]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - security/security.c
UBUNTU: Start new release
[mirror_ubuntu-zesty-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
076c54c5 35/* Boot-time LSM user choice */
6e65f92f
JJ
36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
1da177e4 38
1da177e4
LT
39static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
b1d9e6b0 56 pr_info("Security Framework initialized\n");
1da177e4 57
b1d9e6b0 58 /*
730daa16 59 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
60 */
61 capability_add_hooks();
b1d9e6b0 62 yama_add_hooks();
9b091556 63 loadpin_add_hooks();
730daa16 64
b1d9e6b0 65 /*
730daa16 66 * Load all the remaining security modules.
b1d9e6b0 67 */
1da177e4
LT
68 do_security_initcalls();
69
70 return 0;
71}
72
076c54c5
AD
73/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
b1d9e6b0 83 * @module: the name of the module
076c54c5
AD
84 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
7cea51be 87 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
88 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 91 * -or the passed LSM is configured as the default and the user did not
065d78a0 92 * choose an alternate LSM at boot time.
076c54c5
AD
93 * Otherwise, return false.
94 */
b1d9e6b0 95int __init security_module_enable(const char *module)
076c54c5 96{
b1d9e6b0 97 return !strcmp(module, chosen_lsm);
076c54c5
AD
98}
99
f25fce3e 100/*
b1d9e6b0 101 * Hook list operation macros.
1da177e4 102 *
f25fce3e
CS
103 * call_void_hook:
104 * This is a hook that does not return a value.
1da177e4 105 *
f25fce3e
CS
106 * call_int_hook:
107 * This is a hook that returns a value.
1da177e4 108 */
1da177e4 109
b1d9e6b0
CS
110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
117
118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
1da177e4 131
20510f2f
JM
132/* Security operations */
133
79af7307
SS
134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
f25fce3e 136 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
f25fce3e 142 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
f25fce3e 148 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
f25fce3e 154 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
155}
156
9e48858f 157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 158{
f25fce3e 159 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
f25fce3e 164 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
f25fce3e
CS
172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
20510f2f
JM
174}
175
d84f4f99
DH
176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
20510f2f 180{
f25fce3e
CS
181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
20510f2f
JM
183}
184
b7e724d3 185int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 186 int cap)
20510f2f 187{
f25fce3e 188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
189}
190
c7eba4a9
EP
191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
06112163 193{
f25fce3e 194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
195}
196
20510f2f
JM
197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
f25fce3e 199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
200}
201
202int security_quota_on(struct dentry *dentry)
203{
f25fce3e 204 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
205}
206
12b3052c 207int security_syslog(int type)
20510f2f 208{
f25fce3e 209 return call_int_hook(syslog, 0, type);
20510f2f
JM
210}
211
457db29b 212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 213{
f25fce3e 214 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
215}
216
20510f2f
JM
217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
b1d9e6b0
CS
219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
238}
239
a6f76f23 240int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 241{
f25fce3e 242 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
243}
244
a6f76f23 245int security_bprm_check(struct linux_binprm *bprm)
20510f2f 246{
6c21a7fb
MZ
247 int ret;
248
f25fce3e 249 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
20510f2f
JM
253}
254
a6f76f23 255void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 256{
f25fce3e 257 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
258}
259
a6f76f23 260void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 261{
f25fce3e 262 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
263}
264
265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
f25fce3e 267 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
268}
269
270int security_sb_alloc(struct super_block *sb)
271{
f25fce3e 272 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
273}
274
275void security_sb_free(struct super_block *sb)
276{
f25fce3e 277 call_void_hook(sb_free_security, sb);
20510f2f
JM
278}
279
e0007529 280int security_sb_copy_data(char *orig, char *copy)
20510f2f 281{
f25fce3e 282 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 283}
e0007529 284EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 285
ff36fe2c
EP
286int security_sb_remount(struct super_block *sb, void *data)
287{
f25fce3e 288 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
289}
290
12204e24 291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 292{
f25fce3e 293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
294}
295
2069f457
EP
296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
f25fce3e 298 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
299}
300
20510f2f
JM
301int security_sb_statfs(struct dentry *dentry)
302{
f25fce3e 303 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
304}
305
8a04c43b 306int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 307 const char *type, unsigned long flags, void *data)
20510f2f 308{
f25fce3e 309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
310}
311
20510f2f
JM
312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
f25fce3e 314 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
315}
316
3b73b68c 317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 318{
f25fce3e 319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
320}
321
c9180a57 322int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
c9180a57 326{
b1d9e6b0
CS
327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
c9180a57 330}
e0007529 331EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 332
094f7b69 333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
334 struct super_block *newsb)
335{
f25fce3e 336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 337}
e0007529
EP
338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
f25fce3e 342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 345
20510f2f
JM
346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
f25fce3e 349 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
350}
351
352void security_inode_free(struct inode *inode)
353{
f381c272 354 integrity_inode_free(inode);
f25fce3e 355 call_void_hook(inode_free_security, inode);
20510f2f
JM
356}
357
d47be3df 358int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 359 const struct qstr *name, void **ctx,
d47be3df
DQ
360 u32 *ctxlen)
361{
b1d9e6b0
CS
362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
d47be3df
DQ
364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
2602625b
VG
367int security_dentry_create_files_as(struct dentry *dentry, int mode,
368 struct qstr *name,
369 const struct cred *old, struct cred *new)
370{
371 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
372 name, old, new);
373}
374EXPORT_SYMBOL(security_dentry_create_files_as);
375
20510f2f 376int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
377 const struct qstr *qstr,
378 const initxattrs initxattrs, void *fs_data)
20510f2f 379{
823eb1cc
MZ
380 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
381 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
382 int ret;
383
20510f2f 384 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 385 return 0;
9d8f13ba 386
9d8f13ba 387 if (!initxattrs)
e308fd3b
JB
388 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
389 dir, qstr, NULL, NULL, NULL);
9548906b 390 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 391 lsm_xattr = new_xattrs;
b1d9e6b0 392 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
393 &lsm_xattr->name,
394 &lsm_xattr->value,
395 &lsm_xattr->value_len);
396 if (ret)
397 goto out;
823eb1cc
MZ
398
399 evm_xattr = lsm_xattr + 1;
400 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
401 if (ret)
