tracing: extend sched_pi_setprio
[deliverable/linux.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
076c54c5 35/* Boot-time LSM user choice */
6e65f92f
JJ
36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
1da177e4 38
1da177e4
LT
39static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
b1d9e6b0 56 pr_info("Security Framework initialized\n");
1da177e4 57
b1d9e6b0 58 /*
730daa16 59 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
60 */
61 capability_add_hooks();
b1d9e6b0 62 yama_add_hooks();
9b091556 63 loadpin_add_hooks();
730daa16 64
b1d9e6b0 65 /*
730daa16 66 * Load all the remaining security modules.
b1d9e6b0 67 */
1da177e4
LT
68 do_security_initcalls();
69
70 return 0;
71}
72
076c54c5
AD
73/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
b1d9e6b0 83 * @module: the name of the module
076c54c5
AD
84 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
7cea51be 87 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
88 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 91 * -or the passed LSM is configured as the default and the user did not
065d78a0 92 * choose an alternate LSM at boot time.
076c54c5
AD
93 * Otherwise, return false.
94 */
b1d9e6b0 95int __init security_module_enable(const char *module)
076c54c5 96{
b1d9e6b0 97 return !strcmp(module, chosen_lsm);
076c54c5
AD
98}
99
f25fce3e 100/*
b1d9e6b0 101 * Hook list operation macros.
1da177e4 102 *
f25fce3e
CS
103 * call_void_hook:
104 * This is a hook that does not return a value.
1da177e4 105 *
f25fce3e
CS
106 * call_int_hook:
107 * This is a hook that returns a value.
1da177e4 108 */
1da177e4 109
b1d9e6b0
CS
110#define call_void_hook(FUNC, ...) \
111 do { \
112 struct security_hook_list *P; \
113 \
114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115 P->hook.FUNC(__VA_ARGS__); \
116 } while (0)
117
118#define call_int_hook(FUNC, IRC, ...) ({ \
119 int RC = IRC; \
120 do { \
121 struct security_hook_list *P; \
122 \
123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124 RC = P->hook.FUNC(__VA_ARGS__); \
125 if (RC != 0) \
126 break; \
127 } \
128 } while (0); \
129 RC; \
130})
1da177e4 131
20510f2f
JM
132/* Security operations */
133
79af7307
SS
134int security_binder_set_context_mgr(struct task_struct *mgr)
135{
f25fce3e 136 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
137}
138
139int security_binder_transaction(struct task_struct *from,
140 struct task_struct *to)
141{
f25fce3e 142 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
143}
144
145int security_binder_transfer_binder(struct task_struct *from,
146 struct task_struct *to)
147{
f25fce3e 148 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
149}
150
151int security_binder_transfer_file(struct task_struct *from,
152 struct task_struct *to, struct file *file)
153{
f25fce3e 154 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
155}
156
9e48858f 157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 158{
f25fce3e 159 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
160}
161
162int security_ptrace_traceme(struct task_struct *parent)
163{
f25fce3e 164 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
165}
166
167int security_capget(struct task_struct *target,
168 kernel_cap_t *effective,
169 kernel_cap_t *inheritable,
170 kernel_cap_t *permitted)
171{
f25fce3e
CS
172 return call_int_hook(capget, 0, target,
173 effective, inheritable, permitted);
20510f2f
JM
174}
175
d84f4f99
DH
176int security_capset(struct cred *new, const struct cred *old,
177 const kernel_cap_t *effective,
178 const kernel_cap_t *inheritable,
179 const kernel_cap_t *permitted)
20510f2f 180{
f25fce3e
CS
181 return call_int_hook(capset, 0, new, old,
182 effective, inheritable, permitted);
20510f2f
JM
183}
184
b7e724d3 185int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 186 int cap)
20510f2f 187{
f25fce3e 188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
189}
190
c7eba4a9
EP
191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192 int cap)
06112163 193{
f25fce3e 194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
195}
196
20510f2f
JM
197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198{
f25fce3e 199 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
200}
201
202int security_quota_on(struct dentry *dentry)
203{
f25fce3e 204 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
205}
206
12b3052c 207int security_syslog(int type)
20510f2f 208{
f25fce3e 209 return call_int_hook(syslog, 0, type);
20510f2f
JM
210}
211
457db29b 212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 213{
f25fce3e 214 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
215}
216
20510f2f
JM
217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218{
b1d9e6b0
CS
219 struct security_hook_list *hp;
220 int cap_sys_admin = 1;
221 int rc;
222
223 /*
224 * The module will respond with a positive value if
225 * it thinks the __vm_enough_memory() call should be
226 * made with the cap_sys_admin set. If all of the modules
227 * agree that it should be set it will. If any module
228 * thinks it should not be set it won't.
