security.c 53 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892
  1. /*
  2. * Security plug functions
  3. *
  4. * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
  5. * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
  6. * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
  7. *
  8. * This program is free software; you can redistribute it and/or modify
  9. * it under the terms of the GNU General Public License as published by
  10. * the Free Software Foundation; either version 2 of the License, or
  11. * (at your option) any later version.
  12. */
  13. #include <linux/capability.h>
  14. #include <linux/dcache.h>
  15. #include <linux/module.h>
  16. #include <linux/init.h>
  17. #include <linux/kernel.h>
  18. #include <linux/lsm_hooks.h>
  19. #include <linux/integrity.h>
  20. #include <linux/ima.h>
  21. #include <linux/evm.h>
  22. #include <linux/fsnotify.h>
  23. #include <linux/mman.h>
  24. #include <linux/mount.h>
  25. #include <linux/personality.h>
  26. #include <linux/backing-dev.h>
  27. #include <net/flow.h>
  28. #define MAX_LSM_EVM_XATTR 2
  29. /* Maximum number of letters for an LSM name string */
  30. #define SECURITY_NAME_MAX 10
  31. /* Boot-time LSM user choice */
  32. static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
  33. CONFIG_DEFAULT_SECURITY;
  34. static void __init do_security_initcalls(void)
  35. {
  36. initcall_t *call;
  37. call = __security_initcall_start;
  38. while (call < __security_initcall_end) {
  39. (*call) ();
  40. call++;
  41. }
  42. }
  43. /**
  44. * security_init - initializes the security framework
  45. *
  46. * This should be called early in the kernel initialization sequence.
  47. */
  48. int __init security_init(void)
  49. {
  50. pr_info("Security Framework initialized\n");
  51. /*
  52. * Load minor LSMs, with the capability module always first.
  53. */
  54. capability_add_hooks();
  55. yama_add_hooks();
  56. /*
  57. * Load all the remaining security modules.
  58. */
  59. do_security_initcalls();
  60. return 0;
  61. }
  62. /* Save user chosen LSM */
  63. static int __init choose_lsm(char *str)
  64. {
  65. strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
  66. return 1;
  67. }
  68. __setup("security=", choose_lsm);
  69. /**
  70. * security_module_enable - Load given security module on boot ?
  71. * @module: the name of the module
  72. *
  73. * Each LSM must pass this method before registering its own operations
  74. * to avoid security registration races. This method may also be used
  75. * to check if your LSM is currently loaded during kernel initialization.
  76. *
  77. * Return true if:
  78. * -The passed LSM is the one chosen by user at boot time,
  79. * -or the passed LSM is configured as the default and the user did not
  80. * choose an alternate LSM at boot time.
  81. * Otherwise, return false.
  82. */
  83. int __init security_module_enable(const char *module)
  84. {
  85. return !strcmp(module, chosen_lsm);
  86. }
  87. /*
  88. * Hook list operation macros.
  89. *
  90. * call_void_hook:
  91. * This is a hook that does not return a value.
  92. *
  93. * call_int_hook:
  94. * This is a hook that returns a value.
  95. */
  96. #define call_void_hook(FUNC, ...) \
  97. do { \
  98. struct security_hook_list *P; \
  99. \
  100. list_for_each_entry(P, &security_hook_heads.FUNC, list) \
  101. P->hook.FUNC(__VA_ARGS__); \
  102. } while (0)
  103. #define call_int_hook(FUNC, IRC, ...) ({ \
  104. int RC = IRC; \
  105. do { \
  106. struct security_hook_list *P; \
  107. \
  108. list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
  109. RC = P->hook.FUNC(__VA_ARGS__); \
  110. if (RC != 0) \
  111. break; \
  112. } \
  113. } while (0); \
  114. RC; \
  115. })
  116. /* Security operations */
  117. int security_binder_set_context_mgr(struct task_struct *mgr)
  118. {
  119. return call_int_hook(binder_set_context_mgr, 0, mgr);
  120. }
  121. int security_binder_transaction(struct task_struct *from,
  122. struct task_struct *to)
  123. {
  124. return call_int_hook(binder_transaction, 0, from, to);
  125. }
  126. int security_binder_transfer_binder(struct task_struct *from,
  127. struct task_struct *to)
  128. {
  129. return call_int_hook(binder_transfer_binder, 0, from, to);
  130. }
  131. int security_binder_transfer_file(struct task_struct *from,
  132. struct task_struct *to, struct file *file)
  133. {
  134. return call_int_hook(binder_transfer_file, 0, from, to, file);
  135. }
  136. int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
  137. {
  138. return call_int_hook(ptrace_access_check, 0, child, mode);
  139. }
  140. int security_ptrace_traceme(struct task_struct *parent)
  141. {
  142. return call_int_hook(ptrace_traceme, 0, parent);
  143. }
  144. int security_capget(struct task_struct *target,
  145. kernel_cap_t *effective,
  146. kernel_cap_t *inheritable,
  147. kernel_cap_t *permitted)
  148. {
  149. return call_int_hook(capget, 0, target,
  150. effective, inheritable, permitted);
  151. }
  152. int security_capset(struct cred *new, const struct cred *old,
  153. const kernel_cap_t *effective,
  154. const kernel_cap_t *inheritable,
  155. const kernel_cap_t *permitted)
  156. {
  157. return call_int_hook(capset, 0, new, old,
  158. effective, inheritable, permitted);
  159. }
  160. int security_capable(const struct cred *cred, struct user_namespace *ns,
  161. int cap)
  162. {
  163. return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
  164. }
  165. int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
  166. int cap)
  167. {
  168. return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
  169. }
  170. int security_quotactl(int cmds, int type, int id, struct super_block *sb)
  171. {
  172. return call_int_hook(quotactl, 0, cmds, type, id, sb);
  173. }
  174. int security_quota_on(struct dentry *dentry)
  175. {
  176. return call_int_hook(quota_on, 0, dentry);
  177. }
  178. int security_syslog(int type)
  179. {
  180. return call_int_hook(syslog, 0, type);
  181. }
  182. int security_settime(const struct timespec *ts, const struct timezone *tz)
  183. {
  184. return call_int_hook(settime, 0, ts, tz);
  185. }
  186. int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
  187. {
  188. struct security_hook_list *hp;
  189. int cap_sys_admin = 1;
  190. int rc;
  191. /*
  192. * The module will respond with a positive value if
  193. * it thinks the __vm_enough_memory() call should be
  194. * made with the cap_sys_admin set. If all of the modules
  195. * agree that it should be set it will. If any module
  196. * thinks it should not be set it won't.