402 goto out;
9d8f13ba
MZ
403 ret = initxattrs(inode, new_xattrs, fs_data);
404out:
9548906b 405 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 406 kfree(xattr->value);
9d8f13ba
MZ
407 return (ret == -EOPNOTSUPP) ? 0 : ret;
408}
409EXPORT_SYMBOL(security_inode_init_security);
410
411int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 412 const struct qstr *qstr, const char **name,
9d8f13ba 413 void **value, size_t *len)
20510f2f
JM
414{
415 if (unlikely(IS_PRIVATE(inode)))
30e05324 416 return -EOPNOTSUPP;
e308fd3b
JB
417 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
418 qstr, name, value, len);
20510f2f 419}
9d8f13ba 420EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 421
be6d3e56 422#ifdef CONFIG_SECURITY_PATH
d3607752 423int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
424 unsigned int dev)
425{
c6f493d6 426 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 427 return 0;
f25fce3e 428 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
429}
430EXPORT_SYMBOL(security_path_mknod);
431
d3607752 432int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 433{
c6f493d6 434 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 435 return 0;
f25fce3e 436 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 437}
82140443 438EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 439
989f74e0 440int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 441{
c6f493d6 442 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 443 return 0;
f25fce3e 444 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 445}
e14748e8 446EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 447
989f74e0 448int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 449{
c6f493d6 450 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 451 return 0;
f25fce3e 452 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 453}
82140443 454EXPORT_SYMBOL(security_path_unlink);
be6d3e56 455
d3607752 456int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
457 const char *old_name)
458{
c6f493d6 459 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 460 return 0;
f25fce3e 461 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 462}
e14748e8 463EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 464
3ccee46a 465int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
466 struct dentry *new_dentry)
467{
c6f493d6 468 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 469 return 0;
f25fce3e 470 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 471}
e14748e8 472EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 473
3ccee46a
AV
474int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
475 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 476 unsigned int flags)
be6d3e56 477{
c6f493d6
DH
478 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
479 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 480 return 0;
da1ce067
MS
481
482 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
483 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
484 old_dir, old_dentry);
da1ce067
MS
485 if (err)
486 return err;
487 }
488
f25fce3e
CS
489 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
490 new_dentry);
be6d3e56 491}
82140443 492EXPORT_SYMBOL(security_path_rename);
be6d3e56 493
81f4c506 494int security_path_truncate(const struct path *path)
be6d3e56 495{
c6f493d6 496 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 497 return 0;
f25fce3e 498 return call_int_hook(path_truncate, 0, path);
be6d3e56 499}
e14748e8 500EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 501
be01f9f2 502int security_path_chmod(const struct path *path, umode_t mode)
89eda068 503{
c6f493d6 504 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 505 return 0;
f25fce3e 506 return call_int_hook(path_chmod, 0, path, mode);
89eda068 507}
e14748e8 508EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 509
7fd25dac 510int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 511{
c6f493d6 512 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 513 return 0;
f25fce3e 514 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 515}
e14748e8 516EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 517
77b286c0 518int security_path_chroot(const struct path *path)
8b8efb44 519{
f25fce3e 520 return call_int_hook(path_chroot, 0, path);
8b8efb44 521}
be6d3e56
KT
522#endif
523
4acdaf27 524int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
525{
526 if (unlikely(IS_PRIVATE(dir)))
527 return 0;
f25fce3e 528 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 529}
800a9647 530EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
531
532int security_inode_link(struct dentry *old_dentry, struct inode *dir,
533 struct dentry *new_dentry)
534{
c6f493d6 535 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 536 return 0;
f25fce3e 537 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
538}
539
540int security_inode_unlink(struct inode *dir, struct dentry *dentry)
541{
c6f493d6 542 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 543 return 0;
f25fce3e 544 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
545}
546
547int security_inode_symlink(struct inode *dir, struct dentry *dentry,
548 const char *old_name)
549{
550 if (unlikely(IS_PRIVATE(dir)))
551 return 0;
f25fce3e 552 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
553}
554
18bb1db3 555int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
556{
557 if (unlikely(IS_PRIVATE(dir)))
558 return 0;
f25fce3e 559 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 560}
800a9647 561EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
562
563int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
564{
c6f493d6 565 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 566 return 0;
f25fce3e 567 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
568}
569
1a67aafb 570int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
571{
572 if (unlikely(IS_PRIVATE(dir)))
573 return 0;
f25fce3e 574 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
575}
576
577int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
578 struct inode *new_dir, struct dentry *new_dentry,
579 unsigned int flags)
20510f2f 580{
c6f493d6
DH
581 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
582 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 583 return 0;
da1ce067
MS
584
585 if (flags & RENAME_EXCHANGE) {
f25fce3e 586 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
587 old_dir, old_dentry);
588 if (err)
589 return err;
590 }
591
f25fce3e 592 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
593 new_dir, new_dentry);
594}
595
596int security_inode_readlink(struct dentry *dentry)
597{
c6f493d6 598 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 599 return 0;
f25fce3e 600 return call_int_hook(inode_readlink, 0, dentry);
20510f2f 601}
e14748e8 602EXPORT_SYMBOL_GPL(security_inode_readlink);
20510f2f 603
bda0be7a
N
604int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
605 bool rcu)
20510f2f 606{
bda0be7a 607 if (unlikely(IS_PRIVATE(inode)))
20510f2f 608 return 0;
e22619a2 609 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
610}
611
b77b0646 612int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
613{
614 if (unlikely(IS_PRIVATE(inode)))
615 return 0;
f25fce3e 616 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 617}
e14748e8 618EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
619
620int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
621{
817b54aa
MZ
622 int ret;
623
c6f493d6 624 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 625 return 0;
f25fce3e 626 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
627 if (ret)
628 return ret;
629 return evm_inode_setattr(dentry, attr);
20510f2f 630}
b1da47e2 631EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 632
3f7036a0 633int security_inode_getattr(const struct path *path)
20510f2f 634{
c6f493d6 635 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 636 return 0;
f25fce3e 637 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
638}
639
8f0cfa52
DH
640int security_inode_setxattr(struct dentry *dentry, const char *name,
641 const void *value, size_t size, int flags)
20510f2f 642{
3e1be52d
MZ
643 int ret;
644
c6f493d6 645 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 646 return 0;
b1d9e6b0
CS
647 /*
648 * SELinux and Smack integrate the cap call,
649 * so assume that all LSMs supplying this call do so.
