, NULL, NULL);
9548906b 380 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 381 lsm_xattr = new_xattrs;
b1d9e6b0 382 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
383 &lsm_xattr->name,
384 &lsm_xattr->value,
385 &lsm_xattr->value_len);
386 if (ret)
387 goto out;
823eb1cc
MZ
388
389 evm_xattr = lsm_xattr + 1;
390 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
391 if (ret)
392 goto out;
9d8f13ba
MZ
393 ret = initxattrs(inode, new_xattrs, fs_data);
394out:
9548906b 395 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 396 kfree(xattr->value);
9d8f13ba
MZ
397 return (ret == -EOPNOTSUPP) ? 0 : ret;
398}
399EXPORT_SYMBOL(security_inode_init_security);
400
401int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 402 const struct qstr *qstr, const char **name,
9d8f13ba 403 void **value, size_t *len)
20510f2f
JM
404{
405 if (unlikely(IS_PRIVATE(inode)))
30e05324 406 return -EOPNOTSUPP;
e308fd3b
JB
407 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
408 qstr, name, value, len);
20510f2f 409}
9d8f13ba 410EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 411
be6d3e56 412#ifdef CONFIG_SECURITY_PATH
04fc66e7 413int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
414 unsigned int dev)
415{
c6f493d6 416 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 417 return 0;
f25fce3e 418 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
419}
420EXPORT_SYMBOL(security_path_mknod);
421
4572befe 422int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 423{
c6f493d6 424 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 425 return 0;
f25fce3e 426 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 427}
82140443 428EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 429
5d0901a3 430int security_path_rmdir(struct path *dir, struct dentry *dentry)
be6d3e56 431{
c6f493d6 432 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 433 return 0;
f25fce3e 434 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 435}
dee5220c 436EXPORT_SYMBOL(security_path_rmdir);
be6d3e56 437
5d0901a3 438int security_path_unlink(struct path *dir, struct dentry *dentry)
be6d3e56 439{
c6f493d6 440 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 441 return 0;
f25fce3e 442 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 443}
82140443 444EXPORT_SYMBOL(security_path_unlink);
be6d3e56 445
5d0901a3 446int security_path_symlink(struct path *dir, struct dentry *dentry,
be6d3e56
KT
447 const char *old_name)
448{
c6f493d6 449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 450 return 0;
f25fce3e 451 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 452}
dee5220c 453EXPORT_SYMBOL(security_path_symlink);
be6d3e56
KT
454
455int security_path_link(struct dentry *old_dentry, struct path *new_dir,
456 struct dentry *new_dentry)
457{
c6f493d6 458 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 459 return 0;
f25fce3e 460 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 461}
dee5220c 462EXPORT_SYMBOL(security_path_link);
be6d3e56
KT
463
464int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
0b3974eb
MS
465 struct path *new_dir, struct dentry *new_dentry,
466 unsigned int flags)
be6d3e56 467{
c6f493d6
DH
468 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
469 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 470 return 0;
da1ce067
MS
471
472 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
473 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
474 old_dir, old_dentry);
da1ce067
MS
475 if (err)
476 return err;
477 }
478
f25fce3e
CS
479 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
480 new_dentry);
be6d3e56 481}
82140443 482EXPORT_SYMBOL(security_path_rename);
be6d3e56 483
ea0d3ab2 484int security_path_truncate(struct path *path)
be6d3e56 485{
c6f493d6 486 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 487 return 0;
f25fce3e 488 return call_int_hook(path_truncate, 0, path);
be6d3e56 489}
dee5220c 490EXPORT_SYMBOL(security_path_truncate);
89eda068 491
cdcf116d 492int security_path_chmod(struct path *path, umode_t mode)
89eda068 493{
c6f493d6 494 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 495 return 0;
f25fce3e 496 return call_int_hook(path_chmod, 0, path, mode);
89eda068 497}
dee5220c 498EXPORT_SYMBOL(security_path_chmod);
89eda068 499
d2b31ca6 500int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
89eda068 501{
c6f493d6 502 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 503 return 0;
f25fce3e 504 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 505}
dee5220c 506EXPORT_SYMBOL(security_path_chown);
8b8efb44
TH
507
508int security_path_chroot(struct path *path)
509{
f25fce3e 510 return call_int_hook(path_chroot, 0, path);
8b8efb44 511}
be6d3e56
KT
512#endif
513
4acdaf27 514int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
515{
516 if (unlikely(IS_PRIVATE(dir)))
517 return 0;
f25fce3e 518 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 519}
800a9647 520EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
521
522int security_inode_link(struct dentry *old_dentry, struct inode *dir,
523 struct dentry *new_dentry)
524{