  197. */
  198. list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
  199. rc = hp->hook.vm_enough_memory(mm, pages);
  200. if (rc <= 0) {
  201. cap_sys_admin = 0;
  202. break;
  203. }
  204. }
  205. return __vm_enough_memory(mm, pages, cap_sys_admin);
  206. }
  207. int security_bprm_set_creds(struct linux_binprm *bprm)
  208. {
  209. return call_int_hook(bprm_set_creds, 0, bprm);
  210. }
  211. int security_bprm_check(struct linux_binprm *bprm)
  212. {
  213. int ret;
  214. ret = call_int_hook(bprm_check_security, 0, bprm);
  215. if (ret)
  216. return ret;
  217. return ima_bprm_check(bprm);
  218. }
  219. void security_bprm_committing_creds(struct linux_binprm *bprm)
  220. {
  221. call_void_hook(bprm_committing_creds, bprm);
  222. }
  223. void security_bprm_committed_creds(struct linux_binprm *bprm)
  224. {
  225. call_void_hook(bprm_committed_creds, bprm);
  226. }
  227. int security_bprm_secureexec(struct linux_binprm *bprm)
  228. {
  229. return call_int_hook(bprm_secureexec, 0, bprm);
  230. }
  231. int security_sb_alloc(struct super_block *sb)
  232. {
  233. return call_int_hook(sb_alloc_security, 0, sb);
  234. }
  235. void security_sb_free(struct super_block *sb)
  236. {
  237. call_void_hook(sb_free_security, sb);
  238. }
  239. int security_sb_copy_data(char *orig, char *copy)
  240. {
  241. return call_int_hook(sb_copy_data, 0, orig, copy);
  242. }
  243. EXPORT_SYMBOL(security_sb_copy_data);
  244. int security_sb_remount(struct super_block *sb, void *data)
  245. {
  246. return call_int_hook(sb_remount, 0, sb, data);
  247. }
  248. int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
  249. {
  250. return call_int_hook(sb_kern_mount, 0, sb, flags, data);
  251. }
  252. int security_sb_show_options(struct seq_file *m, struct super_block *sb)
  253. {
  254. return call_int_hook(sb_show_options, 0, m, sb);
  255. }
  256. int security_sb_statfs(struct dentry *dentry)
  257. {
  258. return call_int_hook(sb_statfs, 0, dentry);
  259. }
  260. int security_sb_mount(const char *dev_name, struct path *path,
  261. const char *type, unsigned long flags, void *data)
  262. {
  263. return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
  264. }
  265. int security_sb_umount(struct vfsmount *mnt, int flags)
  266. {
  267. return call_int_hook(sb_umount, 0, mnt, flags);
  268. }
  269. int security_sb_pivotroot(struct path *old_path, struct path *new_path)
  270. {
  271. return call_int_hook(sb_pivotroot, 0, old_path, new_path);
  272. }
  273. int security_sb_set_mnt_opts(struct super_block *sb,
  274. struct security_mnt_opts *opts,
  275. unsigned long kern_flags,
  276. unsigned long *set_kern_flags)
  277. {
  278. return call_int_hook(sb_set_mnt_opts,
  279. opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
  280. opts, kern_flags, set_kern_flags);
  281. }
  282. EXPORT_SYMBOL(security_sb_set_mnt_opts);
  283. int security_sb_clone_mnt_opts(const struct super_block *oldsb,
  284. struct super_block *newsb)
  285. {
  286. return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
  287. }
  288. EXPORT_SYMBOL(security_sb_clone_mnt_opts);
  289. int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
  290. {
  291. return call_int_hook(sb_parse_opts_str, 0, options, opts);
  292. }
  293. EXPORT_SYMBOL(security_sb_parse_opts_str);
  294. int security_inode_alloc(struct inode *inode)
  295. {
  296. inode->i_security = NULL;
  297. return call_int_hook(inode_alloc_security, 0, inode);
  298. }
  299. void security_inode_free(struct inode *inode)
  300. {
  301. integrity_inode_free(inode);
  302. call_void_hook(inode_free_security, inode);
  303. }
  304. int security_dentry_init_security(struct dentry *dentry, int mode,
  305. struct qstr *name, void **ctx,
  306. u32 *ctxlen)
  307. {
  308. return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
  309. name, ctx, ctxlen);
  310. }
  311. EXPORT_SYMBOL(security_dentry_init_security);
  312. int security_inode_init_security(struct inode *inode, struct inode *dir,
  313. const struct qstr *qstr,
  314. const initxattrs initxattrs, void *fs_data)
  315. {
  316. struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
  317. struct xattr *lsm_xattr, *evm_xattr, *xattr;
  318. int ret;
  319. if (unlikely(IS_PRIVATE(inode)))
  320. return 0;
  321. if (!initxattrs)
  322. return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
  323. dir, qstr, NULL, NULL, NULL);
  324. memset(new_xattrs, 0, sizeof(new_xattrs));
  325. lsm_xattr = new_xattrs;
  326. ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
  327. &lsm_xattr->name,
  328. &lsm_xattr->value,
  329. &lsm_xattr->value_len);
  330. if (ret)
  331. goto out;
  332. evm_xattr = lsm_xattr + 1;
  333. ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
  334. if (ret)
  335. goto out;
  336. ret = initxattrs(inode, new_xattrs, fs_data);
  337. out:
  338. for (xattr = new_xattrs; xattr->value != NULL; xattr++)
  339. kfree(xattr->value);
  340. return (ret == -EOPNOTSUPP) ? 0 : ret;
  341. }
  342. EXPORT_SYMBOL(security_inode_init_security);
  343. int security_old_inode_init_security(struct inode *inode, struct inode *dir,
  344. const struct qstr *qstr, const char **name,
  345. void **value, size_t *len)
  346. {
  347. if (unlikely(IS_PRIVATE(inode)))
  348. return -EOPNOTSUPP;
  349. return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
  350. qstr, name, value, len);
  351. }
  352. EXPORT_SYMBOL(security_old_inode_init_security);
  353. #ifdef CONFIG_SECURITY_PATH
  354. int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
  355. unsigned int dev)
  356. {
  357. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  358. return 0;
  359. return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
  360. }
  361. EXPORT_SYMBOL(security_path_mknod);
  362. int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
  363. {
  364. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  365. return 0;
  366. return call_int_hook(path_mkdir, 0, dir, dentry, mode);
  367. }
  368. EXPORT_SYMBOL(security_path_mkdir);
  369. int security_path_rmdir(struct path *dir, struct dentry *dentry)
  370. {
  371. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  372. return 0;
  373. return call_int_hook(path_rmdir, 0, dir, dentry);
  374. }
  375. int security_path_unlink(struct path *dir, struct dentry *dentry)
  376. {
  377. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  378. return 0;
  379. return call_int_hook(path_unlink, 0, dir, dentry);
  380. }
  381. EXPORT_SYMBOL(security_path_unlink);
  382. int security_path_symlink(struct path *dir, struct dentry *dentry,
  383. const char *old_name)
  384. {
  385. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  386. return 0;
  387. return call_int_hook(path_symlink, 0, dir, dentry, old_name);
  388. }
  389. int security_path_link(struct dentry *old_dentry, struct path *new_dir,
  390. struct dentry *new_dentry)
  391. {
  392. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
  393. return 0;
  394. return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
  395. }
  396. int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
  397. struct path *new_dir, struct dentry *new_dentry,
  398. unsigned int flags)
  399. {
  400. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  401. (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
  402. return 0;
  403. if (flags & RENAME_EXCHANGE) {
  404. int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
  405. old_dir, old_dentry);
  406. if (err)
  407. return err;
  408. }
  409. return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
  410. new_dentry);
  411. }
  412. EXPORT_SYMBOL(security_path_rename);
  413. int security_path_truncate(struct path *path)
  414. {
  415. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  416. return 0;
  417. return call_int_hook(path_truncate, 0, path);
  418. }
  419. int security_path_chmod(struct path *path, umode_t mode)
  420. {
