]> git.kernelconcepts.de Git - karo-tx-linux.git/blob - security/security.c
Merge tag 'pinctrl-v4.12-1' of git://git.kernel.org/pub/scm/linux/kernel/git/linusw...
[karo-tx-linux.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  *
8  *      This program is free software; you can redistribute it and/or modify
9  *      it under the terms of the GNU General Public License as published by
10  *      the Free Software Foundation; either version 2 of the License, or
11  *      (at your option) any later version.
12  */
13
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
29
30 #define MAX_LSM_EVM_XATTR       2
31
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX       10
34
35 char *lsm_names;
36 /* Boot-time LSM user choice */
37 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
38         CONFIG_DEFAULT_SECURITY;
39
40 static void __init do_security_initcalls(void)
41 {
42         initcall_t *call;
43         call = __security_initcall_start;
44         while (call < __security_initcall_end) {
45                 (*call) ();
46                 call++;
47         }
48 }
49
50 /**
51  * security_init - initializes the security framework
52  *
53  * This should be called early in the kernel initialization sequence.
54  */
55 int __init security_init(void)
56 {
57         pr_info("Security Framework initialized\n");
58
59         /*
60          * Load minor LSMs, with the capability module always first.
61          */
62         capability_add_hooks();
63         yama_add_hooks();
64         loadpin_add_hooks();
65
66         /*
67          * Load all the remaining security modules.
68          */
69         do_security_initcalls();
70
71         return 0;
72 }
73
74 /* Save user chosen LSM */
75 static int __init choose_lsm(char *str)
76 {
77         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
78         return 1;
79 }
80 __setup("security=", choose_lsm);
81
82 static int lsm_append(char *new, char **result)
83 {
84         char *cp;
85
86         if (*result == NULL) {
87                 *result = kstrdup(new, GFP_KERNEL);
88         } else {
89                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
90                 if (cp == NULL)
91                         return -ENOMEM;
92                 kfree(*result);
93                 *result = cp;
94         }
95         return 0;
96 }
97
98 /**
99  * security_module_enable - Load given security module on boot ?
100  * @module: the name of the module
101  *
102  * Each LSM must pass this method before registering its own operations
103  * to avoid security registration races. This method may also be used
104  * to check if your LSM is currently loaded during kernel initialization.
105  *
106  * Returns:
107  *
108  * true if:
109  *
110  * - The passed LSM is the one chosen by user at boot time,
111  * - or the passed LSM is configured as the default and the user did not
112  *   choose an alternate LSM at boot time.
113  *
114  * Otherwise, return false.
115  */
116 int __init security_module_enable(const char *module)
117 {
118         return !strcmp(module, chosen_lsm);
119 }
120
121 /**
122  * security_add_hooks - Add a modules hooks to the hook lists.
123  * @hooks: the hooks to add
124  * @count: the number of hooks to add
125  * @lsm: the name of the security module
126  *
127  * Each LSM has to register its hooks with the infrastructure.
128  */
129 void __init security_add_hooks(struct security_hook_list *hooks, int count,
130                                 char *lsm)
131 {
132         int i;
133
134         for (i = 0; i < count; i++) {
135                 hooks[i].lsm = lsm;
136                 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
137         }
138         if (lsm_append(lsm, &lsm_names) < 0)
139                 panic("%s - Cannot get early memory.\n", __func__);
140 }
141
142 /*
143  * Hook list operation macros.
144  *
145  * call_void_hook:
146  *      This is a hook that does not return a value.
147  *
148  * call_int_hook:
149  *      This is a hook that returns a value.
150  */
151
152 #define call_void_hook(FUNC, ...)                               \
153         do {                                                    \
154                 struct security_hook_list *P;                   \
155                                                                 \
156                 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
157                         P->hook.FUNC(__VA_ARGS__);              \
158         } while (0)
159
160 #define call_int_hook(FUNC, IRC, ...) ({                        \
161         int RC = IRC;                                           \
162         do {                                                    \
163                 struct security_hook_list *P;                   \
164                                                                 \
165                 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
166                         RC = P->hook.FUNC(__VA_ARGS__);         \
167                         if (RC != 0)                            \
168                                 break;                          \
169                 }                                               \
170         } while (0);                                            \
171         RC;                                                     \
172 })
173
174 /* Security operations */
175
176 int security_binder_set_context_mgr(struct task_struct *mgr)
177 {
178         return call_int_hook(binder_set_context_mgr, 0, mgr);
179 }
180
181 int security_binder_transaction(struct task_struct *from,
182                                 struct task_struct *to)
183 {
184         return call_int_hook(binder_transaction, 0, from, to);
185 }
186
187 int security_binder_transfer_binder(struct task_struct *from,
188                                     struct task_struct *to)
189 {
190         return call_int_hook(binder_transfer_binder, 0, from, to);
191 }
192
193 int security_binder_transfer_file(struct task_struct *from,
194                                   struct task_struct *to, struct file *file)
195 {
196         return call_int_hook(binder_transfer_file, 0, from, to, file);
197 }
198
199 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
200 {
201         return call_int_hook(ptrace_access_check, 0, child, mode);
202 }
203
204 int security_ptrace_traceme(struct task_struct *parent)
205 {
206         return call_int_hook(ptrace_traceme, 0, parent);
207 }
208
209 int security_capget(struct task_struct *target,
210                      kernel_cap_t *effective,
211                      kernel_cap_t *inheritable,
212                      kernel_cap_t *permitted)
213 {
214         return call_int_hook(capget, 0, target,
215                                 effective, inheritable, permitted);
216 }
217
218 int security_capset(struct cred *new, const struct cred *old,
219                     const kernel_cap_t *effective,
220                     const kernel_cap_t *inheritable,
221                     const kernel_cap_t *permitted)
222 {
223         return call_int_hook(capset, 0, new, old,
224                                 effective, inheritable, permitted);
225 }
226
227 int security_capable(const struct cred *cred, struct user_namespace *ns,
228                      int cap)
229 {
230         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
231 }
232
233 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
234                              int cap)
235 {
236         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
237 }
238
239 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
240 {
241         return call_int_hook(quotactl, 0, cmds, type, id, sb);
242 }
243
244 int security_quota_on(struct dentry *dentry)
245 {
246         return call_int_hook(quota_on, 0, dentry);
247 }
248
249 int security_syslog(int type)
250 {
251         return call_int_hook(syslog, 0, type);
252 }
253
254 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
255 {
256         return call_int_hook(settime, 0, ts, tz);
257 }
258
259 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
260 {
261         struct security_hook_list *hp;
262         int cap_sys_admin = 1;
263         int rc;
264
265         /*
266          * The module will respond with a positive value if
267          * it thinks the __vm_enough_memory() call should be
268          * made with the cap_sys_admin set. If all of the modules
269          * agree that it should be set it will. If any module
270          * thinks it should not be set it won't.
