xref: /openbmc/linux/security/security.c (revision 77b286c0)
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  *
8  *	This program is free software; you can redistribute it and/or modify
9  *	it under the terms of the GNU General Public License as published by
10  *	the Free Software Foundation; either version 2 of the License, or
11  *	(at your option) any later version.
12  */
13 
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
29 
30 #define MAX_LSM_EVM_XATTR	2
31 
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX	10
34 
35 /* Boot-time LSM user choice */
36 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 	CONFIG_DEFAULT_SECURITY;
38 
39 static void __init do_security_initcalls(void)
40 {
41 	initcall_t *call;
42 	call = __security_initcall_start;
43 	while (call < __security_initcall_end) {
44 		(*call) ();
45 		call++;
46 	}
47 }
48 
49 /**
50  * security_init - initializes the security framework
51  *
52  * This should be called early in the kernel initialization sequence.
53  */
54 int __init security_init(void)
55 {
56 	pr_info("Security Framework initialized\n");
57 
58 	/*
59 	 * Load minor LSMs, with the capability module always first.
60 	 */
61 	capability_add_hooks();
62 	yama_add_hooks();
63 
64 	/*
65 	 * Load all the remaining security modules.
66 	 */
67 	do_security_initcalls();
68 
69 	return 0;
70 }
71 
72 /* Save user chosen LSM */
73 static int __init choose_lsm(char *str)
74 {
75 	strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
76 	return 1;
77 }
78 __setup("security=", choose_lsm);
79 
80 /**
81  * security_module_enable - Load given security module on boot ?
82  * @module: the name of the module
83  *
84  * Each LSM must pass this method before registering its own operations
85  * to avoid security registration races. This method may also be used
86  * to check if your LSM is currently loaded during kernel initialization.
87  *
88  * Return true if:
89  *	-The passed LSM is the one chosen by user at boot time,
90  *	-or the passed LSM is configured as the default and the user did not
91  *	 choose an alternate LSM at boot time.
92  * Otherwise, return false.
93  */
94 int __init security_module_enable(const char *module)
95 {
96 	return !strcmp(module, chosen_lsm);
97 }
98 
99 /*
100  * Hook list operation macros.
101  *
102  * call_void_hook:
103  *	This is a hook that does not return a value.
104  *
105  * call_int_hook:
106  *	This is a hook that returns a value.
107  */
108 
109 #define call_void_hook(FUNC, ...)				\
110 	do {							\
111 		struct security_hook_list *P;			\
112 								\
113 		list_for_each_entry(P, &security_hook_heads.FUNC, list)	\
114 			P->hook.FUNC(__VA_ARGS__);		\
115 	} while (0)
116 
117 #define call_int_hook(FUNC, IRC, ...) ({			\
118 	int RC = IRC;						\
119 	do {							\
120 		struct security_hook_list *P;			\
121 								\
122 		list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
123 			RC = P->hook.FUNC(__VA_ARGS__);		\
124 			if (RC != 0)				\
125 				break;				\
126 		}						\
127 	} while (0);						\
128 	RC;							\
129 })
130 
131 /* Security operations */
132 
133 int security_binder_set_context_mgr(struct task_struct *mgr)
134 {
135 	return call_int_hook(binder_set_context_mgr, 0, mgr);
136 }
137 
138 int security_binder_transaction(struct task_struct *from,
139 				struct task_struct *to)
140 {
141 	return call_int_hook(binder_transaction, 0, from, to);
142 }
143 
144 int security_binder_transfer_binder(struct task_struct *from,
145 				    struct task_struct *to)
146 {
147 	return call_int_hook(binder_transfer_binder, 0, from, to);
148 }
149 
150 int security_binder_transfer_file(struct task_struct *from,
151 				  struct task_struct *to, struct file *file)
152 {
153 	return call_int_hook(binder_transfer_file, 0, from, to, file);
154 }
155 
156 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
157 {
158 	return call_int_hook(ptrace_access_check, 0, child, mode);
159 }
160 
161 int security_ptrace_traceme(struct task_struct *parent)
162 {
163 	return call_int_hook(ptrace_traceme, 0, parent);
164 }
165 
166 int security_capget(struct task_struct *target,
167 		     kernel_cap_t *effective,
168 		     kernel_cap_t *inheritable,
169 		     kernel_cap_t *permitted)
170 {
171 	return call_int_hook(capget, 0, target,
172 				effective, inheritable, permitted);
173 }
174 
175 int security_capset(struct cred *new, const struct cred *old,
176 		    const kernel_cap_t *effective,
177 		    const kernel_cap_t *inheritable,
178 		    const kernel_cap_t *permitted)
179 {
180 	return call_int_hook(capset, 0, new, old,
181 				effective, inheritable, permitted);
182 }
183 
184 int security_capable(const struct cred *cred, struct user_namespace *ns,
185 		     int cap)
186 {
187 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
188 }
189 
190 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
191 			     int cap)
192 {
193 	return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
194 }
195 
196 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197 {
198 	return call_int_hook(quotactl, 0, cmds, type, id, sb);
199 }
200 
201 int security_quota_on(struct dentry *dentry)
202 {
203 	return call_int_hook(quota_on, 0, dentry);
204 }
205 
206 int security_syslog(int type)
207 {
208 	return call_int_hook(syslog, 0, type);
209 }
210 
211 int security_settime(const struct timespec *ts, const struct timezone *tz)
212 {
213 	return call_int_hook(settime, 0, ts, tz);
214 }
215 
216 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
217 {
218 	struct security_hook_list *hp;
219 	int cap_sys_admin = 1;
220 	int rc;
221 
222 	/*
223 	 * The module will respond with a positive value if
224 	 * it thinks the __vm_enough_memory() call should be
225 	 * made with the cap_sys_admin set. If all of the modules
226 	 * agree that it should be set it will. If any module
227 	 * thinks it should not be set it won't.
