linux/security/security.c
<<
>>
Prefs
   1/*
   2 * Security plug functions
   3 *
   4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
   5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
   6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
   7 *
   8 *      This program is free software; you can redistribute it and/or modify
   9 *      it under the terms of the GNU General Public License as published by
  10 *      the Free Software Foundation; either version 2 of the License, or
  11 *      (at your option) any later version.
  12 */
  13
  14#include <linux/capability.h>
  15#include <linux/dcache.h>
  16#include <linux/module.h>
  17#include <linux/init.h>
  18#include <linux/kernel.h>
  19#include <linux/lsm_hooks.h>
  20#include <linux/integrity.h>
  21#include <linux/ima.h>
  22#include <linux/evm.h>
  23#include <linux/fsnotify.h>
  24#include <linux/mman.h>
  25#include <linux/mount.h>
  26#include <linux/personality.h>
  27#include <linux/backing-dev.h>
  28#include <net/flow.h>
  29
  30#define MAX_LSM_EVM_XATTR       2
  31
  32/* Maximum number of letters for an LSM name string */
  33#define SECURITY_NAME_MAX       10
  34
  35/* Boot-time LSM user choice */
  36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
  37        CONFIG_DEFAULT_SECURITY;
  38
  39static void __init do_security_initcalls(void)
  40{
  41        initcall_t *call;
  42        call = __security_initcall_start;
  43        while (call < __security_initcall_end) {
  44                (*call) ();
  45                call++;
  46        }
  47}
  48
  49/**
  50 * security_init - initializes the security framework
  51 *
  52 * This should be called early in the kernel initialization sequence.
  53 */
  54int __init security_init(void)
  55{
  56        pr_info("Security Framework initialized\n");
  57
  58        /*
  59         * Load minor LSMs, with the capability module always first.
  60         */
  61        capability_add_hooks();
  62        yama_add_hooks();
  63        loadpin_add_hooks();
  64
  65        /*
  66         * Load all the remaining security modules.
  67         */
  68        do_security_initcalls();
  69
  70        return 0;
  71}
  72
  73/* Save user chosen LSM */
  74static int __init choose_lsm(char *str)
  75{
  76        strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
  77        return 1;
  78}
  79__setup("security=", choose_lsm);
  80
  81/**
  82 * security_module_enable - Load given security module on boot ?
  83 * @module: the name of the module
  84 *
  85 * Each LSM must pass this method before registering its own operations
  86 * to avoid security registration races. This method may also be used
  87 * to check if your LSM is currently loaded during kernel initialization.
  88 *
  89 * Return true if:
  90 *      -The passed LSM is the one chosen by user at boot time,
  91 *      -or the passed LSM is configured as the default and the user did not
  92 *       choose an alternate LSM at boot time.
  93 * Otherwise, return false.
  94 */
  95int __init security_module_enable(const char *module)
  96{
  97        return !strcmp(module, chosen_lsm);
  98}
  99
 100/*
 101 * Hook list operation macros.
 102 *
 103 * call_void_hook:
 104 *      This is a hook that does not return a value.
 105 *
 106 * call_int_hook:
 107 *      This is a hook that returns a value.