271          */
272         list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
273                 rc = hp->hook.vm_enough_memory(mm, pages);
274                 if (rc <= 0) {
275                         cap_sys_admin = 0;
276                         break;
277                 }
278         }
279         return __vm_enough_memory(mm, pages, cap_sys_admin);
280 }
281
282 int security_bprm_set_creds(struct linux_binprm *bprm)
283 {
284         return call_int_hook(bprm_set_creds, 0, bprm);
285 }
286
287 int security_bprm_check(struct linux_binprm *bprm)
288 {
289         int ret;
290
291         ret = call_int_hook(bprm_check_security, 0, bprm);
292         if (ret)
293                 return ret;
294         return ima_bprm_check(bprm);
295 }
296
297 void security_bprm_committing_creds(struct linux_binprm *bprm)
298 {
299         call_void_hook(bprm_committing_creds, bprm);
300 }
301
302 void security_bprm_committed_creds(struct linux_binprm *bprm)
303 {
304         call_void_hook(bprm_committed_creds, bprm);
305 }
306
307 int security_bprm_secureexec(struct linux_binprm *bprm)
308 {
309         return call_int_hook(bprm_secureexec, 0, bprm);
310 }
311
312 int security_sb_alloc(struct super_block *sb)
313 {
314         return call_int_hook(sb_alloc_security, 0, sb);
315 }
316
317 void security_sb_free(struct super_block *sb)
318 {
319         call_void_hook(sb_free_security, sb);
320 }
321
322 int security_sb_copy_data(char *orig, char *copy)
323 {
324         return call_int_hook(sb_copy_data, 0, orig, copy);
325 }
326 EXPORT_SYMBOL(security_sb_copy_data);
327
328 int security_sb_remount(struct super_block *sb, void *data)
329 {
330         return call_int_hook(sb_remount, 0, sb, data);
331 }
332
333 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
334 {
335         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
336 }
337
338 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
339 {
340         return call_int_hook(sb_show_options, 0, m, sb);
341 }
342
343 int security_sb_statfs(struct dentry *dentry)
344 {
345         return call_int_hook(sb_statfs, 0, dentry);
346 }
347
348 int security_sb_mount(const char *dev_name, const struct path *path,
349                        const char *type, unsigned long flags, void *data)
350 {
351         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
352 }
353
354 int security_sb_umount(struct vfsmount *mnt, int flags)
355 {
356         return call_int_hook(sb_umount, 0, mnt, flags);
357 }
358
359 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
360 {
361         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
362 }
363
364 int security_sb_set_mnt_opts(struct super_block *sb,
365                                 struct security_mnt_opts *opts,
366                                 unsigned long kern_flags,
367                                 unsigned long *set_kern_flags)
368 {
369         return call_int_hook(sb_set_mnt_opts,
370                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
371                                 opts, kern_flags, set_kern_flags);
372 }
373 EXPORT_SYMBOL(security_sb_set_mnt_opts);
374
375 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
376                                 struct super_block *newsb)
377 {
378         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
379 }
380 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
381
382 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
383 {
384         return call_int_hook(sb_parse_opts_str, 0, options, opts);
385 }
386 EXPORT_SYMBOL(security_sb_parse_opts_str);
387
388 int security_inode_alloc(struct inode *inode)
389 {
390         inode->i_security = NULL;
391         return call_int_hook(inode_alloc_security, 0, inode);
392 }
393
394 void security_inode_free(struct inode *inode)
395 {
396         integrity_inode_free(inode);
397         call_void_hook(inode_free_security, inode);
398 }
399
400 int security_dentry_init_security(struct dentry *dentry, int mode,
401                                         const struct qstr *name, void **ctx,
402                                         u32 *ctxlen)
403 {
404         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
405                                 name, ctx, ctxlen);
406 }
407 EXPORT_SYMBOL(security_dentry_init_security);
408
409 int security_dentry_create_files_as(struct dentry *dentry, int mode,
410                                     struct qstr *name,
411                                     const struct cred *old, struct cred *new)
412 {
413         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
414                                 name, old, new);
415 }
416 EXPORT_SYMBOL(security_dentry_create_files_as);
417
418 int security_inode_init_security(struct inode *inode, struct inode *dir,
419                                  const struct qstr *qstr,
420                                  const initxattrs initxattrs, void *fs_data)
421 {
422         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
423         struct xattr *lsm_xattr, *evm_xattr, *xattr;
424         int ret;
425
426         if (unlikely(IS_PRIVATE(inode)))
427                 return 0;
428
429         if (!initxattrs)
430                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
431                                      dir, qstr, NULL, NULL, NULL);
432         memset(new_xattrs, 0, sizeof(new_xattrs));
433         lsm_xattr = new_xattrs;
434         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
435                                                 &lsm_xattr->name,
436                                                 &lsm_xattr->value,
437                                                 &lsm_xattr->value_len);
438         if (ret)
439                 goto out;
440
441         evm_xattr = lsm_xattr + 1;
442         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
443         if (ret)
444                 goto out;
445         ret = initxattrs(inode, new_xattrs, fs_data);
446 out:
447         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
448                 kfree(xattr->value);
449         return (ret == -EOPNOTSUPP) ? 0 : ret;
450 }
451 EXPORT_SYMBOL(security_inode_init_security);
452
453 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
454                                      const struct qstr *qstr, const char **name,
455                                      void **value, size_t *len)
456 {
457         if (unlikely(IS_PRIVATE(inode)))
458                 return -EOPNOTSUPP;
459         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
460                              qstr, name, value, len);
461 }
462 EXPORT_SYMBOL(security_old_inode_init_security);
463
464 #ifdef CONFIG_SECURITY_PATH
465 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
466                         unsigned int dev)
467 {
468         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
469                 return 0;
470         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
471 }
472 EXPORT_SYMBOL(security_path_mknod);
473
474 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
475 {
476         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
477                 return 0;
478         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
479 }
480 EXPORT_SYMBOL(security_path_mkdir);
481
482 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
483 {
484         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
485                 return 0;
486         return call_int_hook(path_rmdir, 0, dir, dentry);
487 }
488
489 int security_path_unlink(const struct path *dir, struct dentry *dentry)
490 {
491         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
492                 return 0;
493         return call_int_hook(path_unlink, 0, dir, dentry);
494 }
495 EXPORT_SYMBOL(security_path_unlink);
496
497 int security_path_symlink(const struct path *dir, struct dentry *dentry,
498                           const char *old_name)
499 {
500         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
501                 return 0;
502         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
503 }
504
505 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
506                        struct dentry *new_dentry)
507 {
508         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
509                 return 0;
510         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
511 }
512
513 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
514                          const struct path *new_dir, struct dentry *new_dentry,
515                          unsigned int flags)
516 {
517         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
518                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
519                 return 0;
520