  421. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  422. return 0;
  423. return call_int_hook(path_chmod, 0, path, mode);
  424. }
  425. int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
  426. {
  427. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  428. return 0;
  429. return call_int_hook(path_chown, 0, path, uid, gid);
  430. }
  431. int security_path_chroot(struct path *path)
  432. {
  433. return call_int_hook(path_chroot, 0, path);
  434. }
  435. #endif
  436. int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
  437. {
  438. if (unlikely(IS_PRIVATE(dir)))
  439. return 0;
  440. return call_int_hook(inode_create, 0, dir, dentry, mode);
  441. }
  442. EXPORT_SYMBOL_GPL(security_inode_create);
  443. int security_inode_link(struct dentry *old_dentry, struct inode *dir,
  444. struct dentry *new_dentry)
  445. {
  446. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
  447. return 0;
  448. return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
  449. }
  450. int security_inode_unlink(struct inode *dir, struct dentry *dentry)
  451. {
  452. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  453. return 0;
  454. return call_int_hook(inode_unlink, 0, dir, dentry);
  455. }
  456. int security_inode_symlink(struct inode *dir, struct dentry *dentry,
  457. const char *old_name)
  458. {
  459. if (unlikely(IS_PRIVATE(dir)))
  460. return 0;
  461. return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
  462. }
  463. int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
  464. {
  465. if (unlikely(IS_PRIVATE(dir)))
  466. return 0;
  467. return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
  468. }
  469. EXPORT_SYMBOL_GPL(security_inode_mkdir);
  470. int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
  471. {
  472. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  473. return 0;
  474. return call_int_hook(inode_rmdir, 0, dir, dentry);
  475. }
  476. int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
  477. {
  478. if (unlikely(IS_PRIVATE(dir)))
  479. return 0;
  480. return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
  481. }
  482. int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
  483. struct inode *new_dir, struct dentry *new_dentry,
  484. unsigned int flags)
  485. {
  486. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  487. (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
  488. return 0;
  489. if (flags & RENAME_EXCHANGE) {
  490. int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
  491. old_dir, old_dentry);
  492. if (err)
  493. return err;
  494. }
  495. return call_int_hook(inode_rename, 0, old_dir, old_dentry,
  496. new_dir, new_dentry);
  497. }
  498. int security_inode_readlink(struct dentry *dentry)
  499. {
  500. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  501. return 0;
  502. return call_int_hook(inode_readlink, 0, dentry);
  503. }
  504. int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
  505. bool rcu)
  506. {
  507. if (unlikely(IS_PRIVATE(inode)))
  508. return 0;
  509. return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
  510. }
  511. int security_inode_permission(struct inode *inode, int mask)
  512. {
  513. if (unlikely(IS_PRIVATE(inode)))
  514. return 0;
  515. return call_int_hook(inode_permission, 0, inode, mask);
  516. }
  517. int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
  518. {
  519. int ret;
  520. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  521. return 0;
  522. ret = call_int_hook(inode_setattr, 0, dentry, attr);
  523. if (ret)
  524. return ret;
  525. return evm_inode_setattr(dentry, attr);
  526. }
  527. EXPORT_SYMBOL_GPL(security_inode_setattr);
  528. int security_inode_getattr(const struct path *path)
  529. {
  530. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  531. return 0;
  532. return call_int_hook(inode_getattr, 0, path);
  533. }
  534. int security_inode_setxattr(struct dentry *dentry, const char *name,
  535. const void *value, size_t size, int flags)
  536. {
  537. int ret;
  538. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  539. return 0;
  540. /*
  541. * SELinux and Smack integrate the cap call,
  542. * so assume that all LSMs supplying this call do so.
  543. */
  544. ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
  545. flags);
  546. if (ret == 1)
  547. ret = cap_inode_setxattr(dentry, name, value, size, flags);
  548. if (ret)
  549. return ret;
  550. ret = ima_inode_setxattr(dentry, name, value, size);
  551. if (ret)
  552. return ret;
  553. return evm_inode_setxattr(dentry, name, value, size);
  554. }
  555. void security_inode_post_setxattr(struct dentry *dentry, const char *name,
  556. const void *value, size_t size, int flags)
  557. {
  558. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  559. return;
  560. call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
  561. evm_inode_post_setxattr(dentry, name, value, size);
  562. }
  563. int security_inode_getxattr(struct dentry *dentry, const char *name)
  564. {
  565. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  566. return 0;
  567. return call_int_hook(inode_getxattr, 0, dentry, name);
  568. }
  569. int security_inode_listxattr(struct dentry *dentry)
  570. {
  571. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  572. return 0;
  573. return call_int_hook(inode_listxattr, 0, dentry);
  574. }
  575. int security_inode_removexattr(struct dentry *dentry, const char *name)
  576. {
  577. int ret;
  578. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  579. return 0;
  580. /*
  581. * SELinux and Smack integrate the cap call,
  582. * so assume that all LSMs supplying this call do so.
  583. */
  584. ret = call_int_hook(inode_removexattr, 1, dentry, name);
  585. if (ret == 1)
  586. ret = cap_inode_removexattr(dentry, name);
  587. if (ret)
  588. return ret;
  589. ret = ima_inode_removexattr(dentry, name);
  590. if (ret)
  591. return ret;
  592. return evm_inode_removexattr(dentry, name);
  593. }
  594. int security_inode_need_killpriv(struct dentry *dentry)
  595. {
  596. return call_int_hook(inode_need_killpriv, 0, dentry);
  597. }
  598. int security_inode_killpriv(struct dentry *dentry)
  599. {
  600. return call_int_hook(inode_killpriv, 0, dentry);
  601. }
  602. int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
  603. {
  604. if (unlikely(IS_PRIVATE(inode)))
  605. return -EOPNOTSUPP;
  606. return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
  607. buffer, alloc);
  608. }
  609. int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
  610. {
  611. if (unlikely(IS_PRIVATE(inode)))
  612. return -EOPNOTSUPP;
  613. return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
  614. value, size, flags);
  615. }
  616. int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
  617. {
  618. if (unlikely(IS_PRIVATE(inode)))
  619. return 0;
  620. return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
  621. }
  622. EXPORT_SYMBOL(security_inode_listsecurity);
  623. void security_inode_getsecid(const struct inode *inode, u32 *secid)
  624. {
  625. call_void_hook(inode_getsecid, inode, secid);
  626. }
  627. int security_file_permission(struct file *file, int mask)
  628. {
  629. int ret;
  630. ret = call_int_hook(file_permission, 0, file, mask);
  631. if (ret)
  632. return ret;
  633. return fsnotify_perm(file, mask);
  634. }
  635. int security_file_alloc(struct file *file)
  636. {
  637. return call_int_hook(file_alloc_security, 0, file);
  638. }
  639. void security_file_free(struct file *file)
  640. {
  641. call_void_hook(file_free_security, file);
  642. }
  643. int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
  644. {
  645. return call_int_hook(file_ioctl, 0, file, cmd, arg);
  646. }
  647. static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
  648. {
  649. /*
  650. * Does we have PROT_READ and does the application expect
  651. * it to imply PROT_EXEC? If not, nothing to talk about...