229 */
230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231 rc = hp->hook.vm_enough_memory(mm, pages);
232 if (rc <= 0) {
233 cap_sys_admin = 0;
234 break;
235 }
236 }
237 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
238}
239
a6f76f23 240int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 241{
f25fce3e 242 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
243}
244
a6f76f23 245int security_bprm_check(struct linux_binprm *bprm)
20510f2f 246{
6c21a7fb
MZ
247 int ret;
248
f25fce3e 249 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
250 if (ret)
251 return ret;
252 return ima_bprm_check(bprm);
20510f2f
JM
253}
254
a6f76f23 255void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 256{
f25fce3e 257 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
258}
259
a6f76f23 260void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 261{
f25fce3e 262 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
263}
264
265int security_bprm_secureexec(struct linux_binprm *bprm)
266{
f25fce3e 267 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
268}
269
270int security_sb_alloc(struct super_block *sb)
271{
f25fce3e 272 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
273}
274
275void security_sb_free(struct super_block *sb)
276{
f25fce3e 277 call_void_hook(sb_free_security, sb);
20510f2f
JM
278}
279
e0007529 280int security_sb_copy_data(char *orig, char *copy)
20510f2f 281{
f25fce3e 282 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 283}
e0007529 284EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 285
ff36fe2c
EP
286int security_sb_remount(struct super_block *sb, void *data)
287{
f25fce3e 288 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
289}
290
12204e24 291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 292{
f25fce3e 293 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
294}
295
2069f457
EP
296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297{
f25fce3e 298 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
299}
300
20510f2f
JM
301int security_sb_statfs(struct dentry *dentry)
302{
f25fce3e 303 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
304}
305
8a04c43b 306int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 307 const char *type, unsigned long flags, void *data)
20510f2f 308{
f25fce3e 309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
310}
311
20510f2f
JM
312int security_sb_umount(struct vfsmount *mnt, int flags)
313{
f25fce3e 314 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
315}
316
3b73b68c 317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 318{
f25fce3e 319 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
320}
321
c9180a57 322int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
323 struct security_mnt_opts *opts,
324 unsigned long kern_flags,
325 unsigned long *set_kern_flags)
c9180a57 326{
b1d9e6b0
CS
327 return call_int_hook(sb_set_mnt_opts,
328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329 opts, kern_flags, set_kern_flags);
c9180a57 330}
e0007529 331EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 332
094f7b69 333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
334 struct super_block *newsb)
335{
f25fce3e 336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 337}
e0007529
EP
338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341{
f25fce3e 342 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
343}
344EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 345
20510f2f
JM
346int security_inode_alloc(struct inode *inode)
347{
348 inode->i_security = NULL;
f25fce3e 349 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
350}
351
352void security_inode_free(struct inode *inode)
353{
f381c272 354 integrity_inode_free(inode);
f25fce3e 355 call_void_hook(inode_free_security, inode);
20510f2f
JM
356}
357
d47be3df 358int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 359 const struct qstr *name, void **ctx,
d47be3df
DQ
360 u32 *ctxlen)
361{
b1d9e6b0
CS
362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363 name, ctx, ctxlen);
d47be3df
DQ
364}
365EXPORT_SYMBOL(security_dentry_init_security);
366
2602625b
VG
367int security_dentry_create_files_as(struct dentry *dentry, int mode,
368 struct qstr *name,
369 const struct cred *old, struct cred *new)
370{
371 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
372 name, old, new);
373}
374EXPORT_SYMBOL(security_dentry_create_files_as);
375
20510f2f 376int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
377 const struct qstr *qstr,
378 const initxattrs initxattrs, void *fs_data)
20510f2f 379{
823eb1cc
MZ
380 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
381 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
382 int ret;
383
20510f2f 384 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 385 return 0;
9d8f13ba 386
9d8f13ba 387 if (!initxattrs)
e308fd3b
JB
388 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
389 dir, qstr, NULL, NULL, NULL);
9548906b 390 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 391 lsm_xattr = new_xattrs;
b1d9e6b0 392 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
393 &lsm_xattr->name,
394 &lsm_xattr->value,
395 &lsm_xattr->value_len);
396 if (ret)
397 goto out;
823eb1cc
MZ
398
399 evm_xattr = lsm_xattr + 1;
400 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
401 if (ret)
402 goto out;
9d8f13ba
MZ
403 ret = initxattrs(inode, new_xattrs, fs_data);
404out:
9548906b 405 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 406 kfree(xattr->value);
9d8f13ba
MZ
407 return (ret == -EOPNOTSUPP) ? 0 : ret;
408}
409EXPORT_SYMBOL(security_inode_init_security);
410
411int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 412 const struct qstr *qstr, const char **name,
9d8f13ba 413 void **value, size_t *len)
20510f2f
JM
414{
415 if (unlikely(IS_PRIVATE(inode)))
30e05324 416 return -EOPNOTSUPP;
e308fd3b
JB
417 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
418 qstr, name, value, len);
20510f2f 419}
9d8f13ba 420EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 421
be6d3e56 422#ifdef CONFIG_SECURITY_PATH
d3607752 423int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
424 unsigned int dev)
425{
c6f493d6 426 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 427 return 0;
f25fce3e 428 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
429}
430EXPORT_SYMBOL(security_path_mknod);
431
d3607752 432int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 433{
c6f493d6 434 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 435 return 0;
f25fce3e 436 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 437}
82140443 438EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 439
989f74e0 440int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 441{
c6f493d6 442 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 443 return 0;
f25fce3e 444 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
445}
446
989f74e0 447int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 448{
c6f493d6 449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 450 return 0;
f25fce3e 451 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 452}
82140443 453EXPORT_SYMBOL(security_path_unlink);
be6d3e56 454
d3607752 455int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
456 const char *old_name)
457{
c6f493d6 458 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 459 return 0;
f25fce3e 460 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
461}
462
3ccee46a 463int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
464 struct dentry *new_dentry)
465{
c6f493d6 466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 467 return 0;
f25fce3e 468 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
469}
470
3ccee46a
AV
471int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
472 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 473 unsigned int flags)
be6d3e56 474{
c6f493d6
DH
475 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
476 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 477 return 0;
da1ce067
MS
478
479 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