228 	 */
229 	list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
230 		rc = hp->hook.vm_enough_memory(mm, pages);
231 		if (rc <= 0) {
232 			cap_sys_admin = 0;
233 			break;
234 		}
235 	}
236 	return __vm_enough_memory(mm, pages, cap_sys_admin);
237 }
238 
239 int security_bprm_set_creds(struct linux_binprm *bprm)
240 {
241 	return call_int_hook(bprm_set_creds, 0, bprm);
242 }
243 
244 int security_bprm_check(struct linux_binprm *bprm)
245 {
246 	int ret;
247 
248 	ret = call_int_hook(bprm_check_security, 0, bprm);
249 	if (ret)
250 		return ret;
251 	return ima_bprm_check(bprm);
252 }
253 
254 void security_bprm_committing_creds(struct linux_binprm *bprm)
255 {
256 	call_void_hook(bprm_committing_creds, bprm);
257 }
258 
259 void security_bprm_committed_creds(struct linux_binprm *bprm)
260 {
261 	call_void_hook(bprm_committed_creds, bprm);
262 }
263 
264 int security_bprm_secureexec(struct linux_binprm *bprm)
265 {
266 	return call_int_hook(bprm_secureexec, 0, bprm);
267 }
268 
269 int security_sb_alloc(struct super_block *sb)
270 {
271 	return call_int_hook(sb_alloc_security, 0, sb);
272 }
273 
274 void security_sb_free(struct super_block *sb)
275 {
276 	call_void_hook(sb_free_security, sb);
277 }
278 
279 int security_sb_copy_data(char *orig, char *copy)
280 {
281 	return call_int_hook(sb_copy_data, 0, orig, copy);
282 }
283 EXPORT_SYMBOL(security_sb_copy_data);
284 
285 int security_sb_remount(struct super_block *sb, void *data)
286 {
287 	return call_int_hook(sb_remount, 0, sb, data);
288 }
289 
290 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
291 {
292 	return call_int_hook(sb_kern_mount, 0, sb, flags, data);
293 }
294 
295 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
296 {
297 	return call_int_hook(sb_show_options, 0, m, sb);
298 }
299 
300 int security_sb_statfs(struct dentry *dentry)
301 {
302 	return call_int_hook(sb_statfs, 0, dentry);
303 }
304 
305 int security_sb_mount(const char *dev_name, const struct path *path,
306                        const char *type, unsigned long flags, void *data)
307 {
308 	return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
309 }
310 
311 int security_sb_umount(struct vfsmount *mnt, int flags)
312 {
313 	return call_int_hook(sb_umount, 0, mnt, flags);
314 }
315 
316 int security_sb_pivotroot(struct path *old_path, struct path *new_path)
317 {
318 	return call_int_hook(sb_pivotroot, 0, old_path, new_path);
319 }
320 
321 int security_sb_set_mnt_opts(struct super_block *sb,
322 				struct security_mnt_opts *opts,
323 				unsigned long kern_flags,
324 				unsigned long *set_kern_flags)
325 {
326 	return call_int_hook(sb_set_mnt_opts,
327 				opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
328 				opts, kern_flags, set_kern_flags);
329 }
330 EXPORT_SYMBOL(security_sb_set_mnt_opts);
331 
332 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
333 				struct super_block *newsb)
334 {
335 	return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
336 }
337 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
338 
339 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
340 {
341 	return call_int_hook(sb_parse_opts_str, 0, options, opts);
342 }
343 EXPORT_SYMBOL(security_sb_parse_opts_str);
344 
345 int security_inode_alloc(struct inode *inode)
346 {
347 	inode->i_security = NULL;
348 	return call_int_hook(inode_alloc_security, 0, inode);
349 }
350 
351 void security_inode_free(struct inode *inode)
352 {
353 	integrity_inode_free(inode);
354 	call_void_hook(inode_free_security, inode);
355 }
356 
357 int security_dentry_init_security(struct dentry *dentry, int mode,
358 					struct qstr *name, void **ctx,
359 					u32 *ctxlen)
360 {
361 	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
362 				name, ctx, ctxlen);
363 }
364 EXPORT_SYMBOL(security_dentry_init_security);
365 
366 int security_inode_init_security(struct inode *inode, struct inode *dir,
367 				 const struct qstr *qstr,
368 				 const initxattrs initxattrs, void *fs_data)
369 {
370 	struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
371 	struct xattr *lsm_xattr, *evm_xattr, *xattr;
372 	int ret;
373 
374 	if (unlikely(IS_PRIVATE(inode)))
375 		return 0;
376 
377 	if (!initxattrs)
378 		return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
379 				     dir, qstr, NULL, NULL, NULL);
380 	memset(new_xattrs, 0, sizeof(new_xattrs));
381 	lsm_xattr = new_xattrs;
382 	ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
383 						&lsm_xattr->name,
384 						&lsm_xattr->value,
385 						&lsm_xattr->value_len);
386 	if (ret)
387 		goto out;
388 
389 	evm_xattr = lsm_xattr + 1;
390 	ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
391 	if (ret)
392 		goto out;
393 	ret = initxattrs(inode, new_xattrs, fs_data);
394 out:
395 	for (xattr = new_xattrs; xattr->value != NULL; xattr++)
396 		kfree(xattr->value);
397 	return (ret == -EOPNOTSUPP) ? 0 : ret;
398 }
399 EXPORT_SYMBOL(security_inode_init_security);
400 
401 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
402 				     const struct qstr *qstr, const char **name,
403 				     void **value, size_t *len)
404 {
405 	if (unlikely(IS_PRIVATE(inode)))
406 		return -EOPNOTSUPP;
407 	return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
408 			     qstr, name, value, len);
409 }
410 EXPORT_SYMBOL(security_old_inode_init_security);
411 
412 #ifdef CONFIG_SECURITY_PATH
413 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
414 			unsigned int dev)
415 {
416 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
417 		return 0;
418 	return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
419 }
420 EXPORT_SYMBOL(security_path_mknod);
421 
422 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
423 {
424 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
425 		return 0;
426 	return call_int_hook(path_mkdir, 0, dir, dentry, mode);
427 }
428 EXPORT_SYMBOL(security_path_mkdir);
429 
430 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
431 {
432 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
433 		return 0;
434 	return call_int_hook(path_rmdir, 0, dir, dentry);
435 }
436 
437 int security_path_unlink(const struct path *dir, struct dentry *dentry)
438 {
439 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
440 		return 0;
441 	return call_int_hook(path_unlink, 0, dir, dentry);
442 }
443 EXPORT_SYMBOL(security_path_unlink);
444 
445 int security_path_symlink(const struct path *dir, struct dentry *dentry,
446 			  const char *old_name)
447 {
448 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
449 		return 0;
450 	return call_int_hook(path_symlink, 0, dir, dentry, old_name);
451 }
452 
453 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
454 		       struct dentry *new_dentry)
455 {
456 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
457 		return 0;
458 	return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
459 }
460 
461 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
462 			 const struct path *new_dir, struct dentry *new_dentry,
463 			 unsigned int flags)
464 {
465 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
466 		     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
467 		return 0;
468 
469 	if (flags & RENAME_EXCHANGE) {
470 		int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
471 					old_dir, old_dentry);
472 		if (err)
473 			return err;
474 	}
475 
476 	return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
477 				new_dentry);
478 }
479 EXPORT_SYMBOL(security_path_rename);
480 
481 int security_path_truncate(const struct path *path)
482 {
483 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
484 		return 0;
485 	return call_int_hook(path_truncate, 0, path);
486 }
487 
488 int security_path_chmod(const struct path *path, umode_t mode)
489 {
490 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