 108 */
 109
 110#define call_void_hook(FUNC, ...)                               \
 111        do {                                                    \
 112                struct security_hook_list *P;                   \
 113                                                                \
 114                list_for_each_entry(P, &security_hook_heads.FUNC, list) \
 115                        P->hook.FUNC(__VA_ARGS__);              \
 116        } while (0)
 117
 118#define call_int_hook(FUNC, IRC, ...) ({                        \
 119        int RC = IRC;                                           \
 120        do {                                                    \
 121                struct security_hook_list *P;                   \
 122                                                                \
 123                list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
 124                        RC = P->hook.FUNC(__VA_ARGS__);         \
 125                        if (RC != 0)                            \
 126                                break;                          \
 127                }                                               \
 128        } while (0);                                            \
 129        RC;                                                     \
 130})
 131
 132/* Security operations */
 133
 134int security_binder_set_context_mgr(struct task_struct *mgr)
 135{
 136        return call_int_hook(binder_set_context_mgr, 0, mgr);
 137}
 138
 139int security_binder_transaction(struct task_struct *from,
 140                                struct task_struct *to)
 141{
 142        return call_int_hook(binder_transaction, 0, from, to);
 143}
 144
 145int security_binder_transfer_binder(struct task_struct *from,
 146                                    struct task_struct *to)
 147{
 148        return call_int_hook(binder_transfer_binder, 0, from, to);
 149}
 150
 151int security_binder_transfer_file(struct task_struct *from,
 152                                  struct task_struct *to, struct file *file)
 153{
 154        return call_int_hook(binder_transfer_file, 0, from, to, file);
 155}
 156
 157int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
 158{
 159        return call_int_hook(ptrace_access_check, 0, child, mode);
 160}
 161
 162int security_ptrace_traceme(struct task_struct *parent)
 163{
 164        return call_int_hook(ptrace_traceme, 0, parent);
 165}
 166
 167int security_capget(struct task_struct *target,
 168                     kernel_cap_t *effective,
 169                     kernel_cap_t *inheritable,
 170                     kernel_cap_t *permitted)
 171{
 172        return call_int_hook(capget, 0, target,
 173                                effective, inheritable, permitted);
 174}
 175
 176int security_capset(struct cred *new, const struct cred *old,
 177                    const kernel_cap_t *effective,
 178                    const kernel_cap_t *inheritable,
 179                    const kernel_cap_t *permitted)
 180{
 181        return call_int_hook(capset, 0, new, old,
 182                                effective, inheritable, permitted);
 183}
 184
 185int security_capable(const struct cred *cred, struct user_namespace *ns,
 186                     int cap)
 187{
 188        return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
 189}
 190
 191int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
 192                             int cap)
 193{
 194        return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
 195}
 196
 197int security_quotactl(int cmds, int type, int id, struct super_block *sb)
 198{
 199        return call_int_hook(quotactl, 0, cmds, type, id, sb);
 200}
 201
 202int security_quota_on(struct dentry *dentry)
 203{
 204        return call_int_hook(quota_on, 0, dentry);
 205}
 206
 207int security_syslog(int type)
 208{
 209        return call_int_hook(syslog, 0, type);
 210}
 211
 212int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
 213{
 214        return call_int_hook(settime, 0, ts, tz);
 215}
 216
 217int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
 218{
 219        struct security_hook_list *hp;
 220        int cap_sys_admin = 1;
 221        int rc;
 222
 223        /*
 224         * The module will respond with a positive value if
 225         * it thinks the __vm_enough_memory() call should be
 226         * made with the cap_sys_admin set. If all of the modules
 227         * agree that it should be set it will. If any module
 228         * thinks it should not be set it won't.
