OSDN Git Service

crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking.
[android-x86/kernel.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  *
8  *      This program is free software; you can redistribute it and/or modify
9  *      it under the terms of the GNU General Public License as published by
10  *      the Free Software Foundation; either version 2 of the License, or
11  *      (at your option) any later version.
12  */
13
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
29
30 #define MAX_LSM_EVM_XATTR       2
31
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX       10
34
35 /* Boot-time LSM user choice */
36 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37         CONFIG_DEFAULT_SECURITY;
38
39 static void __init do_security_initcalls(void)
40 {
41         initcall_t *call;
42         call = __security_initcall_start;
43         while (call < __security_initcall_end) {
44                 (*call) ();
45                 call++;
46         }
47 }
48
49 /**
50  * security_init - initializes the security framework
51  *
52  * This should be called early in the kernel initialization sequence.
53  */
54 int __init security_init(void)
55 {
56         pr_info("Security Framework initialized\n");
57
58         /*
59          * Load minor LSMs, with the capability module always first.
60          */
61         capability_add_hooks();
62         yama_add_hooks();
63         loadpin_add_hooks();
64
65         /*
66          * Load all the remaining security modules.
67          */
68         do_security_initcalls();
69
70         return 0;
71 }
72
73 /* Save user chosen LSM */
74 static int __init choose_lsm(char *str)
75 {
76         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77         return 1;
78 }
79 __setup("security=", choose_lsm);
80
81 /**
82  * security_module_enable - Load given security module on boot ?
83  * @module: the name of the module
84  *
85  * Each LSM must pass this method before registering its own operations
86  * to avoid security registration races. This method may also be used
87  * to check if your LSM is currently loaded during kernel initialization.
88  *
89  * Return true if:
90  *      -The passed LSM is the one chosen by user at boot time,
91  *      -or the passed LSM is configured as the default and the user did not
92  *       choose an alternate LSM at boot time.
93  * Otherwise, return false.
94  */
95 int __init security_module_enable(const char *module)
96 {
97         return !strcmp(module, chosen_lsm);
98 }
99
100 /*
101  * Hook list operation macros.
102  *
103  * call_void_hook:
104  *      This is a hook that does not return a value.
105  *
106  * call_int_hook:
107  *      This is a hook that returns a value.
108  */
109
110 #define call_void_hook(FUNC, ...)                               \
111         do {                                                    \
112                 struct security_hook_list *P;                   \
113                                                                 \
114                 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
115                         P->hook.FUNC(__VA_ARGS__);              \
116         } while (0)
117
118 #define call_int_hook(FUNC, IRC, ...) ({                        \
119         int RC = IRC;                                           \
120         do {                                                    \
121                 struct security_hook_list *P;                   \
122                                                                 \
123                 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
124                         RC = P->hook.FUNC(__VA_ARGS__);         \
125                         if (RC != 0)                            \
126                                 break;                          \
127                 }                                               \
128         } while (0);                                            \
129         RC;                                                     \
130 })
131
132 /* Security operations */
133
134 int security_binder_set_context_mgr(struct task_struct *mgr)
135 {
136         return call_int_hook(binder_set_context_mgr, 0, mgr);
137 }
138
139 int security_binder_transaction(struct task_struct *from,
140                                 struct task_struct *to)
141 {
142         return call_int_hook(binder_transaction, 0, from, to);
143 }
144
145 int security_binder_transfer_binder(struct task_struct *from,
146                                     struct task_struct *to)
147 {
148         return call_int_hook(binder_transfer_binder, 0, from, to);
149 }
150
151 int security_binder_transfer_file(struct task_struct *from,
152                                   struct task_struct *to, struct file *file)
153 {
154         return call_int_hook(binder_transfer_file, 0, from, to, file);
155 }
156
157 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
158 {
159         return call_int_hook(ptrace_access_check, 0, child, mode);
160 }
161
162 int security_ptrace_traceme(struct task_struct *parent)
163 {
164         return call_int_hook(ptrace_traceme, 0, parent);
165 }
166
167 int security_capget(struct task_struct *target,
168                      kernel_cap_t *effective,
169                      kernel_cap_t *inheritable,
170                      kernel_cap_t *permitted)
171 {
172         return call_int_hook(capget, 0, target,
173                                 effective, inheritable, permitted);
174 }
175
176 int security_capset(struct cred *new, const struct cred *old,
177                     const kernel_cap_t *effective,
178                     const kernel_cap_t *inheritable,
179                     const kernel_cap_t *permitted)
180 {
181         return call_int_hook(capset, 0, new, old,
182                                 effective, inheritable, permitted);
183 }
184
185 int security_capable(const struct cred *cred, struct user_namespace *ns,
186                      int cap)
187 {
188         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
189 }
190
191 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
192                              int cap)
193 {
194         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
195 }
196
197 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
198 {
199         return call_int_hook(quotactl, 0, cmds, type, id, sb);
200 }
201
202 int security_quota_on(struct dentry *dentry)
203 {
204         return call_int_hook(quota_on, 0, dentry);
205 }
206
207 int security_syslog(int type)
208 {
209         return call_int_hook(syslog, 0, type);
210 }
211
212 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
213 {
214         return call_int_hook(settime, 0, ts, tz);
215 }
216
217 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
218 {
219         struct security_hook_list *hp;
220         int cap_sys_admin = 1;
221         int rc;
222
223         /*
224          * The module will respond with a positive value if
225          * it thinks the __vm_enough_memory() call should be
226          * made with the cap_sys_admin set. If all of the modules
227          * agree that it should be set it will. If any module
228          * thinks it should not be set it won't.