c6f493d6 525 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 526 return 0;
f25fce3e 527 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
528}
529
530int security_inode_unlink(struct inode *dir, struct dentry *dentry)
531{
c6f493d6 532 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 533 return 0;
f25fce3e 534 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
535}
536
537int security_inode_symlink(struct inode *dir, struct dentry *dentry,
538 const char *old_name)
539{
540 if (unlikely(IS_PRIVATE(dir)))
541 return 0;
f25fce3e 542 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
543}
544
18bb1db3 545int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
546{
547 if (unlikely(IS_PRIVATE(dir)))
548 return 0;
f25fce3e 549 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 550}
800a9647 551EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
552
553int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
554{
c6f493d6 555 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 556 return 0;
f25fce3e 557 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
558}
559
1a67aafb 560int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
561{
562 if (unlikely(IS_PRIVATE(dir)))
563 return 0;
f25fce3e 564 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
565}
566
567int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
568 struct inode *new_dir, struct dentry *new_dentry,
569 unsigned int flags)
20510f2f 570{
c6f493d6
DH
571 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
572 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 573 return 0;
da1ce067
MS
574
575 if (flags & RENAME_EXCHANGE) {
f25fce3e 576 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
577 old_dir, old_dentry);
578 if (err)
579 return err;
580 }
581
f25fce3e 582 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
583 new_dir, new_dentry);
584}
585
586int security_inode_readlink(struct dentry *dentry)
587{
c6f493d6 588 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 589 return 0;
f25fce3e 590 return call_int_hook(inode_readlink, 0, dentry);
20510f2f 591}
dee5220c 592EXPORT_SYMBOL(security_inode_readlink);
20510f2f 593
bda0be7a
N
594int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
595 bool rcu)
20510f2f 596{
bda0be7a 597 if (unlikely(IS_PRIVATE(inode)))
20510f2f 598 return 0;
e22619a2 599 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
600}
601
b77b0646 602int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
603{
604 if (unlikely(IS_PRIVATE(inode)))
605 return 0;
f25fce3e 606 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 607}
dee5220c 608EXPORT_SYMBOL(security_inode_permission);
20510f2f
JM
609
610int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
611{
817b54aa
MZ
612 int ret;
613
c6f493d6 614 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 615 return 0;
f25fce3e 616 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
617 if (ret)
618 return ret;
619 return evm_inode_setattr(dentry, attr);
20510f2f 620}
b1da47e2 621EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 622
3f7036a0 623int security_inode_getattr(const struct path *path)
20510f2f 624{
c6f493d6 625 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 626 return 0;
f25fce3e 627 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
628}
629
8f0cfa52
DH
630int security_inode_setxattr(struct dentry *dentry, const char *name,
631 const void *value, size_t size, int flags)
20510f2f 632{
3e1be52d
MZ
633 int ret;
634
c6f493d6 635 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 636 return 0;
b1d9e6b0
CS
637 /*
638 * SELinux and Smack integrate the cap call,
639 * so assume that all LSMs supplying this call do so.
640 */
641 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 642 flags);
b1d9e6b0
CS
643
644 if (ret == 1)
645 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
646 if (ret)
647 return ret;
648 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
649 if (ret)
650 return ret;
651 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
652}
653
8f0cfa52
DH
654void security_inode_post_setxattr(struct dentry *dentry, const char *name,
655 const void *value, size_t size, int flags)
20510f2f 656{
c6f493d6 657 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 658 return;
f25fce3e 659 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 660 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
661}
662
8f0cfa52 663int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 664{
c6f493d6 665 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 666 return 0;
f25fce3e 667 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
668}
669
670int security_inode_listxattr(struct dentry *dentry)
671{
c6f493d6 672 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 673 return 0;
f25fce3e 674 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
675}
676
8f0cfa52 677int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 678{
3e1be52d
MZ
679 int ret;
680
c6f493d6 681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 682 return 0;
b1d9e6b0
CS
683 /*
684 * SELinux and Smack integrate the cap call,
685 * so assume that all LSMs supplying this call do so.
