nvme: fix Kconfig description for BLK_DEV_NVME_SCSI
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
076c54c5 35/* Boot-time LSM user choice */
6e65f92f
JJ
36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
1da177e4 38
1da177e4
LT
39static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
b1d9e6b0 56 pr_info("Security Framework initialized\n");
1da177e4 57
b1d9e6b0 58 /*
730daa16 59 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
60 */
61 capability_add_hooks();
b1d9e6b0 62 yama_add_hooks();
730daa16 63
b1d9e6b0 64 /*
730daa16 65 * Load all the remaining security modules.
b1d9e6b0 66 */
1da177e4
LT
67 do_security_initcalls();
68
69 return 0;
70}
71
076c54c5
AD
72/* Save user chosen LSM */
73static int __init choose_lsm(char *str)
74{
75 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
76 return 1;
77}
78__setup("security=", choose_lsm);
79
80/**
81 * security_module_enable - Load given security module on boot ?
b1d9e6b0 82 * @module: the name of the module
076c54c5
AD
83 *
84 * Each LSM must pass this method before registering its own operations
85 * to avoid security registration races. This method may also be used
7cea51be 86 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
87 *
88 * Return true if:
89 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 90 * -or the passed LSM is configured as the default and the user did not
065d78a0 91 * choose an alternate LSM at boot time.
076c54c5
AD
92 * Otherwise, return false.
93 */
b1d9e6b0 94int __init security_module_enable(const char *module)
076c54c5 95{
b1d9e6b0 96 return !strcmp(module, chosen_lsm);
076c54c5
AD
97}
98
f25fce3e 99/*
b1d9e6b0 100 * Hook list operation macros.
1da177e4 101 *
f25fce3e
CS
102 * call_void_hook:
103 * This is a hook that does not return a value.
1da177e4 104 *
f25fce3e
CS
105 * call_int_hook:
106 * This is a hook that returns a value.
1da177e4 107 */
1da177e4 108
b1d9e6b0
CS
109#define call_void_hook(FUNC, ...) \
110 do { \
111 struct security_hook_list *P; \
112 \
113 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
114 P->hook.FUNC(__VA_ARGS__); \
115 } while (0)
116
117#define call_int_hook(FUNC, IRC, ...) ({ \
118 int RC = IRC; \
119 do { \
120 struct security_hook_list *P; \
121 \
122 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
123 RC = P->hook.FUNC(__VA_ARGS__); \
124 if (RC != 0) \
125 break; \
126 } \
127 } while (0); \
128 RC; \
129})
1da177e4 130
20510f2f
JM
131/* Security operations */
132
79af7307
SS
133int security_binder_set_context_mgr(struct task_struct *mgr)
134{
f25fce3e 135 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
136}
137
138int security_binder_transaction(struct task_struct *from,
139 struct task_struct *to)
140{
f25fce3e 141 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
142}
143
144int security_binder_transfer_binder(struct task_struct *from,
145 struct task_struct *to)
146{
f25fce3e 147 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
148}
149
150int security_binder_transfer_file(struct task_struct *from,
151 struct task_struct *to, struct file *file)
152{
f25fce3e 153 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
154}
155
9e48858f 156int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 157{
f25fce3e 158 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
159}
160
161int security_ptrace_traceme(struct task_struct *parent)
162{
f25fce3e 163 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
164}
165
166int security_capget(struct task_struct *target,
167 kernel_cap_t *effective,
168 kernel_cap_t *inheritable,
169 kernel_cap_t *permitted)
170{
f25fce3e
CS
171 return call_int_hook(capget, 0, target,
172 effective, inheritable, permitted);
20510f2f
JM
173}
174
d84f4f99
DH
175int security_capset(struct cred *new, const struct cred *old,
176 const kernel_cap_t *effective,
177 const kernel_cap_t *inheritable,
178 const kernel_cap_t *permitted)
20510f2f 179{
f25fce3e
CS
180 return call_int_hook(capset, 0, new, old,
181 effective, inheritable, permitted);
20510f2f
JM
182}
183
b7e724d3 184int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 185 int cap)
20510f2f 186{
f25fce3e 187 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
188}
189
c7eba4a9
EP
190int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
191 int cap)
06112163 192{
f25fce3e 193 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
194}
195
20510f2f
JM
196int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197{
f25fce3e 198 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
199}
200
201int security_quota_on(struct dentry *dentry)
202{
f25fce3e 203 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
204}
205
12b3052c 206int security_syslog(int type)
20510f2f 207{
f25fce3e 208 return call_int_hook(syslog, 0, type);
20510f2f
JM
209}
210
1e6d7679 211int security_settime(const struct timespec *ts, const struct timezone *tz)
20510f2f 212{
f25fce3e 213 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
214}
215
20510f2f
JM
216int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
217{
b1d9e6b0
CS
218 struct security_hook_list *hp;
219 int cap_sys_admin = 1;
220 int rc;
221
222 /*
223 * The module will respond with a positive value if
224 * it thinks the __vm_enough_memory() call should be
225 * made with the cap_sys_admin set. If all of the modules
226 * agree that it should be set it will. If any module
227 * thinks it should not be set it won't.