491 		return 0;
492 	return call_int_hook(path_chmod, 0, path, mode);
493 }
494 
495 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
496 {
497 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
498 		return 0;
499 	return call_int_hook(path_chown, 0, path, uid, gid);
500 }
501 
502 int security_path_chroot(const struct path *path)
503 {
504 	return call_int_hook(path_chroot, 0, path);
505 }
506 #endif
507 
508 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
509 {
510 	if (unlikely(IS_PRIVATE(dir)))
511 		return 0;
512 	return call_int_hook(inode_create, 0, dir, dentry, mode);
513 }
514 EXPORT_SYMBOL_GPL(security_inode_create);
515 
516 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
517 			 struct dentry *new_dentry)
518 {
519 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
520 		return 0;
521 	return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
522 }
523 
524 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
525 {
526 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
527 		return 0;
528 	return call_int_hook(inode_unlink, 0, dir, dentry);
529 }
530 
531 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
532 			    const char *old_name)
533 {
534 	if (unlikely(IS_PRIVATE(dir)))
535 		return 0;
536 	return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
537 }
538 
539 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
540 {
541 	if (unlikely(IS_PRIVATE(dir)))
542 		return 0;
543 	return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
544 }
545 EXPORT_SYMBOL_GPL(security_inode_mkdir);
546 
547 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
548 {
549 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
550 		return 0;
551 	return call_int_hook(inode_rmdir, 0, dir, dentry);
552 }
553 
554 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
555 {
556 	if (unlikely(IS_PRIVATE(dir)))
557 		return 0;
558 	return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
559 }
560 
561 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
562 			   struct inode *new_dir, struct dentry *new_dentry,
563 			   unsigned int flags)
564 {
565         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
567 		return 0;
568 
569 	if (flags & RENAME_EXCHANGE) {
570 		int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
571 						     old_dir, old_dentry);
572 		if (err)
573 			return err;
574 	}
575 
576 	return call_int_hook(inode_rename, 0, old_dir, old_dentry,
577 					   new_dir, new_dentry);
578 }
579 
580 int security_inode_readlink(struct dentry *dentry)
581 {
582 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
583 		return 0;
584 	return call_int_hook(inode_readlink, 0, dentry);
585 }
586 
587 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
588 			       bool rcu)
589 {
590 	if (unlikely(IS_PRIVATE(inode)))
591 		return 0;
592 	return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
593 }
594 
595 int security_inode_permission(struct inode *inode, int mask)
596 {
597 	if (unlikely(IS_PRIVATE(inode)))
598 		return 0;
599 	return call_int_hook(inode_permission, 0, inode, mask);
600 }
601 
602 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
603 {
604 	int ret;
605 
606 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
607 		return 0;
608 	ret = call_int_hook(inode_setattr, 0, dentry, attr);
609 	if (ret)
610 		return ret;
611 	return evm_inode_setattr(dentry, attr);
612 }
613 EXPORT_SYMBOL_GPL(security_inode_setattr);
614 
615 int security_inode_getattr(const struct path *path)
616 {
617 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
618 		return 0;
619 	return call_int_hook(inode_getattr, 0, path);
620 }
621 
622 int security_inode_setxattr(struct dentry *dentry, const char *name,
623 			    const void *value, size_t size, int flags)
624 {
625 	int ret;
626 
627 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
628 		return 0;
629 	/*
630 	 * SELinux and Smack integrate the cap call,
631 	 * so assume that all LSMs supplying this call do so.
632 	 */
633 	ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
634 				flags);
635 
636 	if (ret == 1)
637 		ret = cap_inode_setxattr(dentry, name, value, size, flags);
638 	if (ret)
639 		return ret;
640 	ret = ima_inode_setxattr(dentry, name, value, size);
641 	if (ret)
642 		return ret;
643 	return evm_inode_setxattr(dentry, name, value, size);
644 }
645 
646 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
647 				  const void *value, size_t size, int flags)
648 {
649 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
650 		return;
651 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
652 	evm_inode_post_setxattr(dentry, name, value, size);
653 }
654 
655 int security_inode_getxattr(struct dentry *dentry, const char *name)
656 {
657 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
658 		return 0;
659 	return call_int_hook(inode_getxattr, 0, dentry, name);
660 }
661 
662 int security_inode_listxattr(struct dentry *dentry)
663 {
664 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
665 		return 0;
666 	return call_int_hook(inode_listxattr, 0, dentry);
667 }
668 
669 int security_inode_removexattr(struct dentry *dentry, const char *name)
670 {
671 	int ret;
672 
673 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
674 		return 0;
675 	/*
676 	 * SELinux and Smack integrate the cap call,
677 	 * so assume that all LSMs supplying this call do so.
678 	 */
679 	ret = call_int_hook(inode_removexattr, 1, dentry, name);
680 	if (ret == 1)
681 		ret = cap_inode_removexattr(dentry, name);
682 	if (ret)
683 		return ret;
684 	ret = ima_inode_removexattr(dentry, name);
685 	if (ret)
686 		return ret;
687 	return evm_inode_removexattr(dentry, name);
688 }
689 
690 int security_inode_need_killpriv(struct dentry *dentry)
691 {
692 	return call_int_hook(inode_need_killpriv, 0, dentry);
693 }
694 
695 int security_inode_killpriv(struct dentry *dentry)
696 {
697 	return call_int_hook(inode_killpriv, 0, dentry);
698 }
699 
700 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
701 {
702 	if (unlikely(IS_PRIVATE(inode)))
703 		return -EOPNOTSUPP;
704 	return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
705 				buffer, alloc);
706 }
707 
708 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
709 {
710 	if (unlikely(IS_PRIVATE(inode)))
711 		return -EOPNOTSUPP;
712 	return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
713 				value, size, flags);
714 }
715 
716 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
717 {
718 	if (unlikely(IS_PRIVATE(inode)))
719 		return 0;
720 	return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
721 }
722 EXPORT_SYMBOL(security_inode_listsecurity);
723 
724 void security_inode_getsecid(struct inode *inode, u32 *secid)
725 {
726 	call_void_hook(inode_getsecid, inode, secid);
727 }
728 
729 int security_file_permission(struct file *file, int mask)
730 {
731 	int ret;
732 
733 	ret = call_int_hook(file_permission, 0, file, mask);
734 	if (ret)
735 		return ret;
736 
737 	return fsnotify_perm(file, mask);
738 }
739 
740 int security_file_alloc(struct file *file)
741 {
742 	return call_int_hook(file_alloc_security, 0, file);
743 }
744 
745 void security_file_free(struct file *file)
746 {
747 	call_void_hook(file_free_security, file);
748 }
749 
750 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
751 {
752 	return call_int_hook(file_ioctl, 0, file, cmd, arg);
753 }
754 
755 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
756 {
757 	/*
758 	 * Does we have PROT_READ and does the application expect
759 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
760 	 */
761 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
762 		return prot;
763 	if (!(current->personality & READ_IMPLIES_EXEC))
764 		return prot;
765 	/*
766 	 * if that's an anonymous mapping, let it.