521         if (flags & RENAME_EXCHANGE) {
522                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
523                                         old_dir, old_dentry);
524                 if (err)
525                         return err;
526         }
527
528         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
529                                 new_dentry);
530 }
531 EXPORT_SYMBOL(security_path_rename);
532
533 int security_path_truncate(const struct path *path)
534 {
535         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
536                 return 0;
537         return call_int_hook(path_truncate, 0, path);
538 }
539
540 int security_path_chmod(const struct path *path, umode_t mode)
541 {
542         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
543                 return 0;
544         return call_int_hook(path_chmod, 0, path, mode);
545 }
546
547 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
548 {
549         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
550                 return 0;
551         return call_int_hook(path_chown, 0, path, uid, gid);
552 }
553
554 int security_path_chroot(const struct path *path)
555 {
556         return call_int_hook(path_chroot, 0, path);
557 }
558 #endif
559
560 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
561 {
562         if (unlikely(IS_PRIVATE(dir)))
563                 return 0;
564         return call_int_hook(inode_create, 0, dir, dentry, mode);
565 }
566 EXPORT_SYMBOL_GPL(security_inode_create);
567
568 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
569                          struct dentry *new_dentry)
570 {
571         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
572                 return 0;
573         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
574 }
575
576 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
577 {
578         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
579                 return 0;
580         return call_int_hook(inode_unlink, 0, dir, dentry);
581 }
582
583 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
584                             const char *old_name)
585 {
586         if (unlikely(IS_PRIVATE(dir)))
587                 return 0;
588         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
589 }
590
591 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
592 {
593         if (unlikely(IS_PRIVATE(dir)))
594                 return 0;
595         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
596 }
597 EXPORT_SYMBOL_GPL(security_inode_mkdir);
598
599 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
600 {
601         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
602                 return 0;
603         return call_int_hook(inode_rmdir, 0, dir, dentry);
604 }
605
606 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
607 {
608         if (unlikely(IS_PRIVATE(dir)))
609                 return 0;
610         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
611 }
612
613 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
614                            struct inode *new_dir, struct dentry *new_dentry,
615                            unsigned int flags)
616 {
617         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
618             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
619                 return 0;
620
621         if (flags & RENAME_EXCHANGE) {
622                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
623                                                      old_dir, old_dentry);
624                 if (err)
625                         return err;
626         }
627
628         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
629                                            new_dir, new_dentry);
630 }
631
632 int security_inode_readlink(struct dentry *dentry)
633 {
634         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
635                 return 0;
636         return call_int_hook(inode_readlink, 0, dentry);
637 }
638
639 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
640                                bool rcu)
641 {
642         if (unlikely(IS_PRIVATE(inode)))
643                 return 0;
644         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
645 }
646
647 int security_inode_permission(struct inode *inode, int mask)
648 {
649         if (unlikely(IS_PRIVATE(inode)))
650                 return 0;
651         return call_int_hook(inode_permission, 0, inode, mask);
652 }
653
654 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
655 {
656         int ret;
657
658         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
659                 return 0;
660         ret = call_int_hook(inode_setattr, 0, dentry, attr);
661         if (ret)
662                 return ret;
663         return evm_inode_setattr(dentry, attr);
664 }
665 EXPORT_SYMBOL_GPL(security_inode_setattr);
666
667 int security_inode_getattr(const struct path *path)
668 {
669         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
670                 return 0;
671         return call_int_hook(inode_getattr, 0, path);
672 }
673
674 int security_inode_setxattr(struct dentry *dentry, const char *name,
675                             const void *value, size_t size, int flags)
676 {
677         int ret;
678
679         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
680                 return 0;
681         /*
682          * SELinux and Smack integrate the cap call,
683          * so assume that all LSMs supplying this call do so.
684          */
685         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
686                                 flags);
687
688         if (ret == 1)
689                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
690         if (ret)
691                 return ret;
692         ret = ima_inode_setxattr(dentry, name, value, size);
693         if (ret)
694                 return ret;
695         return evm_inode_setxattr(dentry, name, value, size);
696 }
697
698 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
699                                   const void *value, size_t size, int flags)
700 {
701         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
702                 return;
703         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
704         evm_inode_post_setxattr(dentry, name, value, size);
705 }
706
707 int security_inode_getxattr(struct dentry *dentry, const char *name)
708 {
709         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
710                 return 0;
711         return call_int_hook(inode_getxattr, 0, dentry, name);
712 }
713
714 int security_inode_listxattr(struct dentry *dentry)
715 {
716         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
717                 return 0;
718         return call_int_hook(inode_listxattr, 0, dentry);
719 }
720
721 int security_inode_removexattr(struct dentry *dentry, const char *name)
722 {
723         int ret;
724
725         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
726                 return 0;
727         /*
728          * SELinux and Smack integrate the cap call,
729          * so assume that all LSMs supplying this call do so.
730          */
731         ret = call_int_hook(inode_removexattr, 1, dentry, name);
732         if (ret == 1)
733                 ret = cap_inode_removexattr(dentry, name);
734         if (ret)
735                 return ret;
736         ret = ima_inode_removexattr(dentry, name);
737         if (ret)
738                 return ret;
739         return evm_inode_removexattr(dentry, name);
740 }
741
742 int security_inode_need_killpriv(struct dentry *dentry)
743 {
744         return call_int_hook(inode_need_killpriv, 0, dentry);
745 }
746
747 int security_inode_killpriv(struct dentry *dentry)
748 {
749         return call_int_hook(inode_killpriv, 0, dentry);
750 }
751
752 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
753 {
754         struct security_hook_list *hp;
755         int rc;
756
757         if (unlikely(IS_PRIVATE(inode)))
758                 return -EOPNOTSUPP;
759         /*
760          * Only one module will provide an attribute with a given name.
761          */
762         list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
763                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
764                 if (rc != -EOPNOTSUPP)
765                         return rc;
766         }
767         return -EOPNOTSUPP;
768 }
769
770 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
771 {
772         struct security_hook_list *hp;
773         int rc;
774
775         if (unlikely(IS_PRIVATE(inode)))
776                 return -EOPNOTSUPP;
777         /*
778          * Only one module will provide an attribute with a given name.