  652. */
  653. if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
  654. return prot;
  655. if (!(current->personality & READ_IMPLIES_EXEC))
  656. return prot;
  657. /*
  658. * if that's an anonymous mapping, let it.
  659. */
  660. if (!file)
  661. return prot | PROT_EXEC;
  662. /*
  663. * ditto if it's not on noexec mount, except that on !MMU we need
  664. * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
  665. */
  666. if (!path_noexec(&file->f_path)) {
  667. #ifndef CONFIG_MMU
  668. if (file->f_op->mmap_capabilities) {
  669. unsigned caps = file->f_op->mmap_capabilities(file);
  670. if (!(caps & NOMMU_MAP_EXEC))
  671. return prot;
  672. }
  673. #endif
  674. return prot | PROT_EXEC;
  675. }
  676. /* anything on noexec mount won't get PROT_EXEC */
  677. return prot;
  678. }
  679. int security_mmap_file(struct file *file, unsigned long prot,
  680. unsigned long flags)
  681. {
  682. int ret;
  683. ret = call_int_hook(mmap_file, 0, file, prot,
  684. mmap_prot(file, prot), flags);
  685. if (ret)
  686. return ret;
  687. return ima_file_mmap(file, prot);
  688. }
  689. int security_mmap_addr(unsigned long addr)
  690. {
  691. return call_int_hook(mmap_addr, 0, addr);
  692. }
  693. int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
  694. unsigned long prot)
  695. {
  696. return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
  697. }
  698. int security_file_lock(struct file *file, unsigned int cmd)
  699. {
  700. return call_int_hook(file_lock, 0, file, cmd);
  701. }
  702. int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
  703. {
  704. return call_int_hook(file_fcntl, 0, file, cmd, arg);
  705. }
  706. void security_file_set_fowner(struct file *file)
  707. {
  708. call_void_hook(file_set_fowner, file);
  709. }
  710. int security_file_send_sigiotask(struct task_struct *tsk,
  711. struct fown_struct *fown, int sig)
  712. {
  713. return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
  714. }
  715. int security_file_receive(struct file *file)
  716. {
  717. return call_int_hook(file_receive, 0, file);
  718. }
  719. int security_file_open(struct file *file, const struct cred *cred)
  720. {
  721. int ret;
  722. ret = call_int_hook(file_open, 0, file, cred);
  723. if (ret)
  724. return ret;
  725. return fsnotify_perm(file, MAY_OPEN);
  726. }
  727. int security_task_create(unsigned long clone_flags)
  728. {
  729. return call_int_hook(task_create, 0, clone_flags);
  730. }
  731. void security_task_free(struct task_struct *task)
  732. {
  733. call_void_hook(task_free, task);
  734. }
  735. int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  736. {
  737. return call_int_hook(cred_alloc_blank, 0, cred, gfp);
  738. }
  739. void security_cred_free(struct cred *cred)
  740. {
  741. /*
  742. * There is a failure case in prepare_creds() that
  743. * may result in a call here with ->security being NULL.
  744. */
  745. if (unlikely(cred->security == NULL))
  746. return;
  747. call_void_hook(cred_free, cred);
  748. }
  749. int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
  750. {
  751. return call_int_hook(cred_prepare, 0, new, old, gfp);
  752. }
  753. void security_transfer_creds(struct cred *new, const struct cred *old)
  754. {
  755. call_void_hook(cred_transfer, new, old);
  756. }
  757. int security_kernel_act_as(struct cred *new, u32 secid)
  758. {
  759. return call_int_hook(kernel_act_as, 0, new, secid);
  760. }
  761. int security_kernel_create_files_as(struct cred *new, struct inode *inode)
  762. {
  763. return call_int_hook(kernel_create_files_as, 0, new, inode);
  764. }
  765. int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
  766. {
  767. int ret;
  768. ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
  769. if (ret)
  770. return ret;
  771. return ima_fw_from_file(file, buf, size);
  772. }
  773. EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
  774. int security_kernel_module_request(char *kmod_name)
  775. {
  776. return call_int_hook(kernel_module_request, 0, kmod_name);
  777. }
  778. int security_kernel_module_from_file(struct file *file)
  779. {
  780. int ret;
  781. ret = call_int_hook(kernel_module_from_file, 0, file);
  782. if (ret)
  783. return ret;
  784. return ima_module_check(file);
  785. }
  786. int security_task_fix_setuid(struct cred *new, const struct cred *old,
  787. int flags)
  788. {
  789. return call_int_hook(task_fix_setuid, 0, new, old, flags);
  790. }
  791. int security_task_setpgid(struct task_struct *p, pid_t pgid)
  792. {
  793. return call_int_hook(task_setpgid, 0, p, pgid);
  794. }
  795. int security_task_getpgid(struct task_struct *p)
  796. {
  797. return call_int_hook(task_getpgid, 0, p);
  798. }
  799. int security_task_getsid(struct task_struct *p)
  800. {
  801. return call_int_hook(task_getsid, 0, p);
  802. }
  803. void security_task_getsecid(struct task_struct *p, u32 *secid)
  804. {
  805. *secid = 0;
  806. call_void_hook(task_getsecid, p, secid);
  807. }
  808. EXPORT_SYMBOL(security_task_getsecid);
  809. int security_task_setnice(struct task_struct *p, int nice)
  810. {
  811. return call_int_hook(task_setnice, 0, p, nice);
  812. }
  813. int security_task_setioprio(struct task_struct *p, int ioprio)
  814. {
  815. return call_int_hook(task_setioprio, 0, p, ioprio);
  816. }
  817. int security_task_getioprio(struct task_struct *p)
  818. {
  819. return call_int_hook(task_getioprio, 0, p);
  820. }
  821. int security_task_setrlimit(struct task_struct *p, unsigned int resource,
  822. struct rlimit *new_rlim)
  823. {
  824. return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
  825. }
  826. int security_task_setscheduler(struct task_struct *p)
  827. {
  828. return call_int_hook(task_setscheduler, 0, p);
  829. }
  830. int security_task_getscheduler(struct task_struct *p)
  831. {
  832. return call_int_hook(task_getscheduler, 0, p);
  833. }
  834. int security_task_movememory(struct task_struct *p)
  835. {
  836. return call_int_hook(task_movememory, 0, p);
  837. }
  838. int security_task_kill(struct task_struct *p, struct siginfo *info,
  839. int sig, u32 secid)
  840. {
  841. return call_int_hook(task_kill, 0, p, info, sig, secid);
  842. }
  843. int security_task_wait(struct task_struct *p)
  844. {
  845. return call_int_hook(task_wait, 0, p);
  846. }
  847. int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
  848. unsigned long arg4, unsigned long arg5)
  849. {
  850. int thisrc;
  851. int rc = -ENOSYS;
  852. struct security_hook_list *hp;
  853. list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
  854. thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
  855. if (thisrc != -ENOSYS) {
  856. rc = thisrc;
  857. if (thisrc != 0)
  858. break;
  859. }
  860. }
  861. return rc;
  862. }
  863. void security_task_to_inode(struct task_struct *p, struct inode *inode)