229          */
230         list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
231                 rc = hp->hook.vm_enough_memory(mm, pages);
232                 if (rc <= 0) {
233                         cap_sys_admin = 0;
234                         break;
235                 }
236         }
237         return __vm_enough_memory(mm, pages, cap_sys_admin);
238 }
239
240 int security_bprm_set_creds(struct linux_binprm *bprm)
241 {
242         return call_int_hook(bprm_set_creds, 0, bprm);
243 }
244
245 int security_bprm_check(struct linux_binprm *bprm)
246 {
247         int ret;
248
249         ret = call_int_hook(bprm_check_security, 0, bprm);
250         if (ret)
251                 return ret;
252         return ima_bprm_check(bprm);
253 }
254
255 void security_bprm_committing_creds(struct linux_binprm *bprm)
256 {
257         call_void_hook(bprm_committing_creds, bprm);
258 }
259
260 void security_bprm_committed_creds(struct linux_binprm *bprm)
261 {
262         call_void_hook(bprm_committed_creds, bprm);
263 }
264
265 int security_bprm_secureexec(struct linux_binprm *bprm)
266 {
267         return call_int_hook(bprm_secureexec, 0, bprm);
268 }
269
270 int security_sb_alloc(struct super_block *sb)
271 {
272         return call_int_hook(sb_alloc_security, 0, sb);
273 }
274
275 void security_sb_free(struct super_block *sb)
276 {
277         call_void_hook(sb_free_security, sb);
278 }
279
280 int security_sb_copy_data(char *orig, char *copy)
281 {
282         return call_int_hook(sb_copy_data, 0, orig, copy);
283 }
284 EXPORT_SYMBOL(security_sb_copy_data);
285
286 int security_sb_remount(struct super_block *sb, void *data)
287 {
288         return call_int_hook(sb_remount, 0, sb, data);
289 }
290
291 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
292 {
293         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
294 }
295
296 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
297 {
298         return call_int_hook(sb_show_options, 0, m, sb);
299 }
300
301 int security_sb_statfs(struct dentry *dentry)
302 {
303         return call_int_hook(sb_statfs, 0, dentry);
304 }
305
306 int security_sb_mount(const char *dev_name, const struct path *path,
307                        const char *type, unsigned long flags, void *data)
308 {
309         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
310 }
311
312 int security_sb_umount(struct vfsmount *mnt, int flags)
313 {
314         return call_int_hook(sb_umount, 0, mnt, flags);
315 }
316
317 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
318 {
319         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
320 }
321
322 int security_sb_set_mnt_opts(struct super_block *sb,
323                                 struct security_mnt_opts *opts,
324                                 unsigned long kern_flags,
325                                 unsigned long *set_kern_flags)
326 {
327         return call_int_hook(sb_set_mnt_opts,
328                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
329                                 opts, kern_flags, set_kern_flags);
330 }
331 EXPORT_SYMBOL(security_sb_set_mnt_opts);
332
333 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
334                                 struct super_block *newsb)
335 {
336         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
337 }
338 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
339
340 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
341 {
342         return call_int_hook(sb_parse_opts_str, 0, options, opts);
343 }
344 EXPORT_SYMBOL(security_sb_parse_opts_str);
345
346 int security_inode_alloc(struct inode *inode)
347 {
348         inode->i_security = NULL;
349         return call_int_hook(inode_alloc_security, 0, inode);
350 }
351
352 void security_inode_free(struct inode *inode)
353 {
354         integrity_inode_free(inode);
355         call_void_hook(inode_free_security, inode);
356 }
357
358 int security_dentry_init_security(struct dentry *dentry, int mode,
359                                         const struct qstr *name, void **ctx,
360                                         u32 *ctxlen)
361 {
362         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
363                                 name, ctx, ctxlen);
364 }
365 EXPORT_SYMBOL(security_dentry_init_security);
366
367 int security_dentry_create_files_as(struct dentry *dentry, int mode,
368                                     struct qstr *name,
369                                     const struct cred *old, struct cred *new)
370 {
371         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
372                                 name, old, new);
373 }
374 EXPORT_SYMBOL(security_dentry_create_files_as);
375
376 int security_inode_init_security(struct inode *inode, struct inode *dir,
377                                  const struct qstr *qstr,
378                                  const initxattrs initxattrs, void *fs_data)
379 {
380         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
381         struct xattr *lsm_xattr, *evm_xattr, *xattr;
382         int ret;
383
384         if (unlikely(IS_PRIVATE(inode)))
385                 return 0;
386
387         if (!initxattrs)
388                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
389                                      dir, qstr, NULL, NULL, NULL);
390         memset(new_xattrs, 0, sizeof(new_xattrs));
391         lsm_xattr = new_xattrs;
392         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
393                                                 &lsm_xattr->name,
394                                                 &lsm_xattr->value,
395                                                 &lsm_xattr->value_len);
396         if (ret)
397                 goto out;
398
399         evm_xattr = lsm_xattr + 1;
400         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
401         if (ret)
402                 goto out;
403         ret = initxattrs(inode, new_xattrs, fs_data);
404 out:
405         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
406                 kfree(xattr->value);
407         return (ret == -EOPNOTSUPP) ? 0 : ret;
408 }
409 EXPORT_SYMBOL(security_inode_init_security);
410
411 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
412                                      const struct qstr *qstr, const char **name,
413                                      void **value, size_t *len)
414 {
415         if (unlikely(IS_PRIVATE(inode)))
416                 return -EOPNOTSUPP;
417         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
418                              qstr, name, value, len);
419 }
420 EXPORT_SYMBOL(security_old_inode_init_security);
421
422 #ifdef CONFIG_SECURITY_PATH
423 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
424                         unsigned int dev)
425 {
426         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
427                 return 0;
428         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
429 }
430 EXPORT_SYMBOL(security_path_mknod);
431
432 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
433 {
434         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
435                 return 0;
436         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
437 }
438 EXPORT_SYMBOL(security_path_mkdir);
439
440 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
441 {
442         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
443                 return 0;
444         return call_int_hook(path_rmdir, 0, dir, dentry);
445 }
446
447 int security_path_unlink(const struct path *dir, struct dentry *dentry)
448 {
449         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
450                 return 0;
451         return call_int_hook(path_unlink, 0, dir, dentry);
452 }
453 EXPORT_SYMBOL(security_path_unlink);
454
455 int security_path_symlink(const struct path *dir, struct dentry *dentry,
456                           const char *old_name)
457 {
458         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
459                 return 0;
460         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
461 }
462
463 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
464                        struct dentry *new_dentry)
465 {
466         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
467                 return 0;
468         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
469 }
470
471 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
472                          const struct path *new_dir, struct dentry *new_dentry,
473                          unsigned int flags)
474 {
475         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
476                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
477                 return 0;
478
479         if (flags & RENAME_EXCHANGE) {
480                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
481                                         old_dir, old_dentry);
482                 if (err)
483                         return err;
484         }
485
486         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
487                                 new_dentry);
488 }
489 EXPORT_SYMBOL(security_path_rename);
490
491 int security_path_truncate(const struct path *path)
492 {
493         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
494                 return 0;
495         return call_int_hook(path_truncate, 0, path);
496 }
497
498 int security_path_chmod(const struct path *path, umode_t mode)
499 {
500         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
501                 return 0;
502         return call_int_hook(path_chmod, 0, path, mode);
503 }
504
505 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
506 {
507         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
