1 /* 2 * Security plug functions 3 * 4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com> 5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com> 6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com> 7 * 8 * This program is free software; you can redistribute it and/or modify 9 * it under the terms of the GNU General Public License as published by 10 * the Free Software Foundation; either version 2 of the License, or 11 * (at your option) any later version. 12 */ 13 14 #include <linux/capability.h> 15 #include <linux/dcache.h> 16 #include <linux/module.h> 17 #include <linux/init.h> 18 #include <linux/kernel.h> 19 #include <linux/lsm_hooks.h> 20 #include <linux/integrity.h> 21 #include <linux/ima.h> 22 #include <linux/evm.h> 23 #include <linux/fsnotify.h> 24 #include <linux/mman.h> 25 #include <linux/mount.h> 26 #include <linux/personality.h> 27 #include <linux/backing-dev.h> 28 #include <net/flow.h> 29 30 #define MAX_LSM_EVM_XATTR 2 31 32 /* Maximum number of letters for an LSM name string */ 33 #define SECURITY_NAME_MAX 10 34 35 /* Boot-time LSM user choice */ 36 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] = 37 CONFIG_DEFAULT_SECURITY; 38 39 static void __init do_security_initcalls(void) 40 { 41 initcall_t *call; 42 call = __security_initcall_start; 43 while (call < __security_initcall_end) { 44 (*call) (); 45 call++; 46 } 47 } 48 49 /** 50 * security_init - initializes the security framework 51 * 52 * This should be called early in the kernel initialization sequence. 53 */ 54 int __init security_init(void) 55 { 56 pr_info("Security Framework initialized\n"); 57 58 /* 59 * Load minor LSMs, with the capability module always first. 60 */ 61 capability_add_hooks(); 62 yama_add_hooks(); 63 loadpin_add_hooks(); 64 65 /* 66 * Load all the remaining security modules. 67 */ 68 do_security_initcalls(); 69 70 return 0; 71 } 72 73 /* Save user chosen LSM */ 74 static int __init choose_lsm(char *str) 75 { 76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX); 77 return 1; 78 } 79 __setup("security=", choose_lsm); 80 81 /** 82 * security_module_enable - Load given security module on boot ? 83 * @module: the name of the module 84 * 85 * Each LSM must pass this method before registering its own operations 86 * to avoid security registration races. This method may also be used 87 * to check if your LSM is currently loaded during kernel initialization. 88 * 89 * Return true if: 90 * -The passed LSM is the one chosen by user at boot time, 91 * -or the passed LSM is configured as the default and the user did not 92 * choose an alternate LSM at boot time. 93 * Otherwise, return false. 94 */ 95 int __init security_module_enable(const char *module) 96 { 97 return !strcmp(module, chosen_lsm); 98 } 99 100 /* 101 * Hook list operation macros. 102 * 103 * call_void_hook: 104 * This is a hook that does not return a value. 105 * 106 * call_int_hook: 107 * This is a hook that returns a value. 108 */ 109 110 #define call_void_hook(FUNC, ...) \ 111 do { \ 112 struct security_hook_list *P; \ 113 \ 114 list_for_each_entry(P, &security_hook_heads.FUNC, list) \ 115 P->hook.FUNC(__VA_ARGS__); \ 116 } while (0) 117 118 #define call_int_hook(FUNC, IRC, ...) ({ \ 119 int RC = IRC; \ 120 do { \ 121 struct security_hook_list *P; \ 122 \ 123 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \ 124 RC = P->hook.FUNC(__VA_ARGS__); \ 125 if (RC != 0) \ 126 break; \ 127 } \ 128 } while (0); \ 129 RC; \ 130 }) 131 132 /* Security operations */ 133 134 int security_binder_set_context_mgr(struct task_struct *mgr) 135 { 136 return call_int_hook(binder_set_context_mgr, 0, mgr); 137 } 138 139 int security_binder_transaction(struct task_struct *from, 140 struct task_struct *to) 141 { 142 return call_int_hook(binder_transaction, 0, from, to); 143 } 144 145 int security_binder_transfer_binder(struct task_struct *from, 146 struct task_struct *to) 147 { 148 return call_int_hook(binder_transfer_binder, 0, from, to); 149 } 150 151 int security_binder_transfer_file(struct task_struct *from, 152 struct task_struct *to, struct file *file) 153 { 154 return call_int_hook(binder_transfer_file, 0, from, to, file); 155 } 156 157 int security_ptrace_access_check(struct task_struct *child, unsigned int mode) 158 { 159 return call_int_hook(ptrace_access_check, 0, child, mode); 160 } 161 162 int security_ptrace_traceme(struct task_struct *parent) 163 { 164 return call_int_hook(ptrace_traceme, 0, parent); 165 } 166 167 int security_capget(struct task_struct *target, 168 kernel_cap_t *effective, 169 kernel_cap_t *inheritable, 170 kernel_cap_t *permitted) 171 { 172 return call_int_hook(capget, 0, target, 173 effective, inheritable, permitted); 174 } 175 176 int security_capset(struct cred *new, const struct cred *old, 177 const kernel_cap_t *effective, 178 const kernel_cap_t *inheritable, 179 const kernel_cap_t *permitted) 180 { 181 return call_int_hook(capset, 0, new, old, 182 effective, inheritable, permitted); 183 } 184 185 int security_capable(const struct cred *cred, struct user_namespace *ns, 186 int cap) 187 { 188 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT); 189 } 190 191 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns, 192 int cap) 193 { 194 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT); 195 } 196 197 int security_quotactl(int cmds, int type, int id, struct super_block *sb) 198 { 199 return call_int_hook(quotactl, 0, cmds, type, id, sb); 200 } 201 202 int security_quota_on(struct dentry *dentry) 203 { 204 return call_int_hook(quota_on, 0, dentry); 205 } 206 207 int security_syslog(int type) 208 { 209 return call_int_hook(syslog, 0, type); 210 } 211 212 int security_settime(const struct timespec *ts, const struct timezone *tz) 213 { 214 return call_int_hook(settime, 0, ts, tz); 215 } 216 217 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages) 218 { 219 struct security_hook_list *hp; 220 int cap_sys_admin = 1; 221 int rc; 222 223 /* 224 * The module will respond with a positive value if 225 * it thinks the __vm_enough_memory() call should be 226 * made with the cap_sys_admin set. If all of the modules 227 * agree that it should be set it will. If any module 228 * thinks it should not be set it won't. 229 */ 230 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) { 231 rc = hp->hook.vm_enough_memory(mm, pages); 232 if (rc <= 0) { 233 cap_sys_admin = 0; 234 break; 235 } 236 } 237 return __vm_enough_memory(mm, pages, cap_sys_admin); 238 } 239 240 int security_bprm_set_creds(struct linux_binprm *bprm) 241 { 242 return call_int_hook(bprm_set_creds, 0, bprm); 243 } 244 245 int security_bprm_check(struct linux_binprm *bprm) 246 { 247 int ret; 248 249 ret = call_int_hook(bprm_check_security, 0, bprm); 250 if (ret) 251 return ret; 252 return ima_bprm_check(bprm); 253 } 254 255 void security_bprm_committing_creds(struct linux_binprm *bprm) 256 { 257 call_void_hook(bprm_committing_creds, bprm); 258 } 259 260 void security_bprm_committed_creds(struct linux_binprm *bprm) 261 { 262 call_void_hook(bprm_committed_creds, bprm); 263 } 264 265 int security_bprm_secureexec(struct linux_binprm *bprm) 266 { 267 return call_int_hook(bprm_secureexec, 0, bprm); 268 } 269 270 int security_sb_alloc(struct super_block *sb) 271 { 272 return call_int_hook(sb_alloc_security, 0, sb); 273 } 274 275 void security_sb_free(struct super_block *sb) 276 { 277 call_void_hook(sb_free_security, sb); 278 } 279 280 int security_sb_copy_data(char *orig, char *copy) 281 { 282 return call_int_hook(sb_copy_data, 0, orig, copy); 283 } 284 EXPORT_SYMBOL(security_sb_copy_data); 285 286 int security_sb_remount(struct super_block *sb, void *data) 287 { 288 return call_int_hook(sb_remount, 0, sb, data); 289 } 290 291 int security_sb_kern_mount(struct super_block *sb, int flags, void *data) 292 { 293 return call_int_hook(sb_kern_mount, 0, sb, flags, data); 294 } 295 296 int security_sb_show_options(struct seq_file *m, struct super_block *sb) 297 { 298 return call_int_hook(sb_show_options, 0, m, sb); 299 } 300 301 int security_sb_statfs(struct dentry *dentry) 302 { 303 return call_int_hook(sb_statfs, 0, dentry); 304 } 305 306 int security_sb_mount(const char *dev_name, struct path *path, 307 const char *type, unsigned long flags, void *data) 308 { 309 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data); 310 } 311 312 int security_sb_umount(struct vfsmount *mnt, int flags) 313 { 314 return call_int_hook(sb_umount, 0, mnt, flags); 315 } 316 317 int security_sb_pivotroot(struct path *old_path, struct path *new_path) 318 { 319 return call_int_hook(sb_pivotroot, 0, old_path, new_path); 320 } 321 322 int security_sb_set_mnt_opts(struct super_block *sb, 323 struct security_mnt_opts *opts, 324 unsigned long kern_flags, 325 unsigned long *set_kern_flags) 326 { 327 return call_int_hook(sb_set_mnt_opts, 328 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb, 329 opts, kern_flags, set_kern_flags); 330 } 331 EXPORT_SYMBOL(security_sb_set_mnt_opts); 332 333 int security_sb_clone_mnt_opts(const struct super_block *oldsb, 334 struct super_block *newsb) 335 { 336 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb); 337 } 338 EXPORT_SYMBOL(security_sb_clone_mnt_opts); 339 340 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts) 341 { 342 return call_int_hook(sb_parse_opts_str, 0, options, opts); 343 } 344 EXPORT_SYMBOL(security_sb_parse_opts_str); 345 346 int security_inode_alloc(struct inode *inode) 347 { 348 inode->i_security = NULL; 349 return call_int_hook(inode_alloc_security, 0, inode); 350 } 351 352 void security_inode_free(struct inode *inode) 353 { 354 integrity_inode_free(inode); 355 call_void_hook(inode_free_security, inode); 356 } 357 358 int security_dentry_init_security(struct dentry *dentry, int mode, 359 struct qstr *name, void **ctx, 360 u32 *ctxlen) 361 { 362 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode, 363 name, ctx, ctxlen); 364 } 365 EXPORT_SYMBOL(security_dentry_init_security); 366 367 int security_inode_init_security(struct inode *inode, struct inode *dir, 368 const struct qstr *qstr, 369 const initxattrs initxattrs, void *fs_data) 370 { 371 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1]; 372 struct xattr *lsm_xattr, *evm_xattr, *xattr; 373 int ret; 374 375 if (unlikely(IS_PRIVATE(inode))) 376 return 0; 377 378 if (!initxattrs) 379 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, 380 dir, qstr, NULL, NULL, NULL); 381 memset(new_xattrs, 0, sizeof(new_xattrs)); 382 lsm_xattr = new_xattrs; 383 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr, 384 &lsm_xattr->name, 385 &lsm_xattr->value, 386 &lsm_xattr->value_len); 387 if (ret) 388 goto out; 389 390 evm_xattr = lsm_xattr + 1; 391 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr); 392 if (ret) 393 goto out; 394 ret = initxattrs(inode, new_xattrs, fs_data); 395 out: 396 for (xattr = new_xattrs; xattr->value != NULL; xattr++) 397 kfree(xattr->value); 398 return (ret == -EOPNOTSUPP) ? 0 : ret; 399 } 400 EXPORT_SYMBOL(security_inode_init_security); 401 402 int security_old_inode_init_security(struct inode *inode, struct inode *dir, 403 const struct qstr *qstr, const char **name, 404 void **value, size_t *len) 405 { 406 if (unlikely(IS_PRIVATE(inode))) 407 return -EOPNOTSUPP; 408 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, 409 qstr, name, value, len); 410 } 411 EXPORT_SYMBOL(security_old_inode_init_security); 412 413 #ifdef CONFIG_SECURITY_PATH 414 int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode, 415 unsigned int dev) 416 { 417 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry)))) 418 return 0; 419 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev); 420 } 421 EXPORT_SYMBOL(security_path_mknod); 422 423 int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode) 424 { 425 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry)))) 426 return 0; 427 return call_int_hook(path_mkdir, 0, dir, dentry, mode); 428 } 429 EXPORT_SYMBOL(security_path_mkdir); 430 431 int security_path_rmdir(struct path *dir, struct dentry *dentry) 432 { 433 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry)))) 434 return 0; 435 return call_int_hook(path_rmdir, 0, dir, dentry); 436 } 437 438 int security_path_unlink(struct path *dir, struct dentry *dentry) 439 { 440 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry)))) 441 return 0; 442 return call_int_hook(path_unlink, 0, dir, dentry); 443 } 444 EXPORT_SYMBOL(security_path_unlink); 445 446 int security_path_symlink(struct path *dir, struct dentry *dentry, 447 const char *old_name) 448 { 449 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry)))) 450 return 0; 451 return call_int_hook(path_symlink, 0, dir, dentry, old_name); 452 } 453 454 int security_path_link(struct dentry *old_dentry, struct path *new_dir, 455 struct dentry *new_dentry) 456 { 457 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)))) 458 return 0; 459 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry); 460 } 461 462 int security_path_rename(struct path *old_dir, struct dentry *old_dentry, 463 struct path *new_dir, struct dentry *new_dentry, 464 unsigned int flags) 465 { 466 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) || 467 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry))))) 468 return 0; 469 470 if (flags & RENAME_EXCHANGE) { 471 int err = call_int_hook(path_rename, 0, new_dir, new_dentry, 472 old_dir, old_dentry); 473 if (err) 474 return err; 475 } 476 477 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir, 478 new_dentry); 479 } 480 EXPORT_SYMBOL(security_path_rename); 481 482 int security_path_truncate(struct path *path) 483 { 484 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry)))) 485 return 0; 486 return call_int_hook(path_truncate, 0, path); 487 } 488 489 int security_path_chmod(struct path *path, umode_t mode) 490 { 491 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry)))) 492 return 0; 493 return call_int_hook(path_chmod, 0, path, mode); 494 } 495 496 int security_path_chown(struct path *path, kuid_t uid, kgid_t gid) 497 { 498 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry)))) 499 return 0; 500 return call_int_hook(path_chown, 0, path, uid, gid); 501 } 502 503 int security_path_chroot(struct path *path) 504 { 505 return call_int_hook(path_chroot, 0, path); 506 } 507 #endif 508 509 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 510 { 511 if (unlikely(IS_PRIVATE(dir))) 512 return 0; 513 return call_int_hook(inode_create, 0, dir, dentry, mode); 514 } 515 EXPORT_SYMBOL_GPL(security_inode_create); 516 517 int security_inode_link(struct dentry *old_dentry, struct inode *dir, 518 struct dentry *new_dentry) 519 { 520 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)))) 521 return 0; 522 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry); 523 } 524 525 int security_inode_unlink(struct inode *dir, struct dentry *dentry) 526 { 527 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 