]> git.karo-electronics.de Git - karo-tx-linux.git/blob - security/security.c
btrfs: tree-log.c: Wrong printk information about namelen
[karo-tx-linux.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  *
8  *      This program is free software; you can redistribute it and/or modify
9  *      it under the terms of the GNU General Public License as published by
10  *      the Free Software Foundation; either version 2 of the License, or
11  *      (at your option) any later version.
12  */
13
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
29
30 #define MAX_LSM_EVM_XATTR       2
31
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX       10
34
35 char *lsm_names;
36 /* Boot-time LSM user choice */
37 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
38         CONFIG_DEFAULT_SECURITY;
39
40 static void __init do_security_initcalls(void)
41 {
42         initcall_t *call;
43         call = __security_initcall_start;
44         while (call < __security_initcall_end) {
45                 (*call) ();
46                 call++;
47         }
48 }
49
50 /**
51  * security_init - initializes the security framework
52  *
53  * This should be called early in the kernel initialization sequence.
54  */
55 int __init security_init(void)
56 {
57         pr_info("Security Framework initialized\n");
58
59         /*
60          * Load minor LSMs, with the capability module always first.
61          */
62         capability_add_hooks();
63         yama_add_hooks();
64         loadpin_add_hooks();
65
66         /*
67          * Load all the remaining security modules.
68          */
69         do_security_initcalls();
70
71         return 0;
72 }
73
74 /* Save user chosen LSM */
75 static int __init choose_lsm(char *str)
76 {
77         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
78         return 1;
79 }
80 __setup("security=", choose_lsm);
81
82 static int lsm_append(char *new, char **result)
83 {
84         char *cp;
85
86         if (*result == NULL) {
87                 *result = kstrdup(new, GFP_KERNEL);
88         } else {
89                 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
90                 if (cp == NULL)
91                         return -ENOMEM;
92                 kfree(*result);
93                 *result = cp;
94         }
95         return 0;
96 }
97
98 /**
99  * security_module_enable - Load given security module on boot ?
100  * @module: the name of the module
101  *
102  * Each LSM must pass this method before registering its own operations
103  * to avoid security registration races. This method may also be used
104  * to check if your LSM is currently loaded during kernel initialization.
105  *
106  * Return true if:
107  *      -The passed LSM is the one chosen by user at boot time,
108  *      -or the passed LSM is configured as the default and the user did not
109  *       choose an alternate LSM at boot time.
110  * Otherwise, return false.
111  */
112 int __init security_module_enable(const char *module)
113 {
114         return !strcmp(module, chosen_lsm);
115 }
116
117 /**
118  * security_add_hooks - Add a modules hooks to the hook lists.
119  * @hooks: the hooks to add
120  * @count: the number of hooks to add
121  * @lsm: the name of the security module
122  *
123  * Each LSM has to register its hooks with the infrastructure.
124  */
125 void __init security_add_hooks(struct security_hook_list *hooks, int count,
126                                 char *lsm)
127 {
128         int i;
129
130         for (i = 0; i < count; i++) {
131                 hooks[i].lsm = lsm;
132                 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
133         }
134         if (lsm_append(lsm, &lsm_names) < 0)
135                 panic("%s - Cannot get early memory.\n", __func__);
136 }
137
138 /*
139  * Hook list operation macros.
140  *
141  * call_void_hook:
142  *      This is a hook that does not return a value.
143  *
144  * call_int_hook:
145  *      This is a hook that returns a value.
146  */
147
148 #define call_void_hook(FUNC, ...)                               \
149         do {                                                    \
150                 struct security_hook_list *P;                   \
151                                                                 \
152                 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
153                         P->hook.FUNC(__VA_ARGS__);              \
154         } while (0)
155
156 #define call_int_hook(FUNC, IRC, ...) ({                        \
157         int RC = IRC;                                           \
158         do {                                                    \
159                 struct security_hook_list *P;                   \
160                                                                 \
161                 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
162                         RC = P->hook.FUNC(__VA_ARGS__);         \
163                         if (RC != 0)                            \
164                                 break;                          \
165                 }                                               \
166         } while (0);                                            \
167         RC;                                                     \
168 })
169
170 /* Security operations */
171
172 int security_binder_set_context_mgr(struct task_struct *mgr)
173 {
174         return call_int_hook(binder_set_context_mgr, 0, mgr);
175 }
176
177 int security_binder_transaction(struct task_struct *from,
178                                 struct task_struct *to)
179 {
180         return call_int_hook(binder_transaction, 0, from, to);
181 }
182
183 int security_binder_transfer_binder(struct task_struct *from,
184                                     struct task_struct *to)
185 {
186         return call_int_hook(binder_transfer_binder, 0, from, to);
187 }
188
189 int security_binder_transfer_file(struct task_struct *from,
190                                   struct task_struct *to, struct file *file)
191 {
192         return call_int_hook(binder_transfer_file, 0, from, to, file);
193 }
194
195 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
196 {
197         return call_int_hook(ptrace_access_check, 0, child, mode);
198 }
199
200 int security_ptrace_traceme(struct task_struct *parent)
201 {
202         return call_int_hook(ptrace_traceme, 0, parent);
203 }
204
205 int security_capget(struct task_struct *target,
206                      kernel_cap_t *effective,
207                      kernel_cap_t *inheritable,
208                      kernel_cap_t *permitted)
209 {
210         return call_int_hook(capget, 0, target,
211                                 effective, inheritable, permitted);
212 }
213
214 int security_capset(struct cred *new, const struct cred *old,
215                     const kernel_cap_t *effective,
216                     const kernel_cap_t *inheritable,
217                     const kernel_cap_t *permitted)
218 {
219         return call_int_hook(capset, 0, new, old,
220                                 effective, inheritable, permitted);
221 }
222
223 int security_capable(const struct cred *cred, struct user_namespace *ns,
224                      int cap)
225 {
226         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
227 }
228
229 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
230                              int cap)
231 {
232         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
233 }
234
235 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
236 {
237         return call_int_hook(quotactl, 0, cmds, type, id, sb);
238 }
239
240 int security_quota_on(struct dentry *dentry)
241 {
242         return call_int_hook(quota_on, 0, dentry);
243 }
244
245 int security_syslog(int type)
246 {
247         return call_int_hook(syslog, 0, type);
248 }
249
250 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
251 {
252         return call_int_hook(settime, 0, ts, tz);
253 }
254
255 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
256 {
257         struct security_hook_list *hp;
258         int cap_sys_admin = 1;
259         int rc;
260
261         /*
262          * The module will respond with a positive value if
263          * it thinks the __vm_enough_memory() call should be
264          * made with the cap_sys_admin set. If all of the modules
265          * agree that it should be set it will. If any module
266          * thinks it should not be set it won't.