686 */
687 ret = call_int_hook(inode_removexattr, 1, dentry, name);
688 if (ret == 1)
689 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
690 if (ret)
691 return ret;
692 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
693 if (ret)
694 return ret;
695 return evm_inode_removexattr(dentry, name);
20510f2f
JM
696}
697
b5376771
SH
698int security_inode_need_killpriv(struct dentry *dentry)
699{
f25fce3e 700 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
701}
702
703int security_inode_killpriv(struct dentry *dentry)
704{
f25fce3e 705 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
706}
707
42492594 708int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f
JM
709{
710 if (unlikely(IS_PRIVATE(inode)))
8d952504 711 return -EOPNOTSUPP;
b1d9e6b0
CS
712 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
713 buffer, alloc);
20510f2f
JM
714}
715
716int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
717{
718 if (unlikely(IS_PRIVATE(inode)))
8d952504 719 return -EOPNOTSUPP;
b1d9e6b0
CS
720 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
721 value, size, flags);
20510f2f
JM
722}
723
724int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
725{
726 if (unlikely(IS_PRIVATE(inode)))
727 return 0;
f25fce3e 728 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 729}
c9bccef6 730EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 731
8a076191
AD
732void security_inode_getsecid(const struct inode *inode, u32 *secid)
733{
f25fce3e 734 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
735}
736
20510f2f
JM
737int security_file_permission(struct file *file, int mask)
738{
c4ec54b4
EP
739 int ret;
740
f25fce3e 741 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
742 if (ret)
743 return ret;
744
745 return fsnotify_perm(file, mask);
20510f2f 746}
dee5220c 747EXPORT_SYMBOL(security_file_permission);
20510f2f
JM
748
749int security_file_alloc(struct file *file)
750{
f25fce3e 751 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
752}
753
754void security_file_free(struct file *file)
755{
f25fce3e 756 call_void_hook(file_free_security, file);
20510f2f
JM
757}
758
759int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
760{
f25fce3e 761 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
762}
763
98de59bf 764static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 765{
8b3ec681 766 /*
98de59bf
AV
767 * Does we have PROT_READ and does the application expect
768 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 769 */
98de59bf
AV
770 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
771 return prot;
8b3ec681 772 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
773 return prot;
774 /*
775 * if that's an anonymous mapping, let it.
776 */
777 if (!file)
778 return prot | PROT_EXEC;
779 /*
780 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 781 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 782 */
90f8572b 783 if (!path_noexec(&file->f_path)) {
8b3ec681 784#ifndef CONFIG_MMU
b4caecd4
CH
785 if (file->f_op->mmap_capabilities) {
786 unsigned caps = file->f_op->mmap_capabilities(file);
787 if (!(caps & NOMMU_MAP_EXEC))
788 return prot;
789 }
8b3ec681 790#endif
98de59bf 791 return prot | PROT_EXEC;
8b3ec681 792 }
98de59bf
AV
793 /* anything on noexec mount won't get PROT_EXEC */
794 return prot;
795}
796
797int security_mmap_file(struct file *file, unsigned long prot,
798 unsigned long flags)
799{
800 int ret;
f25fce3e 801 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 802 mmap_prot(file, prot), flags);
6c21a7fb
MZ
803 if (ret)
804 return ret;
805 return ima_file_mmap(file, prot);
20510f2f 806}
dee5220c 807EXPORT_SYMBOL(security_mmap_file);
20510f2f 808
e5467859
AV
809int security_mmap_addr(unsigned long addr)
810{
f25fce3e 811 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
812}
813
20510f2f
JM
814int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
815 unsigned long prot)
816{
f25fce3e 817 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
818}
819
820int security_file_lock(struct file *file, unsigned int cmd)
821{
f25fce3e 822 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
823}
824
825int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
826{
f25fce3e 827 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
828}
829
e0b93edd 830void security_file_set_fowner(struct file *file)
20510f2f 831{
f25fce3e 832 call_void_hook(file_set_fowner, file);
20510f2f
JM
833}
834
835int security_file_send_sigiotask(struct task_struct *tsk,
836 struct fown_struct *fown, int sig)
837{
f25fce3e 838 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
839}
840
841int security_file_receive(struct file *file)
842{
f25fce3e 843 return call_int_hook(file_receive, 0, file);
20510f2f
JM
844}
845
83d49856 846int security_file_open(struct file *file, const struct cred *cred)
20510f2f 847{
c4ec54b4
EP
848 int ret;
849
f25fce3e 850 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
851 if (ret)
852 return ret;
853
854 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
855}
856
857int security_task_create(unsigned long clone_flags)
858{
f25fce3e 859 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
860}
861
1a2a4d06
KC
862void security_task_free(struct task_struct *task)
863{
f25fce3e 864 call_void_hook(task_free, task);
1a2a4d06
KC
865}
866
ee18d64c
DH
867int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
868{
f25fce3e 869 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
870}
871
d84f4f99 872void security_cred_free(struct cred *cred)
20510f2f 873{
f25fce3e 874 call_void_hook(cred_free, cred);
20510f2f
JM
875}
876
d84f4f99 877int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 878{
f25fce3e 879 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
880}
881
ee18d64c
DH
882void security_transfer_creds(struct cred *new, const struct cred *old)
883{
f25fce3e 884 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
885}
886
3a3b7ce9
DH