650 */
651 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 652 flags);
b1d9e6b0
CS
653
654 if (ret == 1)
655 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
656 if (ret)
657 return ret;
658 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
659 if (ret)
660 return ret;
661 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
662}
663
8f0cfa52
DH
664void security_inode_post_setxattr(struct dentry *dentry, const char *name,
665 const void *value, size_t size, int flags)
20510f2f 666{
c6f493d6 667 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 668 return;
f25fce3e 669 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 670 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
671}
672
8f0cfa52 673int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 674{
c6f493d6 675 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 676 return 0;
f25fce3e 677 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
678}
679
680int security_inode_listxattr(struct dentry *dentry)
681{
c6f493d6 682 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 683 return 0;
f25fce3e 684 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
685}
686
8f0cfa52 687int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 688{
3e1be52d
MZ
689 int ret;
690
c6f493d6 691 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 692 return 0;
b1d9e6b0
CS
693 /*
694 * SELinux and Smack integrate the cap call,
695 * so assume that all LSMs supplying this call do so.
696 */
697 ret = call_int_hook(inode_removexattr, 1, dentry, name);
698 if (ret == 1)
699 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
700 if (ret)
701 return ret;
702 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
703 if (ret)
704 return ret;
705 return evm_inode_removexattr(dentry, name);
20510f2f
JM
706}
707
b5376771
SH
708int security_inode_need_killpriv(struct dentry *dentry)
709{
f25fce3e 710 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
711}
712
713int security_inode_killpriv(struct dentry *dentry)
714{
f25fce3e 715 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
716}
717
ea861dfd 718int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 719{
2885c1e3
CS
720 struct security_hook_list *hp;
721 int rc;
722
20510f2f 723 if (unlikely(IS_PRIVATE(inode)))
8d952504 724 return -EOPNOTSUPP;
2885c1e3
CS
725 /*
726 * Only one module will provide an attribute with a given name.
727 */
728 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
729 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
730 if (rc != -EOPNOTSUPP)
731 return rc;
732 }
733 return -EOPNOTSUPP;
20510f2f
JM
734}
735
736int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
737{
2885c1e3
CS
738 struct security_hook_list *hp;
739 int rc;
740
20510f2f 741 if (unlikely(IS_PRIVATE(inode)))
8d952504 742 return -EOPNOTSUPP;
2885c1e3
CS
743 /*
744 * Only one module will provide an attribute with a given name.
745 */
746 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
747 rc = hp->hook.inode_setsecurity(inode, name, value, size,
748 flags);
749 if (rc != -EOPNOTSUPP)
750 return rc;
751 }
752 return -EOPNOTSUPP;
20510f2f
JM
753}
754
755int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
756{
757 if (unlikely(IS_PRIVATE(inode)))
758 return 0;
f25fce3e 759 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 760}
c9bccef6 761EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 762
d6335d77 763void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 764{
f25fce3e 765 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
766}
767
d8ad8b49
VG
768int security_inode_copy_up(struct dentry *src, struct cred **new)
769{
770 return call_int_hook(inode_copy_up, 0, src, new);
771}
772EXPORT_SYMBOL(security_inode_copy_up);
773
121ab822
VG
774int security_inode_copy_up_xattr(const char *name)
775{
776 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
777}
778EXPORT_SYMBOL(security_inode_copy_up_xattr);
779
20510f2f
JM
780int security_file_permission(struct file *file, int mask)
781{
c4ec54b4
EP
782 int ret;
783
f25fce3e 784 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
785 if (ret)
786 return ret;
787
788 return fsnotify_perm(file, mask);
20510f2f 789}
e14748e8 790EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
791
792int security_file_alloc(struct file *file)
793{
f25fce3e 794 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
795}
796
797void security_file_free(struct file *file)
798{
f25fce3e 799 call_void_hook(file_free_security, file);
20510f2f
JM
800}
801
802int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
803{
f25fce3e 804 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
805}
806
98de59bf 807static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 808{
8b3ec681 809 /*
98de59bf
AV
810 * Does we have PROT_READ and does the application expect
811 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 812 */
98de59bf
AV
813 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
814 return prot;
8b3ec681 815 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
816 return prot;
817 /*
818 * if that's an anonymous mapping, let it.