267          */
268         list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
269                 rc = hp->hook.vm_enough_memory(mm, pages);
270                 if (rc <= 0) {
271                         cap_sys_admin = 0;
272                         break;
273                 }
274         }
275         return __vm_enough_memory(mm, pages, cap_sys_admin);
276 }
277
278 int security_bprm_set_creds(struct linux_binprm *bprm)
279 {
280         return call_int_hook(bprm_set_creds, 0, bprm);
281 }
282
283 int security_bprm_check(struct linux_binprm *bprm)
284 {
285         int ret;
286
287         ret = call_int_hook(bprm_check_security, 0, bprm);
288         if (ret)
289                 return ret;
290         return ima_bprm_check(bprm);
291 }
292
293 void security_bprm_committing_creds(struct linux_binprm *bprm)
294 {
295         call_void_hook(bprm_committing_creds, bprm);
296 }
297
298 void security_bprm_committed_creds(struct linux_binprm *bprm)
299 {
300         call_void_hook(bprm_committed_creds, bprm);
301 }
302
303 int security_bprm_secureexec(struct linux_binprm *bprm)
304 {
305         return call_int_hook(bprm_secureexec, 0, bprm);
306 }
307
308 int security_sb_alloc(struct super_block *sb)
309 {
310         return call_int_hook(sb_alloc_security, 0, sb);
311 }
312
313 void security_sb_free(struct super_block *sb)
314 {
315         call_void_hook(sb_free_security, sb);
316 }
317
318 int security_sb_copy_data(char *orig, char *copy)
319 {
320         return call_int_hook(sb_copy_data, 0, orig, copy);
321 }
322 EXPORT_SYMBOL(security_sb_copy_data);
323
324 int security_sb_remount(struct super_block *sb, void *data)
325 {
326         return call_int_hook(sb_remount, 0, sb, data);
327 }
328
329 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
330 {
331         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
332 }
333
334 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
335 {
336         return call_int_hook(sb_show_options, 0, m, sb);
337 }
338
339 int security_sb_statfs(struct dentry *dentry)
340 {
341         return call_int_hook(sb_statfs, 0, dentry);
342 }
343
344 int security_sb_mount(const char *dev_name, const struct path *path,
345                        const char *type, unsigned long flags, void *data)
346 {
347         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
348 }
349
350 int security_sb_umount(struct vfsmount *mnt, int flags)
351 {
352         return call_int_hook(sb_umount, 0, mnt, flags);
353 }
354
355 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
356 {
357         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
358 }
359
360 int security_sb_set_mnt_opts(struct super_block *sb,
361                                 struct security_mnt_opts *opts,
362                                 unsigned long kern_flags,
363                                 unsigned long *set_kern_flags)
364 {
365         return call_int_hook(sb_set_mnt_opts,
366                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
367                                 opts, kern_flags, set_kern_flags);
368 }
369 EXPORT_SYMBOL(security_sb_set_mnt_opts);
370
371 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
372                                 struct super_block *newsb)
373 {
374         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
375 }
376 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
377
378 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
379 {
380         return call_int_hook(sb_parse_opts_str, 0, options, opts);
381 }
382 EXPORT_SYMBOL(security_sb_parse_opts_str);
383
384 int security_inode_alloc(struct inode *inode)
385 {
386         inode->i_security = NULL;
387         return call_int_hook(inode_alloc_security, 0, inode);
388 }
389
390 void security_inode_free(struct inode *inode)
391 {
392         integrity_inode_free(inode);
393         call_void_hook(inode_free_security, inode);
394 }
395
396 int security_dentry_init_security(struct dentry *dentry, int mode,
397                                         const struct qstr *name, void **ctx,
398                                         u32 *ctxlen)
399 {
400         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
401                                 name, ctx, ctxlen);
402 }
403 EXPORT_SYMBOL(security_dentry_init_security);
404
405 int security_dentry_create_files_as(struct dentry *dentry, int mode,
406                                     struct qstr *name,
407                                     const struct cred *old, struct cred *new)
408 {
409         return call_int_hook(dentry_create_files_as, 0, dentry, mode,
410                                 name, old, new);
411 }
412 EXPORT_SYMBOL(security_dentry_create_files_as);
413
414 int security_inode_init_security(struct inode *inode, struct inode *dir,
415                                  const struct qstr *qstr,
416                                  const initxattrs initxattrs, void *fs_data)
417 {
418         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
419         struct xattr *lsm_xattr, *evm_xattr, *xattr;
420         int ret;
421
422         if (unlikely(IS_PRIVATE(inode)))
423                 return 0;
424
425         if (!initxattrs)
426                 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
427                                      dir, qstr, NULL, NULL, NULL);
428         memset(new_xattrs, 0, sizeof(new_xattrs));
429         lsm_xattr = new_xattrs;
430         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
431                                                 &lsm_xattr->name,
432                                                 &lsm_xattr->value,
433                                                 &lsm_xattr->value_len);
434         if (ret)
435                 goto out;
436
437         evm_xattr = lsm_xattr + 1;
438         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
439         if (ret)
440                 goto out;
441         ret = initxattrs(inode, new_xattrs, fs_data);
442 out:
443         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
444                 kfree(xattr->value);
445         return (ret == -EOPNOTSUPP) ? 0 : ret;
446 }
447 EXPORT_SYMBOL(security_inode_init_security);
448
449 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
450                                      const struct qstr *qstr, const char **name,
451                                      void **value, size_t *len)
452 {
453         if (unlikely(IS_PRIVATE(inode)))
454                 return -EOPNOTSUPP;
455         return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
456                              qstr, name, value, len);
457 }
458 EXPORT_SYMBOL(security_old_inode_init_security);
459
460 #ifdef CONFIG_SECURITY_PATH
461 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
462                         unsigned int dev)
463 {
464         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
465                 return 0;
466         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
467 }
468 EXPORT_SYMBOL(security_path_mknod);
469
470 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
471 {
472         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
473                 return 0;
474         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
475 }
476 EXPORT_SYMBOL(security_path_mkdir);
477
478 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
479 {
480         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
481                 return 0;
482         return call_int_hook(path_rmdir, 0, dir, dentry);
483 }
484
485 int security_path_unlink(const struct path *dir, struct dentry *dentry)
486 {
487         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
488                 return 0;
489         return call_int_hook(path_unlink, 0, dir, dentry);
490 }
491 EXPORT_SYMBOL(security_path_unlink);
492
493 int security_path_symlink(const struct path *dir, struct dentry *dentry,
494                           const char *old_name)
495 {
496         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
497                 return 0;
498         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
499 }
500
501 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
502                        struct dentry *new_dentry)
503 {
504         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
505                 return 0;
506         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
507 }
508
509 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
510                          const struct path *new_dir, struct dentry *new_dentry,
511                          unsigned int flags)
512 {
513         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
514                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
515                 return 0;
516