528 return 0; 529 return call_int_hook(inode_unlink, 0, dir, dentry); 530 } 531 532 int security_inode_symlink(struct inode *dir, struct dentry *dentry, 533 const char *old_name) 534 { 535 if (unlikely(IS_PRIVATE(dir))) 536 return 0; 537 return call_int_hook(inode_symlink, 0, dir, dentry, old_name); 538 } 539 540 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode) 541 { 542 if (unlikely(IS_PRIVATE(dir))) 543 return 0; 544 return call_int_hook(inode_mkdir, 0, dir, dentry, mode); 545 } 546 EXPORT_SYMBOL_GPL(security_inode_mkdir); 547 548 int security_inode_rmdir(struct inode *dir, struct dentry *dentry) 549 { 550 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 551 return 0; 552 return call_int_hook(inode_rmdir, 0, dir, dentry); 553 } 554 555 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 556 { 557 if (unlikely(IS_PRIVATE(dir))) 558 return 0; 559 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev); 560 } 561 562 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry, 563 struct inode *new_dir, struct dentry *new_dentry, 564 unsigned int flags) 565 { 566 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) || 567 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry))))) 568 return 0; 569 570 if (flags & RENAME_EXCHANGE) { 571 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry, 572 old_dir, old_dentry); 573 if (err) 574 return err; 575 } 576 577 return call_int_hook(inode_rename, 0, old_dir, old_dentry, 578 new_dir, new_dentry); 579 } 580 581 int security_inode_readlink(struct dentry *dentry) 582 { 583 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 584 return 0; 585 return call_int_hook(inode_readlink, 0, dentry); 586 } 587 588 int security_inode_follow_link(struct dentry *dentry, struct inode *inode, 589 bool rcu) 590 { 591 if (unlikely(IS_PRIVATE(inode))) 592 return 0; 593 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu); 594 } 595 596 int security_inode_permission(struct inode *inode, int mask) 597 { 598 if (unlikely(IS_PRIVATE(inode))) 599 return 0; 600 return call_int_hook(inode_permission, 0, inode, mask); 601 } 602 603 int security_inode_setattr(struct dentry *dentry, struct iattr *attr) 604 { 605 int ret; 606 607 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 608 return 0; 609 ret = call_int_hook(inode_setattr, 0, dentry, attr); 610 if (ret) 611 return ret; 612 return evm_inode_setattr(dentry, attr); 613 } 614 EXPORT_SYMBOL_GPL(security_inode_setattr); 615 616 int security_inode_getattr(const struct path *path) 617 { 618 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry)))) 619 return 0; 620 return call_int_hook(inode_getattr, 0, path); 621 } 622 623 int security_inode_setxattr(struct dentry *dentry, const char *name, 624 const void *value, size_t size, int flags) 625 { 626 int ret; 627 628 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 629 return 0; 630 /* 631 * SELinux and Smack integrate the cap call, 632 * so assume that all LSMs supplying this call do so. 633 */ 634 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size, 635 flags); 636 637 if (ret == 1) 638 ret = cap_inode_setxattr(dentry, name, value, size, flags); 639 if (ret) 640 return ret; 641 ret = ima_inode_setxattr(dentry, name, value, size); 642 if (ret) 643 return ret; 644 return evm_inode_setxattr(dentry, name, value, size); 645 } 646 647 void security_inode_post_setxattr(struct dentry *dentry, const char *name, 648 const void *value, size_t size, int flags) 649 { 650 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 651 return; 652 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags); 653 evm_inode_post_setxattr(dentry, name, value, size); 654 } 655 656 int security_inode_getxattr(struct dentry *dentry, const char *name) 657 { 658 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 659 return 0; 660 return call_int_hook(inode_getxattr, 0, dentry, name); 661 } 662 663 int security_inode_listxattr(struct dentry *dentry) 664 { 665 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 666 return 0; 667 return call_int_hook(inode_listxattr, 0, dentry); 668 } 669 670 int security_inode_removexattr(struct dentry *dentry, const char *name) 671 { 672 int ret; 673 674 if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 675 return 0; 676 /* 677 * SELinux and Smack integrate the cap call, 678 * so assume that all LSMs supplying this call do so. 679 */ 680 ret = call_int_hook(inode_removexattr, 1, dentry, name); 681 if (ret == 1) 682 ret = cap_inode_removexattr(dentry, name); 683 if (ret) 684 return ret; 685 ret = ima_inode_removexattr(dentry, name); 686 if (ret) 687 return ret; 688 return evm_inode_removexattr(dentry, name); 689 } 690 691 int security_inode_need_killpriv(struct dentry *dentry) 692 { 693 return call_int_hook(inode_need_killpriv, 0, dentry); 694 } 695 696 int security_inode_killpriv(struct dentry *dentry) 697 { 698 return call_int_hook(inode_killpriv, 0, dentry); 699 } 700 701 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 702 { 703 if (unlikely(IS_PRIVATE(inode))) 704 return -EOPNOTSUPP; 705 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name, 706 buffer, alloc); 707 } 708 709 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) 710 { 711 if (unlikely(IS_PRIVATE(inode))) 712 return -EOPNOTSUPP; 713 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name, 714 value, size, flags); 715 } 716 717 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 718 { 719 if (unlikely(IS_PRIVATE(inode))) 720 return 0; 721 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size); 722 } 723 EXPORT_SYMBOL(security_inode_listsecurity); 724 725 void security_inode_getsecid(struct inode *inode, u32 *secid) 726 { 727 call_void_hook(inode_getsecid, inode, secid); 728 } 729 730 int security_file_permission(struct file *file, int mask) 731 { 732 int ret; 733 734 ret = call_int_hook(file_permission, 0, file, mask); 735 if (ret) 736 return ret; 737 738 return fsnotify_perm(file, mask); 739 } 740 741 int security_file_alloc(struct file *file) 742 { 743 return call_int_hook(file_alloc_security, 0, file); 744 } 745 746 void security_file_free(struct file *file) 747 { 748 call_void_hook(file_free_security, file); 749 } 750 751 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg) 752 { 753 return call_int_hook(file_ioctl, 0, file, cmd, arg); 754 } 755 756 static inline unsigned long mmap_prot(struct file *file, unsigned long prot) 757 { 758 /* 759 * Does we have PROT_READ and does the application expect 760 * it to imply PROT_EXEC? If not, nothing to talk about... 761 */ 762 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ) 763 return prot; 764 if (!(current->personality & READ_IMPLIES_EXEC)) 765 return prot; 766 /* 767 * if that's an anonymous mapping, let it. 768 */ 769 if (!file) 770 return prot | PROT_EXEC; 771 /* 772 * ditto if it's not on noexec mount, except that on !MMU we need 773 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case 774 */ 775 if (!path_noexec(&file->f_path)) { 776 #ifndef CONFIG_MMU 777 if (file->f_op->mmap_capabilities) { 778 unsigned caps = file->f_op->mmap_capabilities(file); 779 if (!