  864. {
  865. call_void_hook(task_to_inode, p, inode);
  866. }
  867. int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
  868. {
  869. return call_int_hook(ipc_permission, 0, ipcp, flag);
  870. }
  871. void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
  872. {
  873. *secid = 0;
  874. call_void_hook(ipc_getsecid, ipcp, secid);
  875. }
  876. int security_msg_msg_alloc(struct msg_msg *msg)
  877. {
  878. return call_int_hook(msg_msg_alloc_security, 0, msg);
  879. }
  880. void security_msg_msg_free(struct msg_msg *msg)
  881. {
  882. call_void_hook(msg_msg_free_security, msg);
  883. }
  884. int security_msg_queue_alloc(struct msg_queue *msq)
  885. {
  886. return call_int_hook(msg_queue_alloc_security, 0, msq);
  887. }
  888. void security_msg_queue_free(struct msg_queue *msq)
  889. {
  890. call_void_hook(msg_queue_free_security, msq);
  891. }
  892. int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
  893. {
  894. return call_int_hook(msg_queue_associate, 0, msq, msqflg);
  895. }
  896. int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
  897. {
  898. return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
  899. }
  900. int security_msg_queue_msgsnd(struct msg_queue *msq,
  901. struct msg_msg *msg, int msqflg)
  902. {
  903. return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
  904. }
  905. int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
  906. struct task_struct *target, long type, int mode)
  907. {
  908. return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
  909. }
  910. int security_shm_alloc(struct shmid_kernel *shp)
  911. {
  912. return call_int_hook(shm_alloc_security, 0, shp);
  913. }
  914. void security_shm_free(struct shmid_kernel *shp)
  915. {
  916. call_void_hook(shm_free_security, shp);
  917. }
  918. int security_shm_associate(struct shmid_kernel *shp, int shmflg)
  919. {
  920. return call_int_hook(shm_associate, 0, shp, shmflg);
  921. }
  922. int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
  923. {
  924. return call_int_hook(shm_shmctl, 0, shp, cmd);
  925. }
  926. int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
  927. {
  928. return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
  929. }
  930. int security_sem_alloc(struct sem_array *sma)
  931. {
  932. return call_int_hook(sem_alloc_security, 0, sma);
  933. }
  934. void security_sem_free(struct sem_array *sma)
  935. {
  936. call_void_hook(sem_free_security, sma);
  937. }
  938. int security_sem_associate(struct sem_array *sma, int semflg)
  939. {
  940. return call_int_hook(sem_associate, 0, sma, semflg);
  941. }
  942. int security_sem_semctl(struct sem_array *sma, int cmd)
  943. {
  944. return call_int_hook(sem_semctl, 0, sma, cmd);
  945. }
  946. int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
  947. unsigned nsops, int alter)
  948. {
  949. return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
  950. }
  951. void security_d_instantiate(struct dentry *dentry, struct inode *inode)
  952. {
  953. if (unlikely(inode && IS_PRIVATE(inode)))
  954. return;
  955. call_void_hook(d_instantiate, dentry, inode);
  956. }
  957. EXPORT_SYMBOL(security_d_instantiate);
  958. int security_getprocattr(struct task_struct *p, char *name, char **value)
  959. {
  960. return call_int_hook(getprocattr, -EINVAL, p, name, value);
  961. }
  962. int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
  963. {
  964. return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
  965. }
  966. int security_netlink_send(struct sock *sk, struct sk_buff *skb)
  967. {
  968. return call_int_hook(netlink_send, 0, sk, skb);
  969. }
  970. int security_ismaclabel(const char *name)
  971. {
  972. return call_int_hook(ismaclabel, 0, name);
  973. }
  974. EXPORT_SYMBOL(security_ismaclabel);
  975. int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  976. {
  977. return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
  978. seclen);
  979. }
  980. EXPORT_SYMBOL(security_secid_to_secctx);
  981. int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
  982. {
  983. *secid = 0;
  984. return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
  985. }
  986. EXPORT_SYMBOL(security_secctx_to_secid);
  987. void security_release_secctx(char *secdata, u32 seclen)
  988. {
  989. call_void_hook(release_secctx, secdata, seclen);
  990. }
  991. EXPORT_SYMBOL(security_release_secctx);
  992. int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  993. {
  994. return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
  995. }
  996. EXPORT_SYMBOL(security_inode_notifysecctx);
  997. int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  998. {
  999. return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
  1000. }
  1001. EXPORT_SYMBOL(security_inode_setsecctx);
  1002. int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  1003. {
  1004. return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
  1005. }
  1006. EXPORT_SYMBOL(security_inode_getsecctx);
  1007. #ifdef CONFIG_SECURITY_NETWORK
  1008. int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
  1009. {
  1010. return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
  1011. }
  1012. EXPORT_SYMBOL(security_unix_stream_connect);
  1013. int security_unix_may_send(struct socket *sock, struct socket *other)
  1014. {
  1015. return call_int_hook(unix_may_send, 0, sock, other);
  1016. }
  1017. EXPORT_SYMBOL(security_unix_may_send);
  1018. int security_socket_create(int family, int type, int protocol, int kern)
  1019. {
  1020. return call_int_hook(socket_create, 0, family, type, protocol, kern);
  1021. }
  1022. int security_socket_post_create(struct socket *sock, int family,
  1023. int type, int protocol, int kern)
  1024. {
  1025. return call_int_hook(socket_post_create, 0, sock, family, type,
  1026. protocol, kern);
  1027. }
  1028. int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
  1029. {
  1030. return call_int_hook(socket_bind, 0, sock, address, addrlen);
  1031. }
  1032. int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
  1033. {
  1034. return call_int_hook(socket_connect, 0, sock, address, addrlen);
  1035. }
  1036. int security_socket_listen(struct socket *sock, int backlog)
  1037. {
  1038. return call_int_hook(socket_listen, 0, sock, backlog);
  1039. }
  1040. int security_socket_accept(struct socket *sock, struct socket *newsock)
  1041. {
  1042. return call_int_hook(socket_accept, 0, sock, newsock);
  1043. }
  1044. int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
  1045. {
  1046. return call_int_hook(socket_sendmsg, 0, sock, msg, size);
  1047. }
  1048. int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
  1049. int size, int flags)
  1050. {
  1051. return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
  1052. }
  1053. int security_socket_getsockname(struct socket *sock)