517         if (flags & RENAME_EXCHANGE) {
518                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
519                                         old_dir, old_dentry);
520                 if (err)
521                         return err;
522         }
523
524         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
525                                 new_dentry);
526 }
527 EXPORT_SYMBOL(security_path_rename);
528
529 int security_path_truncate(const struct path *path)
530 {
531         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
532                 return 0;
533         return call_int_hook(path_truncate, 0, path);
534 }
535
536 int security_path_chmod(const struct path *path, umode_t mode)
537 {
538         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
539                 return 0;
540         return call_int_hook(path_chmod, 0, path, mode);
541 }
542
543 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
544 {
545         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
546                 return 0;
547         return call_int_hook(path_chown, 0, path, uid, gid);
548 }
549
550 int security_path_chroot(const struct path *path)
551 {
552         return call_int_hook(path_chroot, 0, path);
553 }
554 #endif
555
556 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
557 {
558         if (unlikely(IS_PRIVATE(dir)))
559                 return 0;
560         return call_int_hook(inode_create, 0, dir, dentry, mode);
561 }
562 EXPORT_SYMBOL_GPL(security_inode_create);
563
564 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
565                          struct dentry *new_dentry)
566 {
567         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
568                 return 0;
569         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
570 }
571
572 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
573 {
574         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
575                 return 0;
576         return call_int_hook(inode_unlink, 0, dir, dentry);
577 }
578
579 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
580                             const char *old_name)
581 {
582         if (unlikely(IS_PRIVATE(dir)))
583                 return 0;
584         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
585 }
586
587 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
588 {
589         if (unlikely(IS_PRIVATE(dir)))
590                 return 0;
591         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
592 }
593 EXPORT_SYMBOL_GPL(security_inode_mkdir);
594
595 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
596 {
597         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
598                 return 0;
599         return call_int_hook(inode_rmdir, 0, dir, dentry);
600 }
601
602 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
603 {
604         if (unlikely(IS_PRIVATE(dir)))
605                 return 0;
606         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
607 }
608
609 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
610                            struct inode *new_dir, struct dentry *new_dentry,
611                            unsigned int flags)
612 {
613         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
614             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
615                 return 0;
616
617         if (flags & RENAME_EXCHANGE) {
618                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
619                                                      old_dir, old_dentry);
620                 if (err)
621                         return err;
622         }
623
624         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
625                                            new_dir, new_dentry);
626 }
627
628 int security_inode_readlink(struct dentry *dentry)
629 {
630         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
631                 return 0;
632         return call_int_hook(inode_readlink, 0, dentry);
633 }
634
635 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
636                                bool rcu)
637 {
638         if (unlikely(IS_PRIVATE(inode)))
639                 return 0;
640         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
641 }
642
643 int security_inode_permission(struct inode *inode, int mask)
644 {
645         if (unlikely(IS_PRIVATE(inode)))
646                 return 0;
647         return call_int_hook(inode_permission, 0, inode, mask);
648 }
649
650 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
651 {
652         int ret;
653
654         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
655                 return 0;
656         ret = call_int_hook(inode_setattr, 0, dentry, attr);
657         if (ret)
658                 return ret;
659         return evm_inode_setattr(dentry, attr);
660 }
661 EXPORT_SYMBOL_GPL(security_inode_setattr);
662
663 int security_inode_getattr(const struct path *path)
664 {
665         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
666                 return 0;
667         return call_int_hook(inode_getattr, 0, path);
668 }
669
670 int security_inode_setxattr(struct dentry *dentry, const char *name,
671                             const void *value, size_t size, int flags)
672 {
673         int ret;
674
675         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
676                 return 0;
677         /*
678          * SELinux and Smack integrate the cap call,
679          * so assume that all LSMs supplying this call do so.
680          */
681         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
682                                 flags);
683
684         if (ret == 1)
685                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
686         if (ret)
687                 return ret;
688         ret = ima_inode_setxattr(dentry, name, value, size);
689         if (ret)
690                 return ret;
691         return evm_inode_setxattr(dentry, name, value, size);
692 }
693
694 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
695                                   const void *value, size_t size, int flags)
696 {
697         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
698                 return;
699         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
700         evm_inode_post_setxattr(dentry, name, value, size);
701 }
702
703 int security_inode_getxattr(struct dentry *dentry, const char *name)
704 {
705         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
706                 return 0;
707         return call_int_hook(inode_getxattr, 0, dentry, name);
708 }
709
710 int security_inode_listxattr(struct dentry *dentry)
711 {
712         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
713                 return 0;
714         return call_int_hook(inode_listxattr, 0, dentry);
715 }
716
717 int security_inode_removexattr(struct dentry *dentry, const char *name)
718 {
719         int ret;
720
721         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
722                 return 0;
723         /*
724          * SELinux and Smack integrate the cap call,
725          * so assume that all LSMs supplying this call do so.
726          */
727         ret = call_int_hook(inode_removexattr, 1, dentry, name);
728         if (ret == 1)
729                 ret = cap_inode_removexattr(dentry, name);
730         if (ret)
731                 return ret;
732         ret = ima_inode_removexattr(dentry, name);
733         if (ret)
734                 return ret;
735         return evm_inode_removexattr(dentry, name);
736 }
737
738 int security_inode_need_killpriv(struct dentry *dentry)
739 {
740         return call_int_hook(inode_need_killpriv, 0, dentry);
741 }
742
743 int security_inode_killpriv(struct dentry *dentry)
744 {
745         return call_int_hook(inode_killpriv, 0, dentry);
746 }
747
748 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
749 {
750         struct security_hook_list *hp;
751         int rc;
752
753         if (unlikely(IS_PRIVATE(inode)))
754                 return -EOPNOTSUPP;
755         /*
756          * Only one module will provide an attribute with a given name.
757          */
758         list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
759                 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
760                 if (rc != -EOPNOTSUPP)
761                         return rc;
762         }
763         return -EOPNOTSUPP;
764 }
765
766 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
767 {
768         struct security_hook_list *hp;
769         int rc;
770
771         if (unlikely(IS_PRIVATE(inode)))
772                 return -EOPNOTSUPP;
773         /*
774          * Only one module will provide an attribute with a given name.