(caps & NOMMU_MAP_EXEC)) 780 return prot; 781 } 782 #endif 783 return prot | PROT_EXEC; 784 } 785 /* anything on noexec mount won't get PROT_EXEC */ 786 return prot; 787 } 788 789 int security_mmap_file(struct file *file, unsigned long prot, 790 unsigned long flags) 791 { 792 int ret; 793 ret = call_int_hook(mmap_file, 0, file, prot, 794 mmap_prot(file, prot), flags); 795 if (ret) 796 return ret; 797 return ima_file_mmap(file, prot); 798 } 799 800 int security_mmap_addr(unsigned long addr) 801 { 802 return call_int_hook(mmap_addr, 0, addr); 803 } 804 805 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot, 806 unsigned long prot) 807 { 808 return call_int_hook(file_mprotect, 0, vma, reqprot, prot); 809 } 810 811 int security_file_lock(struct file *file, unsigned int cmd) 812 { 813 return call_int_hook(file_lock, 0, file, cmd); 814 } 815 816 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg) 817 { 818 return call_int_hook(file_fcntl, 0, file, cmd, arg); 819 } 820 821 void security_file_set_fowner(struct file *file) 822 { 823 call_void_hook(file_set_fowner, file); 824 } 825 826 int security_file_send_sigiotask(struct task_struct *tsk, 827 struct fown_struct *fown, int sig) 828 { 829 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig); 830 } 831 832 int security_file_receive(struct file *file) 833 { 834 return call_int_hook(file_receive, 0, file); 835 } 836 837 int security_file_open(struct file *file, const struct cred *cred) 838 { 839 int ret; 840 841 ret = call_int_hook(file_open, 0, file, cred); 842 if (ret) 843 return ret; 844 845 return fsnotify_perm(file, MAY_OPEN); 846 } 847 848 int security_task_create(unsigned long clone_flags) 849 { 850 return call_int_hook(task_create, 0, clone_flags); 851 } 852 853 void security_task_free(struct task_struct *task) 854 { 855 call_void_hook(task_free, task); 856 } 857 858 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) 859 { 860 return call_int_hook(cred_alloc_blank, 0, cred, gfp); 861 } 862 863 void security_cred_free(struct cred *cred) 864 { 865 call_void_hook(cred_free, cred); 866 } 867 868 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp) 869 { 870 return call_int_hook(cred_prepare, 0, new, old, gfp); 871 } 872 873 void security_transfer_creds(struct cred *new, const struct cred *old) 874 { 875 call_void_hook(cred_transfer, new, old); 876 } 877 878 int security_kernel_act_as(struct cred *new, u32 secid) 879 { 880 return call_int_hook(kernel_act_as, 0, new, secid); 881 } 882 883 int security_kernel_create_files_as(struct cred *new, struct inode *inode) 884 { 885 return call_int_hook(kernel_create_files_as, 0, new, inode); 886 } 887 888 int security_kernel_module_request(char *kmod_name) 889 { 890 return call_int_hook(kernel_module_request, 0, kmod_name); 891 } 892 893 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id) 894 { 895 int ret; 896 897 ret = call_int_hook(kernel_read_file, 0, file, id); 898 if (ret) 899 return ret; 900 return ima_read_file(file, id); 901 } 902 EXPORT_SYMBOL_GPL(security_kernel_read_file); 903 904 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size, 905 enum kernel_read_file_id id) 906 { 907 int ret; 908 909 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id); 910 if (ret) 911 return ret; 912 return ima_post_read_file(file, buf, size, id); 913 } 914 EXPORT_SYMBOL_GPL(security_kernel_post_read_file); 915 916 int security_task_fix_setuid(struct cred *new, const struct cred *old, 917 int flags) 918 { 919 return call_int_hook(task_fix_setuid, 0, new, old, flags); 920 } 921 922 int security_task_setpgid(struct task_struct *p, pid_t pgid) 923 { 924 return call_int_hook(task_setpgid, 0, p, pgid); 925 } 926 927 int security_task_getpgid(struct task_struct *p) 928 { 929 return call_int_hook(task_getpgid, 0, p); 930 } 931 932 int security_task_getsid(struct task_struct *p) 933 { 934 return call_int_hook(task_getsid, 0, p); 935 } 936 937 void security_task_getsecid(struct task_struct *p, u32 *secid) 938 { 939 *secid = 0; 940 call_void_hook(task_getsecid, p, secid); 941 } 942 EXPORT_SYMBOL(security_task_getsecid); 943 944 int security_task_setnice(struct task_struct *p, int nice) 945 { 946 return call_int_hook(task_setnice, 0, p, nice); 947 } 948 949 int security_task_setioprio(struct task_struct *p, int ioprio) 950 { 951 return call_int_hook(task_setioprio, 0, p, ioprio); 952 } 953 954 int security_task_getioprio(struct task_struct *p) 955 { 956 return call_int_hook(task_getioprio, 0, p); 957 } 958 959 int security_task_setrlimit(struct task_struct *p, unsigned int resource, 960 struct rlimit *new_rlim) 961 { 962 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim); 963 } 964 965 int security_task_setscheduler(struct task_struct *p) 966 { 967 return call_int_hook(task_setscheduler, 0, p); 968 } 969 970 int security_task_getscheduler(struct task_struct *p) 971 { 972 return call_int_hook(task_getscheduler, 0, p); 973 } 974 975 int security_task_movememory(struct task_struct *p) 976 { 977 return call_int_hook(task_movememory, 0, p); 978 } 979 980 int security_task_kill(struct task_struct *p, struct siginfo *info, 981 int sig, u32 secid) 982 { 983 return call_int_hook(task_kill, 0, p, info, sig, secid); 984 } 985 986 int security_task_wait(struct task_struct *p) 987 { 988 return call_int_hook(task_wait, 0, p); 989 } 990 991 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3, 992 unsigned long arg4, unsigned long arg5) 993 { 994 int thisrc; 995 int rc = -ENOSYS; 996 struct security_hook_list *hp; 997 998 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) { 999 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5); 1000 if (thisrc != -ENOSYS) { 1001 rc = thisrc; 1002 if (thisrc != 0) 1003 break; 1004 } 1005 } 1006 return rc; 1007 } 1008 1009 void security_task_to_inode(struct task_struct *p, struct inode *inode) 1010 { 1011 call_void_hook(task_to_inode, p, inode); 1012 } 1013 1014 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 1015 { 1016 return call_int_hook(ipc_permission, 0, ipcp, flag); 1017 } 1018 1019 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 1020 { 1021 *secid = 0; 1022 call_void_hook(ipc_getsecid, ipcp, secid); 1023 } 1024 1025 int security_msg_msg_alloc(struct msg_msg *msg) 1026 { 1027 return call_int_hook(msg_msg_alloc_security, 0, msg); 1028 } 1029 1030 void security_msg_msg_free(struct msg_msg *msg) 1031 { 1032 call_void_hook(msg_msg_free_security, msg); 1033 } 1034 1035 int security_msg_queue_alloc(struct msg_queue *msq) 1036 { 1037 return call_int_hook(msg_queue_alloc_security, 0, msq); 1038 } 1039 1040 void security_msg_queue_free(struct msg_queue *msq) 1041 { 1042 call_void_hook(msg_queue_free_security, msq); 1043 } 1044 1045 int security_msg_queue_associate(struct msg_queue *msq, int msqflg) 1046 { 1047 return call_int_hook(msg_queue_associate, 0, msq, msqflg); 1048 } 1049 1050 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd) 1051 { 1052 return call_int_hook(msg_queue_msgctl, 0, msq, cmd); 1053 } 1054 1055 int security_msg_queue_msgsnd(struct msg_queue *msq, 1056 struct msg_msg *msg, int msqflg) 1057 { 1058 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg); 1059 } 1060 1061 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 1062 struct task_struct *target, long type, int mode) 1063 { 1064 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode); 1065 } 1066 1067 int security_shm_alloc(struct shmid_kernel *shp) 1068 { 1069 return call_int_hook(shm_alloc_security, 0, shp); 1070 } 1071 1072 void security_shm_free(struct shmid_kernel *shp) 1073 { 1074 call_void_hook(shm_free_security, shp); 1075 } 1076 1077 int security_shm_associate(struct shmid_kernel *shp, int shmflg) 1078 { 1079 return call_int_hook(shm_associate, 0, shp, shmflg); 1080 } 1081 1082 int security_shm_shmctl(struct