887int security_kernel_act_as(struct cred *new, u32 secid)
888{
f25fce3e 889 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
890}
891
892int security_kernel_create_files_as(struct cred *new, struct inode *inode)
893{
f25fce3e 894 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
895}
896
13752fe2
KC
897int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
898{
5a9196d7
MZ
899 int ret;
900
f25fce3e 901 ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
5a9196d7
MZ
902 if (ret)
903 return ret;
904 return ima_fw_from_file(file, buf, size);
13752fe2
KC
905}
906EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
907
dd8dbf2e 908int security_kernel_module_request(char *kmod_name)
9188499c 909{
f25fce3e 910 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
911}
912
2e72d51b
KC
913int security_kernel_module_from_file(struct file *file)
914{
fdf90729
MZ
915 int ret;
916
f25fce3e 917 ret = call_int_hook(kernel_module_from_file, 0, file);
fdf90729
MZ
918 if (ret)
919 return ret;
920 return ima_module_check(file);
2e72d51b
KC
921}
922
d84f4f99
DH
923int security_task_fix_setuid(struct cred *new, const struct cred *old,
924 int flags)
20510f2f 925{
f25fce3e 926 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
927}
928
20510f2f
JM
929int security_task_setpgid(struct task_struct *p, pid_t pgid)
930{
f25fce3e 931 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
932}
933
934int security_task_getpgid(struct task_struct *p)
935{
f25fce3e 936 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
937}
938
939int security_task_getsid(struct task_struct *p)
940{
f25fce3e 941 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
942}
943
944void security_task_getsecid(struct task_struct *p, u32 *secid)
945{
b1d9e6b0 946 *secid = 0;
f25fce3e 947 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
948}
949EXPORT_SYMBOL(security_task_getsecid);
950
20510f2f
JM
951int security_task_setnice(struct task_struct *p, int nice)
952{
f25fce3e 953 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
954}
955
956int security_task_setioprio(struct task_struct *p, int ioprio)
957{
f25fce3e 958 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
959}
960
961int security_task_getioprio(struct task_struct *p)
962{
f25fce3e 963 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
964}
965
8fd00b4d
JS
966int security_task_setrlimit(struct task_struct *p, unsigned int resource,
967 struct rlimit *new_rlim)
20510f2f 968{
f25fce3e 969 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
970}
971
b0ae1981 972int security_task_setscheduler(struct task_struct *p)
20510f2f 973{
f25fce3e 974 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
975}
976
977int security_task_getscheduler(struct task_struct *p)
978{
f25fce3e 979 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
980}
981
982int security_task_movememory(struct task_struct *p)
983{
f25fce3e 984 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
985}
986
987int security_task_kill(struct task_struct *p, struct siginfo *info,
988 int sig, u32 secid)
989{
f25fce3e 990 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
991}
992
993int security_task_wait(struct task_struct *p)
994{
f25fce3e 995 return call_int_hook(task_wait, 0, p);
20510f2f
JM
996}
997
998int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 999 unsigned long arg4, unsigned long arg5)
20510f2f 1000{
b1d9e6b0
CS
1001 int thisrc;
1002 int rc = -ENOSYS;
1003 struct security_hook_list *hp;
1004
1005 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1006 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1007 if (thisrc != -ENOSYS) {
1008 rc = thisrc;
1009 if (thisrc != 0)
1010 break;
1011 }
1012 }
1013 return rc;
20510f2f
JM
1014}
1015
1016void security_task_to_inode(struct task_struct *p, struct inode *inode)
1017{
f25fce3e 1018 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1019}
1020
1021int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1022{
f25fce3e 1023 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1024}
1025
8a076191
AD
1026void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1027{
b1d9e6b0 1028 *secid = 0;
f25fce3e 1029 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1030}
1031
20510f2f
JM
1032int security_msg_msg_alloc(struct msg_msg *msg)
1033{
f25fce3e 1034 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1035}
1036
1037void security_msg_msg_free(struct msg_msg *msg)
1038{
f25fce3e 1039 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1040}
1041
1042int security_msg_queue_alloc(struct msg_queue *msq)
1043{
f25fce3e 1044 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1045}
1046
1047void security_msg_queue_free(struct msg_queue *msq)
1048{
f25fce3e 1049 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1050}
1051
1052int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1053{
f25fce3e 1054 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1055}
1056
1057int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1058{
f25fce3e 1059 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1060}
1061
1062int security_msg_queue_msgsnd(struct msg_queue *msq,
1063 struct msg_msg *msg, int msqflg)
1064{
f25fce3e 1065 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1066}
1067
1068int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1069 struct task_struct *target, long type, int mode)
1070{
f25fce3e 1071 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1072}
1073
1074int security_shm_alloc(struct shmid_kernel *shp)
1075{
f25fce3e 1076 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1077}
1078
1079void security_shm_free(struct shmid_kernel *shp)
1080{
f25fce3e 1081 call_void_hook(shm_free_security, shp);
20510f2f
JM
1082}
1083
1084int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1085{
f25fce3e 1086 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1087}
1088
1089int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1090{
f25fce3e 1091 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1092}