480 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
481 old_dir, old_dentry);
da1ce067
MS
482 if (err)
483 return err;
484 }
485
f25fce3e
CS
486 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
487 new_dentry);
be6d3e56 488}
82140443 489EXPORT_SYMBOL(security_path_rename);
be6d3e56 490
81f4c506 491int security_path_truncate(const struct path *path)
be6d3e56 492{
c6f493d6 493 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 494 return 0;
f25fce3e 495 return call_int_hook(path_truncate, 0, path);
be6d3e56 496}
89eda068 497
be01f9f2 498int security_path_chmod(const struct path *path, umode_t mode)
89eda068 499{
c6f493d6 500 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 501 return 0;
f25fce3e 502 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
503}
504
7fd25dac 505int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 506{
c6f493d6 507 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 508 return 0;
f25fce3e 509 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 510}
8b8efb44 511
77b286c0 512int security_path_chroot(const struct path *path)
8b8efb44 513{
f25fce3e 514 return call_int_hook(path_chroot, 0, path);
8b8efb44 515}
be6d3e56
KT
516#endif
517
4acdaf27 518int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
519{
520 if (unlikely(IS_PRIVATE(dir)))
521 return 0;
f25fce3e 522 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 523}
800a9647 524EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
525
526int security_inode_link(struct dentry *old_dentry, struct inode *dir,
527 struct dentry *new_dentry)
528{
c6f493d6 529 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 530 return 0;
f25fce3e 531 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
532}
533
534int security_inode_unlink(struct inode *dir, struct dentry *dentry)
535{
c6f493d6 536 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 537 return 0;
f25fce3e 538 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
539}
540
541int security_inode_symlink(struct inode *dir, struct dentry *dentry,
542 const char *old_name)
543{
544 if (unlikely(IS_PRIVATE(dir)))
545 return 0;
f25fce3e 546 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
547}
548
18bb1db3 549int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
550{
551 if (unlikely(IS_PRIVATE(dir)))
552 return 0;
f25fce3e 553 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 554}
800a9647 555EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
556
557int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
558{
c6f493d6 559 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 560 return 0;
f25fce3e 561 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
562}
563
1a67aafb 564int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
565{
566 if (unlikely(IS_PRIVATE(dir)))
567 return 0;
f25fce3e 568 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
569}
570
571int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
572 struct inode *new_dir, struct dentry *new_dentry,
573 unsigned int flags)
20510f2f 574{
c6f493d6
DH
575 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
576 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 577 return 0;
da1ce067
MS
578
579 if (flags & RENAME_EXCHANGE) {
f25fce3e 580 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
581 old_dir, old_dentry);
582 if (err)
583 return err;
584 }
585
f25fce3e 586 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
587 new_dir, new_dentry);
588}
589
590int security_inode_readlink(struct dentry *dentry)
591{
c6f493d6 592 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 593 return 0;
f25fce3e 594 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
595}
596
bda0be7a
N
597int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
598 bool rcu)
20510f2f 599{
bda0be7a 600 if (unlikely(IS_PRIVATE(inode)))
20510f2f 601 return 0;
e22619a2 602 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
603}
604
b77b0646 605int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
606{
607 if (unlikely(IS_PRIVATE(inode)))
608 return 0;
f25fce3e 609 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
610}
611
612int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
613{
817b54aa
MZ
614 int ret;
615
c6f493d6 616 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 617 return 0;
f25fce3e 618 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
619 if (ret)
620 return ret;
621 return evm_inode_setattr(dentry, attr);
20510f2f 622}
b1da47e2 623EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 624
3f7036a0 625int security_inode_getattr(const struct path *path)
20510f2f 626{
c6f493d6 627 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 628 return 0;
f25fce3e 629 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
630}
631
8f0cfa52
DH
632int security_inode_setxattr(struct dentry *dentry, const char *name,
633 const void *value, size_t size, int flags)
20510f2f 634{
3e1be52d
MZ
635 int ret;
636
c6f493d6 637 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 638 return 0;
b1d9e6b0
CS
639 /*
640 * SELinux and Smack integrate the cap call,
641 * so assume that all LSMs supplying this call do so.
642 */
643 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 644 flags);
b1d9e6b0
CS
645
646 if (ret == 1)
647 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
648 if (ret)
649 return ret;
650 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
651 if (ret)
652 return ret;
653 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
654}
655
8f0cfa52
DH
656void security_inode_post_setxattr(struct dentry *dentry, const char *name,
657 const void *value, size_t size, int flags)
20510f2f 658{
c6f493d6 659 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 660 return;
f25fce3e 661 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 662 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
663}
664
8f0cfa52 665int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 666{
c6f493d6 667 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 668 return 0;
f25fce3e 669 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
670}
671
672int security_inode_listxattr(struct dentry *dentry)
673{
c6f493d6 674 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 675 return 0;
f25fce3e 676 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
677}
678
8f0cfa52 679int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 680{
3e1be52d
MZ
681 int ret;
682
c6f493d6 683 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 684 return 0;
b1d9e6b0
CS
685 /*
686 * SELinux and Smack integrate the cap call,
687 * so assume that all LSMs supplying this call do so.
688 */
689 ret = call_int_hook(inode_removexattr, 1, dentry, name);
690 if (ret == 1)
691 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
692 if (ret)
693 return ret;
694 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
695 if (ret)
696 return ret;
697 return evm_inode_removexattr(dentry, name);
20510f2f
JM
698}
699
b5376771
SH
700int security_inode_need_killpriv(struct dentry *dentry)
701{
f25fce3e 702 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
703}
704
705int security_inode_killpriv(struct dentry *dentry)
706{
f25fce3e 707 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
708}
709
ea861dfd 710int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 711{
2885c1e3
CS
712 struct security_hook_list *hp;
713 int rc;
714
20510f2f 715 if (unlikely(IS_PRIVATE(inode)))
8d952504 716 return -EOPNOTSUPP;
2885c1e3
CS
717 /*
718 * Only one module will provide an attribute with a given name.
719 */
720 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
721 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
722 if (rc != -EOPNOTSUPP)
723 return rc;
724 }
725 return -EOPNOTSUPP;
20510f2f
JM
726}
727
728int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
729{
2885c1e3
CS
730 struct security_hook_list *hp;
731 int rc;
732
20510f2f 733 if (unlikely(IS_PRIVATE(inode)))
8d952504 734 return -EOPNOTSUPP;
2885c1e3
CS
735 /*
736 * Only one module will provide an attribute with a given name.