508                 return 0;
509         return call_int_hook(path_chown, 0, path, uid, gid);
510 }
511
512 int security_path_chroot(const struct path *path)
513 {
514         return call_int_hook(path_chroot, 0, path);
515 }
516 #endif
517
518 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
519 {
520         if (unlikely(IS_PRIVATE(dir)))
521                 return 0;
522         return call_int_hook(inode_create, 0, dir, dentry, mode);
523 }
524 EXPORT_SYMBOL_GPL(security_inode_create);
525
526 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
527                          struct dentry *new_dentry)
528 {
529         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
530                 return 0;
531         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
532 }
533
534 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
535 {
536         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
537                 return 0;
538         return call_int_hook(inode_unlink, 0, dir, dentry);
539 }
540
541 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
542                             const char *old_name)
543 {
544         if (unlikely(IS_PRIVATE(dir)))
545                 return 0;
546         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
547 }
548
549 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
550 {
551         if (unlikely(IS_PRIVATE(dir)))
552                 return 0;
553         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
554 }
555 EXPORT_SYMBOL_GPL(security_inode_mkdir);
556
557 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
558 {
559         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
560                 return 0;
561         return call_int_hook(inode_rmdir, 0, dir, dentry);
562 }
563
564 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
565 {
566         if (unlikely(IS_PRIVATE(dir)))
567                 return 0;
568         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
569 }
570
571 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
572                            struct inode *new_dir, struct dentry *new_dentry,
573                            unsigned int flags)
574 {
575         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
576             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
577                 return 0;
578
579         if (flags & RENAME_EXCHANGE) {
580                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
581                                                      old_dir, old_dentry);
582                 if (err)
583                         return err;
584         }
585
586         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
587                                            new_dir, new_dentry);
588 }
589
590 int security_inode_readlink(struct dentry *dentry)
591 {
592         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
593                 return 0;
594         return call_int_hook(inode_readlink, 0, dentry);
595 }
596
597 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
598                                bool rcu)
599 {
600         if (unlikely(IS_PRIVATE(inode)))
601                 return 0;
602         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
603 }
604
605 int security_inode_permission(struct inode *inode, int mask)
606 {
607         if (unlikely(IS_PRIVATE(inode)))
608                 return 0;
609         return call_int_hook(inode_permission, 0, inode, mask);
610 }
611
612 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
613 {
614         int ret;
615
616         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
617                 return 0;
618         ret = call_int_hook(inode_setattr, 0, dentry, attr);
619         if (ret)
620                 return ret;
621         return evm_inode_setattr(dentry, attr);
622 }
623 EXPORT_SYMBOL_GPL(security_inode_setattr);
624
625 int security_inode_getattr(const struct path *path)
626 {
627         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
628                 return 0;
629         return call_int_hook(inode_getattr, 0, path);
630 }
631
632 int security_inode_setxattr(struct dentry *dentry, const char *name,
633                             const void *value, size_t size, int flags)
634 {
635         int ret;
636
637         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
638                 return 0;
639         /*
640          * SELinux and Smack integrate the cap call,
641          * so assume that all LSMs supplying this call do so.
642          */
643         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
644                                 flags);
645
646         if (ret == 1)
647                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
648         if (ret)
649                 return ret;
650         ret = ima_inode_setxattr(dentry, name, value, size);
651         if (ret)
652                 return ret;
653         return evm_inode_setxattr(dentry, name, value, size);
654 }
655
656 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
657                                   const void *value, size_t size, int flags)
658 {
659         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
660                 return;
661         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
662         evm_inode_post_setxattr(dentry, name, value, size);
663 }
664
665 int security_inode_getxattr(struct dentry *dentry, const char *name)
666 {
667         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
668                 return 0;
669         return call_int_hook(inode_getxattr, 0, dentry, name);
670 }
671
672 int security_inode_listxattr(struct dentry *dentry)
673 {
674         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
675                 return 0;
676         return call_int_hook(inode_listxattr, 0, dentry);
677 }
678
679 int security_inode_removexattr(struct dentry *dentry, const char *name)
680 {
681         int ret;
682
683         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
684                 return 0;
685         /*
686          * SELinux and Smack integrate the cap call,
687          * so assume that all LSMs supplying this call do so.
688          */
689         ret = call_int_hook(inode_removexattr, 1, dentry, name);
690         if (ret == 1)
691                 ret = cap_inode_removexattr(dentry, name);
692         if (ret)
693                 return ret;
694         ret = ima_inode_removexattr(dentry, name);
695         if (ret)
696                 return ret;
697         return evm_inode_removexattr(dentry, name);
698 }
699
700 int security_inode_need_killpriv(struct dentry *dentry)
701 {
702         return call_int_hook(inode_need_killpriv, 0, dentry);
703 }
704
705 int security_inode_killpriv(struct dentry *dentry)
706 {
707         return call_int_hook(inode_killpriv, 0, dentry);
708 }
709
710 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
711 {
712         struct security_hook_list *hp;
713         int rc;
714
715         if (unlikely(IS_PRIVATE(inode)))
716                 return -EOPNOTSUPP;
717         /*
718          * Only one module will provide an attribute with a given name.
719          */
720         list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
721                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
722                 if (rc != -EOPNOTSUPP)
723                         return rc;
724         }
725         return -EOPNOTSUPP;
726 }
727
728 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
729 {
730         struct security_hook_list *hp;
731         int rc;
732
733         if (unlikely(IS_PRIVATE(inode)))
734                 return -EOPNOTSUPP;
735         /*
736          * Only one module will provide an attribute with a given name.
737          */
738         list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
739                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
740                                                                 flags);
741                 if (rc != -EOPNOTSUPP)
742                         return rc;
743         }
744         return -EOPNOTSUPP;
745 }
746
747 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
748 {
749         if (unlikely(IS_PRIVATE(inode)))
750                 return 0;
751         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
752 }
753 EXPORT_SYMBOL(security_inode_listsecurity);
754
755 void security_inode_getsecid(struct inode *inode, u32 *secid)
756 {
757         call_void_hook(inode_getsecid, inode, secid);
758 }
759
760 int security_inode_copy_up(struct dentry *src, struct cred **new)
761 {
762         return call_int_hook(inode_copy_up, 0, src, new);
763 }
764 EXPORT_SYMBOL(security_inode_copy_up);
765
766 int security_inode_copy_up_xattr(const char *name)
767 {
768         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
769 }
770 EXPORT_SYMBOL(security_inode_copy_up_xattr);
771
772 int security_file_permission(struct file *file, int mask)
773 {
774         int ret;
775
776         ret = call_int_hook(file_permission, 0, file, mask);
777         if (ret)
778                 return ret;
779
780         return fsnotify_perm(file, mask);
781 }
782
783 int security_file_alloc(struct file *file)
784 {
785         return call_int_hook(file_alloc_security, 0, file);
786 }
787
788 void security_file_free(struct file *file)
789 {
790         call_void_hook(file_free_security, file);
791 }
792
793 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
794 {
795         return call_int_hook(file_ioctl, 0, file, cmd, arg);
796 }
797
798 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
799 {
800         /*
801          * Does we have PROT_READ and does the application expect
802          * it to imply PROT_EXEC?  If not, nothing to talk about...