779          */
780         list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
781                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
782                                                                 flags);
783                 if (rc != -EOPNOTSUPP)
784                         return rc;
785         }
786         return -EOPNOTSUPP;
787 }
788
789 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
790 {
791         if (unlikely(IS_PRIVATE(inode)))
792                 return 0;
793         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
794 }
795 EXPORT_SYMBOL(security_inode_listsecurity);
796
797 void security_inode_getsecid(struct inode *inode, u32 *secid)
798 {
799         call_void_hook(inode_getsecid, inode, secid);
800 }
801
802 int security_inode_copy_up(struct dentry *src, struct cred **new)
803 {
804         return call_int_hook(inode_copy_up, 0, src, new);
805 }
806 EXPORT_SYMBOL(security_inode_copy_up);
807
808 int security_inode_copy_up_xattr(const char *name)
809 {
810         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
811 }
812 EXPORT_SYMBOL(security_inode_copy_up_xattr);
813
814 int security_file_permission(struct file *file, int mask)
815 {
816         int ret;
817
818         ret = call_int_hook(file_permission, 0, file, mask);
819         if (ret)
820                 return ret;
821
822         return fsnotify_perm(file, mask);
823 }
824
825 int security_file_alloc(struct file *file)
826 {
827         return call_int_hook(file_alloc_security, 0, file);
828 }
829
830 void security_file_free(struct file *file)
831 {
832         call_void_hook(file_free_security, file);
833 }
834
835 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
836 {
837         return call_int_hook(file_ioctl, 0, file, cmd, arg);
838 }
839
840 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
841 {
842         /*
843          * Does we have PROT_READ and does the application expect
844          * it to imply PROT_EXEC?  If not, nothing to talk about...
845          */
846         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
847                 return prot;
848         if (!(current->personality & READ_IMPLIES_EXEC))
849                 return prot;
850         /*
851          * if that's an anonymous mapping, let it.
852          */
853         if (!file)
854                 return prot | PROT_EXEC;
855         /*
856          * ditto if it's not on noexec mount, except that on !MMU we need
857          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
858          */
859         if (!path_noexec(&file->f_path)) {
860 #ifndef CONFIG_MMU
861                 if (file->f_op->mmap_capabilities) {
862                         unsigned caps = file->f_op->mmap_capabilities(file);
863                         if (!(caps & NOMMU_MAP_EXEC))
864                                 return prot;
865                 }
866 #endif
867                 return prot | PROT_EXEC;
868         }
869         /* anything on noexec mount won't get PROT_EXEC */
870         return prot;
871 }
872
873 int security_mmap_file(struct file *file, unsigned long prot,
874                         unsigned long flags)
875 {
876         int ret;
877         ret = call_int_hook(mmap_file, 0, file, prot,
878                                         mmap_prot(file, prot), flags);
879         if (ret)
880                 return ret;
881         return ima_file_mmap(file, prot);
882 }
883
884 int security_mmap_addr(unsigned long addr)
885 {
886         return call_int_hook(mmap_addr, 0, addr);
887 }
888
889 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
890                             unsigned long prot)
891 {
892         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
893 }
894
895 int security_file_lock(struct file *file, unsigned int cmd)
896 {
897         return call_int_hook(file_lock, 0, file, cmd);
898 }
899
900 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
901 {
902         return call_int_hook(file_fcntl, 0, file, cmd, arg);
903 }
904
905 void security_file_set_fowner(struct file *file)
906 {
907         call_void_hook(file_set_fowner, file);
908 }
909
910 int security_file_send_sigiotask(struct task_struct *tsk,
911                                   struct fown_struct *fown, int sig)
912 {
913         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
914 }
915
916 int security_file_receive(struct file *file)
917 {
918         return call_int_hook(file_receive, 0, file);
919 }
920
921 int security_file_open(struct file *file, const struct cred *cred)
922 {
923         int ret;
924
925         ret = call_int_hook(file_open, 0, file, cred);
926         if (ret)
927                 return ret;
928
929         return fsnotify_perm(file, MAY_OPEN);
930 }
931
932 int security_task_create(unsigned long clone_flags)
933 {
934         return call_int_hook(task_create, 0, clone_flags);
935 }
936
937 void security_task_free(struct task_struct *task)
938 {
939         call_void_hook(task_free, task);
940 }
941
942 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
943 {
944         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
945 }
946
947 void security_cred_free(struct cred *cred)
948 {
949         call_void_hook(cred_free, cred);
950 }
951
952 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
953 {
954         return call_int_hook(cred_prepare, 0, new, old, gfp);
955 }
956
957 void security_transfer_creds(struct cred *new, const struct cred *old)
958 {
959         call_void_hook(cred_transfer, new, old);
960 }
961
962 int security_kernel_act_as(struct cred *new, u32 secid)
963 {
964         return call_int_hook(kernel_act_as, 0, new, secid);
965 }
966
967 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
968 {
969         return call_int_hook(kernel_create_files_as, 0, new, inode);
970 }
971
972 int security_kernel_module_request(char *kmod_name)
973 {
974         return call_int_hook(kernel_module_request, 0, kmod_name);
975 }
976
977 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
978 {
979         int ret;
980
981         ret = call_int_hook(kernel_read_file, 0, file, id);
982         if (ret)
983                 return ret;
984         return ima_read_file(file, id);
985 }
986 EXPORT_SYMBOL_GPL(security_kernel_read_file);
987
988 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
989                                    enum kernel_read_file_id id)
990 {
991         int ret;
992
993         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
994         if (ret)
995                 return ret;
996         return ima_post_read_file(file, buf, size, id);
997 }
998 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
999
1000 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1001                              int flags)
1002 {
1003         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1004 }
1005
1006 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1007 {
1008         return call_int_hook(task_setpgid, 0, p, pgid);
1009 }
1010
1011 int security_task_getpgid(struct task_struct *p)
1012 {
1013         return call_int_hook(task_getpgid, 0, p);
1014 }
1015
1016 int security_task_getsid(struct task_struct *p)
1017 {
1018         return call_int_hook(task_getsid, 0, p);
1019 }
1020
1021 void security_task_getsecid(struct task_struct *p, u32 *secid)
1022 {
1023         *secid = 0;
1024         call_void_hook(task_getsecid, p, secid);
1025 }
1026 EXPORT_SYMBOL(security_task_getsecid);
1027
1028 int security_task_setnice(struct task_struct *p, int nice)
1029 {
1030         return call_int_hook(task_setnice, 0, p, nice);
1031 }
1032
1033 int security_task_setioprio(struct task_struct *p, int ioprio)
1034 {
1035         return call_int_hook(task_setioprio, 0, p, ioprio);
1036 }
1037
1038 int security_task_getioprio(struct task_struct *p)
1039 {
1040         return call_int_hook(task_getioprio, 0, p);
1041 }
1042