737 */
738 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
739 rc = hp->hook.inode_setsecurity(inode, name, value, size,
740 flags);
741 if (rc != -EOPNOTSUPP)
742 return rc;
743 }
744 return -EOPNOTSUPP;
20510f2f
JM
745}
746
747int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
748{
749 if (unlikely(IS_PRIVATE(inode)))
750 return 0;
f25fce3e 751 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 752}
c9bccef6 753EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 754
d6335d77 755void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 756{
f25fce3e 757 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
758}
759
d8ad8b49
VG
760int security_inode_copy_up(struct dentry *src, struct cred **new)
761{
762 return call_int_hook(inode_copy_up, 0, src, new);
763}
764EXPORT_SYMBOL(security_inode_copy_up);
765
121ab822
VG
766int security_inode_copy_up_xattr(const char *name)
767{
768 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
769}
770EXPORT_SYMBOL(security_inode_copy_up_xattr);
771
20510f2f
JM
772int security_file_permission(struct file *file, int mask)
773{
c4ec54b4
EP
774 int ret;
775
f25fce3e 776 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
777 if (ret)
778 return ret;
779
780 return fsnotify_perm(file, mask);
20510f2f
JM
781}
782
783int security_file_alloc(struct file *file)
784{
f25fce3e 785 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
786}
787
788void security_file_free(struct file *file)
789{
f25fce3e 790 call_void_hook(file_free_security, file);
20510f2f
JM
791}
792
793int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
794{
f25fce3e 795 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
796}
797
98de59bf 798static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 799{
8b3ec681 800 /*
98de59bf
AV
801 * Does we have PROT_READ and does the application expect
802 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 803 */
98de59bf
AV
804 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
805 return prot;
8b3ec681 806 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
807 return prot;
808 /*
809 * if that's an anonymous mapping, let it.
810 */
811 if (!file)
812 return prot | PROT_EXEC;
813 /*
814 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 815 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 816 */
90f8572b 817 if (!path_noexec(&file->f_path)) {
8b3ec681 818#ifndef CONFIG_MMU
b4caecd4
CH
819 if (file->f_op->mmap_capabilities) {
820 unsigned caps = file->f_op->mmap_capabilities(file);
821 if (!(caps & NOMMU_MAP_EXEC))
822 return prot;
823 }
8b3ec681 824#endif
98de59bf 825 return prot | PROT_EXEC;
8b3ec681 826 }
98de59bf
AV
827 /* anything on noexec mount won't get PROT_EXEC */
828 return prot;
829}
830
831int security_mmap_file(struct file *file, unsigned long prot,
832 unsigned long flags)
833{
834 int ret;
f25fce3e 835 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 836 mmap_prot(file, prot), flags);
6c21a7fb
MZ
837 if (ret)
838 return ret;
839 return ima_file_mmap(file, prot);
20510f2f
JM
840}
841
e5467859
AV
842int security_mmap_addr(unsigned long addr)
843{
f25fce3e 844 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
845}
846
20510f2f
JM
847int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
848 unsigned long prot)
849{
f25fce3e 850 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
851}
852
853int security_file_lock(struct file *file, unsigned int cmd)
854{
f25fce3e 855 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
856}
857
858int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
859{
f25fce3e 860 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
861}
862
e0b93edd 863void security_file_set_fowner(struct file *file)
20510f2f 864{
f25fce3e 865 call_void_hook(file_set_fowner, file);
20510f2f
JM
866}
867
868int security_file_send_sigiotask(struct task_struct *tsk,
869 struct fown_struct *fown, int sig)
870{
f25fce3e 871 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
872}
873
874int security_file_receive(struct file *file)
875{
f25fce3e 876 return call_int_hook(file_receive, 0, file);
20510f2f
JM
877}
878
83d49856 879int security_file_open(struct file *file, const struct cred *cred)
20510f2f 880{
c4ec54b4
EP
881 int ret;
882
f25fce3e 883 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
884 if (ret)
885 return ret;
886
887 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
888}
889
890int security_task_create(unsigned long clone_flags)
891{
f25fce3e 892 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
893}
894
1a2a4d06
KC
895void security_task_free(struct task_struct *task)
896{
f25fce3e 897 call_void_hook(task_free, task);
1a2a4d06
KC
898}
899
ee18d64c
DH
900int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
901{
f25fce3e 902 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
903}
904
d84f4f99 905void security_cred_free(struct cred *cred)
20510f2f 906{
f25fce3e 907 call_void_hook(cred_free, cred);
20510f2f
JM
908}
909
d84f4f99 910int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 911{
f25fce3e 912 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
913}
914
ee18d64c
DH
915void security_transfer_creds(struct cred *new, const struct cred *old)
916{
f25fce3e 917 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
918}
919
3a3b7ce9
DH
920int security_kernel_act_as(struct cred *new, u32 secid)
921{
f25fce3e 922 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
923}
924
925int security_kernel_create_files_as(struct cred *new, struct inode *inode)
926{
f25fce3e 927 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
928}
929
dd8dbf2e 930int security_kernel_module_request(char *kmod_name)
9188499c 931{
f25fce3e 932 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
933}
934
39eeb4fb
MZ
935int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
936{
937 int ret;
938
939 ret = call_int_hook(kernel_read_file, 0, file, id);
940 if (ret)
941 return ret;
942 return ima_read_file(file, id);
943}
944EXPORT_SYMBOL_GPL(security_kernel_read_file);
945
bc8ca5b9
MZ
946int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
947 enum kernel_read_file_id id)
b44a7dfc 948{
cf222217
MZ
949 int ret;
950
951 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
952 if (ret)
953 return ret;
954 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
955}
956EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
957
d84f4f99
DH
958int security_task_fix_setuid(struct cred *new, const struct cred *old,
959 int flags)
20510f2f 960{
f25fce3e 961 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
962}
963
20510f2f
JM
964int security_task_setpgid(struct task_struct *p, pid_t pgid)
965{
f25fce3e 966 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
967}
968
969int security_task_getpgid(struct task_struct *p)
970{
f25fce3e 971 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
972}
973
974int security_task_getsid(struct task_struct *p)
975{
f25fce3e 976 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
977}
978
979void security_task_getsecid(struct task_struct *p, u32 *secid)
980{
b1d9e6b0 981 *secid = 0;
f25fce3e 982 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
983}
984EXPORT_SYMBOL(security_task_getsecid);
985
20510f2f
JM
986int security_task_setnice(struct task_struct *p, int nice)
987{
f25fce3e 988 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
989}
990
991int security_task_setioprio(struct task_struct *p, int ioprio)
992{
f25fce3e 993 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
994}
995
996int security_task_getioprio(struct task_struct *p)
997{
f25fce3e 998 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
999}
1000
8fd00b4d
JS
1001int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1002 struct rlimit *new_rlim)
20510f2f 1003{
f25fce3e 1004 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1005}