shmid_kernel *shp, int cmd) 1083 { 1084 return call_int_hook(shm_shmctl, 0, shp, cmd); 1085 } 1086 1087 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg) 1088 { 1089 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg); 1090 } 1091 1092 int security_sem_alloc(struct sem_array *sma) 1093 { 1094 return call_int_hook(sem_alloc_security, 0, sma); 1095 } 1096 1097 void security_sem_free(struct sem_array *sma) 1098 { 1099 call_void_hook(sem_free_security, sma); 1100 } 1101 1102 int security_sem_associate(struct sem_array *sma, int semflg) 1103 { 1104 return call_int_hook(sem_associate, 0, sma, semflg); 1105 } 1106 1107 int security_sem_semctl(struct sem_array *sma, int cmd) 1108 { 1109 return call_int_hook(sem_semctl, 0, sma, cmd); 1110 } 1111 1112 int security_sem_semop(struct sem_array *sma, struct sembuf *sops, 1113 unsigned nsops, int alter) 1114 { 1115 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter); 1116 } 1117 1118 void security_d_instantiate(struct dentry *dentry, struct inode *inode) 1119 { 1120 if (unlikely(inode && IS_PRIVATE(inode))) 1121 return; 1122 call_void_hook(d_instantiate, dentry, inode); 1123 } 1124 EXPORT_SYMBOL(security_d_instantiate); 1125 1126 int security_getprocattr(struct task_struct *p, char *name, char **value) 1127 { 1128 return call_int_hook(getprocattr, -EINVAL, p, name, value); 1129 } 1130 1131 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size) 1132 { 1133 return call_int_hook(setprocattr, -EINVAL, p, name, value, size); 1134 } 1135 1136 int security_netlink_send(struct sock *sk, struct sk_buff *skb) 1137 { 1138 return call_int_hook(netlink_send, 0, sk, skb); 1139 } 1140 1141 int security_ismaclabel(const char *name) 1142 { 1143 return call_int_hook(ismaclabel, 0, name); 1144 } 1145 EXPORT_SYMBOL(security_ismaclabel); 1146 1147 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 1148 { 1149 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata, 1150 seclen); 1151 } 1152 EXPORT_SYMBOL(security_secid_to_secctx); 1153 1154 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 1155 { 1156 *secid = 0; 1157 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid); 1158 } 1159 EXPORT_SYMBOL(security_secctx_to_secid); 1160 1161 void security_release_secctx(char *secdata, u32 seclen) 1162 { 1163 call_void_hook(release_secctx, secdata, seclen); 1164 } 1165 EXPORT_SYMBOL(security_release_secctx); 1166 1167 void security_inode_invalidate_secctx(struct inode *inode) 1168 { 1169 call_void_hook(inode_invalidate_secctx, inode); 1170 } 1171 EXPORT_SYMBOL(security_inode_invalidate_secctx); 1172 1173 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 1174 { 1175 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen); 1176 } 1177 EXPORT_SYMBOL(security_inode_notifysecctx); 1178 1179 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 1180 { 1181 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen); 1182 } 1183 EXPORT_SYMBOL(security_inode_setsecctx); 1184 1185 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 1186 { 1187 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen); 1188 } 1189 EXPORT_SYMBOL(security_inode_getsecctx); 1190 1191 #ifdef CONFIG_SECURITY_NETWORK 1192 1193 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk) 1194 { 1195 return call_int_hook(unix_stream_connect, 0, sock, other, newsk); 1196 } 1197 EXPORT_SYMBOL(security_unix_stream_connect); 1198 1199 int security_unix_may_send(struct socket *sock, struct socket *other) 1200 { 1201 return call_int_hook(unix_may_send, 0, sock, other); 1202 } 1203 EXPORT_SYMBOL(security_unix_may_send); 1204 1205 int security_socket_create(int family, int type, int protocol, int kern) 1206 { 1207 return call_int_hook(socket_create, 0, family, type, protocol, kern); 1208 } 1209 1210 int security_socket_post_create(struct socket *sock, int family, 1211 int type, int protocol, int kern) 1212 { 1213 return call_int_hook(socket_post_create, 0, sock, family, type, 1214 protocol, kern); 1215 } 1216 1217 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 1218 { 1219 return call_int_hook(socket_bind, 0, sock, address, addrlen); 1220 } 1221 1222 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 1223 { 1224 return call_int_hook(socket_connect, 0, sock, address, addrlen); 1225 } 1226 1227 int security_socket_listen(struct socket *sock, int backlog) 1228 { 1229 return call_int_hook(socket_listen, 0, sock, backlog); 1230 } 1231 1232 int security_socket_accept(struct socket *sock, struct socket *newsock) 1233 { 1234 return call_int_hook(socket_accept, 0, sock, newsock); 1235 } 1236 1237 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size) 1238 { 1239 return call_int_hook(socket_sendmsg, 0, sock, msg, size); 1240 } 1241 1242 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg, 1243 int size, int flags) 1244 { 1245 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags); 1246 } 1247 1248 int security_socket_getsockname(struct socket *sock) 1249 { 1250 return call_int_hook(socket_getsockname, 0, sock); 1251 } 1252 1253 int security_socket_getpeername(struct socket *sock) 1254 { 1255 return call_int_hook(socket_getpeername, 0, sock); 1256 } 1257 1258 int security_socket_getsockopt(struct socket *sock, int level, int optname) 1259 { 1260 return call_int_hook(socket_getsockopt, 0, sock, level, optname); 1261 } 1262 1263 int security_socket_setsockopt(struct socket *sock, int level, int optname) 1264 { 1265 return call_int_hook(socket_setsockopt, 0, sock, level, optname); 1266 } 1267 1268 int security_socket_shutdown(struct socket *sock, int how) 1269 { 1270 return call_int_hook(socket_shutdown, 0, sock, how); 1271 } 1272 1273 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 1274 { 1275 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb); 1276 } 1277 EXPORT_SYMBOL(security_sock_rcv_skb); 1278 1279 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, 1280 int __user *optlen, unsigned len) 1281 { 1282 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock, 1283 optval, optlen, len); 1284 } 1285 1286 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 1287 { 1288 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock, 1289 skb, secid); 1290 } 1291 EXPORT_SYMBOL(security_socket_getpeersec_dgram); 1292 1293 int security_sk_alloc(struct sock *sk, int family, gfp_t priority) 1294 { 1295 return call_int_hook(sk_alloc_security, 0, sk, family, priority); 1296 } 1297 1298 void security_sk_free(struct sock *sk) 1299 { 1300 call_void_hook(sk_free_security, sk); 1301 } 1302 1303 void security_sk_clone(const struct sock *sk, struct sock *newsk) 1304 { 1305 call_void_hook(sk_clone_security, sk, newsk); 1306 } 1307 EXPORT_SYMBOL(security_sk_clone); 1308 1309 void security_sk_classify_flow(struct sock *sk, struct flowi *fl) 1310 { 1311 call_void_hook(sk_getsecid, sk, &fl->flowi_secid); 1312 } 1313 EXPORT_SYMBOL(security_sk_classify_flow); 1314 1315 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl) 1316 { 1317 call_void_hook(req_classify_flow, req, fl); 1318 } 1319 EXPORT_SYMBOL(security_req_classify_flow); 1320 1321 void security_sock_graft(struct sock *sk, struct socket *parent) 1322 { 1323 call_void_hook(sock_graft, sk, parent); 1324 } 1325 EXPORT_SYMBOL(security_sock_graft); 1326 1327 int security_inet_conn_request(struct sock *sk, 1328 struct sk_buff *skb, struct request_sock *req) 1329 { 1330 return call_int_hook(inet_conn_request, 0, sk, skb, req); 1331 } 1332 EXPORT_SYMBOL(security_inet_conn_request); 