1043 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1044                 struct rlimit *new_rlim)
1045 {
1046         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1047 }
1048
1049 int security_task_setscheduler(struct task_struct *p)
1050 {
1051         return call_int_hook(task_setscheduler, 0, p);
1052 }
1053
1054 int security_task_getscheduler(struct task_struct *p)
1055 {
1056         return call_int_hook(task_getscheduler, 0, p);
1057 }
1058
1059 int security_task_movememory(struct task_struct *p)
1060 {
1061         return call_int_hook(task_movememory, 0, p);
1062 }
1063
1064 int security_task_kill(struct task_struct *p, struct siginfo *info,
1065                         int sig, u32 secid)
1066 {
1067         return call_int_hook(task_kill, 0, p, info, sig, secid);
1068 }
1069
1070 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1071                          unsigned long arg4, unsigned long arg5)
1072 {
1073         int thisrc;
1074         int rc = -ENOSYS;
1075         struct security_hook_list *hp;
1076
1077         list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1078                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1079                 if (thisrc != -ENOSYS) {
1080                         rc = thisrc;
1081                         if (thisrc != 0)
1082                                 break;
1083                 }
1084         }
1085         return rc;
1086 }
1087
1088 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1089 {
1090         call_void_hook(task_to_inode, p, inode);
1091 }
1092
1093 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1094 {
1095         return call_int_hook(ipc_permission, 0, ipcp, flag);
1096 }
1097
1098 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1099 {
1100         *secid = 0;
1101         call_void_hook(ipc_getsecid, ipcp, secid);
1102 }
1103
1104 int security_msg_msg_alloc(struct msg_msg *msg)
1105 {
1106         return call_int_hook(msg_msg_alloc_security, 0, msg);
1107 }
1108
1109 void security_msg_msg_free(struct msg_msg *msg)
1110 {
1111         call_void_hook(msg_msg_free_security, msg);
1112 }
1113
1114 int security_msg_queue_alloc(struct msg_queue *msq)
1115 {
1116         return call_int_hook(msg_queue_alloc_security, 0, msq);
1117 }
1118
1119 void security_msg_queue_free(struct msg_queue *msq)
1120 {
1121         call_void_hook(msg_queue_free_security, msq);
1122 }
1123
1124 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1125 {
1126         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1127 }
1128
1129 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1130 {
1131         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1132 }
1133
1134 int security_msg_queue_msgsnd(struct msg_queue *msq,
1135                                struct msg_msg *msg, int msqflg)
1136 {
1137         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1138 }
1139
1140 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1141                                struct task_struct *target, long type, int mode)
1142 {
1143         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1144 }
1145
1146 int security_shm_alloc(struct shmid_kernel *shp)
1147 {
1148         return call_int_hook(shm_alloc_security, 0, shp);
1149 }
1150
1151 void security_shm_free(struct shmid_kernel *shp)
1152 {
1153         call_void_hook(shm_free_security, shp);
1154 }
1155
1156 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1157 {
1158         return call_int_hook(shm_associate, 0, shp, shmflg);
1159 }
1160
1161 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1162 {
1163         return call_int_hook(shm_shmctl, 0, shp, cmd);
1164 }
1165
1166 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1167 {
1168         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1169 }
1170
1171 int security_sem_alloc(struct sem_array *sma)
1172 {
1173         return call_int_hook(sem_alloc_security, 0, sma);
1174 }
1175
1176 void security_sem_free(struct sem_array *sma)
1177 {
1178         call_void_hook(sem_free_security, sma);
1179 }
1180
1181 int security_sem_associate(struct sem_array *sma, int semflg)
1182 {
1183         return call_int_hook(sem_associate, 0, sma, semflg);
1184 }
1185
1186 int security_sem_semctl(struct sem_array *sma, int cmd)
1187 {
1188         return call_int_hook(sem_semctl, 0, sma, cmd);
1189 }
1190
1191 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1192                         unsigned nsops, int alter)
1193 {
1194         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1195 }
1196
1197 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1198 {
1199         if (unlikely(inode && IS_PRIVATE(inode)))
1200                 return;
1201         call_void_hook(d_instantiate, dentry, inode);
1202 }
1203 EXPORT_SYMBOL(security_d_instantiate);
1204
1205 int security_getprocattr(struct task_struct *p, char *name, char **value)
1206 {
1207         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1208 }
1209
1210 int security_setprocattr(const char *name, void *value, size_t size)
1211 {
1212         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1213 }
1214
1215 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1216 {
1217         return call_int_hook(netlink_send, 0, sk, skb);
1218 }
1219
1220 int security_ismaclabel(const char *name)
1221 {
1222         return call_int_hook(ismaclabel, 0, name);
1223 }
1224 EXPORT_SYMBOL(security_ismaclabel);
1225
1226 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1227 {
1228         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1229                                 seclen);
1230 }
1231 EXPORT_SYMBOL(security_secid_to_secctx);
1232
1233 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1234 {
1235         *secid = 0;
1236         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1237 }
1238 EXPORT_SYMBOL(security_secctx_to_secid);
1239
1240 void security_release_secctx(char *secdata, u32 seclen)
1241 {
1242         call_void_hook(release_secctx, secdata, seclen);
1243 }
1244 EXPORT_SYMBOL(security_release_secctx);
1245
1246 void security_inode_invalidate_secctx(struct inode *inode)
1247 {
1248         call_void_hook(inode_invalidate_secctx, inode);
1249 }
1250 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1251
1252 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1253 {
1254         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1255 }
1256 EXPORT_SYMBOL(security_inode_notifysecctx);
1257
1258 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1259 {
1260         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1261 }
1262 EXPORT_SYMBOL(security_inode_setsecctx);
1263
1264 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1265 {
1266         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1267 }
1268 EXPORT_SYMBOL(security_inode_getsecctx);
1269
1270 #ifdef CONFIG_SECURITY_NETWORK
1271
1272 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1273 {
1274         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1275 }
1276 EXPORT_SYMBOL(security_unix_stream_connect);
1277
1278 int security_unix_may_send(struct socket *sock,  struct socket *other)
1279 {
1280         return call_int_hook(unix_may_send, 0, sock, other);
1281 }
1282 EXPORT_SYMBOL(security_unix_may_send);
1283
1284 int security_socket_create(int family, int type, int protocol, int kern)
1285 {
1286         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1287 }
1288
1289 int security_socket_post_create(struct socket *sock, int family,
1290                                 int type, int protocol, int kern)
1291 {
1292         return call_int_hook(socket_post_create, 0, sock, family, type,
1293                                                 protocol, kern);
1294 }
1295
1296 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1297 {
1298         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1299 }
1300
1301 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1302 {