228 */
229 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
230 rc = hp->hook.vm_enough_memory(mm, pages);
231 if (rc <= 0) {
232 cap_sys_admin = 0;
233 break;
234 }
235 }
236 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
237}
238
a6f76f23 239int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 240{
f25fce3e 241 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
242}
243
a6f76f23 244int security_bprm_check(struct linux_binprm *bprm)
20510f2f 245{
6c21a7fb
MZ
246 int ret;
247
f25fce3e 248 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
249 if (ret)
250 return ret;
251 return ima_bprm_check(bprm);
20510f2f
JM
252}
253
a6f76f23 254void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 255{
f25fce3e 256 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
257}
258
a6f76f23 259void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 260{
f25fce3e 261 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
262}
263
264int security_bprm_secureexec(struct linux_binprm *bprm)
265{
f25fce3e 266 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
267}
268
269int security_sb_alloc(struct super_block *sb)
270{
f25fce3e 271 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
272}
273
274void security_sb_free(struct super_block *sb)
275{
f25fce3e 276 call_void_hook(sb_free_security, sb);
20510f2f
JM
277}
278
e0007529 279int security_sb_copy_data(char *orig, char *copy)
20510f2f 280{
f25fce3e 281 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 282}
e0007529 283EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 284
ff36fe2c
EP
285int security_sb_remount(struct super_block *sb, void *data)
286{
f25fce3e 287 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
288}
289
12204e24 290int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 291{
f25fce3e 292 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
293}
294
2069f457
EP
295int security_sb_show_options(struct seq_file *m, struct super_block *sb)
296{
f25fce3e 297 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
298}
299
20510f2f
JM
300int security_sb_statfs(struct dentry *dentry)
301{
f25fce3e 302 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
303}
304
808d4e3c
AV
305int security_sb_mount(const char *dev_name, struct path *path,
306 const char *type, unsigned long flags, void *data)
20510f2f 307{
f25fce3e 308 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
309}
310
20510f2f
JM
311int security_sb_umount(struct vfsmount *mnt, int flags)
312{
f25fce3e 313 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
314}
315
b5266eb4 316int security_sb_pivotroot(struct path *old_path, struct path *new_path)
20510f2f 317{
f25fce3e 318 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
319}
320
c9180a57 321int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
322 struct security_mnt_opts *opts,
323 unsigned long kern_flags,
324 unsigned long *set_kern_flags)
c9180a57 325{
b1d9e6b0
CS
326 return call_int_hook(sb_set_mnt_opts,
327 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
328 opts, kern_flags, set_kern_flags);
c9180a57 329}
e0007529 330EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 331
094f7b69 332int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
333 struct super_block *newsb)
334{
f25fce3e 335 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 336}
e0007529
EP
337EXPORT_SYMBOL(security_sb_clone_mnt_opts);
338
339int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
340{
f25fce3e 341 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
342}
343EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 344
20510f2f
JM
345int security_inode_alloc(struct inode *inode)
346{
347 inode->i_security = NULL;
f25fce3e 348 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
349}
350
351void security_inode_free(struct inode *inode)
352{
f381c272 353 integrity_inode_free(inode);
f25fce3e 354 call_void_hook(inode_free_security, inode);
20510f2f
JM
355}
356
d47be3df
DQ
357int security_dentry_init_security(struct dentry *dentry, int mode,
358 struct qstr *name, void **ctx,
359 u32 *ctxlen)
360{
b1d9e6b0
CS
361 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
362 name, ctx, ctxlen);
d47be3df
DQ
363}
364EXPORT_SYMBOL(security_dentry_init_security);
365
20510f2f 366int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
367 const struct qstr *qstr,
368 const initxattrs initxattrs, void *fs_data)
20510f2f 369{
823eb1cc
MZ
370 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
371 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
372 int ret;
373
20510f2f 374 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 375 return 0;
9d8f13ba 376
9d8f13ba 377 if (!initxattrs)
e308fd3b
JB
378 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
379 dir, qstr, NULL, NULL, NULL);
9548906b 380 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 381 lsm_xattr = new_xattrs;
b1d9e6b0 382 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
383 &lsm_xattr->name,
384 &lsm_xattr->value,
385 &lsm_xattr->value_len);
386 if (ret)
387 goto out;
823eb1cc
MZ
388
389 evm_xattr = lsm_xattr + 1;
390 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
391 if (ret)
392 goto out;
9d8f13ba
MZ
393 ret = initxattrs(inode, new_xattrs, fs_data);
394out:
9548906b 395 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 396 kfree(xattr->value);
9d8f13ba
MZ
397 return (ret == -EOPNOTSUPP) ? 0 : ret;
398}
399EXPORT_SYMBOL(security_inode_init_security);
400
401int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 402 const struct qstr *qstr, const char **name,
9d8f13ba 403 void **value, size_t *len)
20510f2f
JM
404{
405 if (unlikely(IS_PRIVATE(inode)))
30e05324 406 return -EOPNOTSUPP;
e308fd3b
JB
407 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
408 qstr, name, value, len);
20510f2f 409}
9d8f13ba 410EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 411
be6d3e56 412#ifdef CONFIG_SECURITY_PATH
04fc66e7 413int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
414 unsigned int dev)
415{
c6f493d6 416 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 417 return 0;
f25fce3e 418 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
419}
420EXPORT_SYMBOL(security_path_mknod);
421
4572befe 422int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 423{
c6f493d6 424 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 425 return 0;
f25fce3e 426 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 427}
82140443 428EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 429
5d0901a3 430int security_path_rmdir(struct path *dir, struct dentry *dentry)
be6d3e56 431{
c6f493d6 432 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 433 return 0;
f25fce3e 434 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
435}
436
5d0901a3 437int security_path_unlink(struct path *dir, struct dentry *dentry)
be6d3e56 438{
c6f493d6 439 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 440 return 0;
f25fce3e 441 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 442}
82140443 443EXPORT_SYMBOL(security_path_unlink);
be6d3e56 444
5d0901a3 445int security_path_symlink(struct path *dir, struct dentry *dentry,
be6d3e56
KT
446 const char *old_name)
447{
c6f493d6 448 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 449 return 0;