  1054. {
  1055. return call_int_hook(socket_getsockname, 0, sock);
  1056. }
  1057. int security_socket_getpeername(struct socket *sock)
  1058. {
  1059. return call_int_hook(socket_getpeername, 0, sock);
  1060. }
  1061. int security_socket_getsockopt(struct socket *sock, int level, int optname)
  1062. {
  1063. return call_int_hook(socket_getsockopt, 0, sock, level, optname);
  1064. }
  1065. int security_socket_setsockopt(struct socket *sock, int level, int optname)
  1066. {
  1067. return call_int_hook(socket_setsockopt, 0, sock, level, optname);
  1068. }
  1069. int security_socket_shutdown(struct socket *sock, int how)
  1070. {
  1071. return call_int_hook(socket_shutdown, 0, sock, how);
  1072. }
  1073. int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  1074. {
  1075. return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
  1076. }
  1077. EXPORT_SYMBOL(security_sock_rcv_skb);
  1078. int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
  1079. int __user *optlen, unsigned len)
  1080. {
  1081. return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
  1082. optval, optlen, len);
  1083. }
  1084. int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
  1085. {
  1086. return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
  1087. skb, secid);
  1088. }
  1089. EXPORT_SYMBOL(security_socket_getpeersec_dgram);
  1090. int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
  1091. {
  1092. return call_int_hook(sk_alloc_security, 0, sk, family, priority);
  1093. }
  1094. void security_sk_free(struct sock *sk)
  1095. {
  1096. call_void_hook(sk_free_security, sk);
  1097. }
  1098. void security_sk_clone(const struct sock *sk, struct sock *newsk)
  1099. {
  1100. call_void_hook(sk_clone_security, sk, newsk);
  1101. }
  1102. EXPORT_SYMBOL(security_sk_clone);
  1103. void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
  1104. {
  1105. call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
  1106. }
  1107. EXPORT_SYMBOL(security_sk_classify_flow);
  1108. void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
  1109. {
  1110. call_void_hook(req_classify_flow, req, fl);
  1111. }
  1112. EXPORT_SYMBOL(security_req_classify_flow);
  1113. void security_sock_graft(struct sock *sk, struct socket *parent)
  1114. {
  1115. call_void_hook(sock_graft, sk, parent);
  1116. }
  1117. EXPORT_SYMBOL(security_sock_graft);
  1118. int security_inet_conn_request(struct sock *sk,
  1119. struct sk_buff *skb, struct request_sock *req)
  1120. {
  1121. return call_int_hook(inet_conn_request, 0, sk, skb, req);
  1122. }
  1123. EXPORT_SYMBOL(security_inet_conn_request);
  1124. void security_inet_csk_clone(struct sock *newsk,
  1125. const struct request_sock *req)
  1126. {
  1127. call_void_hook(inet_csk_clone, newsk, req);
  1128. }
  1129. void security_inet_conn_established(struct sock *sk,
  1130. struct sk_buff *skb)
  1131. {
  1132. call_void_hook(inet_conn_established, sk, skb);
  1133. }
  1134. int security_secmark_relabel_packet(u32 secid)
  1135. {
  1136. return call_int_hook(secmark_relabel_packet, 0, secid);
  1137. }
  1138. EXPORT_SYMBOL(security_secmark_relabel_packet);
  1139. void security_secmark_refcount_inc(void)
  1140. {
  1141. call_void_hook(secmark_refcount_inc);
  1142. }
  1143. EXPORT_SYMBOL(security_secmark_refcount_inc);
  1144. void security_secmark_refcount_dec(void)
  1145. {
  1146. call_void_hook(secmark_refcount_dec);
  1147. }
  1148. EXPORT_SYMBOL(security_secmark_refcount_dec);
  1149. int security_tun_dev_alloc_security(void **security)
  1150. {
  1151. return call_int_hook(tun_dev_alloc_security, 0, security);
  1152. }
  1153. EXPORT_SYMBOL(security_tun_dev_alloc_security);
  1154. void security_tun_dev_free_security(void *security)
  1155. {
  1156. call_void_hook(tun_dev_free_security, security);
  1157. }
  1158. EXPORT_SYMBOL(security_tun_dev_free_security);
  1159. int security_tun_dev_create(void)
  1160. {
  1161. return call_int_hook(tun_dev_create, 0);
  1162. }
  1163. EXPORT_SYMBOL(security_tun_dev_create);
  1164. int security_tun_dev_attach_queue(void *security)
  1165. {
  1166. return call_int_hook(tun_dev_attach_queue, 0, security);
  1167. }
  1168. EXPORT_SYMBOL(security_tun_dev_attach_queue);
  1169. int security_tun_dev_attach(struct sock *sk, void *security)
  1170. {
  1171. return call_int_hook(tun_dev_attach, 0, sk, security);
  1172. }
  1173. EXPORT_SYMBOL(security_tun_dev_attach);
  1174. int security_tun_dev_open(void *security)
  1175. {
  1176. return call_int_hook(tun_dev_open, 0, security);
  1177. }
  1178. EXPORT_SYMBOL(security_tun_dev_open);
  1179. #endif /* CONFIG_SECURITY_NETWORK */
  1180. #ifdef CONFIG_SECURITY_NETWORK_XFRM
  1181. int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
  1182. struct xfrm_user_sec_ctx *sec_ctx,
  1183. gfp_t gfp)
  1184. {
  1185. return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
  1186. }
  1187. EXPORT_SYMBOL(security_xfrm_policy_alloc);
  1188. int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
  1189. struct xfrm_sec_ctx **new_ctxp)
  1190. {
  1191. return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
  1192. }
  1193. void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
  1194. {
  1195. call_void_hook(xfrm_policy_free_security, ctx);
  1196. }
  1197. EXPORT_SYMBOL(security_xfrm_policy_free);
  1198. int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
  1199. {
  1200. return call_int_hook(xfrm_policy_delete_security, 0, ctx);
  1201. }
  1202. int security_xfrm_state_alloc(struct xfrm_state *x,
  1203. struct xfrm_user_sec_ctx *sec_ctx)
  1204. {
  1205. return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
  1206. }
  1207. EXPORT_SYMBOL(security_xfrm_state_alloc);
  1208. int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
  1209. struct xfrm_sec_ctx *polsec, u32 secid)
  1210. {
  1211. return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
  1212. }
  1213. int security_xfrm_state_delete(struct xfrm_state *x)
  1214. {
  1215. return call_int_hook(xfrm_state_delete_security, 0, x);
  1216. }
  1217. EXPORT_SYMBOL(security_xfrm_state_delete);
  1218. void security_xfrm_state_free(struct xfrm_state *x)
  1219. {
  1220. call_void_hook(xfrm_state_free_security, x);
  1221. }
  1222. int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
  1223. {
  1224. return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
  1225. }
  1226. int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
  1227. struct xfrm_policy *xp,
  1228. const struct flowi *fl)
  1229. {
  1230. struct security_hook_list *hp;
  1231. int rc = 1;
  1232. /*
  1233. * Since this function is expected to return 0 or 1, the judgment
  1234. * becomes difficult if multiple LSMs supply this call. Fortunately,
  1235. * we can use the first LSM's judgment because currently only SELinux
  1236. * supplies this call.