1303         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1304 }
1305
1306 int security_socket_listen(struct socket *sock, int backlog)
1307 {
1308         return call_int_hook(socket_listen, 0, sock, backlog);
1309 }
1310
1311 int security_socket_accept(struct socket *sock, struct socket *newsock)
1312 {
1313         return call_int_hook(socket_accept, 0, sock, newsock);
1314 }
1315
1316 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1317 {
1318         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1319 }
1320
1321 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1322                             int size, int flags)
1323 {
1324         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1325 }
1326
1327 int security_socket_getsockname(struct socket *sock)
1328 {
1329         return call_int_hook(socket_getsockname, 0, sock);
1330 }
1331
1332 int security_socket_getpeername(struct socket *sock)
1333 {
1334         return call_int_hook(socket_getpeername, 0, sock);
1335 }
1336
1337 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1338 {
1339         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1340 }
1341
1342 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1343 {
1344         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1345 }
1346
1347 int security_socket_shutdown(struct socket *sock, int how)
1348 {
1349         return call_int_hook(socket_shutdown, 0, sock, how);
1350 }
1351
1352 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1353 {
1354         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1355 }
1356 EXPORT_SYMBOL(security_sock_rcv_skb);
1357
1358 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1359                                       int __user *optlen, unsigned len)
1360 {
1361         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1362                                 optval, optlen, len);
1363 }
1364
1365 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1366 {
1367         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1368                              skb, secid);
1369 }
1370 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1371
1372 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1373 {
1374         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1375 }
1376
1377 void security_sk_free(struct sock *sk)
1378 {
1379         call_void_hook(sk_free_security, sk);
1380 }
1381
1382 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1383 {
1384         call_void_hook(sk_clone_security, sk, newsk);
1385 }
1386 EXPORT_SYMBOL(security_sk_clone);
1387
1388 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1389 {
1390         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1391 }
1392 EXPORT_SYMBOL(security_sk_classify_flow);
1393
1394 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1395 {
1396         call_void_hook(req_classify_flow, req, fl);
1397 }
1398 EXPORT_SYMBOL(security_req_classify_flow);
1399
1400 void security_sock_graft(struct sock *sk, struct socket *parent)
1401 {
1402         call_void_hook(sock_graft, sk, parent);
1403 }
1404 EXPORT_SYMBOL(security_sock_graft);
1405
1406 int security_inet_conn_request(struct sock *sk,
1407                         struct sk_buff *skb, struct request_sock *req)
1408 {
1409         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1410 }
1411 EXPORT_SYMBOL(security_inet_conn_request);
1412
1413 void security_inet_csk_clone(struct sock *newsk,
1414                         const struct request_sock *req)
1415 {
1416         call_void_hook(inet_csk_clone, newsk, req);
1417 }
1418
1419 void security_inet_conn_established(struct sock *sk,
1420                         struct sk_buff *skb)
1421 {
1422         call_void_hook(inet_conn_established, sk, skb);
1423 }
1424
1425 int security_secmark_relabel_packet(u32 secid)
1426 {
1427         return call_int_hook(secmark_relabel_packet, 0, secid);
1428 }
1429 EXPORT_SYMBOL(security_secmark_relabel_packet);
1430
1431 void security_secmark_refcount_inc(void)
1432 {
1433         call_void_hook(secmark_refcount_inc);
1434 }
1435 EXPORT_SYMBOL(security_secmark_refcount_inc);
1436
1437 void security_secmark_refcount_dec(void)
1438 {
1439         call_void_hook(secmark_refcount_dec);
1440 }
1441 EXPORT_SYMBOL(security_secmark_refcount_dec);
1442
1443 int security_tun_dev_alloc_security(void **security)
1444 {
1445         return call_int_hook(tun_dev_alloc_security, 0, security);
1446 }
1447 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1448
1449 void security_tun_dev_free_security(void *security)
1450 {
1451         call_void_hook(tun_dev_free_security, security);
1452 }
1453 EXPORT_SYMBOL(security_tun_dev_free_security);
1454
1455 int security_tun_dev_create(void)
1456 {
1457         return call_int_hook(tun_dev_create, 0);
1458 }
1459 EXPORT_SYMBOL(security_tun_dev_create);
1460
1461 int security_tun_dev_attach_queue(void *security)
1462 {
1463         return call_int_hook(tun_dev_attach_queue, 0, security);
1464 }
1465 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1466
1467 int security_tun_dev_attach(struct sock *sk, void *security)
1468 {
1469         return call_int_hook(tun_dev_attach, 0, sk, security);
1470 }
1471 EXPORT_SYMBOL(security_tun_dev_attach);
1472
1473 int security_tun_dev_open(void *security)
1474 {
1475         return call_int_hook(tun_dev_open, 0, security);
1476 }
1477 EXPORT_SYMBOL(security_tun_dev_open);
1478
1479 #endif  /* CONFIG_SECURITY_NETWORK */
1480
1481 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1482
1483 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1484                                struct xfrm_user_sec_ctx *sec_ctx,
1485                                gfp_t gfp)
1486 {
1487         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1488 }
1489 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1490
1491 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1492                               struct xfrm_sec_ctx **new_ctxp)
1493 {
1494         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1495 }
1496
1497 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1498 {
1499         call_void_hook(xfrm_policy_free_security, ctx);
1500 }
1501 EXPORT_SYMBOL(security_xfrm_policy_free);
1502
1503 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1504 {
1505         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1506 }
1507
1508 int security_xfrm_state_alloc(struct xfrm_state *x,
1509                               struct xfrm_user_sec_ctx *sec_ctx)
1510 {
1511         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1512 }
1513 EXPORT_SYMBOL(security_xfrm_state_alloc);
1514
1515 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1516                                       struct xfrm_sec_ctx *polsec, u32 secid)
1517 {
1518         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1519 }
1520
1521 int security_xfrm_state_delete(struct xfrm_state *x)
1522 {
1523         return call_int_hook(xfrm_state_delete_security, 0, x);
1524 }
1525 EXPORT_SYMBOL(security_xfrm_state_delete);
1526
1527 void security_xfrm_state_free(struct xfrm_state *x)
1528 {
1529         call_void_hook(xfrm_state_free_security, x);
1530 }
1531
1532 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1533 {
1534         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1535 }
1536
1537 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1538                                        struct xfrm_policy *xp,
1539                                        const struct flowi *fl)
1540 {
1541         struct security_hook_list *hp;
1542         int rc = 1;
1543
1544         /*
1545          * Since this function is expected to return 0 or 1, the judgment
1546          * becomes difficult if multiple LSMs supply this call. Fortunately,
1547          * we can use the first LSM's judgment because currently only SELinux
1548          * supplies this call.