f25fce3e 450 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
451}
452
453int security_path_link(struct dentry *old_dentry, struct path *new_dir,
454 struct dentry *new_dentry)
455{
c6f493d6 456 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 457 return 0;
f25fce3e 458 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
459}
460
461int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
0b3974eb
MS
462 struct path *new_dir, struct dentry *new_dentry,
463 unsigned int flags)
be6d3e56 464{
c6f493d6
DH
465 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
466 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 467 return 0;
da1ce067
MS
468
469 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
470 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
471 old_dir, old_dentry);
da1ce067
MS
472 if (err)
473 return err;
474 }
475
f25fce3e
CS
476 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
477 new_dentry);
be6d3e56 478}
82140443 479EXPORT_SYMBOL(security_path_rename);
be6d3e56 480
ea0d3ab2 481int security_path_truncate(struct path *path)
be6d3e56 482{
c6f493d6 483 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 484 return 0;
f25fce3e 485 return call_int_hook(path_truncate, 0, path);
be6d3e56 486}
89eda068 487
cdcf116d 488int security_path_chmod(struct path *path, umode_t mode)
89eda068 489{
c6f493d6 490 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 491 return 0;
f25fce3e 492 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
493}
494
d2b31ca6 495int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
89eda068 496{
c6f493d6 497 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 498 return 0;
f25fce3e 499 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 500}
8b8efb44
TH
501
502int security_path_chroot(struct path *path)
503{
f25fce3e 504 return call_int_hook(path_chroot, 0, path);
8b8efb44 505}
be6d3e56
KT
506#endif
507
4acdaf27 508int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
509{
510 if (unlikely(IS_PRIVATE(dir)))
511 return 0;
f25fce3e 512 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 513}
800a9647 514EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
515
516int security_inode_link(struct dentry *old_dentry, struct inode *dir,
517 struct dentry *new_dentry)
518{
c6f493d6 519 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 520 return 0;
f25fce3e 521 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
522}
523
524int security_inode_unlink(struct inode *dir, struct dentry *dentry)
525{
c6f493d6 526 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 527 return 0;
f25fce3e 528 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
529}
530
531int security_inode_symlink(struct inode *dir, struct dentry *dentry,
532 const char *old_name)
533{
534 if (unlikely(IS_PRIVATE(dir)))
535 return 0;
f25fce3e 536 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
537}
538
18bb1db3 539int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
540{
541 if (unlikely(IS_PRIVATE(dir)))
542 return 0;
f25fce3e 543 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 544}
800a9647 545EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
546
547int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
548{
c6f493d6 549 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 550 return 0;
f25fce3e 551 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
552}
553
1a67aafb 554int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
555{
556 if (unlikely(IS_PRIVATE(dir)))
557 return 0;
f25fce3e 558 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
559}
560
561int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
562 struct inode *new_dir, struct dentry *new_dentry,
563 unsigned int flags)
20510f2f 564{
c6f493d6
DH
565 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 567 return 0;
da1ce067
MS
568
569 if (flags & RENAME_EXCHANGE) {
f25fce3e 570 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
571 old_dir, old_dentry);
572 if (err)
573 return err;
574 }
575
f25fce3e 576 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
577 new_dir, new_dentry);
578}
579
580int security_inode_readlink(struct dentry *dentry)
581{
c6f493d6 582 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 583 return 0;
f25fce3e 584 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
585}
586
bda0be7a
N
587int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
588 bool rcu)
20510f2f 589{
bda0be7a 590 if (unlikely(IS_PRIVATE(inode)))
20510f2f 591 return 0;
e22619a2 592 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
593}
594
b77b0646 595int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
596{
597 if (unlikely(IS_PRIVATE(inode)))
598 return 0;
f25fce3e 599 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
600}
601
602int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
603{
817b54aa
MZ
604 int ret;
605
c6f493d6 606 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 607 return 0;
f25fce3e 608 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
609 if (ret)
610 return ret;
611 return evm_inode_setattr(dentry, attr);
20510f2f 612}
b1da47e2 613EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 614
3f7036a0 615int security_inode_getattr(const struct path *path)
20510f2f 616{
c6f493d6 617 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 618 return 0;
f25fce3e 619 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
620}
621
8f0cfa52
DH
622int security_inode_setxattr(struct dentry *dentry, const char *name,
623 const void *value, size_t size, int flags)
20510f2f 624{
3e1be52d
MZ
625 int ret;
626
c6f493d6 627 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 628 return 0;
b1d9e6b0
CS
629 /*
630 * SELinux and Smack integrate the cap call,
631 * so assume that all LSMs supplying this call do so.
632 */
633 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 634 flags);
b1d9e6b0
CS
635
636 if (ret == 1)
637 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
638 if (ret)
639 return ret;
640 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
641 if (ret)
642 return ret;
643 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
644}
645
8f0cfa52
DH
646void security_inode_post_setxattr(struct dentry *dentry, const char *name,
647 const void *value, size_t size, int flags)
20510f2f 648{
c6f493d6 649 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 650 return;
f25fce3e 651 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 652 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
653}
654
8f0cfa52 655int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 656{
c6f493d6 657 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 658 return 0;
f25fce3e 659 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
660}
661
662int security_inode_listxattr(struct dentry *dentry)
663{
c6f493d6 664 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 665 return 0;
f25fce3e 666 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
667}
668
8f0cfa52 669int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 670{
3e1be52d
MZ
671 int ret;
672
c6f493d6 673 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 674 return 0;
b1d9e6b0
CS
675 /*
676 * SELinux and Smack integrate the cap call,
677 * so assume that all LSMs supplying this call do so.