819 */
820 if (!file)
821 return prot | PROT_EXEC;
822 /*
823 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 824 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 825 */
90f8572b 826 if (!path_noexec(&file->f_path)) {
8b3ec681 827#ifndef CONFIG_MMU
b4caecd4
CH
828 if (file->f_op->mmap_capabilities) {
829 unsigned caps = file->f_op->mmap_capabilities(file);
830 if (!(caps & NOMMU_MAP_EXEC))
831 return prot;
832 }
8b3ec681 833#endif
98de59bf 834 return prot | PROT_EXEC;
8b3ec681 835 }
98de59bf
AV
836 /* anything on noexec mount won't get PROT_EXEC */
837 return prot;
838}
839
840int security_mmap_file(struct file *file, unsigned long prot,
841 unsigned long flags)
842{
843 int ret;
f25fce3e 844 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 845 mmap_prot(file, prot), flags);
6c21a7fb
MZ
846 if (ret)
847 return ret;
848 return ima_file_mmap(file, prot);
20510f2f 849}
e14748e8 850EXPORT_SYMBOL_GPL(security_mmap_file);
20510f2f 851
e5467859
AV
852int security_mmap_addr(unsigned long addr)
853{
f25fce3e 854 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
855}
856
20510f2f
JM
857int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
858 unsigned long prot)
859{
f25fce3e 860 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
861}
862
863int security_file_lock(struct file *file, unsigned int cmd)
864{
f25fce3e 865 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
866}
867
868int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
869{
f25fce3e 870 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
871}
872
e0b93edd 873void security_file_set_fowner(struct file *file)
20510f2f 874{
f25fce3e 875 call_void_hook(file_set_fowner, file);
20510f2f
JM
876}
877
878int security_file_send_sigiotask(struct task_struct *tsk,
879 struct fown_struct *fown, int sig)
880{
f25fce3e 881 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
882}
883
884int security_file_receive(struct file *file)
885{
f25fce3e 886 return call_int_hook(file_receive, 0, file);
20510f2f
JM
887}
888
83d49856 889int security_file_open(struct file *file, const struct cred *cred)
20510f2f 890{
c4ec54b4
EP
891 int ret;
892
f25fce3e 893 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
894 if (ret)
895 return ret;
896
897 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
898}
899
900int security_task_create(unsigned long clone_flags)
901{
f25fce3e 902 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
903}
904
1a2a4d06
KC
905void security_task_free(struct task_struct *task)
906{
f25fce3e 907 call_void_hook(task_free, task);
1a2a4d06
KC
908}
909
ee18d64c
DH
910int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
911{
f25fce3e 912 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
913}
914
d84f4f99 915void security_cred_free(struct cred *cred)
20510f2f 916{
f25fce3e 917 call_void_hook(cred_free, cred);
20510f2f
JM
918}
919
d84f4f99 920int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 921{
f25fce3e 922 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
923}
924
ee18d64c
DH
925void security_transfer_creds(struct cred *new, const struct cred *old)
926{
f25fce3e 927 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
928}
929
3a3b7ce9
DH
930int security_kernel_act_as(struct cred *new, u32 secid)
931{
f25fce3e 932 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
933}
934
935int security_kernel_create_files_as(struct cred *new, struct inode *inode)
936{
f25fce3e 937 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
938}
939
dd8dbf2e 940int security_kernel_module_request(char *kmod_name)
9188499c 941{
f25fce3e 942 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
943}
944
39eeb4fb
MZ
945int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
946{
947 int ret;
948
949 ret = call_int_hook(kernel_read_file, 0, file, id);
950 if (ret)
951 return ret;
952 return ima_read_file(file, id);
953}
954EXPORT_SYMBOL_GPL(security_kernel_read_file);
955
bc8ca5b9
MZ
956int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
957 enum kernel_read_file_id id)
b44a7dfc 958{
cf222217
MZ
959 int ret;
960
961 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
962 if (ret)
963 return ret;
964 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
965}
966EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
967
d84f4f99
DH
968int security_task_fix_setuid(struct cred *new, const struct cred *old,
969 int flags)
20510f2f 970{
f25fce3e 971 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
972}
973
20510f2f
JM
974int security_task_setpgid(struct task_struct *p, pid_t pgid)
975{
f25fce3e 976 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
977}
978
979int security_task_getpgid(struct task_struct *p)
980{
f25fce3e 981 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
982}
983
984int security_task_getsid(struct task_struct *p)
985{
f25fce3e 986 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
987}
988
989void security_task_getsecid(struct task_struct *p, u32 *secid)
990{
b1d9e6b0 991 *secid = 0;
f25fce3e 992 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
993}
994EXPORT_SYMBOL(security_task_getsecid);
995
20510f2f
JM
996int security_task_setnice(struct task_struct *p, int nice)
997{
f25fce3e 998 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
999}
1000
1001int security_task_setioprio(struct task_struct *p, int ioprio)
1002{
f25fce3e 1003 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1004}
1005
1006int security_task_getioprio(struct task_struct *p)
1007{
f25fce3e 1008 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1009}
1010
8fd00b4d
JS
1011int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1012 struct rlimit *new_rlim)
20510f2f 1013{
f25fce3e 1014 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1015}
1016
b0ae1981 1017int security_task_setscheduler(struct task_struct *p)
20510f2f 1018{
f25fce3e 1019 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1020}
1021
1022int security_task_getscheduler(struct task_struct *p)
1023{
f25fce3e 1024 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1025}
1026
1027int security_task_movememory(struct task_struct *p)
1028{
f25fce3e 1029 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1030}
1031
1032int security_task_kill(struct task_struct *p, struct siginfo *info,
1033 int sig, u32 secid)
1034{
f25fce3e 1035 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1036}
1037
1038int security_task_wait(struct task_struct *p)
1039{
f25fce3e 1040 return call_int_hook(task_wait, 0, p);
20510f2f
JM
1041}
1042
1043int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1044 unsigned long arg4, unsigned long arg5)
20510f2f 1045{
b1d9e6b0
CS
1046 int thisrc;
1047 int rc = -ENOSYS;
1048 struct security_hook_list *hp;
1049
1050 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1051 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1052 if (thisrc != -ENOSYS) {
1053 rc = thisrc;
1054 if (thisrc != 0)
1055 break;
1056 }
1057 }
1058 return rc;
20510f2f
JM
1059}
1060
1061void security_task_to_inode(struct task_struct *p, struct inode *inode)
1062{
f25fce3e 1063 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1064}