1333 1334 void security_inet_csk_clone(struct sock *newsk, 1335 const struct request_sock *req) 1336 { 1337 call_void_hook(inet_csk_clone, newsk, req); 1338 } 1339 1340 void security_inet_conn_established(struct sock *sk, 1341 struct sk_buff *skb) 1342 { 1343 call_void_hook(inet_conn_established, sk, skb); 1344 } 1345 1346 int security_secmark_relabel_packet(u32 secid) 1347 { 1348 return call_int_hook(secmark_relabel_packet, 0, secid); 1349 } 1350 EXPORT_SYMBOL(security_secmark_relabel_packet); 1351 1352 void security_secmark_refcount_inc(void) 1353 { 1354 call_void_hook(secmark_refcount_inc); 1355 } 1356 EXPORT_SYMBOL(security_secmark_refcount_inc); 1357 1358 void security_secmark_refcount_dec(void) 1359 { 1360 call_void_hook(secmark_refcount_dec); 1361 } 1362 EXPORT_SYMBOL(security_secmark_refcount_dec); 1363 1364 int security_tun_dev_alloc_security(void **security) 1365 { 1366 return call_int_hook(tun_dev_alloc_security, 0, security); 1367 } 1368 EXPORT_SYMBOL(security_tun_dev_alloc_security); 1369 1370 void security_tun_dev_free_security(void *security) 1371 { 1372 call_void_hook(tun_dev_free_security, security); 1373 } 1374 EXPORT_SYMBOL(security_tun_dev_free_security); 1375 1376 int security_tun_dev_create(void) 1377 { 1378 return call_int_hook(tun_dev_create, 0); 1379 } 1380 EXPORT_SYMBOL(security_tun_dev_create); 1381 1382 int security_tun_dev_attach_queue(void *security) 1383 { 1384 return call_int_hook(tun_dev_attach_queue, 0, security); 1385 } 1386 EXPORT_SYMBOL(security_tun_dev_attach_queue); 1387 1388 int security_tun_dev_attach(struct sock *sk, void *security) 1389 { 1390 return call_int_hook(tun_dev_attach, 0, sk, security); 1391 } 1392 EXPORT_SYMBOL(security_tun_dev_attach); 1393 1394 int security_tun_dev_open(void *security) 1395 { 1396 return call_int_hook(tun_dev_open, 0, security); 1397 } 1398 EXPORT_SYMBOL(security_tun_dev_open); 1399 1400 #endif /* CONFIG_SECURITY_NETWORK */ 1401 1402 #ifdef CONFIG_SECURITY_NETWORK_XFRM 1403 1404 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, 1405 struct xfrm_user_sec_ctx *sec_ctx, 1406 gfp_t gfp) 1407 { 1408 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp); 1409 } 1410 EXPORT_SYMBOL(security_xfrm_policy_alloc); 1411 1412 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx, 1413 struct xfrm_sec_ctx **new_ctxp) 1414 { 1415 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp); 1416 } 1417 1418 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx) 1419 { 1420 call_void_hook(xfrm_policy_free_security, ctx); 1421 } 1422 EXPORT_SYMBOL(security_xfrm_policy_free); 1423 1424 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx) 1425 { 1426 return call_int_hook(xfrm_policy_delete_security, 0, ctx); 1427 } 1428 1429 int security_xfrm_state_alloc(struct xfrm_state *x, 1430 struct xfrm_user_sec_ctx *sec_ctx) 1431 { 1432 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx); 1433 } 1434 EXPORT_SYMBOL(security_xfrm_state_alloc); 1435 1436 int security_xfrm_state_alloc_acquire(struct xfrm_state *x, 1437 struct xfrm_sec_ctx *polsec, u32 secid) 1438 { 1439 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid); 1440 } 1441 1442 int security_xfrm_state_delete(struct xfrm_state *x) 1443 { 1444 return call_int_hook(xfrm_state_delete_security, 0, x); 1445 } 1446 EXPORT_SYMBOL(security_xfrm_state_delete); 1447 1448 void security_xfrm_state_free(struct xfrm_state *x) 1449 { 1450 call_void_hook(xfrm_state_free_security, x); 1451 } 1452 1453 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir) 1454 { 1455 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir); 1456 } 1457 1458 int security_xfrm_state_pol_flow_match(struct xfrm_state *x, 1459 struct xfrm_policy *xp, 1460 const struct flowi *fl) 1461 { 1462 struct security_hook_list *hp; 1463 int rc = 1; 1464 1465 /* 1466 * Since this function is expected to return 0 or 1, the judgment 1467 * becomes difficult if multiple LSMs supply this call. Fortunately, 1468 * we can use the first LSM's judgment because currently only SELinux 1469 * supplies this call. 1470 * 1471 * For speed optimization, we explicitly break the loop rather than 1472 * using the macro 1473 */ 1474 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match, 1475 list) { 1476 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl); 1477 break; 1478 } 1479 return rc; 1480 } 1481 1482 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid) 1483 { 1484 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1); 1485 } 1486 1487 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl) 1488 { 1489 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid, 1490 0); 1491 1492 BUG_ON(rc); 1493 } 1494 EXPORT_SYMBOL(security_skb_classify_flow); 1495 1496 #endif /* CONFIG_SECURITY_NETWORK_XFRM */ 1497 1498 #ifdef CONFIG_KEYS 1499 1500 int security_key_alloc(struct key *key, const struct cred *cred, 1501 unsigned long flags) 1502 { 1503 return call_int_hook(key_alloc, 0, key, cred, flags); 1504 } 1505 1506 void security_key_free(struct key *key) 1507 { 1508 call_void_hook(key_free, key); 1509 } 1510 1511 int security_key_permission(key_ref_t key_ref, 1512 const struct cred *cred, unsigned perm) 1513 { 1514 return call_int_hook(key_permission, 0, key_ref, cred, perm); 1515 } 1516 1517 int security_key_getsecurity(struct key *key, char **_buffer) 1518 { 1519 *_buffer = NULL; 1520 return call_int_hook(key_getsecurity, 0, key, _buffer); 1521 } 1522 1523 #endif /* CONFIG_KEYS */ 1524 1525 #ifdef CONFIG_AUDIT 1526 1527 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule) 1528 { 1529 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule); 1530 } 1531 1532 int security_audit_rule_known(struct audit_krule *krule) 1533 { 1534 return call_int_hook(audit_rule_known, 0, krule); 1535 } 1536 1537 void security_audit_rule_free(void *lsmrule) 1538 { 1539 call_void_hook(audit_rule_free, lsmrule); 1540 } 1541 1542 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule, 1543 struct audit_context *actx) 1544 { 1545 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule, 1546 actx); 1547 } 1548 #endif /* CONFIG_AUDIT */ 1549 1550 struct security_hook_heads security_hook_heads = { 1551 .binder_set_context_mgr = 1552 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr), 1553 .binder_transaction = 1554 LIST_HEAD_INIT(security_hook_heads.binder_transaction), 1555 .binder_transfer_binder = 1556 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder), 1557 .binder_transfer_file = 1558 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file), 1559 1560 .ptrace_access_check = 1561 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check), 1562 .ptrace_traceme = 1563 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme), 1564 .capget = LIST_HEAD_INIT(security_hook_heads.capget), 1565 .capset = LIST_HEAD_INIT(security_hook_heads.capset), 1566 .capable = LIST_HEAD_INIT(security_hook_heads.capable), 1567 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl), 1568 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on), 1569 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog), 1570 .settime = LIST_HEAD_INIT(security_hook_heads.settime), 1571 .vm_enough_memory = 1572 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory), 1573 .bprm_set_creds = 1574 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds), 1575 .bprm_check_security = 1576 LIST_HEAD_INIT(security_hook_heads.bprm_check_security), 1577 .bprm_secureexec = 1578 