767 	 */
768 	if (!file)
769 		return prot | PROT_EXEC;
770 	/*
771 	 * ditto if it's not on noexec mount, except that on !MMU we need
772 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
773 	 */
774 	if (!path_noexec(&file->f_path)) {
775 #ifndef CONFIG_MMU
776 		if (file->f_op->mmap_capabilities) {
777 			unsigned caps = file->f_op->mmap_capabilities(file);
778 			if (!(caps & NOMMU_MAP_EXEC))
779 				return prot;
780 		}
781 #endif
782 		return prot | PROT_EXEC;
783 	}
784 	/* anything on noexec mount won't get PROT_EXEC */
785 	return prot;
786 }
787 
788 int security_mmap_file(struct file *file, unsigned long prot,
789 			unsigned long flags)
790 {
791 	int ret;
792 	ret = call_int_hook(mmap_file, 0, file, prot,
793 					mmap_prot(file, prot), flags);
794 	if (ret)
795 		return ret;
796 	return ima_file_mmap(file, prot);
797 }
798 
799 int security_mmap_addr(unsigned long addr)
800 {
801 	return call_int_hook(mmap_addr, 0, addr);
802 }
803 
804 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
805 			    unsigned long prot)
806 {
807 	return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
808 }
809 
810 int security_file_lock(struct file *file, unsigned int cmd)
811 {
812 	return call_int_hook(file_lock, 0, file, cmd);
813 }
814 
815 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
816 {
817 	return call_int_hook(file_fcntl, 0, file, cmd, arg);
818 }
819 
820 void security_file_set_fowner(struct file *file)
821 {
822 	call_void_hook(file_set_fowner, file);
823 }
824 
825 int security_file_send_sigiotask(struct task_struct *tsk,
826 				  struct fown_struct *fown, int sig)
827 {
828 	return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
829 }
830 
831 int security_file_receive(struct file *file)
832 {
833 	return call_int_hook(file_receive, 0, file);
834 }
835 
836 int security_file_open(struct file *file, const struct cred *cred)
837 {
838 	int ret;
839 
840 	ret = call_int_hook(file_open, 0, file, cred);
841 	if (ret)
842 		return ret;
843 
844 	return fsnotify_perm(file, MAY_OPEN);
845 }
846 
847 int security_task_create(unsigned long clone_flags)
848 {
849 	return call_int_hook(task_create, 0, clone_flags);
850 }
851 
852 void security_task_free(struct task_struct *task)
853 {
854 	call_void_hook(task_free, task);
855 }
856 
857 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
858 {
859 	return call_int_hook(cred_alloc_blank, 0, cred, gfp);
860 }
861 
862 void security_cred_free(struct cred *cred)
863 {
864 	call_void_hook(cred_free, cred);
865 }
866 
867 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
868 {
869 	return call_int_hook(cred_prepare, 0, new, old, gfp);
870 }
871 
872 void security_transfer_creds(struct cred *new, const struct cred *old)
873 {
874 	call_void_hook(cred_transfer, new, old);
875 }
876 
877 int security_kernel_act_as(struct cred *new, u32 secid)
878 {
879 	return call_int_hook(kernel_act_as, 0, new, secid);
880 }
881 
882 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
883 {
884 	return call_int_hook(kernel_create_files_as, 0, new, inode);
885 }
886 
887 int security_kernel_module_request(char *kmod_name)
888 {
889 	return call_int_hook(kernel_module_request, 0, kmod_name);
890 }
891 
892 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
893 {
894 	int ret;
895 
896 	ret = call_int_hook(kernel_read_file, 0, file, id);
897 	if (ret)
898 		return ret;
899 	return ima_read_file(file, id);
900 }
901 EXPORT_SYMBOL_GPL(security_kernel_read_file);
902 
903 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
904 				   enum kernel_read_file_id id)
905 {
906 	int ret;
907 
908 	ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
909 	if (ret)
910 		return ret;
911 	return ima_post_read_file(file, buf, size, id);
912 }
913 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
914 
915 int security_task_fix_setuid(struct cred *new, const struct cred *old,
916 			     int flags)
917 {
918 	return call_int_hook(task_fix_setuid, 0, new, old, flags);
919 }
920 
921 int security_task_setpgid(struct task_struct *p, pid_t pgid)
922 {
923 	return call_int_hook(task_setpgid, 0, p, pgid);
924 }
925 
926 int security_task_getpgid(struct task_struct *p)
927 {
928 	return call_int_hook(task_getpgid, 0, p);
929 }
930 
931 int security_task_getsid(struct task_struct *p)
932 {
933 	return call_int_hook(task_getsid, 0, p);
934 }
935 
936 void security_task_getsecid(struct task_struct *p, u32 *secid)
937 {
938 	*secid = 0;
939 	call_void_hook(task_getsecid, p, secid);
940 }
941 EXPORT_SYMBOL(security_task_getsecid);
942 
943 int security_task_setnice(struct task_struct *p, int nice)
944 {
945 	return call_int_hook(task_setnice, 0, p, nice);
946 }
947 
948 int security_task_setioprio(struct task_struct *p, int ioprio)
949 {
950 	return call_int_hook(task_setioprio, 0, p, ioprio);
951 }
952 
953 int security_task_getioprio(struct task_struct *p)
954 {
955 	return call_int_hook(task_getioprio, 0, p);
956 }
957 
958 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
959 		struct rlimit *new_rlim)
960 {
961 	return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
962 }
963 
964 int security_task_setscheduler(struct task_struct *p)
965 {
966 	return call_int_hook(task_setscheduler, 0, p);
967 }
968 
969 int security_task_getscheduler(struct task_struct *p)
970 {
971 	return call_int_hook(task_getscheduler, 0, p);
972 }
973 
974 int security_task_movememory(struct task_struct *p)
975 {
976 	return call_int_hook(task_movememory, 0, p);
977 }
978 
979 int security_task_kill(struct task_struct *p, struct siginfo *info,
980 			int sig, u32 secid)
981 {
982 	return call_int_hook(task_kill, 0, p, info, sig, secid);
983 }
984 
985 int security_task_wait(struct task_struct *p)
986 {
987 	return call_int_hook(task_wait, 0, p);
988 }
989 
990 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
991 			 unsigned long arg4, unsigned long arg5)
992 {
993 	int thisrc;
994 	int rc = -ENOSYS;
995 	struct security_hook_list *hp;
996 
997 	list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
998 		thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
999 		if (thisrc != -ENOSYS) {
1000 			rc = thisrc;
1001 			if (thisrc != 0)
1002 				break;
1003 		}
1004 	}
1005 	return rc;
1006 }
1007 
1008 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1009 {
1010 	call_void_hook(task_to_inode, p, inode);
1011 }
1012 
1013 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1014 {
1015 	return call_int_hook(ipc_permission, 0, ipcp, flag);
1016 }
1017 
1018 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1019 {
1020 	*secid = 0;
1021 	call_void_hook(ipc_getsecid, ipcp, secid);