803          */
804         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
805                 return prot;
806         if (!(current->personality & READ_IMPLIES_EXEC))
807                 return prot;
808         /*
809          * if that's an anonymous mapping, let it.
810          */
811         if (!file)
812                 return prot | PROT_EXEC;
813         /*
814          * ditto if it's not on noexec mount, except that on !MMU we need
815          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
816          */
817         if (!path_noexec(&file->f_path)) {
818 #ifndef CONFIG_MMU
819                 if (file->f_op->mmap_capabilities) {
820                         unsigned caps = file->f_op->mmap_capabilities(file);
821                         if (!(caps & NOMMU_MAP_EXEC))
822                                 return prot;
823                 }
824 #endif
825                 return prot | PROT_EXEC;
826         }
827         /* anything on noexec mount won't get PROT_EXEC */
828         return prot;
829 }
830
831 int security_mmap_file(struct file *file, unsigned long prot,
832                         unsigned long flags)
833 {
834         int ret;
835         ret = call_int_hook(mmap_file, 0, file, prot,
836                                         mmap_prot(file, prot), flags);
837         if (ret)
838                 return ret;
839         return ima_file_mmap(file, prot);
840 }
841
842 int security_mmap_addr(unsigned long addr)
843 {
844         return call_int_hook(mmap_addr, 0, addr);
845 }
846
847 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
848                             unsigned long prot)
849 {
850         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
851 }
852
853 int security_file_lock(struct file *file, unsigned int cmd)
854 {
855         return call_int_hook(file_lock, 0, file, cmd);
856 }
857
858 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
859 {
860         return call_int_hook(file_fcntl, 0, file, cmd, arg);
861 }
862
863 void security_file_set_fowner(struct file *file)
864 {
865         call_void_hook(file_set_fowner, file);
866 }
867
868 int security_file_send_sigiotask(struct task_struct *tsk,
869                                   struct fown_struct *fown, int sig)
870 {
871         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
872 }
873
874 int security_file_receive(struct file *file)
875 {
876         return call_int_hook(file_receive, 0, file);
877 }
878
879 int security_file_open(struct file *file, const struct cred *cred)
880 {
881         int ret;
882
883         ret = call_int_hook(file_open, 0, file, cred);
884         if (ret)
885                 return ret;
886
887         return fsnotify_perm(file, MAY_OPEN);
888 }
889
890 int security_task_create(unsigned long clone_flags)
891 {
892         return call_int_hook(task_create, 0, clone_flags);
893 }
894
895 void security_task_free(struct task_struct *task)
896 {
897         call_void_hook(task_free, task);
898 }
899
900 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
901 {
902         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
903 }
904
905 void security_cred_free(struct cred *cred)
906 {
907         /*
908          * There is a failure case in prepare_creds() that
909          * may result in a call here with ->security being NULL.
910          */
911         if (unlikely(cred->security == NULL))
912                 return;
913
914         call_void_hook(cred_free, cred);
915 }
916
917 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
918 {
919         return call_int_hook(cred_prepare, 0, new, old, gfp);
920 }
921
922 void security_transfer_creds(struct cred *new, const struct cred *old)
923 {
924         call_void_hook(cred_transfer, new, old);
925 }
926
927 int security_kernel_act_as(struct cred *new, u32 secid)
928 {
929         return call_int_hook(kernel_act_as, 0, new, secid);
930 }
931
932 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
933 {
934         return call_int_hook(kernel_create_files_as, 0, new, inode);
935 }
936
937 int security_kernel_module_request(char *kmod_name)
938 {
939         return call_int_hook(kernel_module_request, 0, kmod_name);
940 }
941
942 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
943 {
944         int ret;
945
946         ret = call_int_hook(kernel_read_file, 0, file, id);
947         if (ret)
948                 return ret;
949         return ima_read_file(file, id);
950 }
951 EXPORT_SYMBOL_GPL(security_kernel_read_file);
952
953 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
954                                    enum kernel_read_file_id id)
955 {
956         int ret;
957
958         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
959         if (ret)
960                 return ret;
961         return ima_post_read_file(file, buf, size, id);
962 }
963 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
964
965 int security_task_fix_setuid(struct cred *new, const struct cred *old,
966                              int flags)
967 {
968         return call_int_hook(task_fix_setuid, 0, new, old, flags);
969 }
970
971 int security_task_setpgid(struct task_struct *p, pid_t pgid)
972 {
973         return call_int_hook(task_setpgid, 0, p, pgid);
974 }
975
976 int security_task_getpgid(struct task_struct *p)
977 {
978         return call_int_hook(task_getpgid, 0, p);
979 }
980
981 int security_task_getsid(struct task_struct *p)
982 {
983         return call_int_hook(task_getsid, 0, p);
984 }
985
986 void security_task_getsecid(struct task_struct *p, u32 *secid)
987 {
988         *secid = 0;
989         call_void_hook(task_getsecid, p, secid);
990 }
991 EXPORT_SYMBOL(security_task_getsecid);
992
993 int security_task_setnice(struct task_struct *p, int nice)
994 {
995         return call_int_hook(task_setnice, 0, p, nice);
996 }
997
998 int security_task_setioprio(struct task_struct *p, int ioprio)
999 {
1000         return call_int_hook(task_setioprio, 0, p, ioprio);
1001 }
1002
1003 int security_task_getioprio(struct task_struct *p)
1004 {
1005         return call_int_hook(task_getioprio, 0, p);
1006 }
1007
1008 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1009                 struct rlimit *new_rlim)
1010 {
1011         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1012 }
1013
1014 int security_task_setscheduler(struct task_struct *p)
1015 {
1016         return call_int_hook(task_setscheduler, 0, p);
1017 }
1018
1019 int security_task_getscheduler(struct task_struct *p)
1020 {
1021         return call_int_hook(task_getscheduler, 0, p);
1022 }
1023
1024 int security_task_movememory(struct task_struct *p)
1025 {
1026         return call_int_hook(task_movememory, 0, p);
1027 }
1028
1029 int security_task_kill(struct task_struct *p, struct siginfo *info,
1030                         int sig, u32 secid)
1031 {
1032         return call_int_hook(task_kill, 0, p, info, sig, secid);
1033 }
1034
1035 int security_task_wait(struct task_struct *p)
1036 {
1037         return call_int_hook(task_wait, 0, p);
1038 }
1039
1040 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1041                          unsigned long arg4, unsigned long arg5)
1042 {
1043         int thisrc;
1044         int rc = -ENOSYS;
1045         struct security_hook_list *hp;
1046