 229         */
 230        list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
 231                rc = hp->hook.vm_enough_memory(mm, pages);
 232                if (rc <= 0) {
 233                        cap_sys_admin = 0;
 234                        break;
 235                }
 236        }
 237        return __vm_enough_memory(mm, pages, cap_sys_admin);
 238}
 239
 240int security_bprm_set_creds(struct linux_binprm *bprm)
 241{
 242        return call_int_hook(bprm_set_creds, 0, bprm);
 243}
 244
 245int security_bprm_check(struct linux_binprm *bprm)
 246{
 247        int ret;
 248
 249        ret = call_int_hook(bprm_check_security, 0, bprm);
 250        if (ret)
 251                return ret;
 252        return ima_bprm_check(bprm);
 253}
 254
 255void security_bprm_committing_creds(struct linux_binprm *bprm)
 256{
 257        call_void_hook(bprm_committing_creds, bprm);
 258}
 259
 260void security_bprm_committed_creds(struct linux_binprm *bprm)
 261{
 262        call_void_hook(bprm_committed_creds, bprm);
 263}
 264
 265int security_bprm_secureexec(struct linux_binprm *bprm)
 266{
 267        return call_int_hook(bprm_secureexec, 0, bprm);
 268}
 269
 270int security_sb_alloc(struct super_block *sb)
 271{
 272        return call_int_hook(sb_alloc_security, 0, sb);
 273}
 274
 275void security_sb_free(struct super_block *sb)
 276{
 277        call_void_hook(sb_free_security, sb);
 278}
 279
 280int security_sb_copy_data(char *orig, char *copy)
 281{
 282        return call_int_hook(sb_copy_data, 0, orig, copy);
 283}
 284EXPORT_SYMBOL(security_sb_copy_data);
 285
 286int security_sb_remount(struct super_block *sb, void *data)
 287{
 288        return call_int_hook(sb_remount, 0, sb, data);
 289}
 290
 291int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
 292{
 293        return call_int_hook(sb_kern_mount, 0, sb, flags, data);
 294}
 295
 296int security_sb_show_options(struct seq_file *m, struct super_block *sb)
 297{
 298        return call_int_hook(sb_show_options, 0, m, sb);
 299}
 300
 301int security_sb_statfs(struct dentry *dentry)
 302{
 303        return call_int_hook(sb_statfs, 0, dentry);
 304}
 305
 306int security_sb_mount(const char *dev_name, const struct path *path,
 307                       const char *type, unsigned long flags, void *data)
 308{
 309        return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
 310}
 311
 312int security_sb_umount(struct vfsmount *mnt, int flags)
 313{
 314        return call_int_hook(sb_umount, 0, mnt, flags);
 315}
 316
 317int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
 318{
 319        return call_int_hook(sb_pivotroot, 0, old_path, new_path);
 320}
 321
 322int security_sb_set_mnt_opts(struct super_block *sb,
 323                                struct security_mnt_opts *opts,
 324                                unsigned long kern_flags,
 325                                unsigned long *set_kern_flags)
 326{
 327        return call_int_hook(sb_set_mnt_opts,
 328                                opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
 329                                opts, kern_flags, set_kern_flags);
 330}
 331EXPORT_SYMBOL(security_sb_set_mnt_opts);
 332
 333int security_sb_clone_mnt_opts(const struct super_block *oldsb,
 334                                struct super_block *newsb)
 335{
 336        return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
 337}
 338EXPORT_SYMBOL(security_sb_clone_mnt_opts);
 339
 340int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
 341{
 342        return call_int_hook(sb_parse_opts_str, 0, options, opts);
 343}
 344EXPORT_SYMBOL(security_sb_parse_opts_str);
 345
 346int security_inode_alloc(struct inode *inode)
 347{
 348        inode->i_security = NULL;
 349        return call_int_hook(inode_alloc_security, 0, inode);
 350}
 351
 352void security_inode_free(struct inode *inode)
 353{
 354        integrity_inode_free(inode);
 355        call_void_hook(inode_free_security, inode);
 356}
 357
 358int security_dentry_init_security(struct dentry *dentry, int mode,
 359                                        const struct qstr *name, void **ctx,
 360                                        u32 *ctxlen)
 361{
 362        return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
 363                                name, ctx, ctxlen);
 364}
 365EXPORT_SYMBOL(security_dentry_init_security);
 366
 367int security_inode_init_security(struct inode *inode, struct inode *dir,
 368                                 const struct qstr *qstr,
 369                                 const initxattrs initxattrs, void *fs_data)
 370{
 371        struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
 372        struct xattr *lsm_xattr, *evm_xattr, *xattr;
 373        int ret;
 374
 375        if (unlikely(IS_PRIVATE(inode)))
 376                return 0;
 377
 378        if (!initxattrs)
 379                return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
 380                                     dir, qstr, NULL, NULL, NULL);
 381        memset(new_xattrs, 0, sizeof(new_xattrs));
 382        lsm_xattr = new_xattrs;
 383        ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
 384                                                &lsm_xattr->name,
 385                                                &lsm_xattr->value,