775          */
776         list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
777                 rc = hp->hook.inode_setsecurity(inode, name, value, size,
778                                                                 flags);
779                 if (rc != -EOPNOTSUPP)
780                         return rc;
781         }
782         return -EOPNOTSUPP;
783 }
784
785 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
786 {
787         if (unlikely(IS_PRIVATE(inode)))
788                 return 0;
789         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
790 }
791 EXPORT_SYMBOL(security_inode_listsecurity);
792
793 void security_inode_getsecid(struct inode *inode, u32 *secid)
794 {
795         call_void_hook(inode_getsecid, inode, secid);
796 }
797
798 int security_inode_copy_up(struct dentry *src, struct cred **new)
799 {
800         return call_int_hook(inode_copy_up, 0, src, new);
801 }
802 EXPORT_SYMBOL(security_inode_copy_up);
803
804 int security_inode_copy_up_xattr(const char *name)
805 {
806         return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
807 }
808 EXPORT_SYMBOL(security_inode_copy_up_xattr);
809
810 int security_file_permission(struct file *file, int mask)
811 {
812         int ret;
813
814         ret = call_int_hook(file_permission, 0, file, mask);
815         if (ret)
816                 return ret;
817
818         return fsnotify_perm(file, mask);
819 }
820
821 int security_file_alloc(struct file *file)
822 {
823         return call_int_hook(file_alloc_security, 0, file);
824 }
825
826 void security_file_free(struct file *file)
827 {
828         call_void_hook(file_free_security, file);
829 }
830
831 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
832 {
833         return call_int_hook(file_ioctl, 0, file, cmd, arg);
834 }
835
836 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
837 {
838         /*
839          * Does we have PROT_READ and does the application expect
840          * it to imply PROT_EXEC?  If not, nothing to talk about...
841          */
842         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
843                 return prot;
844         if (!(current->personality & READ_IMPLIES_EXEC))
845                 return prot;
846         /*
847          * if that's an anonymous mapping, let it.
848          */
849         if (!file)
850                 return prot | PROT_EXEC;
851         /*
852          * ditto if it's not on noexec mount, except that on !MMU we need
853          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
854          */
855         if (!path_noexec(&file->f_path)) {
856 #ifndef CONFIG_MMU
857                 if (file->f_op->mmap_capabilities) {
858                         unsigned caps = file->f_op->mmap_capabilities(file);
859                         if (!(caps & NOMMU_MAP_EXEC))
860                                 return prot;
861                 }
862 #endif
863                 return prot | PROT_EXEC;
864         }
865         /* anything on noexec mount won't get PROT_EXEC */
866         return prot;
867 }
868
869 int security_mmap_file(struct file *file, unsigned long prot,
870                         unsigned long flags)
871 {
872         int ret;
873         ret = call_int_hook(mmap_file, 0, file, prot,
874                                         mmap_prot(file, prot), flags);
875         if (ret)
876                 return ret;
877         return ima_file_mmap(file, prot);
878 }
879
880 int security_mmap_addr(unsigned long addr)
881 {
882         return call_int_hook(mmap_addr, 0, addr);
883 }
884
885 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
886                             unsigned long prot)
887 {
888         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
889 }
890
891 int security_file_lock(struct file *file, unsigned int cmd)
892 {
893         return call_int_hook(file_lock, 0, file, cmd);
894 }
895
896 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
897 {
898         return call_int_hook(file_fcntl, 0, file, cmd, arg);
899 }
900
901 void security_file_set_fowner(struct file *file)
902 {
903         call_void_hook(file_set_fowner, file);
904 }
905
906 int security_file_send_sigiotask(struct task_struct *tsk,
907                                   struct fown_struct *fown, int sig)
908 {
909         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
910 }
911
912 int security_file_receive(struct file *file)
913 {
914         return call_int_hook(file_receive, 0, file);
915 }
916
917 int security_file_open(struct file *file, const struct cred *cred)
918 {
919         int ret;
920
921         ret = call_int_hook(file_open, 0, file, cred);
922         if (ret)
923                 return ret;
924
925         return fsnotify_perm(file, MAY_OPEN);
926 }
927
928 int security_task_create(unsigned long clone_flags)
929 {
930         return call_int_hook(task_create, 0, clone_flags);
931 }
932
933 void security_task_free(struct task_struct *task)
934 {
935         call_void_hook(task_free, task);
936 }
937
938 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
939 {
940         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
941 }
942
943 void security_cred_free(struct cred *cred)
944 {
945         call_void_hook(cred_free, cred);
946 }
947
948 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
949 {
950         return call_int_hook(cred_prepare, 0, new, old, gfp);
951 }
952
953 void security_transfer_creds(struct cred *new, const struct cred *old)
954 {
955         call_void_hook(cred_transfer, new, old);
956 }
957
958 int security_kernel_act_as(struct cred *new, u32 secid)
959 {
960         return call_int_hook(kernel_act_as, 0, new, secid);
961 }
962
963 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
964 {
965         return call_int_hook(kernel_create_files_as, 0, new, inode);
966 }
967
968 int security_kernel_module_request(char *kmod_name)
969 {
970         return call_int_hook(kernel_module_request, 0, kmod_name);
971 }
972
973 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
974 {
975         int ret;
976
977         ret = call_int_hook(kernel_read_file, 0, file, id);
978         if (ret)
979                 return ret;
980         return ima_read_file(file, id);
981 }
982 EXPORT_SYMBOL_GPL(security_kernel_read_file);
983
984 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
985                                    enum kernel_read_file_id id)
986 {
987         int ret;
988
989         ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
990         if (ret)
991                 return ret;
992         return ima_post_read_file(file, buf, size, id);
993 }
994 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
995
996 int security_task_fix_setuid(struct cred *new, const struct cred *old,
997                              int flags)
998 {
999         return call_int_hook(task_fix_setuid, 0, new, old, flags);
1000 }
1001
1002 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1003 {
1004         return call_int_hook(task_setpgid, 0, p, pgid);
1005 }
1006
1007 int security_task_getpgid(struct task_struct *p)
1008 {
1009         return call_int_hook(task_getpgid, 0, p);
1010 }
1011
1012 int security_task_getsid(struct task_struct *p)
1013 {
1014         return call_int_hook(task_getsid, 0, p);
1015 }
1016
1017 void security_task_getsecid(struct task_struct *p, u32 *secid)
1018 {
1019         *secid = 0;
1020         call_void_hook(task_getsecid, p, secid);
1021 }
1022 EXPORT_SYMBOL(security_task_getsecid);
1023
1024 int security_task_setnice(struct task_struct *p, int nice)
1025 {
1026         return call_int_hook(task_setnice, 0, p, nice);
1027 }
1028
1029 int security_task_setioprio(struct task_struct *p, int ioprio)
1030 {
1031         return call_int_hook(task_setioprio, 0, p, ioprio);
1032 }
1033
1034 int security_task_getioprio(struct task_struct *p)
1035 {
1036         return call_int_hook(task_getioprio, 0, p);
1037 }
1038