1549          *
1550          * For speed optimization, we explicitly break the loop rather than
1551          * using the macro
1552          */
1553         list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1554                                 list) {
1555                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1556                 break;
1557         }
1558         return rc;
1559 }
1560
1561 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1562 {
1563         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1564 }
1565
1566 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1567 {
1568         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1569                                 0);
1570
1571         BUG_ON(rc);
1572 }
1573 EXPORT_SYMBOL(security_skb_classify_flow);
1574
1575 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1576
1577 #ifdef CONFIG_KEYS
1578
1579 int security_key_alloc(struct key *key, const struct cred *cred,
1580                        unsigned long flags)
1581 {
1582         return call_int_hook(key_alloc, 0, key, cred, flags);
1583 }
1584
1585 void security_key_free(struct key *key)
1586 {
1587         call_void_hook(key_free, key);
1588 }
1589
1590 int security_key_permission(key_ref_t key_ref,
1591                             const struct cred *cred, unsigned perm)
1592 {
1593         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1594 }
1595
1596 int security_key_getsecurity(struct key *key, char **_buffer)
1597 {
1598         *_buffer = NULL;
1599         return call_int_hook(key_getsecurity, 0, key, _buffer);
1600 }
1601
1602 #endif  /* CONFIG_KEYS */
1603
1604 #ifdef CONFIG_AUDIT
1605
1606 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1607 {
1608         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1609 }
1610
1611 int security_audit_rule_known(struct audit_krule *krule)
1612 {
1613         return call_int_hook(audit_rule_known, 0, krule);
1614 }
1615
1616 void security_audit_rule_free(void *lsmrule)
1617 {
1618         call_void_hook(audit_rule_free, lsmrule);
1619 }
1620
1621 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1622                               struct audit_context *actx)
1623 {
1624         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1625                                 actx);
1626 }
1627 #endif /* CONFIG_AUDIT */
1628
1629 struct security_hook_heads security_hook_heads = {
1630         .binder_set_context_mgr =
1631                 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1632         .binder_transaction =
1633                 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1634         .binder_transfer_binder =
1635                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1636         .binder_transfer_file =
1637                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1638
1639         .ptrace_access_check =
1640                 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1641         .ptrace_traceme =
1642                 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1643         .capget =       LIST_HEAD_INIT(security_hook_heads.capget),
1644         .capset =       LIST_HEAD_INIT(security_hook_heads.capset),
1645         .capable =      LIST_HEAD_INIT(security_hook_heads.capable),
1646         .quotactl =     LIST_HEAD_INIT(security_hook_heads.quotactl),
1647         .quota_on =     LIST_HEAD_INIT(security_hook_heads.quota_on),
1648         .syslog =       LIST_HEAD_INIT(security_hook_heads.syslog),
1649         .settime =      LIST_HEAD_INIT(security_hook_heads.settime),
1650         .vm_enough_memory =
1651                 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1652         .bprm_set_creds =
1653                 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1654         .bprm_check_security =
1655                 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1656         .bprm_secureexec =
1657                 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1658         .bprm_committing_creds =
1659                 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1660         .bprm_committed_creds =
1661                 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1662         .sb_alloc_security =
1663                 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1664         .sb_free_security =
1665                 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1666         .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1667         .sb_remount =   LIST_HEAD_INIT(security_hook_heads.sb_remount),
1668         .sb_kern_mount =
1669                 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1670         .sb_show_options =
1671                 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1672         .sb_statfs =    LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1673         .sb_mount =     LIST_HEAD_INIT(security_hook_heads.sb_mount),
1674         .sb_umount =    LIST_HEAD_INIT(security_hook_heads.sb_umount),
1675         .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1676         .sb_set_mnt_opts =
1677                 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1678         .sb_clone_mnt_opts =
1679                 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1680         .sb_parse_opts_str =
1681                 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1682         .dentry_init_security =
1683                 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1684         .dentry_create_files_as =
1685                 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
1686 #ifdef CONFIG_SECURITY_PATH
1687         .path_unlink =  LIST_HEAD_INIT(security_hook_heads.path_unlink),
1688         .path_mkdir =   LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1689         .path_rmdir =   LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1690         .path_mknod =   LIST_HEAD_INIT(security_hook_heads.path_mknod),
1691         .path_truncate =
1692                 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1693         .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1694         .path_link =    LIST_HEAD_INIT(security_hook_heads.path_link),
1695         .path_rename =  LIST_HEAD_INIT(security_hook_heads.path_rename),
1696         .path_chmod =   LIST_HEAD_INIT(security_hook_heads.path_chmod),
1697         .path_chown =   LIST_HEAD_INIT(security_hook_heads.path_chown),
1698         .path_chroot =  LIST_HEAD_INIT(security_hook_heads.path_chroot),
1699 #endif
1700         .inode_alloc_security =
1701                 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1702         .inode_free_security =
1703                 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1704         .inode_init_security =
1705                 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1706         .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1707         .inode_link =   LIST_HEAD_INIT(security_hook_heads.inode_link),
1708         .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1709         .inode_symlink =
1710                 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1711         .inode_mkdir =  LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1712         .inode_rmdir =  LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1713         .inode_mknod =  LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1714         .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1715         .inode_readlink =
1716                 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1717         .inode_follow_link =
1718                 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1719         .inode_permission =
1720                 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1721         .inode_setattr =
1722                 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1723         .inode_getattr =
1724                 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1725         .inode_setxattr =
1726                 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1727         .inode_post_setxattr =
1728                 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1729         .inode_getxattr =
1730                 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1731         .inode_listxattr =
1732                 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1733         .inode_removexattr =
1734                 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1735         .inode_need_killpriv =
1736                 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1737         .inode_killpriv =
1738                 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1739         .inode_getsecurity =
1740                 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1741         .inode_setsecurity =
1742                 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1743         .inode_listsecurity =
1744                 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1745         .inode_getsecid =
1746                 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1747         .inode_copy_up =
1748                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
1749         .inode_copy_up_xattr =
1750                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
1751         .file_permission =
1752                 LIST_HEAD_INIT(security_hook_heads.file_permission),
1753         .file_alloc_security =
1754                 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1755         .file_free_security =
1756                 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1757         .file_ioctl =   LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1758         .mmap_addr =    LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1759         .mmap_file =    LIST_HEAD_INIT(security_hook_heads.mmap_file),
1760         .file_mprotect =
1761                 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1762         .file_lock =    LIST_HEAD_INIT(security_hook_heads.file_lock),
1763         .file_fcntl =   LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1764         .file_set_fowner =
1765                 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1766         .file_send_sigiotask =
1767                 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1768         .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1769         .file_open =    LIST_HEAD_INIT(security_hook_heads.file_open),
1770         .task_create =  LIST_HEAD_INIT(security_hook_heads.task_create),
1771         .task_free =    LIST_HEAD_INIT(security_hook_heads.task_free),
1772         .cred_alloc_blank =
1773                 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1774         .cred_free =    LIST_HEAD_INIT(security_hook_heads.cred_free),
1775         .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1776         .cred_transfer =
1777                 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1778         .kernel_act_as =