 386                                                &lsm_xattr->value_len);
 387        if (ret)
 388                goto out;
 389
 390        evm_xattr = lsm_xattr + 1;
 391        ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
 392        if (ret)
 393                goto out;
 394        ret = initxattrs(inode, new_xattrs, fs_data);
 395out:
 396        for (xattr = new_xattrs; xattr->value != NULL; xattr++)
 397                kfree(xattr->value);
 398        return (ret == -EOPNOTSUPP) ? 0 : ret;
 399}
 400EXPORT_SYMBOL(security_inode_init_security);
 401
 402int security_old_inode_init_security(struct inode *inode, struct inode *dir,
 403                                     const struct qstr *qstr, const char **name,
 404                                     void **value, size_t *len)
 405{
 406        if (unlikely(IS_PRIVATE(inode)))
 407                return -EOPNOTSUPP;
 408        return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
 409                             qstr, name, value, len);
 410}
 411EXPORT_SYMBOL(security_old_inode_init_security);
 412
 413#ifdef CONFIG_SECURITY_PATH
 414int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
 415                        unsigned int dev)
 416{
 417        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 418                return 0;
 419        return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
 420}
 421EXPORT_SYMBOL(security_path_mknod);
 422
 423int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
 424{
 425        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 426                return 0;
 427        return call_int_hook(path_mkdir, 0, dir, dentry, mode);
 428}
 429EXPORT_SYMBOL(security_path_mkdir);
 430
 431int security_path_rmdir(const struct path *dir, struct dentry *dentry)
 432{
 433        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 434                return 0;
 435        return call_int_hook(path_rmdir, 0, dir, dentry);
 436}
 437
 438int security_path_unlink(const struct path *dir, struct dentry *dentry)
 439{
 440        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 441                return 0;
 442        return call_int_hook(path_unlink, 0, dir, dentry);
 443}
 444EXPORT_SYMBOL(security_path_unlink);
 445
 446int security_path_symlink(const struct path *dir, struct dentry *dentry,
 447                          const char *old_name)
 448{
 449        if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
 450                return 0;
 451        return call_int_hook(path_symlink, 0, dir, dentry, old_name);
 452}
 453
 454int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
 455                       struct dentry *new_dentry)
 456{
 457        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
 458                return 0;
 459        return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
 460}
 461
 462int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
 463                         const struct path *new_dir, struct dentry *new_dentry,
 464                         unsigned int flags)
 465{
 466        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
 467                     (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
 468                return 0;
 469
 470        if (flags & RENAME_EXCHANGE) {
 471                int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
 472                                        old_dir, old_dentry);
 473                if (err)
 474                        return err;
 475        }
 476
 477        return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
 478                                new_dentry);
 479}
 480EXPORT_SYMBOL(security_path_rename);
 481
 482int security_path_truncate(const struct path *path)
 483{
 484        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 485                return 0;
 486        return call_int_hook(path_truncate, 0, path);
 487}
 488
 489int security_path_chmod(const struct path *path, umode_t mode)
 490{
 491        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 492                return 0;
 493        return call_int_hook(path_chmod, 0, path, mode);
 494}
 495
 496int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
 497{
 498        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 499                return 0;
 500        return call_int_hook(path_chown, 0, path, uid, gid);
 501}
 502
 503int security_path_chroot(const struct path *path)
 504{
 505        return call_int_hook(path_chroot, 0, path);
 506}
 507#endif
 508
 509int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
 510{
 511        if (unlikely(IS_PRIVATE(dir)))
 512                return 0;
 513        return call_int_hook(inode_create, 0, dir, dentry, mode);
 514}
 515EXPORT_SYMBOL_GPL(security_inode_create);
 516
 517int security_inode_link(struct dentry *old_dentry, struct inode *dir,
 518                         struct dentry *new_dentry)
 519{
 520        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
 521                return 0;
 522        return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
 523}
 524
 525int security_inode_unlink(struct inode *dir, struct dentry *dentry)
 526{
 527        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 528                return 0;
 529        return call_int_hook(inode_unlink, 0, dir, dentry);