1022 }
1023 
1024 int security_msg_msg_alloc(struct msg_msg *msg)
1025 {
1026 	return call_int_hook(msg_msg_alloc_security, 0, msg);
1027 }
1028 
1029 void security_msg_msg_free(struct msg_msg *msg)
1030 {
1031 	call_void_hook(msg_msg_free_security, msg);
1032 }
1033 
1034 int security_msg_queue_alloc(struct msg_queue *msq)
1035 {
1036 	return call_int_hook(msg_queue_alloc_security, 0, msq);
1037 }
1038 
1039 void security_msg_queue_free(struct msg_queue *msq)
1040 {
1041 	call_void_hook(msg_queue_free_security, msq);
1042 }
1043 
1044 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1045 {
1046 	return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1047 }
1048 
1049 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1050 {
1051 	return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1052 }
1053 
1054 int security_msg_queue_msgsnd(struct msg_queue *msq,
1055 			       struct msg_msg *msg, int msqflg)
1056 {
1057 	return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1058 }
1059 
1060 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1061 			       struct task_struct *target, long type, int mode)
1062 {
1063 	return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1064 }
1065 
1066 int security_shm_alloc(struct shmid_kernel *shp)
1067 {
1068 	return call_int_hook(shm_alloc_security, 0, shp);
1069 }
1070 
1071 void security_shm_free(struct shmid_kernel *shp)
1072 {
1073 	call_void_hook(shm_free_security, shp);
1074 }
1075 
1076 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1077 {
1078 	return call_int_hook(shm_associate, 0, shp, shmflg);
1079 }
1080 
1081 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1082 {
1083 	return call_int_hook(shm_shmctl, 0, shp, cmd);
1084 }
1085 
1086 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1087 {
1088 	return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1089 }
1090 
1091 int security_sem_alloc(struct sem_array *sma)
1092 {
1093 	return call_int_hook(sem_alloc_security, 0, sma);
1094 }
1095 
1096 void security_sem_free(struct sem_array *sma)
1097 {
1098 	call_void_hook(sem_free_security, sma);
1099 }
1100 
1101 int security_sem_associate(struct sem_array *sma, int semflg)
1102 {
1103 	return call_int_hook(sem_associate, 0, sma, semflg);
1104 }
1105 
1106 int security_sem_semctl(struct sem_array *sma, int cmd)
1107 {
1108 	return call_int_hook(sem_semctl, 0, sma, cmd);
1109 }
1110 
1111 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1112 			unsigned nsops, int alter)
1113 {
1114 	return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1115 }
1116 
1117 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1118 {
1119 	if (unlikely(inode && IS_PRIVATE(inode)))
1120 		return;
1121 	call_void_hook(d_instantiate, dentry, inode);
1122 }
1123 EXPORT_SYMBOL(security_d_instantiate);
1124 
1125 int security_getprocattr(struct task_struct *p, char *name, char **value)
1126 {
1127 	return call_int_hook(getprocattr, -EINVAL, p, name, value);
1128 }
1129 
1130 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1131 {
1132 	return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
1133 }
1134 
1135 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1136 {
1137 	return call_int_hook(netlink_send, 0, sk, skb);
1138 }
1139 
1140 int security_ismaclabel(const char *name)
1141 {
1142 	return call_int_hook(ismaclabel, 0, name);
1143 }
1144 EXPORT_SYMBOL(security_ismaclabel);
1145 
1146 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1147 {
1148 	return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1149 				seclen);
1150 }
1151 EXPORT_SYMBOL(security_secid_to_secctx);
1152 
1153 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1154 {
1155 	*secid = 0;
1156 	return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1157 }
1158 EXPORT_SYMBOL(security_secctx_to_secid);
1159 
1160 void security_release_secctx(char *secdata, u32 seclen)
1161 {
1162 	call_void_hook(release_secctx, secdata, seclen);
1163 }
1164 EXPORT_SYMBOL(security_release_secctx);
1165 
1166 void security_inode_invalidate_secctx(struct inode *inode)
1167 {
1168 	call_void_hook(inode_invalidate_secctx, inode);
1169 }
1170 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1171 
1172 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1173 {
1174 	return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1175 }
1176 EXPORT_SYMBOL(security_inode_notifysecctx);
1177 
1178 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1179 {
1180 	return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1181 }
1182 EXPORT_SYMBOL(security_inode_setsecctx);
1183 
1184 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1185 {
1186 	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1187 }
1188 EXPORT_SYMBOL(security_inode_getsecctx);
1189 
1190 #ifdef CONFIG_SECURITY_NETWORK
1191 
1192 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1193 {
1194 	return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1195 }
1196 EXPORT_SYMBOL(security_unix_stream_connect);
1197 
1198 int security_unix_may_send(struct socket *sock,  struct socket *other)
1199 {
1200 	return call_int_hook(unix_may_send, 0, sock, other);
1201 }
1202 EXPORT_SYMBOL(security_unix_may_send);
1203 
1204 int security_socket_create(int family, int type, int protocol, int kern)
1205 {
1206 	return call_int_hook(socket_create, 0, family, type, protocol, kern);
1207 }
1208 
1209 int security_socket_post_create(struct socket *sock, int family,
1210 				int type, int protocol, int kern)
1211 {
1212 	return call_int_hook(socket_post_create, 0, sock, family, type,
1213 						protocol, kern);
1214 }
1215 
1216 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1217 {
1218 	return call_int_hook(socket_bind, 0, sock, address, addrlen);
1219 }
1220 
1221 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1222 {
1223 	return call_int_hook(socket_connect, 0, sock, address, addrlen);
1224 }
1225 
1226 int security_socket_listen(struct socket *sock, int backlog)
1227 {
1228 	return call_int_hook(socket_listen, 0, sock, backlog);
1229 }
1230 
1231 int security_socket_accept(struct socket *sock, struct socket *newsock)
1232 {
1233 	return call_int_hook(socket_accept, 0, sock, newsock);
1234 }
1235 
1236 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1237 {
1238 	return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1239 }
1240 
1241 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1242 			    int size, int flags)
1243 {
1244 	return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1245 }
1246 
1247 int security_socket_getsockname(struct socket *sock)
1248 {