1065
1066int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1067{
f25fce3e 1068 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1069}
1070
8a076191
AD
1071void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1072{
b1d9e6b0 1073 *secid = 0;
f25fce3e 1074 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1075}
1076
20510f2f
JM
1077int security_msg_msg_alloc(struct msg_msg *msg)
1078{
f25fce3e 1079 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1080}
1081
1082void security_msg_msg_free(struct msg_msg *msg)
1083{
f25fce3e 1084 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1085}
1086
1087int security_msg_queue_alloc(struct msg_queue *msq)
1088{
f25fce3e 1089 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1090}
1091
1092void security_msg_queue_free(struct msg_queue *msq)
1093{
f25fce3e 1094 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1095}
1096
1097int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1098{
f25fce3e 1099 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1100}
1101
1102int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1103{
f25fce3e 1104 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1105}
1106
1107int security_msg_queue_msgsnd(struct msg_queue *msq,
1108 struct msg_msg *msg, int msqflg)
1109{
f25fce3e 1110 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1111}
1112
1113int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1114 struct task_struct *target, long type, int mode)
1115{
f25fce3e 1116 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1117}
1118
1119int security_shm_alloc(struct shmid_kernel *shp)
1120{
f25fce3e 1121 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1122}
1123
1124void security_shm_free(struct shmid_kernel *shp)
1125{
f25fce3e 1126 call_void_hook(shm_free_security, shp);
20510f2f
JM
1127}
1128
1129int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1130{
f25fce3e 1131 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1132}
1133
1134int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1135{
f25fce3e 1136 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1137}
1138
1139int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1140{
f25fce3e 1141 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1142}
1143
1144int security_sem_alloc(struct sem_array *sma)
1145{
f25fce3e 1146 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1147}
1148
1149void security_sem_free(struct sem_array *sma)
1150{
f25fce3e 1151 call_void_hook(sem_free_security, sma);
20510f2f
JM
1152}
1153
1154int security_sem_associate(struct sem_array *sma, int semflg)
1155{
f25fce3e 1156 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1157}
1158
1159int security_sem_semctl(struct sem_array *sma, int cmd)
1160{
f25fce3e 1161 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1162}
1163
1164int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1165 unsigned nsops, int alter)
1166{
f25fce3e 1167 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1168}
1169
1170void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1171{
1172 if (unlikely(inode && IS_PRIVATE(inode)))
1173 return;
f25fce3e 1174 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1175}
1176EXPORT_SYMBOL(security_d_instantiate);
1177
1178int security_getprocattr(struct task_struct *p, char *name, char **value)
1179{
b1d9e6b0 1180 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1181}
1182
1183int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1184{
b1d9e6b0 1185 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
20510f2f
JM
1186}
1187
1188int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1189{
f25fce3e 1190 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1191}
20510f2f 1192
746df9b5
DQ
1193int security_ismaclabel(const char *name)
1194{
f25fce3e 1195 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1196}
1197EXPORT_SYMBOL(security_ismaclabel);
1198
20510f2f
JM
1199int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1200{
b1d9e6b0
CS
1201 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1202 seclen);
20510f2f
JM
1203}
1204EXPORT_SYMBOL(security_secid_to_secctx);
1205
7bf570dc 1206int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1207{
b1d9e6b0 1208 *secid = 0;
f25fce3e 1209 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1210}
1211EXPORT_SYMBOL(security_secctx_to_secid);
1212
20510f2f
JM
1213void security_release_secctx(char *secdata, u32 seclen)
1214{
f25fce3e 1215 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1216}
1217EXPORT_SYMBOL(security_release_secctx);
1218
6f3be9f5
AG
1219void security_inode_invalidate_secctx(struct inode *inode)
1220{
1221 call_void_hook(inode_invalidate_secctx, inode);
1222}
1223EXPORT_SYMBOL(security_inode_invalidate_secctx);
1224
1ee65e37
DQ
1225int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1226{
f25fce3e 1227 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1228}
1229EXPORT_SYMBOL(security_inode_notifysecctx);
1230
1231int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1232{
f25fce3e 1233 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1234}
1235EXPORT_SYMBOL(security_inode_setsecctx);
1236
1237int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1238{
b1d9e6b0 1239 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1240}
1241EXPORT_SYMBOL(security_inode_getsecctx);
1242
20510f2f
JM
1243#ifdef CONFIG_SECURITY_NETWORK
1244
3610cda5 1245int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1246{
f25fce3e 1247 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1248}
1249EXPORT_SYMBOL(security_unix_stream_connect);
1250
1251int security_unix_may_send(struct socket *sock, struct socket *other)
1252{
f25fce3e 1253 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1254}
1255EXPORT_SYMBOL(security_unix_may_send);
1256
1257int security_socket_create(int family, int type, int protocol, int kern)
1258{
f25fce3e 1259 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1260}
1261
1262int security_socket_post_create(struct socket *sock, int family,
1263 int type, int protocol, int kern)
1264{
f25fce3e 1265 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1266 protocol, kern);
1267}
1268
1269int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1270{
f25fce3e 1271 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1272}
1273
1274int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1275{
f25fce3e 1276 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1277}
1278
1279int security_socket_listen(struct socket *sock, int backlog)
1280{
f25fce3e 1281 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1282}
1283
1284int security_socket_accept(struct socket *sock, struct socket *newsock)
1285{
f25fce3e 1286 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1287}
1288
20510f2f
JM
1289int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1290{
f25fce3e 1291 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1292}
1293
1294int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1295 int size, int flags)
1296{
f25fce3e 1297 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1298}