 530}
 531
 532int security_inode_symlink(struct inode *dir, struct dentry *dentry,
 533                            const char *old_name)
 534{
 535        if (unlikely(IS_PRIVATE(dir)))
 536                return 0;
 537        return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
 538}
 539
 540int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
 541{
 542        if (unlikely(IS_PRIVATE(dir)))
 543                return 0;
 544        return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
 545}
 546EXPORT_SYMBOL_GPL(security_inode_mkdir);
 547
 548int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
 549{
 550        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 551                return 0;
 552        return call_int_hook(inode_rmdir, 0, dir, dentry);
 553}
 554
 555int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
 556{
 557        if (unlikely(IS_PRIVATE(dir)))
 558                return 0;
 559        return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
 560}
 561
 562int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
 563                           struct inode *new_dir, struct dentry *new_dentry,
 564                           unsigned int flags)
 565{
 566        if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
 567            (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
 568                return 0;
 569
 570        if (flags & RENAME_EXCHANGE) {
 571                int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
 572                                                     old_dir, old_dentry);
 573                if (err)
 574                        return err;
 575        }
 576
 577        return call_int_hook(inode_rename, 0, old_dir, old_dentry,
 578                                           new_dir, new_dentry);
 579}
 580
 581int security_inode_readlink(struct dentry *dentry)
 582{
 583        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 584                return 0;
 585        return call_int_hook(inode_readlink, 0, dentry);
 586}
 587
 588int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
 589                               bool rcu)
 590{
 591        if (unlikely(IS_PRIVATE(inode)))
 592                return 0;
 593        return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
 594}
 595
 596int security_inode_permission(struct inode *inode, int mask)
 597{
 598        if (unlikely(IS_PRIVATE(inode)))
 599                return 0;
 600        return call_int_hook(inode_permission, 0, inode, mask);
 601}
 602
 603int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
 604{
 605        int ret;
 606
 607        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 608                return 0;
 609        ret = call_int_hook(inode_setattr, 0, dentry, attr);
 610        if (ret)
 611                return ret;
 612        return evm_inode_setattr(dentry, attr);
 613}
 614EXPORT_SYMBOL_GPL(security_inode_setattr);
 615
 616int security_inode_getattr(const struct path *path)
 617{
 618        if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
 619                return 0;
 620        return call_int_hook(inode_getattr, 0, path);
 621}
 622
 623int security_inode_setxattr(struct dentry *dentry, const char *name,
 624                            const void *value, size_t size, int flags)
 625{
 626        int ret;
 627
 628        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 629                return 0;
 630        /*
 631         * SELinux and Smack integrate the cap call,
 632         * so assume that all LSMs supplying this call do so.
 633         */
 634        ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
 635                                flags);
 636
 637        if (ret == 1)
 638                ret = cap_inode_setxattr(dentry, name, value, size, flags);
 639        if (ret)
 640                return ret;
 641        ret = ima_inode_setxattr(dentry, name, value, size);
 642        if (ret)
 643                return ret;
 644        return evm_inode_setxattr(dentry, name, value, size);
 645}
 646
 647void security_inode_post_setxattr(struct dentry *dentry, const char *name,
 648                                  const void *value, size_t size, int flags)
 649{
 650        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 651                return;
 652        call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
 653        evm_inode_post_setxattr(dentry, name, value, size);
 654}
 655
 656int security_inode_getxattr(struct dentry *dentry, const char *name)
 657{
 658        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 659                return 0;
 660        return call_int_hook(inode_getxattr, 0, dentry, name);
 661}
 662
 663int security_inode_listxattr(struct dentry *dentry)
 664{
 665        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 666                return 0;
 667        return call_int_hook(inode_listxattr, 0, dentry);
 668}
 669
 670int security_inode_removexattr(struct dentry *dentry, const char *name)
 671{
 672        int ret;
 673
 674        if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
 675                return 0;
 676        /*
 677         * SELinux and Smack integrate the cap call,
 678         * so assume that all LSMs supplying this call do so.