1249 	return call_int_hook(socket_getsockname, 0, sock);
1250 }
1251 
1252 int security_socket_getpeername(struct socket *sock)
1253 {
1254 	return call_int_hook(socket_getpeername, 0, sock);
1255 }
1256 
1257 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1258 {
1259 	return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1260 }
1261 
1262 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1263 {
1264 	return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1265 }
1266 
1267 int security_socket_shutdown(struct socket *sock, int how)
1268 {
1269 	return call_int_hook(socket_shutdown, 0, sock, how);
1270 }
1271 
1272 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1273 {
1274 	return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1275 }
1276 EXPORT_SYMBOL(security_sock_rcv_skb);
1277 
1278 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1279 				      int __user *optlen, unsigned len)
1280 {
1281 	return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1282 				optval, optlen, len);
1283 }
1284 
1285 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1286 {
1287 	return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1288 			     skb, secid);
1289 }
1290 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1291 
1292 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1293 {
1294 	return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1295 }
1296 
1297 void security_sk_free(struct sock *sk)
1298 {
1299 	call_void_hook(sk_free_security, sk);
1300 }
1301 
1302 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1303 {
1304 	call_void_hook(sk_clone_security, sk, newsk);
1305 }
1306 EXPORT_SYMBOL(security_sk_clone);
1307 
1308 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1309 {
1310 	call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1311 }
1312 EXPORT_SYMBOL(security_sk_classify_flow);
1313 
1314 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1315 {
1316 	call_void_hook(req_classify_flow, req, fl);
1317 }
1318 EXPORT_SYMBOL(security_req_classify_flow);
1319 
1320 void security_sock_graft(struct sock *sk, struct socket *parent)
1321 {
1322 	call_void_hook(sock_graft, sk, parent);
1323 }
1324 EXPORT_SYMBOL(security_sock_graft);
1325 
1326 int security_inet_conn_request(struct sock *sk,
1327 			struct sk_buff *skb, struct request_sock *req)
1328 {
1329 	return call_int_hook(inet_conn_request, 0, sk, skb, req);
1330 }
1331 EXPORT_SYMBOL(security_inet_conn_request);
1332 
1333 void security_inet_csk_clone(struct sock *newsk,
1334 			const struct request_sock *req)
1335 {
1336 	call_void_hook(inet_csk_clone, newsk, req);
1337 }
1338 
1339 void security_inet_conn_established(struct sock *sk,
1340 			struct sk_buff *skb)
1341 {
1342 	call_void_hook(inet_conn_established, sk, skb);
1343 }
1344 
1345 int security_secmark_relabel_packet(u32 secid)
1346 {
1347 	return call_int_hook(secmark_relabel_packet, 0, secid);
1348 }
1349 EXPORT_SYMBOL(security_secmark_relabel_packet);
1350 
1351 void security_secmark_refcount_inc(void)
1352 {
1353 	call_void_hook(secmark_refcount_inc);
1354 }
1355 EXPORT_SYMBOL(security_secmark_refcount_inc);
1356 
1357 void security_secmark_refcount_dec(void)
1358 {
1359 	call_void_hook(secmark_refcount_dec);
1360 }
1361 EXPORT_SYMBOL(security_secmark_refcount_dec);
1362 
1363 int security_tun_dev_alloc_security(void **security)
1364 {
1365 	return call_int_hook(tun_dev_alloc_security, 0, security);
1366 }
1367 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1368 
1369 void security_tun_dev_free_security(void *security)
1370 {
1371 	call_void_hook(tun_dev_free_security, security);
1372 }
1373 EXPORT_SYMBOL(security_tun_dev_free_security);
1374 
1375 int security_tun_dev_create(void)
1376 {
1377 	return call_int_hook(tun_dev_create, 0);
1378 }
1379 EXPORT_SYMBOL(security_tun_dev_create);
1380 
1381 int security_tun_dev_attach_queue(void *security)
1382 {
1383 	return call_int_hook(tun_dev_attach_queue, 0, security);
1384 }
1385 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1386 
1387 int security_tun_dev_attach(struct sock *sk, void *security)
1388 {
1389 	return call_int_hook(tun_dev_attach, 0, sk, security);
1390 }
1391 EXPORT_SYMBOL(security_tun_dev_attach);
1392 
1393 int security_tun_dev_open(void *security)
1394 {
1395 	return call_int_hook(tun_dev_open, 0, security);
1396 }
1397 EXPORT_SYMBOL(security_tun_dev_open);
1398 
1399 #endif	/* CONFIG_SECURITY_NETWORK */
1400 
1401 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1402 
1403 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1404 			       struct xfrm_user_sec_ctx *sec_ctx,
1405 			       gfp_t gfp)
1406 {
1407 	return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1408 }
1409 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1410 
1411 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1412 			      struct xfrm_sec_ctx **new_ctxp)
1413 {
1414 	return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1415 }
1416 
1417 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1418 {
1419 	call_void_hook(xfrm_policy_free_security, ctx);
1420 }
1421 EXPORT_SYMBOL(security_xfrm_policy_free);
1422 
1423 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1424 {
1425 	return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1426 }
1427 
1428 int security_xfrm_state_alloc(struct xfrm_state *x,
1429 			      struct xfrm_user_sec_ctx *sec_ctx)
1430 {
1431 	return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1432 }
1433 EXPORT_SYMBOL(security_xfrm_state_alloc);
1434 
1435 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1436 				      struct xfrm_sec_ctx *polsec, u32 secid)
1437 {
1438 	return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1439 }
1440 
1441 int security_xfrm_state_delete(struct xfrm_state *x)
1442 {
1443 	return call_int_hook(xfrm_state_delete_security, 0, x);
1444 }
1445 EXPORT_SYMBOL(security_xfrm_state_delete);
1446 
1447 void security_xfrm_state_free(struct xfrm_state *x)
1448 {
1449 	call_void_hook(xfrm_state_free_security, x);
1450 }
1451 
1452 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1453 {
1454 	return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1455 }
1456 
1457 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1458 				       struct xfrm_policy *xp,
1459 				       const struct flowi *fl)
1460 {
1461 	struct security_hook_list *hp;
1462 	int rc = 1;
1463 
1464 	/*
1465 	 * Since this function is expected to return 0 or 1, the judgment
1466 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
1467 	 * we can use the first LSM's judgment because currently only SELinux
1468 	 * supplies this call.