1039 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1040                 struct rlimit *new_rlim)
1041 {
1042         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1043 }
1044
1045 int security_task_setscheduler(struct task_struct *p)
1046 {
1047         return call_int_hook(task_setscheduler, 0, p);
1048 }
1049
1050 int security_task_getscheduler(struct task_struct *p)
1051 {
1052         return call_int_hook(task_getscheduler, 0, p);
1053 }
1054
1055 int security_task_movememory(struct task_struct *p)
1056 {
1057         return call_int_hook(task_movememory, 0, p);
1058 }
1059
1060 int security_task_kill(struct task_struct *p, struct siginfo *info,
1061                         int sig, u32 secid)
1062 {
1063         return call_int_hook(task_kill, 0, p, info, sig, secid);
1064 }
1065
1066 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1067                          unsigned long arg4, unsigned long arg5)
1068 {
1069         int thisrc;
1070         int rc = -ENOSYS;
1071         struct security_hook_list *hp;
1072
1073         list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1074                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1075                 if (thisrc != -ENOSYS) {
1076                         rc = thisrc;
1077                         if (thisrc != 0)
1078                                 break;
1079                 }
1080         }
1081         return rc;
1082 }
1083
1084 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1085 {
1086         call_void_hook(task_to_inode, p, inode);
1087 }
1088
1089 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1090 {
1091         return call_int_hook(ipc_permission, 0, ipcp, flag);
1092 }
1093
1094 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1095 {
1096         *secid = 0;
1097         call_void_hook(ipc_getsecid, ipcp, secid);
1098 }
1099
1100 int security_msg_msg_alloc(struct msg_msg *msg)
1101 {
1102         return call_int_hook(msg_msg_alloc_security, 0, msg);
1103 }
1104
1105 void security_msg_msg_free(struct msg_msg *msg)
1106 {
1107         call_void_hook(msg_msg_free_security, msg);
1108 }
1109
1110 int security_msg_queue_alloc(struct msg_queue *msq)
1111 {
1112         return call_int_hook(msg_queue_alloc_security, 0, msq);
1113 }
1114
1115 void security_msg_queue_free(struct msg_queue *msq)
1116 {
1117         call_void_hook(msg_queue_free_security, msq);
1118 }
1119
1120 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1121 {
1122         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1123 }
1124
1125 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1126 {
1127         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1128 }
1129
1130 int security_msg_queue_msgsnd(struct msg_queue *msq,
1131                                struct msg_msg *msg, int msqflg)
1132 {
1133         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1134 }
1135
1136 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1137                                struct task_struct *target, long type, int mode)
1138 {
1139         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1140 }
1141
1142 int security_shm_alloc(struct shmid_kernel *shp)
1143 {
1144         return call_int_hook(shm_alloc_security, 0, shp);
1145 }
1146
1147 void security_shm_free(struct shmid_kernel *shp)
1148 {
1149         call_void_hook(shm_free_security, shp);
1150 }
1151
1152 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1153 {
1154         return call_int_hook(shm_associate, 0, shp, shmflg);
1155 }
1156
1157 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1158 {
1159         return call_int_hook(shm_shmctl, 0, shp, cmd);
1160 }
1161
1162 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1163 {
1164         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1165 }
1166
1167 int security_sem_alloc(struct sem_array *sma)
1168 {
1169         return call_int_hook(sem_alloc_security, 0, sma);
1170 }
1171
1172 void security_sem_free(struct sem_array *sma)
1173 {
1174         call_void_hook(sem_free_security, sma);
1175 }
1176
1177 int security_sem_associate(struct sem_array *sma, int semflg)
1178 {
1179         return call_int_hook(sem_associate, 0, sma, semflg);
1180 }
1181
1182 int security_sem_semctl(struct sem_array *sma, int cmd)
1183 {
1184         return call_int_hook(sem_semctl, 0, sma, cmd);
1185 }
1186
1187 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1188                         unsigned nsops, int alter)
1189 {
1190         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1191 }
1192
1193 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1194 {
1195         if (unlikely(inode && IS_PRIVATE(inode)))
1196                 return;
1197         call_void_hook(d_instantiate, dentry, inode);
1198 }
1199 EXPORT_SYMBOL(security_d_instantiate);
1200
1201 int security_getprocattr(struct task_struct *p, char *name, char **value)
1202 {
1203         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1204 }
1205
1206 int security_setprocattr(const char *name, void *value, size_t size)
1207 {
1208         return call_int_hook(setprocattr, -EINVAL, name, value, size);
1209 }
1210
1211 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1212 {
1213         return call_int_hook(netlink_send, 0, sk, skb);
1214 }
1215
1216 int security_ismaclabel(const char *name)
1217 {
1218         return call_int_hook(ismaclabel, 0, name);
1219 }
1220 EXPORT_SYMBOL(security_ismaclabel);
1221
1222 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1223 {
1224         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1225                                 seclen);
1226 }
1227 EXPORT_SYMBOL(security_secid_to_secctx);
1228
1229 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1230 {
1231         *secid = 0;
1232         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1233 }
1234 EXPORT_SYMBOL(security_secctx_to_secid);
1235
1236 void security_release_secctx(char *secdata, u32 seclen)
1237 {
1238         call_void_hook(release_secctx, secdata, seclen);
1239 }
1240 EXPORT_SYMBOL(security_release_secctx);
1241
1242 void security_inode_invalidate_secctx(struct inode *inode)
1243 {
1244         call_void_hook(inode_invalidate_secctx, inode);
1245 }
1246 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1247
1248 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1249 {
1250         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1251 }
1252 EXPORT_SYMBOL(security_inode_notifysecctx);
1253
1254 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1255 {
1256         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1257 }
1258 EXPORT_SYMBOL(security_inode_setsecctx);
1259
1260 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1261 {
1262         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1263 }
1264 EXPORT_SYMBOL(security_inode_getsecctx);
1265
1266 #ifdef CONFIG_SECURITY_NETWORK
1267
1268 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1269 {
1270         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1271 }
1272 EXPORT_SYMBOL(security_unix_stream_connect);
1273
1274 int security_unix_may_send(struct socket *sock,  struct socket *other)
1275 {
1276         return call_int_hook(unix_may_send, 0, sock, other);
1277 }
1278 EXPORT_SYMBOL(security_unix_may_send);
1279
1280 int security_socket_create(int family, int type, int protocol, int kern)
1281 {
1282         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1283 }
1284
1285 int security_socket_post_create(struct socket *sock, int family,
1286                                 int type, int protocol, int kern)
1287 {
1288         return call_int_hook(socket_post_create, 0, sock, family, type,
1289                                                 protocol, kern);
1290 }
1291
1292 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1293 {
1294         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1295 }
1296
1297 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1298 {