1299
1300int security_socket_getsockname(struct socket *sock)
1301{
f25fce3e 1302 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1303}
1304
1305int security_socket_getpeername(struct socket *sock)
1306{
f25fce3e 1307 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1308}
1309
1310int security_socket_getsockopt(struct socket *sock, int level, int optname)
1311{
f25fce3e 1312 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1313}
1314
1315int security_socket_setsockopt(struct socket *sock, int level, int optname)
1316{
f25fce3e 1317 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1318}
1319
1320int security_socket_shutdown(struct socket *sock, int how)
1321{
f25fce3e 1322 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1323}
1324
1325int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1326{
f25fce3e 1327 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1328}
1329EXPORT_SYMBOL(security_sock_rcv_skb);
1330
1331int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1332 int __user *optlen, unsigned len)
1333{
b1d9e6b0
CS
1334 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1335 optval, optlen, len);
20510f2f
JM
1336}
1337
1338int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1339{
e308fd3b
JB
1340 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1341 skb, secid);
20510f2f
JM
1342}
1343EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1344
1345int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1346{
f25fce3e 1347 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1348}
1349
1350void security_sk_free(struct sock *sk)
1351{
f25fce3e 1352 call_void_hook(sk_free_security, sk);
20510f2f
JM
1353}
1354
1355void security_sk_clone(const struct sock *sk, struct sock *newsk)
1356{
f25fce3e 1357 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1358}
6230c9b4 1359EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1360
1361void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1362{
f25fce3e 1363 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1364}
1365EXPORT_SYMBOL(security_sk_classify_flow);
1366
1367void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1368{
f25fce3e 1369 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1370}
1371EXPORT_SYMBOL(security_req_classify_flow);
1372
1373void security_sock_graft(struct sock *sk, struct socket *parent)
1374{
f25fce3e 1375 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1376}
1377EXPORT_SYMBOL(security_sock_graft);
1378
1379int security_inet_conn_request(struct sock *sk,
1380 struct sk_buff *skb, struct request_sock *req)
1381{
f25fce3e 1382 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1383}
1384EXPORT_SYMBOL(security_inet_conn_request);
1385
1386void security_inet_csk_clone(struct sock *newsk,
1387 const struct request_sock *req)
1388{
f25fce3e 1389 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1390}
1391
1392void security_inet_conn_established(struct sock *sk,
1393 struct sk_buff *skb)
1394{
f25fce3e 1395 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1396}
1397
2606fd1f
EP
1398int security_secmark_relabel_packet(u32 secid)
1399{
f25fce3e 1400 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1401}
1402EXPORT_SYMBOL(security_secmark_relabel_packet);
1403
1404void security_secmark_refcount_inc(void)
1405{
f25fce3e 1406 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1407}
1408EXPORT_SYMBOL(security_secmark_refcount_inc);
1409
1410void security_secmark_refcount_dec(void)
1411{
f25fce3e 1412 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1413}
1414EXPORT_SYMBOL(security_secmark_refcount_dec);
1415
5dbbaf2d
PM
1416int security_tun_dev_alloc_security(void **security)
1417{
f25fce3e 1418 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1419}
1420EXPORT_SYMBOL(security_tun_dev_alloc_security);
1421
1422void security_tun_dev_free_security(void *security)
1423{
f25fce3e 1424 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1425}
1426EXPORT_SYMBOL(security_tun_dev_free_security);
1427
2b980dbd
PM
1428int security_tun_dev_create(void)
1429{
f25fce3e 1430 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1431}
1432EXPORT_SYMBOL(security_tun_dev_create);
1433
5dbbaf2d 1434int security_tun_dev_attach_queue(void *security)
2b980dbd 1435{
f25fce3e 1436 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1437}
5dbbaf2d 1438EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1439
5dbbaf2d 1440int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1441{
f25fce3e 1442 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1443}
1444EXPORT_SYMBOL(security_tun_dev_attach);
1445
5dbbaf2d
PM
1446int security_tun_dev_open(void *security)
1447{
f25fce3e 1448 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1449}
1450EXPORT_SYMBOL(security_tun_dev_open);
1451
20510f2f
JM
1452#endif /* CONFIG_SECURITY_NETWORK */
1453
1454#ifdef CONFIG_SECURITY_NETWORK_XFRM
1455
52a4c640
NA
1456int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1457 struct xfrm_user_sec_ctx *sec_ctx,
1458 gfp_t gfp)
20510f2f 1459{
f25fce3e 1460 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1461}
1462EXPORT_SYMBOL(security_xfrm_policy_alloc);
1463
03e1ad7b
PM
1464int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1465 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1466{
f25fce3e 1467 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1468}
1469
03e1ad7b 1470void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1471{
f25fce3e 1472 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1473}
1474EXPORT_SYMBOL(security_xfrm_policy_free);
1475
03e1ad7b 1476int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1477{
f25fce3e 1478 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1479}
1480
2e5aa866
PM
1481int security_xfrm_state_alloc(struct xfrm_state *x,
1482 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1483{
f25fce3e 1484 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1485}
1486EXPORT_SYMBOL(security_xfrm_state_alloc);
1487
1488int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1489 struct xfrm_sec_ctx *polsec, u32 secid)
1490{
f25fce3e 1491 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1492}
1493
1494int security_xfrm_state_delete(struct xfrm_state *x)
1495{
f25fce3e 1496 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1497}
1498EXPORT_SYMBOL(security_xfrm_state_delete);
1499
1500void security_xfrm_state_free(struct xfrm_state *x)
1501{
f25fce3e 1502 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1503}
1504
03e1ad7b 1505int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1506{
f25fce3e 1507 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1508}
1509
1510int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1511 struct xfrm_policy *xp,
1512 const struct flowi *fl)
20510f2f 1513{
b1d9e6b0
CS
1514 struct security_hook_list *hp;
1515 int rc = 1;
1516
1517 /*
1518 * Since this function is expected to return 0 or 1, the judgment
1519 * becomes difficult if multiple LSMs supply this call. Fortunately,
1520 * we can use the first LSM's judgment because currently only SELinux
1521 * supplies this call.