1469 	 *
1470 	 * For speed optimization, we explicitly break the loop rather than
1471 	 * using the macro
1472 	 */
1473 	list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1474 				list) {
1475 		rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1476 		break;
1477 	}
1478 	return rc;
1479 }
1480 
1481 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1482 {
1483 	return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1484 }
1485 
1486 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1487 {
1488 	int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1489 				0);
1490 
1491 	BUG_ON(rc);
1492 }
1493 EXPORT_SYMBOL(security_skb_classify_flow);
1494 
1495 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1496 
1497 #ifdef CONFIG_KEYS
1498 
1499 int security_key_alloc(struct key *key, const struct cred *cred,
1500 		       unsigned long flags)
1501 {
1502 	return call_int_hook(key_alloc, 0, key, cred, flags);
1503 }
1504 
1505 void security_key_free(struct key *key)
1506 {
1507 	call_void_hook(key_free, key);
1508 }
1509 
1510 int security_key_permission(key_ref_t key_ref,
1511 			    const struct cred *cred, unsigned perm)
1512 {
1513 	return call_int_hook(key_permission, 0, key_ref, cred, perm);
1514 }
1515 
1516 int security_key_getsecurity(struct key *key, char **_buffer)
1517 {
1518 	*_buffer = NULL;
1519 	return call_int_hook(key_getsecurity, 0, key, _buffer);
1520 }
1521 
1522 #endif	/* CONFIG_KEYS */
1523 
1524 #ifdef CONFIG_AUDIT
1525 
1526 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1527 {
1528 	return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1529 }
1530 
1531 int security_audit_rule_known(struct audit_krule *krule)
1532 {
1533 	return call_int_hook(audit_rule_known, 0, krule);
1534 }
1535 
1536 void security_audit_rule_free(void *lsmrule)
1537 {
1538 	call_void_hook(audit_rule_free, lsmrule);
1539 }
1540 
1541 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1542 			      struct audit_context *actx)
1543 {
1544 	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1545 				actx);
1546 }
1547 #endif /* CONFIG_AUDIT */
1548 
1549 struct security_hook_heads security_hook_heads = {
1550 	.binder_set_context_mgr =
1551 		LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1552 	.binder_transaction =
1553 		LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1554 	.binder_transfer_binder =
1555 		LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1556 	.binder_transfer_file =
1557 		LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1558 
1559 	.ptrace_access_check =
1560 		LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1561 	.ptrace_traceme =
1562 		LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1563 	.capget =	LIST_HEAD_INIT(security_hook_heads.capget),
1564 	.capset =	LIST_HEAD_INIT(security_hook_heads.capset),
1565 	.capable =	LIST_HEAD_INIT(security_hook_heads.capable),
1566 	.quotactl =	LIST_HEAD_INIT(security_hook_heads.quotactl),
1567 	.quota_on =	LIST_HEAD_INIT(security_hook_heads.quota_on),
1568 	.syslog =	LIST_HEAD_INIT(security_hook_heads.syslog),
1569 	.settime =	LIST_HEAD_INIT(security_hook_heads.settime),
1570 	.vm_enough_memory =
1571 		LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1572 	.bprm_set_creds =
1573 		LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1574 	.bprm_check_security =
1575 		LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1576 	.bprm_secureexec =
1577 		LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1578 	.bprm_committing_creds =
1579 		LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1580 	.bprm_committed_creds =
1581 		LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1582 	.sb_alloc_security =
1583 		LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1584 	.sb_free_security =
1585 		LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1586 	.sb_copy_data =	LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1587 	.sb_remount =	LIST_HEAD_INIT(security_hook_heads.sb_remount),
1588 	.sb_kern_mount =
1589 		LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1590 	.sb_show_options =
1591 		LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1592 	.sb_statfs =	LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1593 	.sb_mount =	LIST_HEAD_INIT(security_hook_heads.sb_mount),
1594 	.sb_umount =	LIST_HEAD_INIT(security_hook_heads.sb_umount),
1595 	.sb_pivotroot =	LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1596 	.sb_set_mnt_opts =
1597 		LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1598 	.sb_clone_mnt_opts =
1599 		LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1600 	.sb_parse_opts_str =
1601 		LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1602 	.dentry_init_security =
1603 		LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1604 #ifdef CONFIG_SECURITY_PATH
1605 	.path_unlink =	LIST_HEAD_INIT(security_hook_heads.path_unlink),
1606 	.path_mkdir =	LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1607 	.path_rmdir =	LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1608 	.path_mknod =	LIST_HEAD_INIT(security_hook_heads.path_mknod),
1609 	.path_truncate =
1610 		LIST_HEAD_INIT(security_hook_heads.path_truncate),
1611 	.path_symlink =	LIST_HEAD_INIT(security_hook_heads.path_symlink),
1612 	.path_link =	LIST_HEAD_INIT(security_hook_heads.path_link),
1613 	.path_rename =	LIST_HEAD_INIT(security_hook_heads.path_rename),
1614 	.path_chmod =	LIST_HEAD_INIT(security_hook_heads.path_chmod),
1615 	.path_chown =	LIST_HEAD_INIT(security_hook_heads.path_chown),
1616 	.path_chroot =	LIST_HEAD_INIT(security_hook_heads.path_chroot),
1617 #endif
1618 	.inode_alloc_security =
1619 		LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1620 	.inode_free_security =
1621 		LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1622 	.inode_init_security =
1623 		LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1624 	.inode_create =	LIST_HEAD_INIT(security_hook_heads.inode_create),
1625 	.inode_link =	LIST_HEAD_INIT(security_hook_heads.inode_link),
1626 	.inode_unlink =	LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1627 	.inode_symlink =
1628 		LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1629 	.inode_mkdir =	LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1630 	.inode_rmdir =	LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1631 	.inode_mknod =	LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1632 	.inode_rename =	LIST_HEAD_INIT(security_hook_heads.inode_rename),
1633 	.inode_readlink =
1634 		LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1635 	.inode_follow_link =
1636 		LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1637 	.inode_permission =
1638 		LIST_HEAD_INIT(security_hook_heads.inode_permission),
1639 	.inode_setattr =
1640 		LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1641 	.inode_getattr =
1642 		LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1643 	.inode_setxattr =
1644 		LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1645 	.inode_post_setxattr =
1646 		LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1647 	.inode_getxattr =
1648 		LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1649 	.inode_listxattr =
1650 		LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1651 	.inode_removexattr =
1652 		LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1653 	.inode_need_killpriv =
1654 		LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1655 	.inode_killpriv =
1656 		LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1657 	.inode_getsecurity =
1658 		LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1659 	.inode_setsecurity =
1660 		LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1661 	.inode_listsecurity =
1662 		LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1663 	.inode_getsecid =
1664 		LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1665 	.file_permission =
1666 		LIST_HEAD_INIT(security_hook_heads.file_permission),
1667 	.file_alloc_security =
1668 		LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1669 	.file_free_security =
1670 		LIST_HEAD_INIT(security_hook_heads.file_free_security),
1671 	.file_ioctl =	LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1672 	.mmap_addr =	LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1673 	.mmap_file =	LIST_HEAD_INIT(security_hook_heads.mmap_file),
1674 	.file_mprotect =
1675 		LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1676 	.file_lock =	LIST_HEAD_INIT(security_hook_heads.file_lock),
1677 	.file_fcntl =	LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1678 	.file_set_fowner =
1679 		LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1680 	.file_send_sigiotask =
1681 		LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1682 	.file_receive =	LIST_HEAD_INIT(security_hook_heads.file_receive),
1683 	.file_open =	LIST_HEAD_INIT(security_hook_heads.file_open),
1684 	.task_create =	LIST_HEAD_INIT(security_hook_heads.task_create),
1685 	.task_free =	LIST_HEAD_INIT(security_hook_heads.task_free),
1686 	.cred_alloc_blank =
1687 		LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1688 	.cred_free =	LIST_HEAD_INIT(security_hook_heads.cred_free),
1689 	.cred_prepare =	LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1690 	.cred_transfer =
1691 		LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1692 	.kernel_act_as =
1693 		LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1694 	.kernel_create_files_as =