1299         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1300 }
1301
1302 int security_socket_listen(struct socket *sock, int backlog)
1303 {
1304         return call_int_hook(socket_listen, 0, sock, backlog);
1305 }
1306
1307 int security_socket_accept(struct socket *sock, struct socket *newsock)
1308 {
1309         return call_int_hook(socket_accept, 0, sock, newsock);
1310 }
1311
1312 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1313 {
1314         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1315 }
1316
1317 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1318                             int size, int flags)
1319 {
1320         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1321 }
1322
1323 int security_socket_getsockname(struct socket *sock)
1324 {
1325         return call_int_hook(socket_getsockname, 0, sock);
1326 }
1327
1328 int security_socket_getpeername(struct socket *sock)
1329 {
1330         return call_int_hook(socket_getpeername, 0, sock);
1331 }
1332
1333 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1334 {
1335         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1336 }
1337
1338 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1339 {
1340         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1341 }
1342
1343 int security_socket_shutdown(struct socket *sock, int how)
1344 {
1345         return call_int_hook(socket_shutdown, 0, sock, how);
1346 }
1347
1348 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1349 {
1350         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1351 }
1352 EXPORT_SYMBOL(security_sock_rcv_skb);
1353
1354 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1355                                       int __user *optlen, unsigned len)
1356 {
1357         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1358                                 optval, optlen, len);
1359 }
1360
1361 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1362 {
1363         return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1364                              skb, secid);
1365 }
1366 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1367
1368 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1369 {
1370         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1371 }
1372
1373 void security_sk_free(struct sock *sk)
1374 {
1375         call_void_hook(sk_free_security, sk);
1376 }
1377
1378 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1379 {
1380         call_void_hook(sk_clone_security, sk, newsk);
1381 }
1382 EXPORT_SYMBOL(security_sk_clone);
1383
1384 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1385 {
1386         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1387 }
1388 EXPORT_SYMBOL(security_sk_classify_flow);
1389
1390 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1391 {
1392         call_void_hook(req_classify_flow, req, fl);
1393 }
1394 EXPORT_SYMBOL(security_req_classify_flow);
1395
1396 void security_sock_graft(struct sock *sk, struct socket *parent)
1397 {
1398         call_void_hook(sock_graft, sk, parent);
1399 }
1400 EXPORT_SYMBOL(security_sock_graft);
1401
1402 int security_inet_conn_request(struct sock *sk,
1403                         struct sk_buff *skb, struct request_sock *req)
1404 {
1405         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1406 }
1407 EXPORT_SYMBOL(security_inet_conn_request);
1408
1409 void security_inet_csk_clone(struct sock *newsk,
1410                         const struct request_sock *req)
1411 {
1412         call_void_hook(inet_csk_clone, newsk, req);
1413 }
1414
1415 void security_inet_conn_established(struct sock *sk,
1416                         struct sk_buff *skb)
1417 {
1418         call_void_hook(inet_conn_established, sk, skb);
1419 }
1420
1421 int security_secmark_relabel_packet(u32 secid)
1422 {
1423         return call_int_hook(secmark_relabel_packet, 0, secid);
1424 }
1425 EXPORT_SYMBOL(security_secmark_relabel_packet);
1426
1427 void security_secmark_refcount_inc(void)
1428 {
1429         call_void_hook(secmark_refcount_inc);
1430 }
1431 EXPORT_SYMBOL(security_secmark_refcount_inc);
1432
1433 void security_secmark_refcount_dec(void)
1434 {
1435         call_void_hook(secmark_refcount_dec);
1436 }
1437 EXPORT_SYMBOL(security_secmark_refcount_dec);
1438
1439 int security_tun_dev_alloc_security(void **security)
1440 {
1441         return call_int_hook(tun_dev_alloc_security, 0, security);
1442 }
1443 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1444
1445 void security_tun_dev_free_security(void *security)
1446 {
1447         call_void_hook(tun_dev_free_security, security);
1448 }
1449 EXPORT_SYMBOL(security_tun_dev_free_security);
1450
1451 int security_tun_dev_create(void)
1452 {
1453         return call_int_hook(tun_dev_create, 0);
1454 }
1455 EXPORT_SYMBOL(security_tun_dev_create);
1456
1457 int security_tun_dev_attach_queue(void *security)
1458 {
1459         return call_int_hook(tun_dev_attach_queue, 0, security);
1460 }
1461 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1462
1463 int security_tun_dev_attach(struct sock *sk, void *security)
1464 {
1465         return call_int_hook(tun_dev_attach, 0, sk, security);
1466 }
1467 EXPORT_SYMBOL(security_tun_dev_attach);
1468
1469 int security_tun_dev_open(void *security)
1470 {
1471         return call_int_hook(tun_dev_open, 0, security);
1472 }
1473 EXPORT_SYMBOL(security_tun_dev_open);
1474
1475 #endif  /* CONFIG_SECURITY_NETWORK */
1476
1477 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1478
1479 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1480                                struct xfrm_user_sec_ctx *sec_ctx,
1481                                gfp_t gfp)
1482 {
1483         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1484 }
1485 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1486
1487 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1488                               struct xfrm_sec_ctx **new_ctxp)
1489 {
1490         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1491 }
1492
1493 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1494 {
1495         call_void_hook(xfrm_policy_free_security, ctx);
1496 }
1497 EXPORT_SYMBOL(security_xfrm_policy_free);
1498
1499 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1500 {
1501         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1502 }
1503
1504 int security_xfrm_state_alloc(struct xfrm_state *x,
1505                               struct xfrm_user_sec_ctx *sec_ctx)
1506 {
1507         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1508 }
1509 EXPORT_SYMBOL(security_xfrm_state_alloc);
1510
1511 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1512                                       struct xfrm_sec_ctx *polsec, u32 secid)
1513 {
1514         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1515 }
1516
1517 int security_xfrm_state_delete(struct xfrm_state *x)
1518 {
1519         return call_int_hook(xfrm_state_delete_security, 0, x);
1520 }
1521 EXPORT_SYMBOL(security_xfrm_state_delete);
1522
1523 void security_xfrm_state_free(struct xfrm_state *x)
1524 {
1525         call_void_hook(xfrm_state_free_security, x);
1526 }
1527
1528 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1529 {
1530         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1531 }
1532
1533 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1534                                        struct xfrm_policy *xp,
1535                                        const struct flowi *fl)
1536 {
1537         struct security_hook_list *hp;
1538         int rc = 1;
1539
1540         /*
1541          * Since this function is expected to return 0 or 1, the judgment
1542          * becomes difficult if multiple LSMs supply this call. Fortunately,
1543          * we can use the first LSM's judgment because currently only SELinux
1544          * supplies this call.