1522 *
1523 * For speed optimization, we explicitly break the loop rather than
1524 * using the macro
1525 */
1526 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1527 list) {
1528 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1529 break;
1530 }
1531 return rc;
20510f2f
JM
1532}
1533
1534int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1535{
f25fce3e 1536 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1537}
1538
1539void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1540{
f25fce3e
CS
1541 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1542 0);
20510f2f
JM
1543
1544 BUG_ON(rc);
1545}
1546EXPORT_SYMBOL(security_skb_classify_flow);
1547
1548#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1549
1550#ifdef CONFIG_KEYS
1551
d84f4f99
DH
1552int security_key_alloc(struct key *key, const struct cred *cred,
1553 unsigned long flags)
20510f2f 1554{
f25fce3e 1555 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1556}
1557
1558void security_key_free(struct key *key)
1559{
f25fce3e 1560 call_void_hook(key_free, key);
20510f2f
JM
1561}
1562
1563int security_key_permission(key_ref_t key_ref,
f5895943 1564 const struct cred *cred, unsigned perm)
20510f2f 1565{
f25fce3e 1566 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1567}
1568
70a5bb72
DH
1569int security_key_getsecurity(struct key *key, char **_buffer)
1570{
b1d9e6b0 1571 *_buffer = NULL;
f25fce3e 1572 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1573}
1574
20510f2f 1575#endif /* CONFIG_KEYS */
03d37d25
AD
1576
1577#ifdef CONFIG_AUDIT
1578
1579int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1580{
f25fce3e 1581 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1582}
1583
1584int security_audit_rule_known(struct audit_krule *krule)
1585{
f25fce3e 1586 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1587}
1588
1589void security_audit_rule_free(void *lsmrule)
1590{
f25fce3e 1591 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1592}
1593
1594int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1595 struct audit_context *actx)
1596{
f25fce3e
CS
1597 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1598 actx);
03d37d25 1599}
b1d9e6b0 1600#endif /* CONFIG_AUDIT */
03d37d25 1601
b1d9e6b0
CS
1602struct security_hook_heads security_hook_heads = {
1603 .binder_set_context_mgr =
1604 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1605 .binder_transaction =
1606 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1607 .binder_transfer_binder =
1608 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1609 .binder_transfer_file =
1610 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1611
1612 .ptrace_access_check =
1613 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1614 .ptrace_traceme =
1615 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1616 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1617 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1618 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1619 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1620 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1621 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1622 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1623 .vm_enough_memory =
1624 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1625 .bprm_set_creds =
1626 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1627 .bprm_check_security =
1628 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1629 .bprm_secureexec =
1630 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1631 .bprm_committing_creds =
1632 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1633 .bprm_committed_creds =
1634 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1635 .sb_alloc_security =
1636 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1637 .sb_free_security =
1638 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1639 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1640 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1641 .sb_kern_mount =
1642 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1643 .sb_show_options =
1644 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1645 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1646 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1647 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1648 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1649 .sb_set_mnt_opts =
1650 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1651 .sb_clone_mnt_opts =
1652 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1653 .sb_parse_opts_str =
1654 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1655 .dentry_init_security =
1656 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
2602625b
VG
1657 .dentry_create_files_as =
1658 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
b1d9e6b0
CS
1659#ifdef CONFIG_SECURITY_PATH
1660 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1661 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1662 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1663 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1664 .path_truncate =
1665 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1666 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1667 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1668 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1669 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1670 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1671 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1672#endif
1673 .inode_alloc_security =
1674 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1675 .inode_free_security =
1676 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1677 .inode_init_security =
1678 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1679 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1680 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1681 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1682 .inode_symlink =
1683 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1684 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1685 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1686 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1687 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1688 .inode_readlink =
1689 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1690 .inode_follow_link =
1691 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1692 .inode_permission =
1693 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1694 .inode_setattr =
1695 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1696 .inode_getattr =
1697 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1698 .inode_setxattr =
1699 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1700 .inode_post_setxattr =
1701 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1702 .inode_getxattr =
1703 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1704 .inode_listxattr =
1705 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1706 .inode_removexattr =
1707 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1708 .inode_need_killpriv =
1709 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1710 .inode_killpriv =
1711 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1712 .inode_getsecurity =
1713 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1714 .inode_setsecurity =
1715 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1716 .inode_listsecurity =
1717 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1718 .inode_getsecid =
1719 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
d8ad8b49
VG
1720 .inode_copy_up =
1721 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
121ab822
VG
1722 .inode_copy_up_xattr =
1723 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
b1d9e6b0
CS
1724 .file_permission =
1725 LIST_HEAD_INIT(security_hook_heads.file_permission),
1726 .file_alloc_security =
1727 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1728 .file_free_security =
1729 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1730 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1731 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1732 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1733 .file_mprotect =
1734 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1735 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1736 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1737 .file_set_fowner =
1738 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1739 .file_send_sigiotask =
1740 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1741 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1742 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1743 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1744 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1745 .cred_alloc_blank =
1746 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1747 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1748 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1749 .cred_transfer =