678 */
679 ret = call_int_hook(inode_removexattr, 1, dentry, name);
680 if (ret == 1)
681 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
682 if (ret)
683 return ret;
684 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
685 if (ret)
686 return ret;
687 return evm_inode_removexattr(dentry, name);
20510f2f
JM
688}
689
b5376771
SH
690int security_inode_need_killpriv(struct dentry *dentry)
691{
f25fce3e 692 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
693}
694
695int security_inode_killpriv(struct dentry *dentry)
696{
f25fce3e 697 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
698}
699
ea861dfd 700int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f
JM
701{
702 if (unlikely(IS_PRIVATE(inode)))
8d952504 703 return -EOPNOTSUPP;
b1d9e6b0
CS
704 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
705 buffer, alloc);
20510f2f
JM
706}
707
708int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
709{
710 if (unlikely(IS_PRIVATE(inode)))
8d952504 711 return -EOPNOTSUPP;
b1d9e6b0
CS
712 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
713 value, size, flags);
20510f2f
JM
714}
715
716int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
717{
718 if (unlikely(IS_PRIVATE(inode)))
719 return 0;
f25fce3e 720 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 721}
c9bccef6 722EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 723
d6335d77 724void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 725{
f25fce3e 726 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
727}
728
20510f2f
JM
729int security_file_permission(struct file *file, int mask)
730{
c4ec54b4
EP
731 int ret;
732
f25fce3e 733 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
734 if (ret)
735 return ret;
736
737 return fsnotify_perm(file, mask);
20510f2f
JM
738}
739
740int security_file_alloc(struct file *file)
741{
f25fce3e 742 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
743}
744
745void security_file_free(struct file *file)
746{
f25fce3e 747 call_void_hook(file_free_security, file);
20510f2f
JM
748}
749
750int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
751{
f25fce3e 752 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
753}
754
98de59bf 755static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 756{
8b3ec681 757 /*
98de59bf
AV
758 * Does we have PROT_READ and does the application expect
759 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 760 */
98de59bf
AV
761 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
762 return prot;
8b3ec681 763 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
764 return prot;
765 /*
766 * if that's an anonymous mapping, let it.
767 */
768 if (!file)
769 return prot | PROT_EXEC;
770 /*
771 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 772 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 773 */
90f8572b 774 if (!path_noexec(&file->f_path)) {
8b3ec681 775#ifndef CONFIG_MMU
b4caecd4
CH
776 if (file->f_op->mmap_capabilities) {
777 unsigned caps = file->f_op->mmap_capabilities(file);
778 if (!(caps & NOMMU_MAP_EXEC))
779 return prot;
780 }
8b3ec681 781#endif
98de59bf 782 return prot | PROT_EXEC;
8b3ec681 783 }
98de59bf
AV
784 /* anything on noexec mount won't get PROT_EXEC */
785 return prot;
786}
787
788int security_mmap_file(struct file *file, unsigned long prot,
789 unsigned long flags)
790{
791 int ret;
f25fce3e 792 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 793 mmap_prot(file, prot), flags);
6c21a7fb
MZ
794 if (ret)
795 return ret;
796 return ima_file_mmap(file, prot);
20510f2f
JM
797}
798
e5467859
AV
799int security_mmap_addr(unsigned long addr)
800{
f25fce3e 801 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
802}
803
20510f2f
JM
804int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
805 unsigned long prot)
806{
f25fce3e 807 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
808}
809
810int security_file_lock(struct file *file, unsigned int cmd)
811{
f25fce3e 812 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
813}
814
815int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
816{
f25fce3e 817 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
818}
819
e0b93edd 820void security_file_set_fowner(struct file *file)
20510f2f 821{
f25fce3e 822 call_void_hook(file_set_fowner, file);
20510f2f
JM
823}
824
825int security_file_send_sigiotask(struct task_struct *tsk,
826 struct fown_struct *fown, int sig)
827{
f25fce3e 828 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
829}
830
831int security_file_receive(struct file *file)
832{
f25fce3e 833 return call_int_hook(file_receive, 0, file);
20510f2f
JM
834}
835
83d49856 836int security_file_open(struct file *file, const struct cred *cred)
20510f2f 837{
c4ec54b4
EP
838 int ret;
839
f25fce3e 840 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
841 if (ret)
842 return ret;
843
844 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
845}
846
847int security_task_create(unsigned long clone_flags)
848{
f25fce3e 849 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
850}
851
1a2a4d06
KC
852void security_task_free(struct task_struct *task)
853{
f25fce3e 854 call_void_hook(task_free, task);
1a2a4d06
KC
855}
856
ee18d64c
DH
857int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
858{
f25fce3e 859 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
860}
861
d84f4f99 862void security_cred_free(struct cred *cred)
20510f2f 863{
f25fce3e 864 call_void_hook(cred_free, cred);
20510f2f
JM
865}
866
d84f4f99 867int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 868{
f25fce3e 869 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
870}
871
ee18d64c
DH
872void security_transfer_creds(struct cred *new, const struct cred *old)
873{
f25fce3e 874 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
875}
876
3a3b7ce9
DH
877int security_kernel_act_as(struct cred *new, u32 secid)
878{
f25fce3e 879 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
880}
881
882int security_kernel_create_files_as(struct cred *new, struct inode *inode)
883{
f25fce3e 884 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
885}
886
13752fe2
KC
887int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
888{
5a9196d7
MZ
889 int ret;
890
f25fce3e 891 ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
5a9196d7
MZ
892 if (ret)
893 return ret;
894 return ima_fw_from_file(file, buf, size);
13752fe2
KC
895}
896EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
897
dd8dbf2e 898int security_kernel_module_request(char *kmod_name)
9188499c 899{
f25fce3e 900 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
901}
902
2e72d51b
KC
903int security_kernel_module_from_file(struct file *file)
904{
fdf90729
MZ
905 int ret;
906
f25fce3e 907 ret = call_int_hook(kernel_module_from_file, 0, file);
fdf90729
MZ
908 if (ret)
909 return ret;
910 return ima_module_check(file);
2e72d51b
KC
911}
912
d84f4f99
DH
913int security_task_fix_setuid(struct cred *new, const struct cred *old,
914 int flags)
20510f2f 915{
f25fce3e 916 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
917}
918
20510f2f
JM
919int security_task_setpgid(struct task_struct *p, pid_t pgid)
920{
f25fce3e 921 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
922}
923
924int security_task_getpgid(struct task_struct *p)
925{
f25fce3e 926 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
927}
928
929int security_task_getsid(struct task_struct *p)
930{
f25fce3e 931 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
932}
933
934void security_task_getsecid(struct task_struct *p, u32 *secid)
935{
b1d9e6b0 936 *secid = 0;
f25fce3e 937 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
938}
939EXPORT_SYMBOL(security_task_getsecid);
940
20510f2f
JM
941int security_task_setnice(struct task_struct *p, int nice)
942{
f25fce3e 943 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
944}
945
946int security_task_setioprio(struct task_struct *p, int ioprio)
947{
f25fce3e 948 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
949}
950
951int security_task_getioprio(struct task_struct *p)
952{
f25fce3e 953 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
954}
955
8fd00b4d
JS
956int security_task_setrlimit(struct task_struct *p, unsigned int resource,
957 struct rlimit *new_rlim)
20510f2f 958{
f25fce3e 959 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