 679         */
 680        ret = call_int_hook(inode_removexattr, 1, dentry, name);
 681        if (ret == 1)
 682                ret = cap_inode_removexattr(dentry, name);
 683        if (ret)
 684                return ret;
 685        ret = ima_inode_removexattr(dentry, name);
 686        if (ret)
 687                return ret;
 688        return evm_inode_removexattr(dentry, name);
 689}
 690
 691int security_inode_need_killpriv(struct dentry *dentry)
 692{
 693        return call_int_hook(inode_need_killpriv, 0, dentry);
 694}
 695
 696int security_inode_killpriv(struct dentry *dentry)
 697{
 698        return call_int_hook(inode_killpriv, 0, dentry);
 699}
 700
 701int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
 702{
 703        struct security_hook_list *hp;
 704        int rc;
 705
 706        if (unlikely(IS_PRIVATE(inode)))
 707                return -EOPNOTSUPP;
 708        /*
 709         * Only one module will provide an attribute with a given name.
 710         */
 711        list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
 712                rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
 713                if (rc != -EOPNOTSUPP)
 714                        return rc;
 715        }
 716        return -EOPNOTSUPP;
 717}
 718
 719int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
 720{
 721        struct security_hook_list *hp;
 722        int rc;
 723
 724        if (unlikely(IS_PRIVATE(inode)))
 725                return -EOPNOTSUPP;
 726        /*
 727         * Only one module will provide an attribute with a given name.
 728         */
 729        list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
 730                rc = hp->hook.inode_setsecurity(inode, name, value, size,
 731                                                                flags);
 732                if (rc != -EOPNOTSUPP)
 733                        return rc;
 734        }
 735        return -EOPNOTSUPP;
 736}
 737
 738int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
 739{
 740        if (unlikely(IS_PRIVATE(inode)))
 741                return 0;
 742        return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
 743}
 744EXPORT_SYMBOL(security_inode_listsecurity);
 745
 746void security_inode_getsecid(struct inode *inode, u32 *secid)
 747{
 748        call_void_hook(inode_getsecid, inode, secid);
 749}
 750
 751int security_file_permission(struct file *file, int mask)
 752{
 753        int ret;
 754
 755        ret = call_int_hook(file_permission, 0, file, mask);
 756        if (ret)
 757                return ret;
 758
 759        return fsnotify_perm(file, mask);
 760}
 761
 762int security_file_alloc(struct file *file)
 763{
 764        return call_int_hook(file_alloc_security, 0, file);
 765}
 766
 767void security_file_free(struct file *file)
 768{
 769        call_void_hook(file_free_security, file);
 770}
 771
 772int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
 773{
 774        return call_int_hook(file_ioctl, 0, file, cmd, arg);
 775}
 776
 777static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
 778{
 779        /*
 780         * Does we have PROT_READ and does the application expect
 781         * it to imply PROT_EXEC?  If not, nothing to talk about...
 782         */
 783        if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
 784                return prot;
 785        if (!(current->personality & READ_IMPLIES_EXEC))
 786                return prot;
 787        /*
 788         * if that's an anonymous mapping, let it.