1750 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1751 .kernel_act_as =
1752 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1753 .kernel_create_files_as =
1754 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
b1d9e6b0
CS
1755 .kernel_module_request =
1756 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
39eeb4fb
MZ
1757 .kernel_read_file =
1758 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
b44a7dfc
MZ
1759 .kernel_post_read_file =
1760 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
b1d9e6b0
CS
1761 .task_fix_setuid =
1762 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1763 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1764 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1765 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1766 .task_getsecid =
1767 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1768 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1769 .task_setioprio =
1770 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1771 .task_getioprio =
1772 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1773 .task_setrlimit =
1774 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1775 .task_setscheduler =
1776 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1777 .task_getscheduler =
1778 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1779 .task_movememory =
1780 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1781 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1782 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1783 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1784 .task_to_inode =
1785 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1786 .ipc_permission =
1787 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1788 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1789 .msg_msg_alloc_security =
1790 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1791 .msg_msg_free_security =
1792 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1793 .msg_queue_alloc_security =
1794 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1795 .msg_queue_free_security =
1796 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1797 .msg_queue_associate =
1798 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1799 .msg_queue_msgctl =
1800 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1801 .msg_queue_msgsnd =
1802 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1803 .msg_queue_msgrcv =
1804 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1805 .shm_alloc_security =
1806 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1807 .shm_free_security =
1808 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1809 .shm_associate =
1810 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1811 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1812 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1813 .sem_alloc_security =
1814 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1815 .sem_free_security =
1816 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1817 .sem_associate =
1818 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1819 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1820 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1821 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1822 .d_instantiate =
1823 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1824 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1825 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1826 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1827 .secid_to_secctx =
1828 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1829 .secctx_to_secid =
1830 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1831 .release_secctx =
1832 LIST_HEAD_INIT(security_hook_heads.release_secctx),
6f3be9f5
AG
1833 .inode_invalidate_secctx =
1834 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
b1d9e6b0
CS
1835 .inode_notifysecctx =
1836 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1837 .inode_setsecctx =
1838 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1839 .inode_getsecctx =
1840 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1841#ifdef CONFIG_SECURITY_NETWORK
1842 .unix_stream_connect =
1843 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1844 .unix_may_send =
1845 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1846 .socket_create =
1847 LIST_HEAD_INIT(security_hook_heads.socket_create),
1848 .socket_post_create =
1849 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1850 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1851 .socket_connect =
1852 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1853 .socket_listen =
1854 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1855 .socket_accept =
1856 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1857 .socket_sendmsg =
1858 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1859 .socket_recvmsg =
1860 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1861 .socket_getsockname =
1862 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1863 .socket_getpeername =
1864 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1865 .socket_getsockopt =
1866 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1867 .socket_setsockopt =
1868 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1869 .socket_shutdown =
1870 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1871 .socket_sock_rcv_skb =
1872 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1873 .socket_getpeersec_stream =
1874 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1875 .socket_getpeersec_dgram =
1876 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1877 .sk_alloc_security =
1878 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1879 .sk_free_security =
1880 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1881 .sk_clone_security =
1882 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1883 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1884 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1885 .inet_conn_request =
1886 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1887 .inet_csk_clone =
1888 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1889 .inet_conn_established =
1890 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1891 .secmark_relabel_packet =
1892 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1893 .secmark_refcount_inc =
1894 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1895 .secmark_refcount_dec =
1896 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1897 .req_classify_flow =
1898 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1899 .tun_dev_alloc_security =
1900 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1901 .tun_dev_free_security =
1902 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1903 .tun_dev_create =
1904 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1905 .tun_dev_attach_queue =
1906 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1907 .tun_dev_attach =
1908 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1909 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
b1d9e6b0
CS
1910#endif /* CONFIG_SECURITY_NETWORK */
1911#ifdef CONFIG_SECURITY_NETWORK_XFRM
1912 .xfrm_policy_alloc_security =
1913 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1914 .xfrm_policy_clone_security =
1915 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1916 .xfrm_policy_free_security =
1917 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1918 .xfrm_policy_delete_security =
1919 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1920 .xfrm_state_alloc =
1921 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1922 .xfrm_state_alloc_acquire =
1923 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1924 .xfrm_state_free_security =
1925 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1926 .xfrm_state_delete_security =
1927 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1928 .xfrm_policy_lookup =
1929 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1930 .xfrm_state_pol_flow_match =
1931 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1932 .xfrm_decode_session =
1933 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1934#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1935#ifdef CONFIG_KEYS
1936 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1937 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1938 .key_permission =
1939 LIST_HEAD_INIT(security_hook_heads.key_permission),
1940 .key_getsecurity =
1941 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1942#endif /* CONFIG_KEYS */
1943#ifdef CONFIG_AUDIT
1944 .audit_rule_init =
1945 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1946 .audit_rule_known =
1947 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1948 .audit_rule_match =
1949 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1950 .audit_rule_free =
1951 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
03d37d25 1952#endif /* CONFIG_AUDIT */
b1d9e6b0 1953};