1047         list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1048                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1049                 if (thisrc != -ENOSYS) {
1050                         rc = thisrc;
1051                         if (thisrc != 0)
1052                                 break;
1053                 }
1054         }
1055         return rc;
1056 }
1057
1058 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1059 {
1060         call_void_hook(task_to_inode, p, inode);
1061 }
1062
1063 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1064 {
1065         return call_int_hook(ipc_permission, 0, ipcp, flag);
1066 }
1067
1068 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1069 {
1070         *secid = 0;
1071         call_void_hook(ipc_getsecid, ipcp, secid);
1072 }
1073
1074 int security_msg_msg_alloc(struct msg_msg *msg)
1075 {
1076         return call_int_hook(msg_msg_alloc_security, 0, msg);
1077 }
1078
1079 void security_msg_msg_free(struct msg_msg *msg)
1080 {
1081         call_void_hook(msg_msg_free_security, msg);
1082 }
1083
1084 int security_msg_queue_alloc(struct msg_queue *msq)
1085 {
1086         return call_int_hook(msg_queue_alloc_security, 0, msq);
1087 }
1088
1089 void security_msg_queue_free(struct msg_queue *msq)
1090 {
1091         call_void_hook(msg_queue_free_security, msq);
1092 }
1093
1094 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1095 {
1096         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1097 }
1098
1099 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1100 {
1101         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1102 }
1103
1104 int security_msg_queue_msgsnd(struct msg_queue *msq,
1105                                struct msg_msg *msg, int msqflg)
1106 {
1107         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1108 }
1109
1110 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1111                                struct task_struct *target, long type, int mode)
1112 {
1113         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1114 }
1115
1116 int security_shm_alloc(struct shmid_kernel *shp)
1117 {
1118         return call_int_hook(shm_alloc_security, 0, shp);
1119 }
1120
1121 void security_shm_free(struct shmid_kernel *shp)
1122 {
1123         call_void_hook(shm_free_security, shp);
1124 }
1125
1126 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1127 {
1128         return call_int_hook(shm_associate, 0, shp, shmflg);
1129 }
1130
1131 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1132 {
1133         return call_int_hook(shm_shmctl, 0, shp, cmd);
1134 }
1135
1136 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1137 {
1138         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1139 }
1140
1141 int security_sem_alloc(struct sem_array *sma)
1142 {
1143         return call_int_hook(sem_alloc_security, 0, sma);
1144 }
1145
1146 void security_sem_free(struct sem_array *sma)
1147 {
1148         call_void_hook(sem_free_security, sma);
1149 }
1150
1151 int security_sem_associate(struct sem_array *sma, int semflg)
1152 {
1153         return call_int_hook(sem_associate, 0, sma, semflg);
1154 }
1155
1156 int security_sem_semctl(struct sem_array *sma, int cmd)
1157 {
1158         return call_int_hook(sem_semctl, 0, sma, cmd);
1159 }
1160
1161 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1162                         unsigned nsops, int alter)
1163 {
1164         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1165 }
1166
1167 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1168 {
1169         if (unlikely(inode && IS_PRIVATE(inode)))
1170                 return;
1171         call_void_hook(d_instantiate, dentry, inode);
1172 }
1173 EXPORT_SYMBOL(security_d_instantiate);
1174
1175 int security_getprocattr(struct task_struct *p, char *name, char **value)
1176 {
1177         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1178 }
1179
1180 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1181 {
1182         return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
1183 }
1184
1185 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1186 {
1187         return call_int_hook(netlink_send, 0, sk, skb);
1188 }
1189
1190 int security_ismaclabel(const char *name)
1191 {
1192         return call_int_hook(ismaclabel, 0, name);
1193 }
1194 EXPORT_SYMBOL(security_ismaclabel);
1195
1196 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1197 {
1198         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1199                                 seclen);
1200 }
1201 EXPORT_SYMBOL(security_secid_to_secctx);
1202
1203 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1204 {
1205         *secid = 0;
1206         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1207 }
1208 EXPORT_SYMBOL(security_secctx_to_secid);
1209
1210 void security_release_secctx(char *secdata, u32 seclen)
1211 {
1212         call_void_hook(release_secctx, secdata, seclen);
1213 }
1214 EXPORT_SYMBOL(security_release_secctx);
1215
1216 void security_inode_invalidate_secctx(struct inode *inode)
1217 {
1218         call_void_hook(inode_invalidate_secctx, inode);
1219 }
1220 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1221
1222 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1223 {
1224         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1225 }
1226 EXPORT_SYMBOL(security_inode_notifysecctx);
1227
1228 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1229 {
1230         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1231 }
1232 EXPORT_SYMBOL(security_inode_setsecctx);
1233
1234 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1235 {
1236         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1237 }
1238 EXPORT_SYMBOL(security_inode_getsecctx);
1239
1240 #ifdef CONFIG_SECURITY_NETWORK
1241
1242 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1243 {
1244         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1245 }
1246 EXPORT_SYMBOL(security_unix_stream_connect);
1247
1248 int security_unix_may_send(struct socket *sock,  struct socket *other)
1249 {
1250         return call_int_hook(unix_may_send, 0, sock, other);
1251 }
1252 EXPORT_SYMBOL(security_unix_may_send);
1253
1254 int security_socket_create(int family, int type, int protocol, int kern)
1255 {
1256         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1257 }
1258
1259 int security_socket_post_create(struct socket *sock, int family,
1260                                 int type, int protocol, int kern)
1261 {
1262         return call_int_hook(socket_post_create, 0, sock, family, type,
1263                                                 protocol, kern);
1264 }
1265
1266 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1267 {
1268         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1269 }
1270
1271 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1272 {
1273         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1274 }
1275
1276 int security_socket_listen(struct socket *sock, int backlog)
1277 {
1278         return call_int_hook(socket_listen, 0, sock, backlog);
1279 }
1280
1281 int security_socket_accept(struct socket *sock, struct socket *newsock)
1282 {
1283         return call_int_hook(socket_accept, 0, sock, newsock);
1284 }
1285
1286 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1287 {
1288         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1289 }
1290