1093
1094int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1095{
f25fce3e 1096 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1097}
1098
1099int security_sem_alloc(struct sem_array *sma)
1100{
f25fce3e 1101 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1102}
1103
1104void security_sem_free(struct sem_array *sma)
1105{
f25fce3e 1106 call_void_hook(sem_free_security, sma);
20510f2f
JM
1107}
1108
1109int security_sem_associate(struct sem_array *sma, int semflg)
1110{
f25fce3e 1111 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1112}
1113
1114int security_sem_semctl(struct sem_array *sma, int cmd)
1115{
f25fce3e 1116 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1117}
1118
1119int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1120 unsigned nsops, int alter)
1121{
f25fce3e 1122 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1123}
1124
1125void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1126{
1127 if (unlikely(inode && IS_PRIVATE(inode)))
1128 return;
f25fce3e 1129 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1130}
1131EXPORT_SYMBOL(security_d_instantiate);
1132
1133int security_getprocattr(struct task_struct *p, char *name, char **value)
1134{
b1d9e6b0 1135 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1136}
1137
1138int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1139{
b1d9e6b0 1140 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
20510f2f
JM
1141}
1142
1143int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1144{
f25fce3e 1145 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1146}
20510f2f 1147
746df9b5
DQ
1148int security_ismaclabel(const char *name)
1149{
f25fce3e 1150 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1151}
1152EXPORT_SYMBOL(security_ismaclabel);
1153
20510f2f
JM
1154int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1155{
b1d9e6b0
CS
1156 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1157 seclen);
20510f2f
JM
1158}
1159EXPORT_SYMBOL(security_secid_to_secctx);
1160
7bf570dc 1161int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1162{
b1d9e6b0 1163 *secid = 0;
f25fce3e 1164 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1165}
1166EXPORT_SYMBOL(security_secctx_to_secid);
1167
20510f2f
JM
1168void security_release_secctx(char *secdata, u32 seclen)
1169{
f25fce3e 1170 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1171}
1172EXPORT_SYMBOL(security_release_secctx);
1173
1ee65e37
DQ
1174int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1175{
f25fce3e 1176 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1177}
1178EXPORT_SYMBOL(security_inode_notifysecctx);
1179
1180int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1181{
f25fce3e 1182 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1183}
1184EXPORT_SYMBOL(security_inode_setsecctx);
1185
1186int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1187{
b1d9e6b0 1188 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1189}
1190EXPORT_SYMBOL(security_inode_getsecctx);
1191
20510f2f
JM
1192#ifdef CONFIG_SECURITY_NETWORK
1193
3610cda5 1194int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1195{
f25fce3e 1196 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1197}
1198EXPORT_SYMBOL(security_unix_stream_connect);
1199
1200int security_unix_may_send(struct socket *sock, struct socket *other)
1201{
f25fce3e 1202 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1203}
1204EXPORT_SYMBOL(security_unix_may_send);
1205
1206int security_socket_create(int family, int type, int protocol, int kern)
1207{
f25fce3e 1208 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1209}
1210
1211int security_socket_post_create(struct socket *sock, int family,
1212 int type, int protocol, int kern)
1213{
f25fce3e 1214 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1215 protocol, kern);
1216}
1217
1218int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1219{
f25fce3e 1220 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1221}
1222
1223int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1224{
f25fce3e 1225 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1226}
1227
1228int security_socket_listen(struct socket *sock, int backlog)
1229{
f25fce3e 1230 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1231}
1232
1233int security_socket_accept(struct socket *sock, struct socket *newsock)
1234{
f25fce3e 1235 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1236}
1237
20510f2f
JM
1238int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1239{
f25fce3e 1240 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1241}
1242
1243int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1244 int size, int flags)
1245{
f25fce3e 1246 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1247}
1248
1249int security_socket_getsockname(struct socket *sock)
1250{
f25fce3e 1251 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1252}
1253
1254int security_socket_getpeername(struct socket *sock)
1255{
f25fce3e 1256 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1257}
1258
1259int security_socket_getsockopt(struct socket *sock, int level, int optname)
1260{
f25fce3e 1261 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1262}
1263
1264int security_socket_setsockopt(struct socket *sock, int level, int optname)
1265{
f25fce3e 1266 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1267}
1268
1269int security_socket_shutdown(struct socket *sock, int how)
1270{
f25fce3e 1271 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1272}
1273
1274int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1275{
f25fce3e 1276 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1277}
1278EXPORT_SYMBOL(security_sock_rcv_skb);
1279
1280int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1281 int __user *optlen, unsigned len)
1282{
b1d9e6b0
CS
1283 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1284 optval, optlen, len);