1006
b0ae1981 1007int security_task_setscheduler(struct task_struct *p)
20510f2f 1008{
f25fce3e 1009 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1010}
1011
1012int security_task_getscheduler(struct task_struct *p)
1013{
f25fce3e 1014 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1015}
1016
1017int security_task_movememory(struct task_struct *p)
1018{
f25fce3e 1019 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1020}
1021
1022int security_task_kill(struct task_struct *p, struct siginfo *info,
1023 int sig, u32 secid)
1024{
f25fce3e 1025 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1026}
1027
1028int security_task_wait(struct task_struct *p)
1029{
f25fce3e 1030 return call_int_hook(task_wait, 0, p);
20510f2f
JM
1031}
1032
1033int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1034 unsigned long arg4, unsigned long arg5)
20510f2f 1035{
b1d9e6b0
CS
1036 int thisrc;
1037 int rc = -ENOSYS;
1038 struct security_hook_list *hp;
1039
1040 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1041 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1042 if (thisrc != -ENOSYS) {
1043 rc = thisrc;
1044 if (thisrc != 0)
1045 break;
1046 }
1047 }
1048 return rc;
20510f2f
JM
1049}
1050
1051void security_task_to_inode(struct task_struct *p, struct inode *inode)
1052{
f25fce3e 1053 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1054}
1055
1056int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1057{
f25fce3e 1058 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1059}
1060
8a076191
AD
1061void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1062{
b1d9e6b0 1063 *secid = 0;
f25fce3e 1064 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1065}
1066
20510f2f
JM
1067int security_msg_msg_alloc(struct msg_msg *msg)
1068{
f25fce3e 1069 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1070}
1071
1072void security_msg_msg_free(struct msg_msg *msg)
1073{
f25fce3e 1074 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1075}
1076
1077int security_msg_queue_alloc(struct msg_queue *msq)
1078{
f25fce3e 1079 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1080}
1081
1082void security_msg_queue_free(struct msg_queue *msq)
1083{
f25fce3e 1084 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1085}
1086
1087int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1088{
f25fce3e 1089 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1090}
1091
1092int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1093{
f25fce3e 1094 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1095}
1096
1097int security_msg_queue_msgsnd(struct msg_queue *msq,
1098 struct msg_msg *msg, int msqflg)
1099{
f25fce3e 1100 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1101}
1102
1103int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1104 struct task_struct *target, long type, int mode)
1105{
f25fce3e 1106 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1107}
1108
1109int security_shm_alloc(struct shmid_kernel *shp)
1110{
f25fce3e 1111 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1112}
1113
1114void security_shm_free(struct shmid_kernel *shp)
1115{
f25fce3e 1116 call_void_hook(shm_free_security, shp);
20510f2f
JM
1117}
1118
1119int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1120{
f25fce3e 1121 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1122}
1123
1124int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1125{
f25fce3e 1126 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1127}
1128
1129int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1130{
f25fce3e 1131 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1132}
1133
1134int security_sem_alloc(struct sem_array *sma)
1135{
f25fce3e 1136 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1137}
1138
1139void security_sem_free(struct sem_array *sma)
1140{
f25fce3e 1141 call_void_hook(sem_free_security, sma);
20510f2f
JM
1142}
1143
1144int security_sem_associate(struct sem_array *sma, int semflg)
1145{
f25fce3e 1146 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1147}
1148
1149int security_sem_semctl(struct sem_array *sma, int cmd)
1150{
f25fce3e 1151 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1152}
1153
1154int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1155 unsigned nsops, int alter)
1156{
f25fce3e 1157 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1158}
1159
1160void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1161{
1162 if (unlikely(inode && IS_PRIVATE(inode)))
1163 return;
f25fce3e 1164 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1165}
1166EXPORT_SYMBOL(security_d_instantiate);
1167
1168int security_getprocattr(struct task_struct *p, char *name, char **value)
1169{
b1d9e6b0 1170 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1171}
1172
1173int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1174{
b1d9e6b0 1175 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
20510f2f
JM
1176}
1177
1178int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1179{
f25fce3e 1180 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1181}
20510f2f 1182
746df9b5
DQ
1183int security_ismaclabel(const char *name)
1184{
f25fce3e 1185 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1186}
1187EXPORT_SYMBOL(security_ismaclabel);
1188
20510f2f
JM
1189int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1190{
b1d9e6b0
CS
1191 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1192 seclen);
20510f2f
JM
1193}
1194EXPORT_SYMBOL(security_secid_to_secctx);
1195
7bf570dc 1196int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1197{
b1d9e6b0 1198 *secid = 0;
f25fce3e 1199 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1200}
1201EXPORT_SYMBOL(security_secctx_to_secid);
1202
20510f2f
JM
1203void security_release_secctx(char *secdata, u32 seclen)
1204{
f25fce3e 1205 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1206}
1207EXPORT_SYMBOL(security_release_secctx);
1208
6f3be9f5
AG
1209void security_inode_invalidate_secctx(struct inode *inode)
1210{
1211 call_void_hook(inode_invalidate_secctx, inode);
1212}
1213EXPORT_SYMBOL(security_inode_invalidate_secctx);
1214
1ee65e37
DQ
1215int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1216{
f25fce3e 1217 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1218}
1219EXPORT_SYMBOL(security_inode_notifysecctx);
1220
1221int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1222{
f25fce3e 1223 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1224}
1225EXPORT_SYMBOL(security_inode_setsecctx);
1226
1227int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1228{
b1d9e6b0 1229 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1230}
1231EXPORT_SYMBOL(security_inode_getsecctx);
1232
20510f2f
JM
1233#ifdef CONFIG_SECURITY_NETWORK
1234
3610cda5 1235int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1236{
f25fce3e 1237 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1238}
1239EXPORT_SYMBOL(security_unix_stream_connect);
1240
1241int security_unix_may_send(struct socket *sock, struct socket *other)
1242{
f25fce3e 1243 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1244}
1245EXPORT_SYMBOL(security_unix_may_send);
1246
1247int security_socket_create(int family, int type, int protocol, int kern)
1248{
f25fce3e 1249 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1250}
1251
1252int security_socket_post_create(struct socket *sock, int family,
1253 int type, int protocol, int kern)
1254{
f25fce3e 1255 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1256 protocol, kern);
1257}
1258
1259int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1260{
f25fce3e 1261 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1262}
1263
1264int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1265{