1291 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1292                             int size, int flags)
1293 {
1294         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1295 }
1296
1297 int security_socket_getsockname(struct socket *sock)
1298 {
1299         return call_int_hook(socket_getsockname, 0, sock);
1300 }
1301
1302 int security_socket_getpeername(struct socket *sock)
1303 {
1304         return call_int_hook(socket_getpeername, 0, sock);
1305 }
1306
1307 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1308 {
1309         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1310 }
1311
1312 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1313 {
1314         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1315 }
1316
1317 int security_socket_shutdown(struct socket *sock, int how)
1318 {
1319         return call_int_hook(socket_shutdown, 0, sock, how);
1320 }
1321
1322 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1323 {
1324         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1325 }
1326 EXPORT_SYMBOL(security_sock_rcv_skb);
1327
1328 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1329                                       int __user *optlen, unsigned len)
1330 {
1331         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1332                                 optval, optlen, len);
1333 }
1334
1335 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1336 {
1337         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1338                              skb, secid);
1339 }
1340 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1341
1342 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1343 {
1344         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1345 }
1346
1347 void security_sk_free(struct sock *sk)
1348 {
1349         call_void_hook(sk_free_security, sk);
1350 }
1351
1352 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1353 {
1354         call_void_hook(sk_clone_security, sk, newsk);
1355 }
1356 EXPORT_SYMBOL(security_sk_clone);
1357
1358 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1359 {
1360         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1361 }
1362 EXPORT_SYMBOL(security_sk_classify_flow);
1363
1364 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1365 {
1366         call_void_hook(req_classify_flow, req, fl);
1367 }
1368 EXPORT_SYMBOL(security_req_classify_flow);
1369
1370 void security_sock_graft(struct sock *sk, struct socket *parent)
1371 {
1372         call_void_hook(sock_graft, sk, parent);
1373 }
1374 EXPORT_SYMBOL(security_sock_graft);
1375
1376 int security_inet_conn_request(struct sock *sk,
1377                         struct sk_buff *skb, struct request_sock *req)
1378 {
1379         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1380 }
1381 EXPORT_SYMBOL(security_inet_conn_request);
1382
1383 void security_inet_csk_clone(struct sock *newsk,
1384                         const struct request_sock *req)
1385 {
1386         call_void_hook(inet_csk_clone, newsk, req);
1387 }
1388
1389 void security_inet_conn_established(struct sock *sk,
1390                         struct sk_buff *skb)
1391 {
1392         call_void_hook(inet_conn_established, sk, skb);
1393 }
1394
1395 int security_secmark_relabel_packet(u32 secid)
1396 {
1397         return call_int_hook(secmark_relabel_packet, 0, secid);
1398 }
1399 EXPORT_SYMBOL(security_secmark_relabel_packet);
1400
1401 void security_secmark_refcount_inc(void)
1402 {
1403         call_void_hook(secmark_refcount_inc);
1404 }
1405 EXPORT_SYMBOL(security_secmark_refcount_inc);
1406
1407 void security_secmark_refcount_dec(void)
1408 {
1409         call_void_hook(secmark_refcount_dec);
1410 }
1411 EXPORT_SYMBOL(security_secmark_refcount_dec);
1412
1413 int security_tun_dev_alloc_security(void **security)
1414 {
1415         return call_int_hook(tun_dev_alloc_security, 0, security);
1416 }
1417 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1418
1419 void security_tun_dev_free_security(void *security)
1420 {
1421         call_void_hook(tun_dev_free_security, security);
1422 }
1423 EXPORT_SYMBOL(security_tun_dev_free_security);
1424
1425 int security_tun_dev_create(void)
1426 {
1427         return call_int_hook(tun_dev_create, 0);
1428 }
1429 EXPORT_SYMBOL(security_tun_dev_create);
1430
1431 int security_tun_dev_attach_queue(void *security)
1432 {
1433         return call_int_hook(tun_dev_attach_queue, 0, security);
1434 }
1435 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1436
1437 int security_tun_dev_attach(struct sock *sk, void *security)
1438 {
1439         return call_int_hook(tun_dev_attach, 0, sk, security);
1440 }
1441 EXPORT_SYMBOL(security_tun_dev_attach);
1442
1443 int security_tun_dev_open(void *security)
1444 {
1445         return call_int_hook(tun_dev_open, 0, security);
1446 }
1447 EXPORT_SYMBOL(security_tun_dev_open);
1448
1449 #endif  /* CONFIG_SECURITY_NETWORK */
1450
1451 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1452
1453 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1454                                struct xfrm_user_sec_ctx *sec_ctx,
1455                                gfp_t gfp)
1456 {
1457         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1458 }
1459 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1460
1461 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1462                               struct xfrm_sec_ctx **new_ctxp)
1463 {
1464         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1465 }
1466
1467 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1468 {
1469         call_void_hook(xfrm_policy_free_security, ctx);
1470 }
1471 EXPORT_SYMBOL(security_xfrm_policy_free);
1472
1473 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1474 {
1475         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1476 }
1477
1478 int security_xfrm_state_alloc(struct xfrm_state *x,
1479                               struct xfrm_user_sec_ctx *sec_ctx)
1480 {
1481         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1482 }
1483 EXPORT_SYMBOL(security_xfrm_state_alloc);
1484
1485 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1486                                       struct xfrm_sec_ctx *polsec, u32 secid)
1487 {
1488         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1489 }
1490
1491 int security_xfrm_state_delete(struct xfrm_state *x)
1492 {
1493         return call_int_hook(xfrm_state_delete_security, 0, x);
1494 }
1495 EXPORT_SYMBOL(security_xfrm_state_delete);
1496
1497 void security_xfrm_state_free(struct xfrm_state *x)
1498 {
1499         call_void_hook(xfrm_state_free_security, x);
1500 }
1501
1502 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1503 {
1504         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1505 }
1506
1507 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1508                                        struct xfrm_policy *xp,
1509                                        const struct flowi *fl)
1510 {
1511         struct security_hook_list *hp;
1512         int rc = 1;
1513
1514         /*
1515          * Since this function is expected to return 0 or 1, the judgment
1516          * becomes difficult if multiple LSMs supply this call. Fortunately,
1517          * we can use the first LSM's judgment because currently only SELinux
1518          * supplies this call.