20510f2f
JM
1285}
1286
1287int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1288{
e308fd3b
JB
1289 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1290 skb, secid);
20510f2f
JM
1291}
1292EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1293
1294int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1295{
f25fce3e 1296 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1297}
1298
1299void security_sk_free(struct sock *sk)
1300{
f25fce3e 1301 call_void_hook(sk_free_security, sk);
20510f2f
JM
1302}
1303
1304void security_sk_clone(const struct sock *sk, struct sock *newsk)
1305{
f25fce3e 1306 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1307}
6230c9b4 1308EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1309
1310void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1311{
f25fce3e 1312 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1313}
1314EXPORT_SYMBOL(security_sk_classify_flow);
1315
1316void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1317{
f25fce3e 1318 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1319}
1320EXPORT_SYMBOL(security_req_classify_flow);
1321
1322void security_sock_graft(struct sock *sk, struct socket *parent)
1323{
f25fce3e 1324 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1325}
1326EXPORT_SYMBOL(security_sock_graft);
1327
1328int security_inet_conn_request(struct sock *sk,
1329 struct sk_buff *skb, struct request_sock *req)
1330{
f25fce3e 1331 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1332}
1333EXPORT_SYMBOL(security_inet_conn_request);
1334
1335void security_inet_csk_clone(struct sock *newsk,
1336 const struct request_sock *req)
1337{
f25fce3e 1338 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1339}
1340
1341void security_inet_conn_established(struct sock *sk,
1342 struct sk_buff *skb)
1343{
f25fce3e 1344 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1345}
1346
2606fd1f
EP
1347int security_secmark_relabel_packet(u32 secid)
1348{
f25fce3e 1349 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1350}
1351EXPORT_SYMBOL(security_secmark_relabel_packet);
1352
1353void security_secmark_refcount_inc(void)
1354{
f25fce3e 1355 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1356}
1357EXPORT_SYMBOL(security_secmark_refcount_inc);
1358
1359void security_secmark_refcount_dec(void)
1360{
f25fce3e 1361 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1362}
1363EXPORT_SYMBOL(security_secmark_refcount_dec);
1364
5dbbaf2d
PM
1365int security_tun_dev_alloc_security(void **security)
1366{
f25fce3e 1367 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1368}
1369EXPORT_SYMBOL(security_tun_dev_alloc_security);
1370
1371void security_tun_dev_free_security(void *security)
1372{
f25fce3e 1373 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1374}
1375EXPORT_SYMBOL(security_tun_dev_free_security);
1376
2b980dbd
PM
1377int security_tun_dev_create(void)
1378{
f25fce3e 1379 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1380}
1381EXPORT_SYMBOL(security_tun_dev_create);
1382
5dbbaf2d 1383int security_tun_dev_attach_queue(void *security)
2b980dbd 1384{
f25fce3e 1385 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1386}
5dbbaf2d 1387EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1388
5dbbaf2d 1389int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1390{
f25fce3e 1391 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1392}
1393EXPORT_SYMBOL(security_tun_dev_attach);
1394
5dbbaf2d
PM
1395int security_tun_dev_open(void *security)
1396{
f25fce3e 1397 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1398}
1399EXPORT_SYMBOL(security_tun_dev_open);
1400
20510f2f
JM
1401#endif /* CONFIG_SECURITY_NETWORK */
1402
1403#ifdef CONFIG_SECURITY_NETWORK_XFRM
1404
52a4c640
NA
1405int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1406 struct xfrm_user_sec_ctx *sec_ctx,
1407 gfp_t gfp)
20510f2f 1408{
f25fce3e 1409 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1410}
1411EXPORT_SYMBOL(security_xfrm_policy_alloc);
1412
03e1ad7b
PM
1413int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1414 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1415{
f25fce3e 1416 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1417}
1418
03e1ad7b 1419void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1420{
f25fce3e 1421 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1422}
1423EXPORT_SYMBOL(security_xfrm_policy_free);
1424
03e1ad7b 1425int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1426{
f25fce3e 1427 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1428}
1429
2e5aa866
PM
1430int security_xfrm_state_alloc(struct xfrm_state *x,
1431 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1432{
f25fce3e 1433 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1434}
1435EXPORT_SYMBOL(security_xfrm_state_alloc);
1436
1437int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1438 struct xfrm_sec_ctx *polsec, u32 secid)
1439{
f25fce3e 1440 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1441}
1442
1443int security_xfrm_state_delete(struct xfrm_state *x)
1444{
f25fce3e 1445 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1446}
1447EXPORT_SYMBOL(security_xfrm_state_delete);
1448
1449void security_xfrm_state_free(struct xfrm_state *x)
1450{
f25fce3e 1451 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1452}
1453
03e1ad7b 1454int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1455{
f25fce3e 1456 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1457}
1458
1459int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1460 struct xfrm_policy *xp,
1461 const struct flowi *fl)
20510f2f 1462{
b1d9e6b0
CS
1463 struct security_hook_list *hp;
1464 int rc = 1;
1465
1466 /*
1467 * Since this function is expected to return 0 or 1, the judgment
1468 * becomes difficult if multiple LSMs supply this call. Fortunately,
1469 * we can use the first LSM's judgment because currently only SELinux
1470 * supplies this call.