960}
961
b0ae1981 962int security_task_setscheduler(struct task_struct *p)
20510f2f 963{
f25fce3e 964 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
965}
966
967int security_task_getscheduler(struct task_struct *p)
968{
f25fce3e 969 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
970}
971
972int security_task_movememory(struct task_struct *p)
973{
f25fce3e 974 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
975}
976
977int security_task_kill(struct task_struct *p, struct siginfo *info,
978 int sig, u32 secid)
979{
f25fce3e 980 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
981}
982
983int security_task_wait(struct task_struct *p)
984{
f25fce3e 985 return call_int_hook(task_wait, 0, p);
20510f2f
JM
986}
987
988int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 989 unsigned long arg4, unsigned long arg5)
20510f2f 990{
b1d9e6b0
CS
991 int thisrc;
992 int rc = -ENOSYS;
993 struct security_hook_list *hp;
994
995 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
996 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
997 if (thisrc != -ENOSYS) {
998 rc = thisrc;
999 if (thisrc != 0)
1000 break;
1001 }
1002 }
1003 return rc;
20510f2f
JM
1004}
1005
1006void security_task_to_inode(struct task_struct *p, struct inode *inode)
1007{
f25fce3e 1008 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1009}
1010
1011int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1012{
f25fce3e 1013 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1014}
1015
8a076191
AD
1016void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1017{
b1d9e6b0 1018 *secid = 0;
f25fce3e 1019 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1020}
1021
20510f2f
JM
1022int security_msg_msg_alloc(struct msg_msg *msg)
1023{
f25fce3e 1024 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1025}
1026
1027void security_msg_msg_free(struct msg_msg *msg)
1028{
f25fce3e 1029 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1030}
1031
1032int security_msg_queue_alloc(struct msg_queue *msq)
1033{
f25fce3e 1034 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1035}
1036
1037void security_msg_queue_free(struct msg_queue *msq)
1038{
f25fce3e 1039 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1040}
1041
1042int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1043{
f25fce3e 1044 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1045}
1046
1047int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1048{
f25fce3e 1049 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1050}
1051
1052int security_msg_queue_msgsnd(struct msg_queue *msq,
1053 struct msg_msg *msg, int msqflg)
1054{
f25fce3e 1055 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1056}
1057
1058int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1059 struct task_struct *target, long type, int mode)
1060{
f25fce3e 1061 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1062}
1063
1064int security_shm_alloc(struct shmid_kernel *shp)
1065{
f25fce3e 1066 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1067}
1068
1069void security_shm_free(struct shmid_kernel *shp)
1070{
f25fce3e 1071 call_void_hook(shm_free_security, shp);
20510f2f
JM
1072}
1073
1074int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1075{
f25fce3e 1076 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1077}
1078
1079int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1080{
f25fce3e 1081 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1082}
1083
1084int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1085{
f25fce3e 1086 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1087}
1088
1089int security_sem_alloc(struct sem_array *sma)
1090{
f25fce3e 1091 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1092}
1093
1094void security_sem_free(struct sem_array *sma)
1095{
f25fce3e 1096 call_void_hook(sem_free_security, sma);
20510f2f
JM
1097}
1098
1099int security_sem_associate(struct sem_array *sma, int semflg)
1100{
f25fce3e 1101 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1102}
1103
1104int security_sem_semctl(struct sem_array *sma, int cmd)
1105{
f25fce3e 1106 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1107}
1108
1109int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1110 unsigned nsops, int alter)
1111{
f25fce3e 1112 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1113}
1114
1115void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1116{
1117 if (unlikely(inode && IS_PRIVATE(inode)))
1118 return;
f25fce3e 1119 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1120}
1121EXPORT_SYMBOL(security_d_instantiate);
1122
1123int security_getprocattr(struct task_struct *p, char *name, char **value)
1124{
b1d9e6b0 1125 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1126}
1127
1128int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1129{
b1d9e6b0 1130 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
20510f2f
JM
1131}
1132
1133int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1134{
f25fce3e 1135 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1136}
20510f2f 1137
746df9b5
DQ
1138int security_ismaclabel(const char *name)
1139{
f25fce3e 1140 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1141}
1142EXPORT_SYMBOL(security_ismaclabel);
1143
20510f2f
JM
1144int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1145{
b1d9e6b0
CS
1146 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1147 seclen);
20510f2f
JM
1148}
1149EXPORT_SYMBOL(security_secid_to_secctx);
1150
7bf570dc 1151int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1152{
b1d9e6b0 1153 *secid = 0;
f25fce3e 1154 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1155}
1156EXPORT_SYMBOL(security_secctx_to_secid);
1157
20510f2f
JM
1158void security_release_secctx(char *secdata, u32 seclen)
1159{
f25fce3e 1160 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1161}
1162EXPORT_SYMBOL(security_release_secctx);
1163
6f3be9f5
AG
1164void security_inode_invalidate_secctx(struct inode *inode)
1165{
1166 call_void_hook(inode_invalidate_secctx, inode);
1167}
1168EXPORT_SYMBOL(security_inode_invalidate_secctx);
1169
1ee65e37
DQ
1170int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1171{
f25fce3e 1172 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1173}
1174EXPORT_SYMBOL(security_inode_notifysecctx);
1175
1176int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1177{
f25fce3e 1178 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1179}
1180EXPORT_SYMBOL(security_inode_setsecctx);
1181
1182int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1183{
b1d9e6b0 1184 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1185}
1186EXPORT_SYMBOL(security_inode_getsecctx);
1187
20510f2f
JM
1188#ifdef CONFIG_SECURITY_NETWORK
1189
3610cda5 1190int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1191{
f25fce3e 1192 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1193}
1194EXPORT_SYMBOL(security_unix_stream_connect);
1195
1196int security_unix_may_send(struct socket *sock, struct socket *other)
1197{
f25fce3e 1198 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1199}
1200EXPORT_SYMBOL(security_unix_may_send);
1201
1202int security_socket_create(int family, int type, int protocol, int kern)
1203{
f25fce3e 1204 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1205}
1206
1207int security_socket_post_create(struct socket *sock, int family,
1208 int type, int protocol, int kern)
1209{
f25fce3e 1210 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1211 protocol, kern);
1212}
1213
1214int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1215{
f25fce3e 1216 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1217}
1218
1219int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1220{
f25fce3e 1221 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1222}
1223
1224int security_socket_listen(struct socket *sock, int backlog)
1225{
f25fce3e 1226 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1227}
1228
1229int security_socket_accept(struct socket *sock, struct socket *newsock)
1230{
f25fce3e 1231 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1232}
1233
20510f2f
JM
1234int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1235{
f25fce3e 1236 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1237}
1238