f25fce3e 1266 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1267}
1268
1269int security_socket_listen(struct socket *sock, int backlog)
1270{
f25fce3e 1271 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1272}
1273
1274int security_socket_accept(struct socket *sock, struct socket *newsock)
1275{
f25fce3e 1276 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1277}
1278
20510f2f
JM
1279int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1280{
f25fce3e 1281 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1282}
1283
1284int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1285 int size, int flags)
1286{
f25fce3e 1287 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1288}
1289
1290int security_socket_getsockname(struct socket *sock)
1291{
f25fce3e 1292 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1293}
1294
1295int security_socket_getpeername(struct socket *sock)
1296{
f25fce3e 1297 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1298}
1299
1300int security_socket_getsockopt(struct socket *sock, int level, int optname)
1301{
f25fce3e 1302 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1303}
1304
1305int security_socket_setsockopt(struct socket *sock, int level, int optname)
1306{
f25fce3e 1307 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1308}
1309
1310int security_socket_shutdown(struct socket *sock, int how)
1311{
f25fce3e 1312 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1313}
1314
1315int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1316{
f25fce3e 1317 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1318}
1319EXPORT_SYMBOL(security_sock_rcv_skb);
1320
1321int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1322 int __user *optlen, unsigned len)
1323{
b1d9e6b0
CS
1324 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1325 optval, optlen, len);
20510f2f
JM
1326}
1327
1328int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1329{
e308fd3b
JB
1330 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1331 skb, secid);
20510f2f
JM
1332}
1333EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1334
1335int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1336{
f25fce3e 1337 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1338}
1339
1340void security_sk_free(struct sock *sk)
1341{
f25fce3e 1342 call_void_hook(sk_free_security, sk);
20510f2f
JM
1343}
1344
1345void security_sk_clone(const struct sock *sk, struct sock *newsk)
1346{
f25fce3e 1347 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1348}
6230c9b4 1349EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1350
1351void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1352{
f25fce3e 1353 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1354}
1355EXPORT_SYMBOL(security_sk_classify_flow);
1356
1357void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1358{
f25fce3e 1359 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1360}
1361EXPORT_SYMBOL(security_req_classify_flow);
1362
1363void security_sock_graft(struct sock *sk, struct socket *parent)
1364{
f25fce3e 1365 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1366}
1367EXPORT_SYMBOL(security_sock_graft);
1368
1369int security_inet_conn_request(struct sock *sk,
1370 struct sk_buff *skb, struct request_sock *req)
1371{
f25fce3e 1372 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1373}
1374EXPORT_SYMBOL(security_inet_conn_request);
1375
1376void security_inet_csk_clone(struct sock *newsk,
1377 const struct request_sock *req)
1378{
f25fce3e 1379 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1380}
1381
1382void security_inet_conn_established(struct sock *sk,
1383 struct sk_buff *skb)
1384{
f25fce3e 1385 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1386}
1387
2606fd1f
EP
1388int security_secmark_relabel_packet(u32 secid)
1389{
f25fce3e 1390 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1391}
1392EXPORT_SYMBOL(security_secmark_relabel_packet);
1393
1394void security_secmark_refcount_inc(void)
1395{
f25fce3e 1396 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1397}
1398EXPORT_SYMBOL(security_secmark_refcount_inc);
1399
1400void security_secmark_refcount_dec(void)
1401{
f25fce3e 1402 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1403}
1404EXPORT_SYMBOL(security_secmark_refcount_dec);
1405
5dbbaf2d
PM
1406int security_tun_dev_alloc_security(void **security)
1407{
f25fce3e 1408 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1409}
1410EXPORT_SYMBOL(security_tun_dev_alloc_security);
1411
1412void security_tun_dev_free_security(void *security)
1413{
f25fce3e 1414 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1415}
1416EXPORT_SYMBOL(security_tun_dev_free_security);
1417
2b980dbd
PM
1418int security_tun_dev_create(void)
1419{
f25fce3e 1420 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1421}
1422EXPORT_SYMBOL(security_tun_dev_create);
1423
5dbbaf2d 1424int security_tun_dev_attach_queue(void *security)
2b980dbd 1425{
f25fce3e 1426 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1427}
5dbbaf2d 1428EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1429
5dbbaf2d 1430int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1431{
f25fce3e 1432 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1433}
1434EXPORT_SYMBOL(security_tun_dev_attach);
1435
5dbbaf2d
PM
1436int security_tun_dev_open(void *security)
1437{
f25fce3e 1438 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1439}
1440EXPORT_SYMBOL(security_tun_dev_open);
1441
20510f2f
JM
1442#endif /* CONFIG_SECURITY_NETWORK */
1443
1444#ifdef CONFIG_SECURITY_NETWORK_XFRM
1445
52a4c640
NA
1446int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1447 struct xfrm_user_sec_ctx *sec_ctx,
1448 gfp_t gfp)
20510f2f 1449{
f25fce3e 1450 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1451}
1452EXPORT_SYMBOL(security_xfrm_policy_alloc);
1453
03e1ad7b
PM
1454int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1455 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1456{
f25fce3e 1457 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1458}
1459
03e1ad7b 1460void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1461{
f25fce3e 1462 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1463}
1464EXPORT_SYMBOL(security_xfrm_policy_free);
1465
03e1ad7b 1466int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1467{
f25fce3e 1468 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1469}
1470
2e5aa866
PM
1471int security_xfrm_state_alloc(struct xfrm_state *x,
1472 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1473{
f25fce3e 1474 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1475}
1476EXPORT_SYMBOL(security_xfrm_state_alloc);
1477
1478int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1479 struct xfrm_sec_ctx *polsec, u32 secid)
1480{
f25fce3e 1481 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1482}
1483
1484int security_xfrm_state_delete(struct xfrm_state *x)
1485{
f25fce3e 1486 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1487}
1488EXPORT_SYMBOL(security_xfrm_state_delete);
1489
1490void security_xfrm_state_free(struct xfrm_state *x)
1491{
f25fce3e 1492 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1493}
1494
03e1ad7b 1495int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1496{
f25fce3e 1497 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1498}
1499
1500int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1501 struct xfrm_policy *xp,
1502 const struct flowi *fl)
20510f2f 1503{
b1d9e6b0
CS
1504 struct security_hook_list *hp;
1505 int rc = 1;
1506
1507 /*
1508 * Since this function is expected to return 0 or 1, the judgment
1509 * becomes difficult if multiple LSMs supply this call. Fortunately,
1510 * we can use the first LSM's judgment because currently only SELinux
1511 * supplies this call.