1545          *
1546          * For speed optimization, we explicitly break the loop rather than
1547          * using the macro
1548          */
1549         list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1550                                 list) {
1551                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1552                 break;
1553         }
1554         return rc;
1555 }
1556
1557 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1558 {
1559         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1560 }
1561
1562 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1563 {
1564         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1565                                 0);
1566
1567         BUG_ON(rc);
1568 }
1569 EXPORT_SYMBOL(security_skb_classify_flow);
1570
1571 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1572
1573 #ifdef CONFIG_KEYS
1574
1575 int security_key_alloc(struct key *key, const struct cred *cred,
1576                        unsigned long flags)
1577 {
1578         return call_int_hook(key_alloc, 0, key, cred, flags);
1579 }
1580
1581 void security_key_free(struct key *key)
1582 {
1583         call_void_hook(key_free, key);
1584 }
1585
1586 int security_key_permission(key_ref_t key_ref,
1587                             const struct cred *cred, unsigned perm)
1588 {
1589         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1590 }
1591
1592 int security_key_getsecurity(struct key *key, char **_buffer)
1593 {
1594         *_buffer = NULL;
1595         return call_int_hook(key_getsecurity, 0, key, _buffer);
1596 }
1597
1598 #endif  /* CONFIG_KEYS */
1599
1600 #ifdef CONFIG_AUDIT
1601
1602 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1603 {
1604         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1605 }
1606
1607 int security_audit_rule_known(struct audit_krule *krule)
1608 {
1609         return call_int_hook(audit_rule_known, 0, krule);
1610 }
1611
1612 void security_audit_rule_free(void *lsmrule)
1613 {
1614         call_void_hook(audit_rule_free, lsmrule);
1615 }
1616
1617 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1618                               struct audit_context *actx)
1619 {
1620         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1621                                 actx);
1622 }
1623 #endif /* CONFIG_AUDIT */
1624
1625 struct security_hook_heads security_hook_heads = {
1626         .binder_set_context_mgr =
1627                 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1628         .binder_transaction =
1629                 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1630         .binder_transfer_binder =
1631                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1632         .binder_transfer_file =
1633                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1634
1635         .ptrace_access_check =
1636                 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1637         .ptrace_traceme =
1638                 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1639         .capget =       LIST_HEAD_INIT(security_hook_heads.capget),
1640         .capset =       LIST_HEAD_INIT(security_hook_heads.capset),
1641         .capable =      LIST_HEAD_INIT(security_hook_heads.capable),
1642         .quotactl =     LIST_HEAD_INIT(security_hook_heads.quotactl),
1643         .quota_on =     LIST_HEAD_INIT(security_hook_heads.quota_on),
1644         .syslog =       LIST_HEAD_INIT(security_hook_heads.syslog),
1645         .settime =      LIST_HEAD_INIT(security_hook_heads.settime),
1646         .vm_enough_memory =
1647                 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1648         .bprm_set_creds =
1649                 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1650         .bprm_check_security =
1651                 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1652         .bprm_secureexec =
1653                 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1654         .bprm_committing_creds =
1655                 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1656         .bprm_committed_creds =
1657                 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1658         .sb_alloc_security =
1659                 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1660         .sb_free_security =
1661                 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1662         .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1663         .sb_remount =   LIST_HEAD_INIT(security_hook_heads.sb_remount),
1664         .sb_kern_mount =
1665                 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1666         .sb_show_options =
1667                 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1668         .sb_statfs =    LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1669         .sb_mount =     LIST_HEAD_INIT(security_hook_heads.sb_mount),
1670         .sb_umount =    LIST_HEAD_INIT(security_hook_heads.sb_umount),
1671         .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1672         .sb_set_mnt_opts =
1673                 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1674         .sb_clone_mnt_opts =
1675                 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1676         .sb_parse_opts_str =
1677                 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1678         .dentry_init_security =
1679                 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1680         .dentry_create_files_as =
1681                 LIST_HEAD_INIT(security_hook_heads.dentry_create_files_as),
1682 #ifdef CONFIG_SECURITY_PATH
1683         .path_unlink =  LIST_HEAD_INIT(security_hook_heads.path_unlink),
1684         .path_mkdir =   LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1685         .path_rmdir =   LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1686         .path_mknod =   LIST_HEAD_INIT(security_hook_heads.path_mknod),
1687         .path_truncate =
1688                 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1689         .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1690         .path_link =    LIST_HEAD_INIT(security_hook_heads.path_link),
1691         .path_rename =  LIST_HEAD_INIT(security_hook_heads.path_rename),
1692         .path_chmod =   LIST_HEAD_INIT(security_hook_heads.path_chmod),
1693         .path_chown =   LIST_HEAD_INIT(security_hook_heads.path_chown),
1694         .path_chroot =  LIST_HEAD_INIT(security_hook_heads.path_chroot),
1695 #endif
1696         .inode_alloc_security =
1697                 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1698         .inode_free_security =
1699                 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1700         .inode_init_security =
1701                 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1702         .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1703         .inode_link =   LIST_HEAD_INIT(security_hook_heads.inode_link),
1704         .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1705         .inode_symlink =
1706                 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1707         .inode_mkdir =  LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1708         .inode_rmdir =  LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1709         .inode_mknod =  LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1710         .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1711         .inode_readlink =
1712                 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1713         .inode_follow_link =
1714                 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1715         .inode_permission =
1716                 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1717         .inode_setattr =
1718                 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1719         .inode_getattr =
1720                 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1721         .inode_setxattr =
1722                 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1723         .inode_post_setxattr =
1724                 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1725         .inode_getxattr =
1726                 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1727         .inode_listxattr =
1728                 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1729         .inode_removexattr =
1730                 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1731         .inode_need_killpriv =
1732                 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1733         .inode_killpriv =
1734                 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1735         .inode_getsecurity =
1736                 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1737         .inode_setsecurity =
1738                 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1739         .inode_listsecurity =
1740                 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1741         .inode_getsecid =
1742                 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1743         .inode_copy_up =
1744                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up),
1745         .inode_copy_up_xattr =
1746                 LIST_HEAD_INIT(security_hook_heads.inode_copy_up_xattr),
1747         .file_permission =
1748                 LIST_HEAD_INIT(security_hook_heads.file_permission),
1749         .file_alloc_security =
1750                 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1751         .file_free_security =
1752                 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1753         .file_ioctl =   LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1754         .mmap_addr =    LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1755         .mmap_file =    LIST_HEAD_INIT(security_hook_heads.mmap_file),
1756         .file_mprotect =
1757                 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1758         .file_lock =    LIST_HEAD_INIT(security_hook_heads.file_lock),
1759         .file_fcntl =   LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1760         .file_set_fowner =
1761                 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1762         .file_send_sigiotask =
1763                 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1764         .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1765         .file_open =    LIST_HEAD_INIT(security_hook_heads.file_open),
1766         .task_create =  LIST_HEAD_INIT(security_hook_heads.task_create),
1767         .task_free =    LIST_HEAD_INIT(security_hook_heads.task_free),
1768         .cred_alloc_blank =
1769                 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1770         .cred_free =    LIST_HEAD_INIT(security_hook_heads.cred_free),
1771         .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1772         .cred_transfer =
1773                 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1774         .kernel_act_as =