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec), 1579 .bprm_committing_creds = 1580 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds), 1581 .bprm_committed_creds = 1582 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds), 1583 .sb_alloc_security = 1584 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security), 1585 .sb_free_security = 1586 LIST_HEAD_INIT(security_hook_heads.sb_free_security), 1587 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data), 1588 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount), 1589 .sb_kern_mount = 1590 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount), 1591 .sb_show_options = 1592 LIST_HEAD_INIT(security_hook_heads.sb_show_options), 1593 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs), 1594 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount), 1595 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount), 1596 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot), 1597 .sb_set_mnt_opts = 1598 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts), 1599 .sb_clone_mnt_opts = 1600 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts), 1601 .sb_parse_opts_str = 1602 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str), 1603 .dentry_init_security = 1604 LIST_HEAD_INIT(security_hook_heads.dentry_init_security), 1605 #ifdef CONFIG_SECURITY_PATH 1606 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink), 1607 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir), 1608 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir), 1609 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod), 1610 .path_truncate = 1611 LIST_HEAD_INIT(security_hook_heads.path_truncate), 1612 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink), 1613 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link), 1614 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename), 1615 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod), 1616 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown), 1617 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot), 1618 #endif 1619 .inode_alloc_security = 1620 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security), 1621 .inode_free_security = 1622 LIST_HEAD_INIT(security_hook_heads.inode_free_security), 1623 .inode_init_security = 1624 LIST_HEAD_INIT(security_hook_heads.inode_init_security), 1625 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create), 1626 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link), 1627 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink), 1628 .inode_symlink = 1629 LIST_HEAD_INIT(security_hook_heads.inode_symlink), 1630 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir), 1631 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir), 1632 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod), 1633 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename), 1634 .inode_readlink = 1635 LIST_HEAD_INIT(security_hook_heads.inode_readlink), 1636 .inode_follow_link = 1637 LIST_HEAD_INIT(security_hook_heads.inode_follow_link), 1638 .inode_permission = 1639 LIST_HEAD_INIT(security_hook_heads.inode_permission), 1640 .inode_setattr = 1641 LIST_HEAD_INIT(security_hook_heads.inode_setattr), 1642 .inode_getattr = 1643 LIST_HEAD_INIT(security_hook_heads.inode_getattr), 1644 .inode_setxattr = 1645 LIST_HEAD_INIT(security_hook_heads.inode_setxattr), 1646 .inode_post_setxattr = 1647 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr), 1648 .inode_getxattr = 1649 LIST_HEAD_INIT(security_hook_heads.inode_getxattr), 1650 .inode_listxattr = 1651 LIST_HEAD_INIT(security_hook_heads.inode_listxattr), 1652 .inode_removexattr = 1653 LIST_HEAD_INIT(security_hook_heads.inode_removexattr), 1654 .inode_need_killpriv = 1655 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv), 1656 .inode_killpriv = 1657 LIST_HEAD_INIT(security_hook_heads.inode_killpriv), 1658 .inode_getsecurity = 1659 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity), 1660 .inode_setsecurity = 1661 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity), 1662 .inode_listsecurity = 1663 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity), 1664 .inode_getsecid = 1665 LIST_HEAD_INIT(security_hook_heads.inode_getsecid), 1666 .file_permission = 1667 LIST_HEAD_INIT(security_hook_heads.file_permission), 1668 .file_alloc_security = 1669 LIST_HEAD_INIT(security_hook_heads.file_alloc_security), 1670 .file_free_security = 1671 LIST_HEAD_INIT(security_hook_heads.file_free_security), 1672 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl), 1673 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr), 1674 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file), 1675 .file_mprotect = 1676 LIST_HEAD_INIT(security_hook_heads.file_mprotect), 1677 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock), 1678 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl), 1679 .file_set_fowner = 1680 LIST_HEAD_INIT(security_hook_heads.file_set_fowner), 1681 .file_send_sigiotask = 1682 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask), 1683 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive), 1684 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open), 1685 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create), 1686 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free), 1687 .cred_alloc_blank = 1688 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank), 1689 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free), 1690 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare), 1691 .cred_transfer = 1692 LIST_HEAD_INIT(security_hook_heads.cred_transfer), 1693 .kernel_act_as = 1694 LIST_HEAD_INIT(security_hook_heads.kernel_act_as), 1695 .kernel_create_files_as = 1696 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as), 1697 .kernel_module_request = 1698 LIST_HEAD_INIT(security_hook_heads.kernel_module_request), 1699 .kernel_read_file = 1700 LIST_HEAD_INIT(security_hook_heads.kernel_read_file), 1701 .kernel_post_read_file = 1702 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file), 1703 .task_fix_setuid = 1704 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid), 1705 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid), 1706 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid), 1707 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid), 1708 .task_getsecid = 1709 LIST_HEAD_INIT(security_hook_heads.task_getsecid), 1710 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice), 1711 .task_setioprio = 1712 LIST_HEAD_INIT(security_hook_heads.task_setioprio), 1713 .task_getioprio = 1714 LIST_HEAD_INIT(security_hook_heads.task_getioprio), 1715 .task_setrlimit = 1716 LIST_HEAD_INIT(security_hook_heads.task_setrlimit), 1717 .task_setscheduler = 1718 LIST_HEAD_INIT(security_hook_heads.task_setscheduler), 1719 .task_getscheduler = 1720 LIST_HEAD_INIT(security_hook_heads.task_getscheduler), 1721 .task_movememory = 1722 LIST_HEAD_INIT(security_hook_heads.task_movememory), 1723 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill), 1724 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait), 1725 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl), 1726 .task_to_inode = 1727 LIST_HEAD_INIT(security_hook_heads.task_to_inode), 1728 .ipc_permission = 1729 LIST_HEAD_INIT(security_hook_heads.ipc_permission), 1730 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid), 1731 .msg_msg_alloc_security = 1732 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security), 