1512 *
1513 * For speed optimization, we explicitly break the loop rather than
1514 * using the macro
1515 */
1516 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1517 list) {
1518 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1519 break;
1520 }
1521 return rc;
20510f2f
JM
1522}
1523
1524int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1525{
f25fce3e 1526 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1527}
1528
1529void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1530{
f25fce3e
CS
1531 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1532 0);
20510f2f
JM
1533
1534 BUG_ON(rc);
1535}
1536EXPORT_SYMBOL(security_skb_classify_flow);
1537
1538#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1539
1540#ifdef CONFIG_KEYS
1541
d84f4f99
DH
1542int security_key_alloc(struct key *key, const struct cred *cred,
1543 unsigned long flags)
20510f2f 1544{
f25fce3e 1545 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1546}
1547
1548void security_key_free(struct key *key)
1549{
f25fce3e 1550 call_void_hook(key_free, key);
20510f2f
JM
1551}
1552
1553int security_key_permission(key_ref_t key_ref,
f5895943 1554 const struct cred *cred, unsigned perm)
20510f2f 1555{
f25fce3e 1556 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1557}
1558
70a5bb72
DH
1559int security_key_getsecurity(struct key *key, char **_buffer)
1560{
b1d9e6b0 1561 *_buffer = NULL;
f25fce3e 1562 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1563}
1564
20510f2f 1565#endif /* CONFIG_KEYS */
03d37d25
AD
1566
1567#ifdef CONFIG_AUDIT
1568
1569int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1570{
f25fce3e 1571 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1572}
1573
1574int security_audit_rule_known(struct audit_krule *krule)
1575{
f25fce3e 1576 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1577}
1578
1579void security_audit_rule_free(void *lsmrule)
1580{
f25fce3e 1581 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1582}
1583
1584int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1585 struct audit_context *actx)
1586{
f25fce3e
CS
1587 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1588 actx);
03d37d25 1589}
b1d9e6b0 1590#endif /* CONFIG_AUDIT */
03d37d25 1591
b1d9e6b0
CS
1592struct security_hook_heads security_hook_heads = {
1593 .binder_set_context_mgr =
1594 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1595 .binder_transaction =
1596 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1597 .binder_transfer_binder =
1598 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1599 .binder_transfer_file =
1600 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1601
1602 .ptrace_access_check =
1603 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1604 .ptrace_traceme =
1605 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1606 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1607 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1608 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1609 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1610 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1611 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1612 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1613 .vm_enough_memory =
1614 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1615 .bprm_set_creds =
1616 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1617 .bprm_check_security =
1618 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1619 .bprm_secureexec =
1620 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1621 .bprm_committing_creds =
1622 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1623 .bprm_committed_creds =
1624 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1625 .sb_alloc_security =
1626 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1627 .sb_free_security =
1628 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1629 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1630 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1631 .sb_kern_mount =
1632 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1633 .sb_show_options =
1634 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1635 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1636 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1637 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1638 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1639 .sb_set_mnt_opts =
1640 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1641 .sb_clone_mnt_opts =
1642 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1643 .sb_parse_opts_str =
1644 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1645 .dentry_init_security =
1646 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
2602625b
VG
1647 .dentry_create_files_as =
1648 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
b1d9e6b0
CS
1649#ifdef CONFIG_SECURITY_PATH
1650 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1651 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1652 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1653 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1654 .path_truncate =
1655 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1656 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1657 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1658 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1659 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1660 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1661 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1662#endif
1663 .inode_alloc_security =
1664 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1665 .inode_free_security =
1666 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1667 .inode_init_security =
1668 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1669 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1670 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1671 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1672 .inode_symlink =
1673 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1674 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1675 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1676 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1677 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1678 .inode_readlink =
1679 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1680 .inode_follow_link =
1681 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1682 .inode_permission =
1683 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1684 .inode_setattr =
1685 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1686 .inode_getattr =
1687 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1688 .inode_setxattr =
1689 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1690 .inode_post_setxattr =
1691 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1692 .inode_getxattr =
1693 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1694 .inode_listxattr =
1695 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1696 .inode_removexattr =
1697 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1698 .inode_need_killpriv =
1699 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1700 .inode_killpriv =
1701 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1702 .inode_getsecurity =
1703 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1704 .inode_setsecurity =
1705 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1706 .inode_listsecurity =
1707 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1708 .inode_getsecid =
1709 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
d8ad8b49
VG
1710 .inode_copy_up =
1711 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
121ab822
VG
1712 .inode_copy_up_xattr =
1713 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
b1d9e6b0
CS
1714 .file_permission =
1715 LIST_HEAD_INIT(security_hook_heads.file_permission),
1716 .file_alloc_security =
1717 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1718 .file_free_security =
1719 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1720 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1721 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1722 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1723 .file_mprotect =
1724 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1725 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1726 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1727 .file_set_fowner =
1728 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1729 .file_send_sigiotask =
1730 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1731 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1732 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1733 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1734 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1735 .cred_alloc_blank =
1736 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1737 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1738 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1739 .cred_transfer =