 789         */
 790        if (!file)
 791                return prot | PROT_EXEC;
 792        /*
 793         * ditto if it's not on noexec mount, except that on !MMU we need
 794         * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
 795         */
 796        if (!path_noexec(&file->f_path)) {
 797#ifndef CONFIG_MMU
 798                if (file->f_op->mmap_capabilities) {
 799                        unsigned caps = file->f_op->mmap_capabilities(file);
 800                        if (!(caps & NOMMU_MAP_EXEC))
 801                                return prot;
 802                }
 803#endif
 804                return prot | PROT_EXEC;
 805        }
 806        /* anything on noexec mount won't get PROT_EXEC */
 807        return prot;
 808}
 809
 810int security_mmap_file(struct file *file, unsigned long prot,
 811                        unsigned long flags)
 812{
 813        int ret;
 814        ret = call_int_hook(mmap_file, 0, file, prot,
 815                                        mmap_prot(file, prot), flags);
 816        if (ret)
 817                return ret;
 818        return ima_file_mmap(file, prot);
 819}
 820
 821int security_mmap_addr(unsigned long addr)
 822{
 823        return call_int_hook(mmap_addr, 0, addr);
 824}
 825
 826int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
 827                            unsigned long prot)
 828{
 829        return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
 830}
 831
 832int security_file_lock(struct file *file, unsigned int cmd)
 833{
 834        return call_int_hook(file_lock, 0, file, cmd);
 835}
 836
 837int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
 838{
 839        return call_int_hook(file_fcntl, 0, file, cmd, arg);
 840}
 841
 842void security_file_set_fowner(struct file *file)
 843{
 844        call_void_hook(file_set_fowner, file);
 845}
 846
 847int security_file_send_sigiotask(struct task_struct *tsk,
 848                                  struct fown_struct *fown, int sig)
 849{
 850        return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
 851}
 852
 853int security_file_receive(struct file *file)
 854{
 855        return call_int_hook(file_receive, 0, file);
 856}
 857
 858int security_file_open(struct file *file, const struct cred *cred)
 859{
 860        int ret;
 861
 862        ret = call_int_hook(file_open, 0, file, cred);
 863        if (ret)
 864                return ret;
 865
 866        return fsnotify_perm(file, MAY_OPEN);
 867}
 868
 869int security_task_create(unsigned long clone_flags)
 870{
 871        return call_int_hook(task_create, 0, clone_flags);
 872}
 873
 874void security_task_free(struct task_struct *task)
 875{
 876        call_void_hook(task_free, task);
 877}
 878
 879int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
 880{
 881        return call_int_hook(cred_alloc_blank, 0, cred, gfp);
 882}
 883
 884void security_cred_free(struct cred *cred)
 885{
 886        call_void_hook(cred_free, cred);
 887}
 888
 889int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
 890{
 891        return call_int_hook(cred_prepare, 0, new, old, gfp);
 892}
 893
 894void security_transfer_creds(struct cred *new, const struct cred *old)
 895{
 896        call_void_hook(cred_transfer, new, old);
 897}
 898
 899int security_kernel_act_as(struct cred *new, u32 secid)
 900{
 901        return call_int_hook(kernel_act_as, 0, new, secid);
 902}
 903
 904int security_kernel_create_files_as(struct cred *new, struct inode *inode)
 905{
 906        return call_int_hook(kernel_create_files_as, 0, new, inode);
 907}
 908
 909int security_kernel_module_request(char *kmod_name)
 910{
 911        return call_int_hook(kernel_module_request, 0, kmod_name);
 912}
 913
 914int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
 915{
 916        int ret;
 917
 918        ret = call_int_hook(kernel_read_file, 0, file, id);
 919        if (ret)
 920                return ret;
 921        return ima_read_file(file, id);
 922}
 923EXPORT_SYMBOL_GPL(security_kernel_read_file);
 924
 925int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
 926                                   enum kernel_read_file_id id)
 927{
 928        int ret;
 929
 930        ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
 931        if (ret)
 932                return ret;
 933        return ima_post_read_file(file, buf, size, id);
 934}
 935EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
 936
 937int security_task_fix_setuid(struct cred *new, const struct cred *old,
 938                             int flags)