  1237. *
  1238. * For speed optimization, we explicitly break the loop rather than
  1239. * using the macro
  1240. */
  1241. list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
  1242. list) {
  1243. rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
  1244. break;
  1245. }
  1246. return rc;
  1247. }
  1248. int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
  1249. {
  1250. return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
  1251. }
  1252. void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
  1253. {
  1254. int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
  1255. 0);
  1256. BUG_ON(rc);
  1257. }
  1258. EXPORT_SYMBOL(security_skb_classify_flow);
  1259. #endif /* CONFIG_SECURITY_NETWORK_XFRM */
  1260. #ifdef CONFIG_KEYS
  1261. int security_key_alloc(struct key *key, const struct cred *cred,
  1262. unsigned long flags)
  1263. {
  1264. return call_int_hook(key_alloc, 0, key, cred, flags);
  1265. }
  1266. void security_key_free(struct key *key)
  1267. {
  1268. call_void_hook(key_free, key);
  1269. }
  1270. int security_key_permission(key_ref_t key_ref,
  1271. const struct cred *cred, unsigned perm)
  1272. {
  1273. return call_int_hook(key_permission, 0, key_ref, cred, perm);
  1274. }
  1275. int security_key_getsecurity(struct key *key, char **_buffer)
  1276. {
  1277. *_buffer = NULL;
  1278. return call_int_hook(key_getsecurity, 0, key, _buffer);
  1279. }
  1280. #endif /* CONFIG_KEYS */
  1281. #ifdef CONFIG_AUDIT
  1282. int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
  1283. {
  1284. return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
  1285. }
  1286. int security_audit_rule_known(struct audit_krule *krule)
  1287. {
  1288. return call_int_hook(audit_rule_known, 0, krule);
  1289. }
  1290. void security_audit_rule_free(void *lsmrule)
  1291. {
  1292. call_void_hook(audit_rule_free, lsmrule);
  1293. }
  1294. int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
  1295. struct audit_context *actx)
  1296. {
  1297. return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
  1298. actx);
  1299. }
  1300. #endif /* CONFIG_AUDIT */
  1301. struct security_hook_heads security_hook_heads = {
  1302. .binder_set_context_mgr =
  1303. LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
  1304. .binder_transaction =
  1305. LIST_HEAD_INIT(security_hook_heads.binder_transaction),
  1306. .binder_transfer_binder =
  1307. LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
  1308. .binder_transfer_file =
  1309. LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
  1310. .ptrace_access_check =
  1311. LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
  1312. .ptrace_traceme =
  1313. LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
  1314. .capget = LIST_HEAD_INIT(security_hook_heads.capget),
  1315. .capset = LIST_HEAD_INIT(security_hook_heads.capset),
  1316. .capable = LIST_HEAD_INIT(security_hook_heads.capable),
  1317. .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
  1318. .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
  1319. .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
  1320. .settime = LIST_HEAD_INIT(security_hook_heads.settime),
  1321. .vm_enough_memory =
  1322. LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
  1323. .bprm_set_creds =
  1324. LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
  1325. .bprm_check_security =
  1326. LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
  1327. .bprm_secureexec =
  1328. LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
  1329. .bprm_committing_creds =
  1330. LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
  1331. .bprm_committed_creds =
  1332. LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
  1333. .sb_alloc_security =
  1334. LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
  1335. .sb_free_security =
  1336. LIST_HEAD_INIT(security_hook_heads.sb_free_security),
  1337. .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
  1338. .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
  1339. .sb_kern_mount =
  1340. LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
  1341. .sb_show_options =
  1342. LIST_HEAD_INIT(security_hook_heads.sb_show_options),
  1343. .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
  1344. .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
  1345. .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
  1346. .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
  1347. .sb_set_mnt_opts =
  1348. LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
  1349. .sb_clone_mnt_opts =
  1350. LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
  1351. .sb_parse_opts_str =
  1352. LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
  1353. .dentry_init_security =
  1354. LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
  1355. #ifdef CONFIG_SECURITY_PATH
  1356. .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
  1357. .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
  1358. .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
  1359. .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
  1360. .path_truncate =
  1361. LIST_HEAD_INIT(security_hook_heads.path_truncate),
  1362. .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
  1363. .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
  1364. .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
  1365. .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
  1366. .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
  1367. .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
  1368. #endif
  1369. .inode_alloc_security =
  1370. LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
  1371. .inode_free_security =
  1372. LIST_HEAD_INIT(security_hook_heads.inode_free_security),
  1373. .inode_init_security =
  1374. LIST_HEAD_INIT(security_hook_heads.inode_init_security),
  1375. .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
  1376. .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
  1377. .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
  1378. .inode_symlink =
  1379. LIST_HEAD_INIT(security_hook_heads.inode_symlink),
  1380. .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
  1381. .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
  1382. .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
  1383. .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
  1384. .inode_readlink =
  1385. LIST_HEAD_INIT(security_hook_heads.inode_readlink),
  1386. .inode_follow_link =
  1387. LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
  1388. .inode_permission =
  1389. LIST_HEAD_INIT(security_hook_heads.inode_permission),
  1390. .inode_setattr =
  1391. LIST_HEAD_INIT(security_hook_heads.inode_setattr),
  1392. .inode_getattr =
  1393. LIST_HEAD_INIT(security_hook_heads.inode_getattr),
  1394. .inode_setxattr =
  1395. LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
  1396. .inode_post_setxattr =
  1397. LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
  1398. .inode_getxattr =
  1399. LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
  1400. .inode_listxattr =
  1401. LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
  1402. .inode_removexattr =
  1403. LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
  1404. .inode_need_killpriv =
  1405. LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
  1406. .inode_killpriv =
  1407. LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
  1408. .inode_getsecurity =
  1409. LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
  1410. .inode_setsecurity =
  1411. LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
  1412. .inode_listsecurity =
  1413. LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
  1414. .inode_getsecid =
  1415. LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
  1416. .file_permission =
  1417. LIST_HEAD_INIT(security_hook_heads.file_permission),
  1418. .file_alloc_security =
  1419. LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
  1420. .file_free_security =
  1421. LIST_HEAD_INIT(security_hook_heads.file_free_security),
  1422. .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
  1423. .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
  1424. .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
  1425. .file_mprotect =
  1426. LIST_HEAD_INIT(security_hook_heads.file_mprotect),
  1427. .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
  1428. .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
  1429. .file_set_fowner =
  1430. LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
  1431. .file_send_sigiotask =
  1432. LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
  1433. .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
  1434. .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
  1435. .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
  1436. .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
  1437. .cred_alloc_blank =
  1438. LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
  1439. .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
  1440. .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
  1441. .cred_transfer =
  1442. LIST_HEAD_INIT(security_hook_heads.cred_transfer),
  1443. .kernel_act_as =
  1444. LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
  1445. .kernel_create_files_as =