1775                 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1776         .kernel_create_files_as =
1777                 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1778         .kernel_module_request =
1779                 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1780         .kernel_read_file =
1781                 LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
1782         .kernel_post_read_file =
1783                 LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
1784         .task_fix_setuid =
1785                 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1786         .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1787         .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1788         .task_getsid =  LIST_HEAD_INIT(security_hook_heads.task_getsid),
1789         .task_getsecid =
1790                 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1791         .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1792         .task_setioprio =
1793                 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1794         .task_getioprio =
1795                 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1796         .task_setrlimit =
1797                 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1798         .task_setscheduler =
1799                 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1800         .task_getscheduler =
1801                 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1802         .task_movememory =
1803                 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1804         .task_kill =    LIST_HEAD_INIT(security_hook_heads.task_kill),
1805         .task_prctl =   LIST_HEAD_INIT(security_hook_heads.task_prctl),
1806         .task_to_inode =
1807                 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1808         .ipc_permission =
1809                 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1810         .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1811         .msg_msg_alloc_security =
1812                 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1813         .msg_msg_free_security =
1814                 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1815         .msg_queue_alloc_security =
1816                 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1817         .msg_queue_free_security =
1818                 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1819         .msg_queue_associate =
1820                 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1821         .msg_queue_msgctl =
1822                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1823         .msg_queue_msgsnd =
1824                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1825         .msg_queue_msgrcv =
1826                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1827         .shm_alloc_security =
1828                 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1829         .shm_free_security =
1830                 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1831         .shm_associate =
1832                 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1833         .shm_shmctl =   LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1834         .shm_shmat =    LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1835         .sem_alloc_security =
1836                 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1837         .sem_free_security =
1838                 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1839         .sem_associate =
1840                 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1841         .sem_semctl =   LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1842         .sem_semop =    LIST_HEAD_INIT(security_hook_heads.sem_semop),
1843         .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1844         .d_instantiate =
1845                 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1846         .getprocattr =  LIST_HEAD_INIT(security_hook_heads.getprocattr),
1847         .setprocattr =  LIST_HEAD_INIT(security_hook_heads.setprocattr),
1848         .ismaclabel =   LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1849         .secid_to_secctx =
1850                 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1851         .secctx_to_secid =
1852                 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1853         .release_secctx =
1854                 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1855         .inode_invalidate_secctx =
1856                 LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
1857         .inode_notifysecctx =
1858                 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1859         .inode_setsecctx =
1860                 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1861         .inode_getsecctx =
1862                 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1863 #ifdef CONFIG_SECURITY_NETWORK
1864         .unix_stream_connect =
1865                 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1866         .unix_may_send =
1867                 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1868         .socket_create =
1869                 LIST_HEAD_INIT(security_hook_heads.socket_create),
1870         .socket_post_create =
1871                 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1872         .socket_bind =  LIST_HEAD_INIT(security_hook_heads.socket_bind),
1873         .socket_connect =
1874                 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1875         .socket_listen =
1876                 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1877         .socket_accept =
1878                 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1879         .socket_sendmsg =
1880                 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1881         .socket_recvmsg =
1882                 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1883         .socket_getsockname =
1884                 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1885         .socket_getpeername =
1886                 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1887         .socket_getsockopt =
1888                 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1889         .socket_setsockopt =
1890                 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1891         .socket_shutdown =
1892                 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1893         .socket_sock_rcv_skb =
1894                 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1895         .socket_getpeersec_stream =
1896                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1897         .socket_getpeersec_dgram =
1898                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1899         .sk_alloc_security =
1900                 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1901         .sk_free_security =
1902                 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1903         .sk_clone_security =
1904                 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1905         .sk_getsecid =  LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1906         .sock_graft =   LIST_HEAD_INIT(security_hook_heads.sock_graft),
1907         .inet_conn_request =
1908                 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1909         .inet_csk_clone =
1910                 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1911         .inet_conn_established =
1912                 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1913         .secmark_relabel_packet =
1914                 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1915         .secmark_refcount_inc =
1916                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1917         .secmark_refcount_dec =
1918                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1919         .req_classify_flow =
1920                 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1921         .tun_dev_alloc_security =
1922                 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1923         .tun_dev_free_security =
1924                 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1925         .tun_dev_create =
1926                 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1927         .tun_dev_attach_queue =
1928                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1929         .tun_dev_attach =
1930                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1931         .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1932 #endif  /* CONFIG_SECURITY_NETWORK */
1933 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1934         .xfrm_policy_alloc_security =
1935                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1936         .xfrm_policy_clone_security =
1937                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1938         .xfrm_policy_free_security =
1939                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1940         .xfrm_policy_delete_security =
1941                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1942         .xfrm_state_alloc =
1943                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1944         .xfrm_state_alloc_acquire =
1945                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1946         .xfrm_state_free_security =
1947                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1948         .xfrm_state_delete_security =
1949                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1950         .xfrm_policy_lookup =
1951                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1952         .xfrm_state_pol_flow_match =
1953                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1954         .xfrm_decode_session =
1955                 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1956 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1957 #ifdef CONFIG_KEYS
1958         .key_alloc =    LIST_HEAD_INIT(security_hook_heads.key_alloc),
1959         .key_free =     LIST_HEAD_INIT(security_hook_heads.key_free),
1960         .key_permission =
1961                 LIST_HEAD_INIT(security_hook_heads.key_permission),
1962         .key_getsecurity =
1963                 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1964 #endif  /* CONFIG_KEYS */
1965 #ifdef CONFIG_AUDIT
1966         .audit_rule_init =
1967                 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1968         .audit_rule_known =
1969                 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1970         .audit_rule_match =
1971                 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1972         .audit_rule_free =
1973                 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1974 #endif /* CONFIG_AUDIT */
1975 };