1519          *
1520          * For speed optimization, we explicitly break the loop rather than
1521          * using the macro
1522          */
1523         list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1524                                 list) {
1525                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1526                 break;
1527         }
1528         return rc;
1529 }
1530
1531 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1532 {
1533         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1534 }
1535
1536 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1537 {
1538         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1539                                 0);
1540
1541         BUG_ON(rc);
1542 }
1543 EXPORT_SYMBOL(security_skb_classify_flow);
1544
1545 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1546
1547 #ifdef CONFIG_KEYS
1548
1549 int security_key_alloc(struct key *key, const struct cred *cred,
1550                        unsigned long flags)
1551 {
1552         return call_int_hook(key_alloc, 0, key, cred, flags);
1553 }
1554
1555 void security_key_free(struct key *key)
1556 {
1557         call_void_hook(key_free, key);
1558 }
1559
1560 int security_key_permission(key_ref_t key_ref,
1561                             const struct cred *cred, unsigned perm)
1562 {
1563         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1564 }
1565
1566 int security_key_getsecurity(struct key *key, char **_buffer)
1567 {
1568         *_buffer = NULL;
1569         return call_int_hook(key_getsecurity, 0, key, _buffer);
1570 }
1571
1572 #endif  /* CONFIG_KEYS */
1573
1574 #ifdef CONFIG_AUDIT
1575
1576 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1577 {
1578         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1579 }
1580
1581 int security_audit_rule_known(struct audit_krule *krule)
1582 {
1583         return call_int_hook(audit_rule_known, 0, krule);
1584 }
1585
1586 void security_audit_rule_free(void *lsmrule)
1587 {
1588         call_void_hook(audit_rule_free, lsmrule);
1589 }
1590
1591 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1592                               struct audit_context *actx)
1593 {
1594         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1595                                 actx);
1596 }
1597 #endif /* CONFIG_AUDIT */
1598
1599 struct security_hook_heads security_hook_heads = {
1600         .binder_set_context_mgr =
1601                 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1602         .binder_transaction =
1603                 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1604         .binder_transfer_binder =
1605                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1606         .binder_transfer_file =
1607                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1608
1609         .ptrace_access_check =
1610                 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1611         .ptrace_traceme =
1612                 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1613         .capget =       LIST_HEAD_INIT(security_hook_heads.capget),
1614         .capset =       LIST_HEAD_INIT(security_hook_heads.capset),
1615         .capable =      LIST_HEAD_INIT(security_hook_heads.capable),
1616         .quotactl =     LIST_HEAD_INIT(security_hook_heads.quotactl),
1617         .quota_on =     LIST_HEAD_INIT(security_hook_heads.quota_on),
1618         .syslog =       LIST_HEAD_INIT(security_hook_heads.syslog),
1619         .settime =      LIST_HEAD_INIT(security_hook_heads.settime),
1620         .vm_enough_memory =
1621                 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1622         .bprm_set_creds =
1623                 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1624         .bprm_check_security =
1625                 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1626         .bprm_secureexec =
1627                 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1628         .bprm_committing_creds =
1629                 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1630         .bprm_committed_creds =
1631                 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1632         .sb_alloc_security =
1633                 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1634         .sb_free_security =
1635                 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1636         .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1637         .sb_remount =   LIST_HEAD_INIT(security_hook_heads.sb_remount),
1638         .sb_kern_mount =
1639                 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1640         .sb_show_options =
1641                 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1642         .sb_statfs =    LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1643         .sb_mount =     LIST_HEAD_INIT(security_hook_heads.sb_mount),
1644         .sb_umount =    LIST_HEAD_INIT(security_hook_heads.sb_umount),
1645         .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1646         .sb_set_mnt_opts =
1647                 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1648         .sb_clone_mnt_opts =
1649                 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1650         .sb_parse_opts_str =
1651                 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1652         .dentry_init_security =
1653                 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1654         .dentry_create_files_as =
1655                 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
1656 #ifdef CONFIG_SECURITY_PATH
1657         .path_unlink =  LIST_HEAD_INIT(security_hook_heads.path_unlink),
1658         .path_mkdir =   LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1659         .path_rmdir =   LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1660         .path_mknod =   LIST_HEAD_INIT(security_hook_heads.path_mknod),
1661         .path_truncate =
1662                 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1663         .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1664         .path_link =    LIST_HEAD_INIT(security_hook_heads.path_link),
1665         .path_rename =  LIST_HEAD_INIT(security_hook_heads.path_rename),
1666         .path_chmod =   LIST_HEAD_INIT(security_hook_heads.path_chmod),
1667         .path_chown =   LIST_HEAD_INIT(security_hook_heads.path_chown),
1668         .path_chroot =  LIST_HEAD_INIT(security_hook_heads.path_chroot),
1669 #endif
1670         .inode_alloc_security =
1671                 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1672         .inode_free_security =
1673                 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1674         .inode_init_security =
1675                 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1676         .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1677         .inode_link =   LIST_HEAD_INIT(security_hook_heads.inode_link),
1678         .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1679         .inode_symlink =
1680                 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1681         .inode_mkdir =  LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1682         .inode_rmdir =  LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1683         .inode_mknod =  LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1684         .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1685         .inode_readlink =
1686                 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1687         .inode_follow_link =
1688                 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1689         .inode_permission =
1690                 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1691         .inode_setattr =
1692                 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1693         .inode_getattr =
1694                 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1695         .inode_setxattr =
1696                 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1697         .inode_post_setxattr =
1698                 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1699         .inode_getxattr =
1700                 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1701         .inode_listxattr =
1702                 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1703         .inode_removexattr =
1704                 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1705         .inode_need_killpriv =
1706                 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1707         .inode_killpriv =
1708                 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1709         .inode_getsecurity =
1710                 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1711         .inode_setsecurity =
1712                 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1713         .inode_listsecurity =
1714                 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1715         .inode_getsecid =
1716                 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1717         .inode_copy_up =
1718                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
1719         .inode_copy_up_xattr =
1720                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
1721         .file_permission =
1722                 LIST_HEAD_INIT(security_hook_heads.file_permission),
1723         .file_alloc_security =
1724                 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1725         .file_free_security =
1726                 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1727         .file_ioctl =   LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1728         .mmap_addr =    LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1729         .mmap_file =    LIST_HEAD_INIT(security_hook_heads.mmap_file),
1730         .file_mprotect =
1731                 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1732         .file_lock =    LIST_HEAD_INIT(security_hook_heads.file_lock),
1733         .file_fcntl =   LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1734         .file_set_fowner =
1735                 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1736         .file_send_sigiotask =
1737                 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1738         .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1739         .file_open =    LIST_HEAD_INIT(security_hook_heads.file_open),
1740         .task_create =  LIST_HEAD_INIT(security_hook_heads.task_create),
1741         .task_free =    LIST_HEAD_INIT(security_hook_heads.task_free),
1742         .cred_alloc_blank =
1743                 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1744         .cred_free =    LIST_HEAD_INIT(security_hook_heads.cred_free),
1745         .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1746         .cred_transfer =
1747                 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1748         .kernel_act_as =