1733 .msg_msg_free_security = 1734 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security), 1735 .msg_queue_alloc_security = 1736 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security), 1737 .msg_queue_free_security = 1738 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security), 1739 .msg_queue_associate = 1740 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate), 1741 .msg_queue_msgctl = 1742 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl), 1743 .msg_queue_msgsnd = 1744 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd), 1745 .msg_queue_msgrcv = 1746 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv), 1747 .shm_alloc_security = 1748 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security), 1749 .shm_free_security = 1750 LIST_HEAD_INIT(security_hook_heads.shm_free_security), 1751 .shm_associate = 1752 LIST_HEAD_INIT(security_hook_heads.shm_associate), 1753 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl), 1754 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat), 1755 .sem_alloc_security = 1756 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security), 1757 .sem_free_security = 1758 LIST_HEAD_INIT(security_hook_heads.sem_free_security), 1759 .sem_associate = 1760 LIST_HEAD_INIT(security_hook_heads.sem_associate), 1761 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl), 1762 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop), 1763 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send), 1764 .d_instantiate = 1765 LIST_HEAD_INIT(security_hook_heads.d_instantiate), 1766 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr), 1767 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr), 1768 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel), 1769 .secid_to_secctx = 1770 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx), 1771 .secctx_to_secid = 1772 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid), 1773 .release_secctx = 1774 LIST_HEAD_INIT(security_hook_heads.release_secctx), 1775 .inode_invalidate_secctx = 1776 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx), 1777 .inode_notifysecctx = 1778 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx), 1779 .inode_setsecctx = 1780 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx), 1781 .inode_getsecctx = 1782 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx), 1783 #ifdef CONFIG_SECURITY_NETWORK 1784 .unix_stream_connect = 1785 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect), 1786 .unix_may_send = 1787 LIST_HEAD_INIT(security_hook_heads.unix_may_send), 1788 .socket_create = 1789 LIST_HEAD_INIT(security_hook_heads.socket_create), 1790 .socket_post_create = 1791 LIST_HEAD_INIT(security_hook_heads.socket_post_create), 1792 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind), 1793 .socket_connect = 1794 LIST_HEAD_INIT(security_hook_heads.socket_connect), 1795 .socket_listen = 1796 LIST_HEAD_INIT(security_hook_heads.socket_listen), 1797 .socket_accept = 1798 LIST_HEAD_INIT(security_hook_heads.socket_accept), 1799 .socket_sendmsg = 1800 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg), 1801 .socket_recvmsg = 1802 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg), 1803 .socket_getsockname = 1804 LIST_HEAD_INIT(security_hook_heads.socket_getsockname), 1805 .socket_getpeername = 1806 LIST_HEAD_INIT(security_hook_heads.socket_getpeername), 1807 .socket_getsockopt = 1808 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt), 1809 .socket_setsockopt = 1810 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt), 1811 .socket_shutdown = 1812 LIST_HEAD_INIT(security_hook_heads.socket_shutdown), 1813 .socket_sock_rcv_skb = 1814 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb), 1815 .socket_getpeersec_stream = 1816 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream), 1817 .socket_getpeersec_dgram = 1818 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram), 1819 .sk_alloc_security = 1820 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security), 1821 .sk_free_security = 1822 LIST_HEAD_INIT(security_hook_heads.sk_free_security), 1823 .sk_clone_security = 1824 LIST_HEAD_INIT(security_hook_heads.sk_clone_security), 1825 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid), 1826 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft), 1827 .inet_conn_request = 1828 LIST_HEAD_INIT(security_hook_heads.inet_conn_request), 1829 .inet_csk_clone = 1830 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone), 1831 .inet_conn_established = 1832 LIST_HEAD_INIT(security_hook_heads.inet_conn_established), 1833 .secmark_relabel_packet = 1834 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet), 1835 .secmark_refcount_inc = 1836 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc), 1837 .secmark_refcount_dec = 1838 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec), 1839 .req_classify_flow = 1840 LIST_HEAD_INIT(security_hook_heads.req_classify_flow), 1841 .tun_dev_alloc_security = 1842 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security), 1843 .tun_dev_free_security = 1844 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security), 1845 .tun_dev_create = 1846 LIST_HEAD_INIT(security_hook_heads.tun_dev_create), 1847 .tun_dev_attach_queue = 1848 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue), 1849 .tun_dev_attach = 1850 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach), 1851 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open), 1852 #endif /* CONFIG_SECURITY_NETWORK */ 1853 #ifdef CONFIG_SECURITY_NETWORK_XFRM 1854 .xfrm_policy_alloc_security = 1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security), 1856 .xfrm_policy_clone_security = 1857 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security), 1858 .xfrm_policy_free_security = 1859 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security), 1860 .xfrm_policy_delete_security = 1861 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security), 1862 .xfrm_state_alloc = 1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc), 1864 .xfrm_state_alloc_acquire = 1865 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire), 1866 .xfrm_state_free_security = 1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security), 1868 .xfrm_state_delete_security = 1869 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security), 1870 .xfrm_policy_lookup = 1871 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup), 1872 .xfrm_state_pol_flow_match = 1873 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match), 1874 .xfrm_decode_session = 1875 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session), 1876 #endif /* CONFIG_SECURITY_NETWORK_XFRM */ 1877 #ifdef CONFIG_KEYS 1878 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc), 1879 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free), 1880 .key_permission = 1881 LIST_HEAD_INIT(security_hook_heads.key_permission), 1882 .key_getsecurity = 1883 LIST_HEAD_INIT(security_hook_heads.key_getsecurity), 1884 #endif /* CONFIG_KEYS */ 1885 #ifdef CONFIG_AUDIT 1886 .audit_rule_init = 1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_init), 1888 .audit_rule_known = 1889 LIST_HEAD_INIT(security_hook_heads.audit_rule_known), 1890 .audit_rule_match = 1891 LIST_HEAD_INIT(security_hook_heads.audit_rule_match), 1892 .audit_rule_free = 1893 LIST_HEAD_INIT(security_hook_heads.audit_rule_free), 1894 #endif /* CONFIG_AUDIT */ 1895 }; 1896