1239int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1240 int size, int flags)
1241{
f25fce3e 1242 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1243}
1244
1245int security_socket_getsockname(struct socket *sock)
1246{
f25fce3e 1247 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1248}
1249
1250int security_socket_getpeername(struct socket *sock)
1251{
f25fce3e 1252 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1253}
1254
1255int security_socket_getsockopt(struct socket *sock, int level, int optname)
1256{
f25fce3e 1257 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1258}
1259
1260int security_socket_setsockopt(struct socket *sock, int level, int optname)
1261{
f25fce3e 1262 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1263}
1264
1265int security_socket_shutdown(struct socket *sock, int how)
1266{
f25fce3e 1267 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1268}
1269
1270int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1271{
f25fce3e 1272 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1273}
1274EXPORT_SYMBOL(security_sock_rcv_skb);
1275
1276int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1277 int __user *optlen, unsigned len)
1278{
b1d9e6b0
CS
1279 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1280 optval, optlen, len);
20510f2f
JM
1281}
1282
1283int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1284{
e308fd3b
JB
1285 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1286 skb, secid);
20510f2f
JM
1287}
1288EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1289
1290int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1291{
f25fce3e 1292 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1293}
1294
1295void security_sk_free(struct sock *sk)
1296{
f25fce3e 1297 call_void_hook(sk_free_security, sk);
20510f2f
JM
1298}
1299
1300void security_sk_clone(const struct sock *sk, struct sock *newsk)
1301{
f25fce3e 1302 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1303}
6230c9b4 1304EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1305
1306void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1307{
f25fce3e 1308 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1309}
1310EXPORT_SYMBOL(security_sk_classify_flow);
1311
1312void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1313{
f25fce3e 1314 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1315}
1316EXPORT_SYMBOL(security_req_classify_flow);
1317
1318void security_sock_graft(struct sock *sk, struct socket *parent)
1319{
f25fce3e 1320 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1321}
1322EXPORT_SYMBOL(security_sock_graft);
1323
1324int security_inet_conn_request(struct sock *sk,
1325 struct sk_buff *skb, struct request_sock *req)
1326{
f25fce3e 1327 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1328}
1329EXPORT_SYMBOL(security_inet_conn_request);
1330
1331void security_inet_csk_clone(struct sock *newsk,
1332 const struct request_sock *req)
1333{
f25fce3e 1334 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1335}
1336
1337void security_inet_conn_established(struct sock *sk,
1338 struct sk_buff *skb)
1339{
f25fce3e 1340 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1341}
1342
2606fd1f
EP
1343int security_secmark_relabel_packet(u32 secid)
1344{
f25fce3e 1345 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1346}
1347EXPORT_SYMBOL(security_secmark_relabel_packet);
1348
1349void security_secmark_refcount_inc(void)
1350{
f25fce3e 1351 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1352}
1353EXPORT_SYMBOL(security_secmark_refcount_inc);
1354
1355void security_secmark_refcount_dec(void)
1356{
f25fce3e 1357 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1358}
1359EXPORT_SYMBOL(security_secmark_refcount_dec);
1360
5dbbaf2d
PM
1361int security_tun_dev_alloc_security(void **security)
1362{
f25fce3e 1363 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1364}
1365EXPORT_SYMBOL(security_tun_dev_alloc_security);
1366
1367void security_tun_dev_free_security(void *security)
1368{
f25fce3e 1369 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1370}
1371EXPORT_SYMBOL(security_tun_dev_free_security);
1372
2b980dbd
PM
1373int security_tun_dev_create(void)
1374{
f25fce3e 1375 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1376}
1377EXPORT_SYMBOL(security_tun_dev_create);
1378
5dbbaf2d 1379int security_tun_dev_attach_queue(void *security)
2b980dbd 1380{
f25fce3e 1381 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1382}
5dbbaf2d 1383EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1384
5dbbaf2d 1385int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1386{
f25fce3e 1387 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1388}
1389EXPORT_SYMBOL(security_tun_dev_attach);
1390
5dbbaf2d
PM
1391int security_tun_dev_open(void *security)
1392{
f25fce3e 1393 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1394}
1395EXPORT_SYMBOL(security_tun_dev_open);
1396
20510f2f
JM
1397#endif /* CONFIG_SECURITY_NETWORK */
1398
1399#ifdef CONFIG_SECURITY_NETWORK_XFRM
1400
52a4c640
NA
1401int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1402 struct xfrm_user_sec_ctx *sec_ctx,
1403 gfp_t gfp)
20510f2f 1404{
f25fce3e 1405 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1406}
1407EXPORT_SYMBOL(security_xfrm_policy_alloc);
1408
03e1ad7b
PM
1409int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1410 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1411{
f25fce3e 1412 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1413}
1414
03e1ad7b 1415void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1416{
f25fce3e 1417 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1418}
1419EXPORT_SYMBOL(security_xfrm_policy_free);
1420
03e1ad7b 1421int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1422{
f25fce3e 1423 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1424}
1425
2e5aa866
PM
1426int security_xfrm_state_alloc(struct xfrm_state *x,
1427 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1428{
f25fce3e 1429 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1430}
1431EXPORT_SYMBOL(security_xfrm_state_alloc);
1432
1433int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1434 struct xfrm_sec_ctx *polsec, u32 secid)
1435{
f25fce3e 1436 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1437}
1438
1439int security_xfrm_state_delete(struct xfrm_state *x)
1440{
f25fce3e 1441 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1442}
1443EXPORT_SYMBOL(security_xfrm_state_delete);
1444
1445void security_xfrm_state_free(struct xfrm_state *x)
1446{
f25fce3e 1447 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1448}
1449
03e1ad7b 1450int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1451{
f25fce3e 1452 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1453}
1454
1455int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1456 struct xfrm_policy *xp,
1457 const struct flowi *fl)
20510f2f 1458{
b1d9e6b0
CS
1459 struct security_hook_list *hp;
1460 int rc = 1;
1461
1462 /*
1463 * Since this function is expected to return 0 or 1, the judgment
1464 * becomes difficult if multiple LSMs supply this call. Fortunately,
1465 * we can use the first LSM's judgment because currently only SELinux
1466 * supplies this call.
1467 *
1468 * For speed optimization, we explicitly break the loop rather than
1469 * using the macro
1470 */
1471 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1472 list) {
1473 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1474 break;
1475 }
1476 return rc;
20510f2f
JM
1477}
1478
1479int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1480{
f25fce3e 1481 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1482}
1483
1484void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1485{
f25fce3e
CS
1486 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1487 0);
20510f2f
JM
1488
1489 BUG_ON(rc);
1490}
1491EXPORT_SYMBOL(security_skb_classify_flow);
1492
1493#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1494
1495#ifdef CONFIG_KEYS
1496
d84f4f99
DH
1497int security_key_alloc(struct key *key, const struct cred *cred,
1498 unsigned long flags)
20510f2f 1499{
f25fce3e 1500 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1501}
1502
1503void security_key_free(struct key *key)
1504{
f25fce3e 1505 call_void_hook(key_free, key);
20510f2f
JM
1506}