1471 *
1472 * For speed optimization, we explicitly break the loop rather than
1473 * using the macro
1474 */
1475 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1476 list) {
1477 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1478 break;
1479 }
1480 return rc;
20510f2f
JM
1481}
1482
1483int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1484{
f25fce3e 1485 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1486}
1487
1488void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1489{
f25fce3e
CS
1490 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1491 0);
20510f2f
JM
1492
1493 BUG_ON(rc);
1494}
1495EXPORT_SYMBOL(security_skb_classify_flow);
1496
1497#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1498
1499#ifdef CONFIG_KEYS
1500
d84f4f99
DH
1501int security_key_alloc(struct key *key, const struct cred *cred,
1502 unsigned long flags)
20510f2f 1503{
f25fce3e 1504 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1505}
1506
1507void security_key_free(struct key *key)
1508{
f25fce3e 1509 call_void_hook(key_free, key);
20510f2f
JM
1510}
1511
1512int security_key_permission(key_ref_t key_ref,
f5895943 1513 const struct cred *cred, unsigned perm)
20510f2f 1514{
f25fce3e 1515 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1516}
1517
70a5bb72
DH
1518int security_key_getsecurity(struct key *key, char **_buffer)
1519{
b1d9e6b0 1520 *_buffer = NULL;
f25fce3e 1521 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1522}
1523
20510f2f 1524#endif /* CONFIG_KEYS */
03d37d25
AD
1525
1526#ifdef CONFIG_AUDIT
1527
1528int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1529{
f25fce3e 1530 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1531}
1532
1533int security_audit_rule_known(struct audit_krule *krule)
1534{
f25fce3e 1535 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1536}
1537
1538void security_audit_rule_free(void *lsmrule)
1539{
f25fce3e 1540 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1541}
1542
1543int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1544 struct audit_context *actx)
1545{
f25fce3e
CS
1546 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1547 actx);
03d37d25 1548}
b1d9e6b0 1549#endif /* CONFIG_AUDIT */
03d37d25 1550
b1d9e6b0
CS
1551struct security_hook_heads security_hook_heads = {
1552 .binder_set_context_mgr =
1553 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1554 .binder_transaction =
1555 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1556 .binder_transfer_binder =
1557 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1558 .binder_transfer_file =
1559 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1560
1561 .ptrace_access_check =
1562 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1563 .ptrace_traceme =
1564 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1565 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1566 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1567 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1568 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1569 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1570 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1571 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1572 .vm_enough_memory =
1573 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1574 .bprm_set_creds =
1575 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1576 .bprm_check_security =
1577 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1578 .bprm_secureexec =
1579 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1580 .bprm_committing_creds =
1581 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1582 .bprm_committed_creds =
1583 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1584 .sb_alloc_security =
1585 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1586 .sb_free_security =
1587 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1588 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1589 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1590 .sb_kern_mount =
1591 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1592 .sb_show_options =
1593 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1594 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1595 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1596 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1597 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1598 .sb_set_mnt_opts =
1599 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1600 .sb_clone_mnt_opts =
1601 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1602 .sb_parse_opts_str =
1603 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1604 .dentry_init_security =
1605 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1606#ifdef CONFIG_SECURITY_PATH
1607 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1608 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1609 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1610 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1611 .path_truncate =
1612 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1613 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1614 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1615 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1616 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1617 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1618 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1619#endif
1620 .inode_alloc_security =
1621 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1622 .inode_free_security =
1623 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1624 .inode_init_security =
1625 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1626 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1627 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1628 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1629 .inode_symlink =
1630 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1631 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1632 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1633 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1634 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1635 .inode_readlink =
1636 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1637 .inode_follow_link =
1638 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1639 .inode_permission =
1640 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1641 .inode_setattr =
1642 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1643 .inode_getattr =
1644 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1645 .inode_setxattr =
1646 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1647 .inode_post_setxattr =
1648 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1649 .inode_getxattr =
1650 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1651 .inode_listxattr =
1652 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1653 .inode_removexattr =
1654 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1655 .inode_need_killpriv =
1656 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1657 .inode_killpriv =
1658 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1659 .inode_getsecurity =
1660 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1661 .inode_setsecurity =
1662 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1663 .inode_listsecurity =
1664 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1665 .inode_getsecid =
1666 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1667 .file_permission =
1668 LIST_HEAD_INIT(security_hook_heads.file_permission),
1669 .file_alloc_security =
1670 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1671 .file_free_security =
1672 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1673 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1674 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1675 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1676 .file_mprotect =
1677 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1678 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1679 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1680 .file_set_fowner =
1681 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1682 .file_send_sigiotask =
1683 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1684 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1685 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1686 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1687 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1688 .cred_alloc_blank =
1689 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1690 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1691 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1692 .cred_transfer =