1779                 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1780         .kernel_create_files_as =
1781                 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1782         .kernel_module_request =
1783                 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1784         .kernel_read_file =
1785                 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
1786         .kernel_post_read_file =
1787                 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
1788         .task_fix_setuid =
1789                 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1790         .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1791         .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1792         .task_getsid =  LIST_HEAD_INIT(security_hook_heads.task_getsid),
1793         .task_getsecid =
1794                 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1795         .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1796         .task_setioprio =
1797                 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1798         .task_getioprio =
1799                 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1800         .task_setrlimit =
1801                 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1802         .task_setscheduler =
1803                 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1804         .task_getscheduler =
1805                 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1806         .task_movememory =
1807                 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1808         .task_kill =    LIST_HEAD_INIT(security_hook_heads.task_kill),
1809         .task_prctl =   LIST_HEAD_INIT(security_hook_heads.task_prctl),
1810         .task_to_inode =
1811                 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1812         .ipc_permission =
1813                 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1814         .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1815         .msg_msg_alloc_security =
1816                 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1817         .msg_msg_free_security =
1818                 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1819         .msg_queue_alloc_security =
1820                 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1821         .msg_queue_free_security =
1822                 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1823         .msg_queue_associate =
1824                 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1825         .msg_queue_msgctl =
1826                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1827         .msg_queue_msgsnd =
1828                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1829         .msg_queue_msgrcv =
1830                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1831         .shm_alloc_security =
1832                 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1833         .shm_free_security =
1834                 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1835         .shm_associate =
1836                 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1837         .shm_shmctl =   LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1838         .shm_shmat =    LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1839         .sem_alloc_security =
1840                 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1841         .sem_free_security =
1842                 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1843         .sem_associate =
1844                 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1845         .sem_semctl =   LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1846         .sem_semop =    LIST_HEAD_INIT(security_hook_heads.sem_semop),
1847         .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1848         .d_instantiate =
1849                 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1850         .getprocattr =  LIST_HEAD_INIT(security_hook_heads.getprocattr),
1851         .setprocattr =  LIST_HEAD_INIT(security_hook_heads.setprocattr),
1852         .ismaclabel =   LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1853         .secid_to_secctx =
1854                 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1855         .secctx_to_secid =
1856                 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1857         .release_secctx =
1858                 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1859         .inode_invalidate_secctx =
1860                 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
1861         .inode_notifysecctx =
1862                 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1863         .inode_setsecctx =
1864                 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1865         .inode_getsecctx =
1866                 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1867 #ifdef CONFIG_SECURITY_NETWORK
1868         .unix_stream_connect =
1869                 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1870         .unix_may_send =
1871                 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1872         .socket_create =
1873                 LIST_HEAD_INIT(security_hook_heads.socket_create),
1874         .socket_post_create =
1875                 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1876         .socket_bind =  LIST_HEAD_INIT(security_hook_heads.socket_bind),
1877         .socket_connect =
1878                 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1879         .socket_listen =
1880                 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1881         .socket_accept =
1882                 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1883         .socket_sendmsg =
1884                 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1885         .socket_recvmsg =
1886                 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1887         .socket_getsockname =
1888                 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1889         .socket_getpeername =
1890                 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1891         .socket_getsockopt =
1892                 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1893         .socket_setsockopt =
1894                 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1895         .socket_shutdown =
1896                 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1897         .socket_sock_rcv_skb =
1898                 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1899         .socket_getpeersec_stream =
1900                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1901         .socket_getpeersec_dgram =
1902                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1903         .sk_alloc_security =
1904                 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1905         .sk_free_security =
1906                 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1907         .sk_clone_security =
1908                 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1909         .sk_getsecid =  LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1910         .sock_graft =   LIST_HEAD_INIT(security_hook_heads.sock_graft),
1911         .inet_conn_request =
1912                 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1913         .inet_csk_clone =
1914                 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1915         .inet_conn_established =
1916                 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1917         .secmark_relabel_packet =
1918                 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1919         .secmark_refcount_inc =
1920                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1921         .secmark_refcount_dec =
1922                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1923         .req_classify_flow =
1924                 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1925         .tun_dev_alloc_security =
1926                 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1927         .tun_dev_free_security =
1928                 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1929         .tun_dev_create =
1930                 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1931         .tun_dev_attach_queue =
1932                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1933         .tun_dev_attach =
1934                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1935         .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1936 #endif  /* CONFIG_SECURITY_NETWORK */
1937 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1938         .xfrm_policy_alloc_security =
1939                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1940         .xfrm_policy_clone_security =
1941                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1942         .xfrm_policy_free_security =
1943                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1944         .xfrm_policy_delete_security =
1945                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1946         .xfrm_state_alloc =
1947                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1948         .xfrm_state_alloc_acquire =
1949                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1950         .xfrm_state_free_security =
1951                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1952         .xfrm_state_delete_security =
1953                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1954         .xfrm_policy_lookup =
1955                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1956         .xfrm_state_pol_flow_match =
1957                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1958         .xfrm_decode_session =
1959                 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1960 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1961 #ifdef CONFIG_KEYS
1962         .key_alloc =    LIST_HEAD_INIT(security_hook_heads.key_alloc),
1963         .key_free =     LIST_HEAD_INIT(security_hook_heads.key_free),
1964         .key_permission =
1965                 LIST_HEAD_INIT(security_hook_heads.key_permission),
1966         .key_getsecurity =
1967                 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1968 #endif  /* CONFIG_KEYS */
1969 #ifdef CONFIG_AUDIT
1970         .audit_rule_init =
1971                 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1972         .audit_rule_known =
1973                 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1974         .audit_rule_match =
1975                 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1976         .audit_rule_free =
1977                 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1978 #endif /* CONFIG_AUDIT */
1979 };