  1446. LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
  1447. .kernel_fw_from_file =
  1448. LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
  1449. .kernel_module_request =
  1450. LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
  1451. .kernel_module_from_file =
  1452. LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
  1453. .task_fix_setuid =
  1454. LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
  1455. .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
  1456. .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
  1457. .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
  1458. .task_getsecid =
  1459. LIST_HEAD_INIT(security_hook_heads.task_getsecid),
  1460. .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
  1461. .task_setioprio =
  1462. LIST_HEAD_INIT(security_hook_heads.task_setioprio),
  1463. .task_getioprio =
  1464. LIST_HEAD_INIT(security_hook_heads.task_getioprio),
  1465. .task_setrlimit =
  1466. LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
  1467. .task_setscheduler =
  1468. LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
  1469. .task_getscheduler =
  1470. LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
  1471. .task_movememory =
  1472. LIST_HEAD_INIT(security_hook_heads.task_movememory),
  1473. .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
  1474. .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
  1475. .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
  1476. .task_to_inode =
  1477. LIST_HEAD_INIT(security_hook_heads.task_to_inode),
  1478. .ipc_permission =
  1479. LIST_HEAD_INIT(security_hook_heads.ipc_permission),
  1480. .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
  1481. .msg_msg_alloc_security =
  1482. LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
  1483. .msg_msg_free_security =
  1484. LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
  1485. .msg_queue_alloc_security =
  1486. LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
  1487. .msg_queue_free_security =
  1488. LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
  1489. .msg_queue_associate =
  1490. LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
  1491. .msg_queue_msgctl =
  1492. LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
  1493. .msg_queue_msgsnd =
  1494. LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
  1495. .msg_queue_msgrcv =
  1496. LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
  1497. .shm_alloc_security =
  1498. LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
  1499. .shm_free_security =
  1500. LIST_HEAD_INIT(security_hook_heads.shm_free_security),
  1501. .shm_associate =
  1502. LIST_HEAD_INIT(security_hook_heads.shm_associate),
  1503. .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
  1504. .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
  1505. .sem_alloc_security =
  1506. LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
  1507. .sem_free_security =
  1508. LIST_HEAD_INIT(security_hook_heads.sem_free_security),
  1509. .sem_associate =
  1510. LIST_HEAD_INIT(security_hook_heads.sem_associate),
  1511. .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
  1512. .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
  1513. .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
  1514. .d_instantiate =
  1515. LIST_HEAD_INIT(security_hook_heads.d_instantiate),
  1516. .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
  1517. .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
  1518. .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
  1519. .secid_to_secctx =
  1520. LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
  1521. .secctx_to_secid =
  1522. LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
  1523. .release_secctx =
  1524. LIST_HEAD_INIT(security_hook_heads.release_secctx),
  1525. .inode_notifysecctx =
  1526. LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
  1527. .inode_setsecctx =
  1528. LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
  1529. .inode_getsecctx =
  1530. LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
  1531. #ifdef CONFIG_SECURITY_NETWORK
  1532. .unix_stream_connect =
  1533. LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
  1534. .unix_may_send =
  1535. LIST_HEAD_INIT(security_hook_heads.unix_may_send),
  1536. .socket_create =
  1537. LIST_HEAD_INIT(security_hook_heads.socket_create),
  1538. .socket_post_create =
  1539. LIST_HEAD_INIT(security_hook_heads.socket_post_create),
  1540. .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
  1541. .socket_connect =
  1542. LIST_HEAD_INIT(security_hook_heads.socket_connect),
  1543. .socket_listen =
  1544. LIST_HEAD_INIT(security_hook_heads.socket_listen),
  1545. .socket_accept =
  1546. LIST_HEAD_INIT(security_hook_heads.socket_accept),
  1547. .socket_sendmsg =
  1548. LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
  1549. .socket_recvmsg =
  1550. LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
  1551. .socket_getsockname =
  1552. LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
  1553. .socket_getpeername =
  1554. LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
  1555. .socket_getsockopt =
  1556. LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
  1557. .socket_setsockopt =
  1558. LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
  1559. .socket_shutdown =
  1560. LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
  1561. .socket_sock_rcv_skb =
  1562. LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
  1563. .socket_getpeersec_stream =
  1564. LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
  1565. .socket_getpeersec_dgram =
  1566. LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
  1567. .sk_alloc_security =
  1568. LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
  1569. .sk_free_security =
  1570. LIST_HEAD_INIT(security_hook_heads.sk_free_security),
  1571. .sk_clone_security =
  1572. LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
  1573. .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
  1574. .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
  1575. .inet_conn_request =
  1576. LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
  1577. .inet_csk_clone =
  1578. LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
  1579. .inet_conn_established =
  1580. LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
  1581. .secmark_relabel_packet =
  1582. LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
  1583. .secmark_refcount_inc =
  1584. LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
  1585. .secmark_refcount_dec =
  1586. LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
  1587. .req_classify_flow =
  1588. LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
  1589. .tun_dev_alloc_security =
  1590. LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
  1591. .tun_dev_free_security =
  1592. LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
  1593. .tun_dev_create =
  1594. LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
  1595. .tun_dev_attach_queue =
  1596. LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
  1597. .tun_dev_attach =
  1598. LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
  1599. .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
  1600. .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
  1601. #endif /* CONFIG_SECURITY_NETWORK */
  1602. #ifdef CONFIG_SECURITY_NETWORK_XFRM
  1603. .xfrm_policy_alloc_security =
  1604. LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
  1605. .xfrm_policy_clone_security =
  1606. LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
  1607. .xfrm_policy_free_security =
  1608. LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
  1609. .xfrm_policy_delete_security =
  1610. LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
  1611. .xfrm_state_alloc =
  1612. LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
  1613. .xfrm_state_alloc_acquire =
  1614. LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
  1615. .xfrm_state_free_security =
  1616. LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
  1617. .xfrm_state_delete_security =
  1618. LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
  1619. .xfrm_policy_lookup =
  1620. LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
  1621. .xfrm_state_pol_flow_match =
  1622. LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
  1623. .xfrm_decode_session =
  1624. LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
  1625. #endif /* CONFIG_SECURITY_NETWORK_XFRM */
  1626. #ifdef CONFIG_KEYS
  1627. .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
  1628. .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
  1629. .key_permission =
  1630. LIST_HEAD_INIT(security_hook_heads.key_permission),
  1631. .key_getsecurity =
  1632. LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
  1633. #endif /* CONFIG_KEYS */
  1634. #ifdef CONFIG_AUDIT
  1635. .audit_rule_init =
  1636. LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
  1637. .audit_rule_known =
  1638. LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
  1639. .audit_rule_match =
  1640. LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
  1641. .audit_rule_free =
  1642. LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
  1643. #endif /* CONFIG_AUDIT */
  1644. };