1695 		LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1696 	.kernel_module_request =
1697 		LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1698 	.kernel_read_file =
1699 		LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
1700 	.kernel_post_read_file =
1701 		LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
1702 	.task_fix_setuid =
1703 		LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1704 	.task_setpgid =	LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1705 	.task_getpgid =	LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1706 	.task_getsid =	LIST_HEAD_INIT(security_hook_heads.task_getsid),
1707 	.task_getsecid =
1708 		LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1709 	.task_setnice =	LIST_HEAD_INIT(security_hook_heads.task_setnice),
1710 	.task_setioprio =
1711 		LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1712 	.task_getioprio =
1713 		LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1714 	.task_setrlimit =
1715 		LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1716 	.task_setscheduler =
1717 		LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1718 	.task_getscheduler =
1719 		LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1720 	.task_movememory =
1721 		LIST_HEAD_INIT(security_hook_heads.task_movememory),
1722 	.task_kill =	LIST_HEAD_INIT(security_hook_heads.task_kill),
1723 	.task_wait =	LIST_HEAD_INIT(security_hook_heads.task_wait),
1724 	.task_prctl =	LIST_HEAD_INIT(security_hook_heads.task_prctl),
1725 	.task_to_inode =
1726 		LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1727 	.ipc_permission =
1728 		LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1729 	.ipc_getsecid =	LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1730 	.msg_msg_alloc_security =
1731 		LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1732 	.msg_msg_free_security =
1733 		LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1734 	.msg_queue_alloc_security =
1735 		LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1736 	.msg_queue_free_security =
1737 		LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1738 	.msg_queue_associate =
1739 		LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1740 	.msg_queue_msgctl =
1741 		LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1742 	.msg_queue_msgsnd =
1743 		LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1744 	.msg_queue_msgrcv =
1745 		LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1746 	.shm_alloc_security =
1747 		LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1748 	.shm_free_security =
1749 		LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1750 	.shm_associate =
1751 		LIST_HEAD_INIT(security_hook_heads.shm_associate),
1752 	.shm_shmctl =	LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1753 	.shm_shmat =	LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1754 	.sem_alloc_security =
1755 		LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1756 	.sem_free_security =
1757 		LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1758 	.sem_associate =
1759 		LIST_HEAD_INIT(security_hook_heads.sem_associate),
1760 	.sem_semctl =	LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1761 	.sem_semop =	LIST_HEAD_INIT(security_hook_heads.sem_semop),
1762 	.netlink_send =	LIST_HEAD_INIT(security_hook_heads.netlink_send),
1763 	.d_instantiate =
1764 		LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1765 	.getprocattr =	LIST_HEAD_INIT(security_hook_heads.getprocattr),
1766 	.setprocattr =	LIST_HEAD_INIT(security_hook_heads.setprocattr),
1767 	.ismaclabel =	LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1768 	.secid_to_secctx =
1769 		LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1770 	.secctx_to_secid =
1771 		LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1772 	.release_secctx =
1773 		LIST_HEAD_INIT(security_hook_heads.release_secctx),
1774 	.inode_invalidate_secctx =
1775 		LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
1776 	.inode_notifysecctx =
1777 		LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1778 	.inode_setsecctx =
1779 		LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1780 	.inode_getsecctx =
1781 		LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1782 #ifdef CONFIG_SECURITY_NETWORK
1783 	.unix_stream_connect =
1784 		LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1785 	.unix_may_send =
1786 		LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1787 	.socket_create =
1788 		LIST_HEAD_INIT(security_hook_heads.socket_create),
1789 	.socket_post_create =
1790 		LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1791 	.socket_bind =	LIST_HEAD_INIT(security_hook_heads.socket_bind),
1792 	.socket_connect =
1793 		LIST_HEAD_INIT(security_hook_heads.socket_connect),
1794 	.socket_listen =
1795 		LIST_HEAD_INIT(security_hook_heads.socket_listen),
1796 	.socket_accept =
1797 		LIST_HEAD_INIT(security_hook_heads.socket_accept),
1798 	.socket_sendmsg =
1799 		LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1800 	.socket_recvmsg =
1801 		LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1802 	.socket_getsockname =
1803 		LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1804 	.socket_getpeername =
1805 		LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1806 	.socket_getsockopt =
1807 		LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1808 	.socket_setsockopt =
1809 		LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1810 	.socket_shutdown =
1811 		LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1812 	.socket_sock_rcv_skb =
1813 		LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1814 	.socket_getpeersec_stream =
1815 		LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1816 	.socket_getpeersec_dgram =
1817 		LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1818 	.sk_alloc_security =
1819 		LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1820 	.sk_free_security =
1821 		LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1822 	.sk_clone_security =
1823 		LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1824 	.sk_getsecid =	LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1825 	.sock_graft =	LIST_HEAD_INIT(security_hook_heads.sock_graft),
1826 	.inet_conn_request =
1827 		LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1828 	.inet_csk_clone =
1829 		LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1830 	.inet_conn_established =
1831 		LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1832 	.secmark_relabel_packet =
1833 		LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1834 	.secmark_refcount_inc =
1835 		LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1836 	.secmark_refcount_dec =
1837 		LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1838 	.req_classify_flow =
1839 		LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1840 	.tun_dev_alloc_security =
1841 		LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1842 	.tun_dev_free_security =
1843 		LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1844 	.tun_dev_create =
1845 		LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1846 	.tun_dev_attach_queue =
1847 		LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1848 	.tun_dev_attach =
1849 		LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1850 	.tun_dev_open =	LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1851 	.skb_owned_by =	LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1852 #endif	/* CONFIG_SECURITY_NETWORK */
1853 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1854 	.xfrm_policy_alloc_security =
1855 		LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1856 	.xfrm_policy_clone_security =
1857 		LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1858 	.xfrm_policy_free_security =
1859 		LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1860 	.xfrm_policy_delete_security =
1861 		LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1862 	.xfrm_state_alloc =
1863 		LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1864 	.xfrm_state_alloc_acquire =
1865 		LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1866 	.xfrm_state_free_security =
1867 		LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1868 	.xfrm_state_delete_security =
1869 		LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1870 	.xfrm_policy_lookup =
1871 		LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1872 	.xfrm_state_pol_flow_match =
1873 		LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1874 	.xfrm_decode_session =
1875 		LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1876 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
1877 #ifdef CONFIG_KEYS
1878 	.key_alloc =	LIST_HEAD_INIT(security_hook_heads.key_alloc),
1879 	.key_free =	LIST_HEAD_INIT(security_hook_heads.key_free),
1880 	.key_permission =
1881 		LIST_HEAD_INIT(security_hook_heads.key_permission),
1882 	.key_getsecurity =
1883 		LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1884 #endif	/* CONFIG_KEYS */
1885 #ifdef CONFIG_AUDIT
1886 	.audit_rule_init =
1887 		LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1888 	.audit_rule_known =
1889 		LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1890 	.audit_rule_match =
1891 		LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1892 	.audit_rule_free =
1893 		LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1894 #endif /* CONFIG_AUDIT */
1895 };
1896