1749                 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1750         .kernel_create_files_as =
1751                 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1752         .kernel_module_request =
1753                 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1754         .kernel_read_file =
1755                 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
1756         .kernel_post_read_file =
1757                 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
1758         .task_fix_setuid =
1759                 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1760         .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1761         .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1762         .task_getsid =  LIST_HEAD_INIT(security_hook_heads.task_getsid),
1763         .task_getsecid =
1764                 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1765         .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1766         .task_setioprio =
1767                 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1768         .task_getioprio =
1769                 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1770         .task_setrlimit =
1771                 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1772         .task_setscheduler =
1773                 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1774         .task_getscheduler =
1775                 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1776         .task_movememory =
1777                 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1778         .task_kill =    LIST_HEAD_INIT(security_hook_heads.task_kill),
1779         .task_wait =    LIST_HEAD_INIT(security_hook_heads.task_wait),
1780         .task_prctl =   LIST_HEAD_INIT(security_hook_heads.task_prctl),
1781         .task_to_inode =
1782                 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1783         .ipc_permission =
1784                 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1785         .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1786         .msg_msg_alloc_security =
1787                 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1788         .msg_msg_free_security =
1789                 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1790         .msg_queue_alloc_security =
1791                 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1792         .msg_queue_free_security =
1793                 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1794         .msg_queue_associate =
1795                 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1796         .msg_queue_msgctl =
1797                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1798         .msg_queue_msgsnd =
1799                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1800         .msg_queue_msgrcv =
1801                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1802         .shm_alloc_security =
1803                 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1804         .shm_free_security =
1805                 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1806         .shm_associate =
1807                 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1808         .shm_shmctl =   LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1809         .shm_shmat =    LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1810         .sem_alloc_security =
1811                 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1812         .sem_free_security =
1813                 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1814         .sem_associate =
1815                 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1816         .sem_semctl =   LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1817         .sem_semop =    LIST_HEAD_INIT(security_hook_heads.sem_semop),
1818         .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1819         .d_instantiate =
1820                 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1821         .getprocattr =  LIST_HEAD_INIT(security_hook_heads.getprocattr),
1822         .setprocattr =  LIST_HEAD_INIT(security_hook_heads.setprocattr),
1823         .ismaclabel =   LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1824         .secid_to_secctx =
1825                 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1826         .secctx_to_secid =
1827                 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1828         .release_secctx =
1829                 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1830         .inode_invalidate_secctx =
1831                 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
1832         .inode_notifysecctx =
1833                 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1834         .inode_setsecctx =
1835                 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1836         .inode_getsecctx =
1837                 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1838 #ifdef CONFIG_SECURITY_NETWORK
1839         .unix_stream_connect =
1840                 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1841         .unix_may_send =
1842                 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1843         .socket_create =
1844                 LIST_HEAD_INIT(security_hook_heads.socket_create),
1845         .socket_post_create =
1846                 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1847         .socket_bind =  LIST_HEAD_INIT(security_hook_heads.socket_bind),
1848         .socket_connect =
1849                 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1850         .socket_listen =
1851                 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1852         .socket_accept =
1853                 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1854         .socket_sendmsg =
1855                 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1856         .socket_recvmsg =
1857                 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1858         .socket_getsockname =
1859                 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1860         .socket_getpeername =
1861                 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1862         .socket_getsockopt =
1863                 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1864         .socket_setsockopt =
1865                 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1866         .socket_shutdown =
1867                 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1868         .socket_sock_rcv_skb =
1869                 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1870         .socket_getpeersec_stream =
1871                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1872         .socket_getpeersec_dgram =
1873                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1874         .sk_alloc_security =
1875                 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1876         .sk_free_security =
1877                 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1878         .sk_clone_security =
1879                 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1880         .sk_getsecid =  LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1881         .sock_graft =   LIST_HEAD_INIT(security_hook_heads.sock_graft),
1882         .inet_conn_request =
1883                 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1884         .inet_csk_clone =
1885                 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1886         .inet_conn_established =
1887                 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1888         .secmark_relabel_packet =
1889                 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1890         .secmark_refcount_inc =
1891                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1892         .secmark_refcount_dec =
1893                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1894         .req_classify_flow =
1895                 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1896         .tun_dev_alloc_security =
1897                 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1898         .tun_dev_free_security =
1899                 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1900         .tun_dev_create =
1901                 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1902         .tun_dev_attach_queue =
1903                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1904         .tun_dev_attach =
1905                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1906         .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1907 #endif  /* CONFIG_SECURITY_NETWORK */
1908 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1909         .xfrm_policy_alloc_security =
1910                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1911         .xfrm_policy_clone_security =
1912                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1913         .xfrm_policy_free_security =
1914                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1915         .xfrm_policy_delete_security =
1916                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1917         .xfrm_state_alloc =
1918                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1919         .xfrm_state_alloc_acquire =
1920                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1921         .xfrm_state_free_security =
1922                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1923         .xfrm_state_delete_security =
1924                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1925         .xfrm_policy_lookup =
1926                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1927         .xfrm_state_pol_flow_match =
1928                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1929         .xfrm_decode_session =
1930                 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1931 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1932 #ifdef CONFIG_KEYS
1933         .key_alloc =    LIST_HEAD_INIT(security_hook_heads.key_alloc),
1934         .key_free =     LIST_HEAD_INIT(security_hook_heads.key_free),
1935         .key_permission =
1936                 LIST_HEAD_INIT(security_hook_heads.key_permission),
1937         .key_getsecurity =
1938                 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1939 #endif  /* CONFIG_KEYS */
1940 #ifdef CONFIG_AUDIT
1941         .audit_rule_init =
1942                 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1943         .audit_rule_known =
1944                 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1945         .audit_rule_match =
1946                 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1947         .audit_rule_free =
1948                 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1949 #endif /* CONFIG_AUDIT */
1950 };