1740 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1741 .kernel_act_as =
1742 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1743 .kernel_create_files_as =
1744 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
b1d9e6b0
CS
1745 .kernel_module_request =
1746 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
39eeb4fb
MZ
1747 .kernel_read_file =
1748 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
b44a7dfc
MZ
1749 .kernel_post_read_file =
1750 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
b1d9e6b0
CS
1751 .task_fix_setuid =
1752 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1753 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1754 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1755 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1756 .task_getsecid =
1757 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1758 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1759 .task_setioprio =
1760 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1761 .task_getioprio =
1762 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1763 .task_setrlimit =
1764 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1765 .task_setscheduler =
1766 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1767 .task_getscheduler =
1768 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1769 .task_movememory =
1770 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1771 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1772 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1773 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1774 .task_to_inode =
1775 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1776 .ipc_permission =
1777 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1778 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1779 .msg_msg_alloc_security =
1780 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1781 .msg_msg_free_security =
1782 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1783 .msg_queue_alloc_security =
1784 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1785 .msg_queue_free_security =
1786 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1787 .msg_queue_associate =
1788 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1789 .msg_queue_msgctl =
1790 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1791 .msg_queue_msgsnd =
1792 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1793 .msg_queue_msgrcv =
1794 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1795 .shm_alloc_security =
1796 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1797 .shm_free_security =
1798 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1799 .shm_associate =
1800 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1801 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1802 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1803 .sem_alloc_security =
1804 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1805 .sem_free_security =
1806 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1807 .sem_associate =
1808 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1809 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1810 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1811 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1812 .d_instantiate =
1813 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1814 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1815 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1816 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1817 .secid_to_secctx =
1818 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1819 .secctx_to_secid =
1820 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1821 .release_secctx =
1822 LIST_HEAD_INIT(security_hook_heads.release_secctx),
6f3be9f5
AG
1823 .inode_invalidate_secctx =
1824 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
b1d9e6b0
CS
1825 .inode_notifysecctx =
1826 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1827 .inode_setsecctx =
1828 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1829 .inode_getsecctx =
1830 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1831#ifdef CONFIG_SECURITY_NETWORK
1832 .unix_stream_connect =
1833 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1834 .unix_may_send =
1835 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1836 .socket_create =
1837 LIST_HEAD_INIT(security_hook_heads.socket_create),
1838 .socket_post_create =
1839 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1840 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1841 .socket_connect =
1842 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1843 .socket_listen =
1844 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1845 .socket_accept =
1846 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1847 .socket_sendmsg =
1848 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1849 .socket_recvmsg =
1850 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1851 .socket_getsockname =
1852 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1853 .socket_getpeername =
1854 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1855 .socket_getsockopt =
1856 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1857 .socket_setsockopt =
1858 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1859 .socket_shutdown =
1860 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1861 .socket_sock_rcv_skb =
1862 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1863 .socket_getpeersec_stream =
1864 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1865 .socket_getpeersec_dgram =
1866 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1867 .sk_alloc_security =
1868 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1869 .sk_free_security =
1870 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1871 .sk_clone_security =
1872 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1873 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1874 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1875 .inet_conn_request =
1876 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1877 .inet_csk_clone =
1878 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1879 .inet_conn_established =
1880 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1881 .secmark_relabel_packet =
1882 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1883 .secmark_refcount_inc =
1884 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1885 .secmark_refcount_dec =
1886 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1887 .req_classify_flow =
1888 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1889 .tun_dev_alloc_security =
1890 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1891 .tun_dev_free_security =
1892 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1893 .tun_dev_create =
1894 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1895 .tun_dev_attach_queue =
1896 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1897 .tun_dev_attach =
1898 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1899 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
b1d9e6b0
CS
1900#endif /* CONFIG_SECURITY_NETWORK */
1901#ifdef CONFIG_SECURITY_NETWORK_XFRM
1902 .xfrm_policy_alloc_security =
1903 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1904 .xfrm_policy_clone_security =
1905 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1906 .xfrm_policy_free_security =
1907 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1908 .xfrm_policy_delete_security =
1909 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1910 .xfrm_state_alloc =
1911 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1912 .xfrm_state_alloc_acquire =
1913 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1914 .xfrm_state_free_security =
1915 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1916 .xfrm_state_delete_security =
1917 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1918 .xfrm_policy_lookup =
1919 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1920 .xfrm_state_pol_flow_match =
1921 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1922 .xfrm_decode_session =
1923 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1924#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1925#ifdef CONFIG_KEYS
1926 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1927 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1928 .key_permission =
1929 LIST_HEAD_INIT(security_hook_heads.key_permission),
1930 .key_getsecurity =
1931 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1932#endif /* CONFIG_KEYS */
1933#ifdef CONFIG_AUDIT
1934 .audit_rule_init =
1935 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1936 .audit_rule_known =
1937 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1938 .audit_rule_match =
1939 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1940 .audit_rule_free =
1941 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
03d37d25 1942#endif /* CONFIG_AUDIT */
b1d9e6b0 1943};
This page took 0.717979 seconds and 5 git commands to generate.