1507
1508int security_key_permission(key_ref_t key_ref,
f5895943 1509 const struct cred *cred, unsigned perm)
20510f2f 1510{
f25fce3e 1511 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1512}
1513
70a5bb72
DH
1514int security_key_getsecurity(struct key *key, char **_buffer)
1515{
b1d9e6b0 1516 *_buffer = NULL;
f25fce3e 1517 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1518}
1519
20510f2f 1520#endif /* CONFIG_KEYS */
03d37d25
AD
1521
1522#ifdef CONFIG_AUDIT
1523
1524int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1525{
f25fce3e 1526 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1527}
1528
1529int security_audit_rule_known(struct audit_krule *krule)
1530{
f25fce3e 1531 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1532}
1533
1534void security_audit_rule_free(void *lsmrule)
1535{
f25fce3e 1536 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1537}
1538
1539int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1540 struct audit_context *actx)
1541{
f25fce3e
CS
1542 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1543 actx);
03d37d25 1544}
b1d9e6b0 1545#endif /* CONFIG_AUDIT */
03d37d25 1546
b1d9e6b0
CS
1547struct security_hook_heads security_hook_heads = {
1548 .binder_set_context_mgr =
1549 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1550 .binder_transaction =
1551 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1552 .binder_transfer_binder =
1553 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1554 .binder_transfer_file =
1555 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1556
1557 .ptrace_access_check =
1558 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1559 .ptrace_traceme =
1560 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1561 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1562 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1563 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1564 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1565 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1566 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1567 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1568 .vm_enough_memory =
1569 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1570 .bprm_set_creds =
1571 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1572 .bprm_check_security =
1573 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1574 .bprm_secureexec =
1575 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1576 .bprm_committing_creds =
1577 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1578 .bprm_committed_creds =
1579 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1580 .sb_alloc_security =
1581 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1582 .sb_free_security =
1583 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1584 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1585 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1586 .sb_kern_mount =
1587 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1588 .sb_show_options =
1589 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1590 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1591 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1592 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1593 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1594 .sb_set_mnt_opts =
1595 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1596 .sb_clone_mnt_opts =
1597 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1598 .sb_parse_opts_str =
1599 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1600 .dentry_init_security =
1601 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1602#ifdef CONFIG_SECURITY_PATH
1603 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1604 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1605 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1606 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1607 .path_truncate =
1608 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1609 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1610 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1611 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1612 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1613 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1614 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1615#endif
1616 .inode_alloc_security =
1617 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1618 .inode_free_security =
1619 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1620 .inode_init_security =
1621 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1622 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1623 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1624 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1625 .inode_symlink =
1626 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1627 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1628 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1629 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1630 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1631 .inode_readlink =
1632 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1633 .inode_follow_link =
1634 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1635 .inode_permission =
1636 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1637 .inode_setattr =
1638 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1639 .inode_getattr =
1640 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1641 .inode_setxattr =
1642 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1643 .inode_post_setxattr =
1644 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1645 .inode_getxattr =
1646 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1647 .inode_listxattr =
1648 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1649 .inode_removexattr =
1650 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1651 .inode_need_killpriv =
1652 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1653 .inode_killpriv =
1654 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1655 .inode_getsecurity =
1656 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1657 .inode_setsecurity =
1658 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1659 .inode_listsecurity =
1660 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1661 .inode_getsecid =
1662 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1663 .file_permission =
1664 LIST_HEAD_INIT(security_hook_heads.file_permission),
1665 .file_alloc_security =
1666 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1667 .file_free_security =
1668 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1669 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1670 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1671 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1672 .file_mprotect =
1673 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1674 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1675 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1676 .file_set_fowner =
1677 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1678 .file_send_sigiotask =
1679 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1680 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1681 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1682 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1683 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1684 .cred_alloc_blank =
1685 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1686 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1687 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1688 .cred_transfer =
1689 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1690 .kernel_act_as =
1691 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1692 .kernel_create_files_as =
1693 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1694 .kernel_fw_from_file =
1695 LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
1696 .kernel_module_request =
1697 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1698 .kernel_module_from_file =
1699 LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
1700 .task_fix_setuid =