1693 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1694 .kernel_act_as =
1695 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1696 .kernel_create_files_as =
1697 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1698 .kernel_fw_from_file =
1699 LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
1700 .kernel_module_request =
1701 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1702 .kernel_module_from_file =
1703 LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
1704 .task_fix_setuid =
1705 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1706 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1707 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1708 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1709 .task_getsecid =
1710 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1711 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1712 .task_setioprio =
1713 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1714 .task_getioprio =
1715 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1716 .task_setrlimit =
1717 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1718 .task_setscheduler =
1719 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1720 .task_getscheduler =
1721 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1722 .task_movememory =
1723 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1724 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1725 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1726 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1727 .task_to_inode =
1728 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1729 .ipc_permission =
1730 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1731 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1732 .msg_msg_alloc_security =
1733 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1734 .msg_msg_free_security =
1735 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1736 .msg_queue_alloc_security =
1737 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1738 .msg_queue_free_security =
1739 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1740 .msg_queue_associate =
1741 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1742 .msg_queue_msgctl =
1743 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1744 .msg_queue_msgsnd =
1745 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1746 .msg_queue_msgrcv =
1747 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1748 .shm_alloc_security =
1749 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1750 .shm_free_security =
1751 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1752 .shm_associate =
1753 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1754 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1755 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1756 .sem_alloc_security =
1757 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1758 .sem_free_security =
1759 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1760 .sem_associate =
1761 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1762 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1763 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1764 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1765 .d_instantiate =
1766 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1767 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1768 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1769 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1770 .secid_to_secctx =
1771 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1772 .secctx_to_secid =
1773 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1774 .release_secctx =
1775 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1776 .inode_notifysecctx =
1777 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1778 .inode_setsecctx =
1779 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1780 .inode_getsecctx =
1781 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1782#ifdef CONFIG_SECURITY_NETWORK
1783 .unix_stream_connect =
1784 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1785 .unix_may_send =
1786 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1787 .socket_create =
1788 LIST_HEAD_INIT(security_hook_heads.socket_create),
1789 .socket_post_create =
1790 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1791 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1792 .socket_connect =
1793 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1794 .socket_listen =
1795 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1796 .socket_accept =
1797 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1798 .socket_sendmsg =
1799 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1800 .socket_recvmsg =
1801 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1802 .socket_getsockname =
1803 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1804 .socket_getpeername =
1805 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1806 .socket_getsockopt =
1807 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1808 .socket_setsockopt =
1809 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1810 .socket_shutdown =
1811 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1812 .socket_sock_rcv_skb =
1813 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1814 .socket_getpeersec_stream =
1815 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1816 .socket_getpeersec_dgram =
1817 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1818 .sk_alloc_security =
1819 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1820 .sk_free_security =
1821 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1822 .sk_clone_security =
1823 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1824 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1825 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1826 .inet_conn_request =
1827 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1828 .inet_csk_clone =
1829 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1830 .inet_conn_established =
1831 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1832 .secmark_relabel_packet =
1833 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1834 .secmark_refcount_inc =
1835 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1836 .secmark_refcount_dec =
1837 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1838 .req_classify_flow =
1839 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1840 .tun_dev_alloc_security =
1841 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1842 .tun_dev_free_security =
1843 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1844 .tun_dev_create =
1845 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1846 .tun_dev_attach_queue =
1847 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1848 .tun_dev_attach =
1849 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1850 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1851 .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1852#endif /* CONFIG_SECURITY_NETWORK */
1853#ifdef CONFIG_SECURITY_NETWORK_XFRM
1854 .xfrm_policy_alloc_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1856 .xfrm_policy_clone_security =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1858 .xfrm_policy_free_security =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1860 .xfrm_policy_delete_security =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1862 .xfrm_state_alloc =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1864 .xfrm_state_alloc_acquire =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1866 .xfrm_state_free_security =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1868 .xfrm_state_delete_security =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1870 .xfrm_policy_lookup =
1871 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1872 .xfrm_state_pol_flow_match =
1873 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1874 .xfrm_decode_session =
1875 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1876#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1877#ifdef CONFIG_KEYS
1878 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1879 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1880 .key_permission =
1881 LIST_HEAD_INIT(security_hook_heads.key_permission),
1882 .key_getsecurity =
1883 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1884#endif /* CONFIG_KEYS */
1885#ifdef CONFIG_AUDIT
1886 .audit_rule_init =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1888 .audit_rule_known =
1889 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1890 .audit_rule_match =
1891 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1892 .audit_rule_free =
1893 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
03d37d25 1894#endif /* CONFIG_AUDIT */
b1d9e6b0 1895};