1701 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1702 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1703 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1704 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1705 .task_getsecid =
1706 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1707 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1708 .task_setioprio =
1709 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1710 .task_getioprio =
1711 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1712 .task_setrlimit =
1713 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1714 .task_setscheduler =
1715 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1716 .task_getscheduler =
1717 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1718 .task_movememory =
1719 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1720 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1721 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1722 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1723 .task_to_inode =
1724 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1725 .ipc_permission =
1726 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1727 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1728 .msg_msg_alloc_security =
1729 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1730 .msg_msg_free_security =
1731 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1732 .msg_queue_alloc_security =
1733 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1734 .msg_queue_free_security =
1735 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1736 .msg_queue_associate =
1737 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1738 .msg_queue_msgctl =
1739 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1740 .msg_queue_msgsnd =
1741 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1742 .msg_queue_msgrcv =
1743 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1744 .shm_alloc_security =
1745 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1746 .shm_free_security =
1747 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1748 .shm_associate =
1749 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1750 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1751 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1752 .sem_alloc_security =
1753 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1754 .sem_free_security =
1755 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1756 .sem_associate =
1757 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1758 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1759 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1760 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1761 .d_instantiate =
1762 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1763 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1764 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1765 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1766 .secid_to_secctx =
1767 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1768 .secctx_to_secid =
1769 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1770 .release_secctx =
1771 LIST_HEAD_INIT(security_hook_heads.release_secctx),
6f3be9f5
AG
1772 .inode_invalidate_secctx =
1773 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
b1d9e6b0
CS
1774 .inode_notifysecctx =
1775 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1776 .inode_setsecctx =
1777 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1778 .inode_getsecctx =
1779 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1780#ifdef CONFIG_SECURITY_NETWORK
1781 .unix_stream_connect =
1782 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1783 .unix_may_send =
1784 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1785 .socket_create =
1786 LIST_HEAD_INIT(security_hook_heads.socket_create),
1787 .socket_post_create =
1788 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1789 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1790 .socket_connect =
1791 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1792 .socket_listen =
1793 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1794 .socket_accept =
1795 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1796 .socket_sendmsg =
1797 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1798 .socket_recvmsg =
1799 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1800 .socket_getsockname =
1801 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1802 .socket_getpeername =
1803 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1804 .socket_getsockopt =
1805 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1806 .socket_setsockopt =
1807 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1808 .socket_shutdown =
1809 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1810 .socket_sock_rcv_skb =
1811 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1812 .socket_getpeersec_stream =
1813 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1814 .socket_getpeersec_dgram =
1815 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1816 .sk_alloc_security =
1817 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1818 .sk_free_security =
1819 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1820 .sk_clone_security =
1821 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1822 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1823 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1824 .inet_conn_request =
1825 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1826 .inet_csk_clone =
1827 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1828 .inet_conn_established =
1829 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1830 .secmark_relabel_packet =
1831 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1832 .secmark_refcount_inc =
1833 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1834 .secmark_refcount_dec =
1835 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1836 .req_classify_flow =
1837 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1838 .tun_dev_alloc_security =
1839 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1840 .tun_dev_free_security =
1841 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1842 .tun_dev_create =
1843 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1844 .tun_dev_attach_queue =
1845 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1846 .tun_dev_attach =
1847 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1848 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1849 .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1850#endif /* CONFIG_SECURITY_NETWORK */
1851#ifdef CONFIG_SECURITY_NETWORK_XFRM
1852 .xfrm_policy_alloc_security =
1853 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1854 .xfrm_policy_clone_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1856 .xfrm_policy_free_security =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1858 .xfrm_policy_delete_security =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1860 .xfrm_state_alloc =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1862 .xfrm_state_alloc_acquire =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1864 .xfrm_state_free_security =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1866 .xfrm_state_delete_security =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1868 .xfrm_policy_lookup =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1870 .xfrm_state_pol_flow_match =
1871 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1872 .xfrm_decode_session =
1873 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1874#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1875#ifdef CONFIG_KEYS
1876 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1877 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1878 .key_permission =
1879 LIST_HEAD_INIT(security_hook_heads.key_permission),
1880 .key_getsecurity =
1881 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1882#endif /* CONFIG_KEYS */
1883#ifdef CONFIG_AUDIT
1884 .audit_rule_init =
1885 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1886 .audit_rule_known =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1888 .audit_rule_match =
1889 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1890 .audit_rule_free =
1891 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
03d37d25 1892#endif /* CONFIG_AUDIT */
b1d9e6b0 1893};