 939{
 940        return call_int_hook(task_fix_setuid, 0, new, old, flags);
 941}
 942
 943int security_task_setpgid(struct task_struct *p, pid_t pgid)
 944{
 945        return call_int_hook(task_setpgid, 0, p, pgid);
 946}
 947
 948int security_task_getpgid(struct task_struct *p)
 949{
 950        return call_int_hook(task_getpgid, 0, p);
 951}
 952
 953int security_task_getsid(struct task_struct *p)
 954{
 955        return call_int_hook(task_getsid, 0, p);
 956}
 957
 958void security_task_getsecid(struct task_struct *p, u32 *secid)
 959{
 960        *secid = 0;
 961        call_void_hook(task_getsecid, p, secid);
 962}
 963EXPORT_SYMBOL(security_task_getsecid);
 964
 965int security_task_setnice(struct task_struct *p, int nice)
 966{
 967        return call_int_hook(task_setnice, 0, p, nice);
 968}
 969
 970int security_task_setioprio(struct task_struct *p, int ioprio)
 971{
 972        return call_int_hook(task_setioprio, 0, p, ioprio);
 973}
 974
 975int security_task_getioprio(struct task_struct *p)
 976{
 977        return call_int_hook(task_getioprio, 0, p);
 978}
 979
 980int security_task_setrlimit(struct task_struct *p, unsigned int resource,
 981                struct rlimit *new_rlim)
 982{
 983        return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
 984}
 985
 986int security_task_setscheduler(struct task_struct *p)
 987{
 988        return call_int_hook(task_setscheduler, 0, p);
 989}
 990
 991int security_task_getscheduler(struct task_struct *p)
 992{
 993        return call_int_hook(task_getscheduler, 0, p);
 994}
 995
 996int security_task_movememory(struct task_struct *p)
 997{
 998        return call_int_hook(task_movememory, 0, p);
 999}
1000
1001int security_task_kill(struct task_struct *p, struct siginfo *info,
1002                        int sig, u32 secid)
1003{
1004        return call_int_hook(task_kill, 0, p, info, sig, secid);
1005}
1006
1007int security_task_wait(struct task_struct *p)
1008{
1009        return call_int_hook(task_wait, 0, p);
1010}
1011
1012int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1013                         unsigned long arg4, unsigned long arg5)
1014{
1015        int thisrc;
1016        int rc = -ENOSYS;
1017        struct security_hook_list *hp;
1018
1019        list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1020                thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1021                if (thisrc != -ENOSYS) {
1022                        rc = thisrc;
1023                        if (thisrc != 0)
1024                                break;
1025                }
1026        }
1027        return rc;
1028}
1029
1030void security_task_to_inode(struct task_struct *p, struct inode *inode)
1031{
1032        call_void_hook(task_to_inode, p, inode);
1033}
1034
1035int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1036{
1037        return call_int_hook(ipc_permission, 0, ipcp, flag);
1038}
1039
1040void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1041{
1042        *secid = 0;
1043        call_void_hook(ipc_getsecid, ipcp, secid);
1044}
1045
1046int security_msg_msg_alloc(struct msg_msg *msg)
1047{
1048        return call_int_hook(msg_msg_alloc_security, 0, msg);
1049}
1050
1051void security_msg_msg_free(struct msg_msg *msg)
1052{
1053        call_void_hook(msg_msg_free_security, msg);
1054}
1055
1056int security_msg_queue_alloc(struct msg_queue *msq)
1057{
1058        return call_int_hook(msg_queue_alloc_security, 0, msq);
1059}
1060
1061void security_msg_queue_free(struct msg_queue *msq)
1062{
1063        call_void_hook(msg_queue_free_security, msq);
1064}
1065
1066int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1067{
1068        return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1069}
1070
1071int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1072{
1073        return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1074}
1075
1076int security_msg_queue_msgsnd(struct msg_queue *msq,
1077                               struct msg_msg *msg, int msqflg)
1078{
1079        return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1080}
1081
1082int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1083                               struct task_struct *target, long type, int mode)
1084{
1085        return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1086}
1087
1088int security_shm_alloc(struct shmid_kernel *shp)
1089{
1090        return call_int_hook(shm_alloc_security, 0, shp);
1091}
1092
1093void security_shm_free(struct shmid_kernel *shp)
1094{
1095        call_void_hook(shm_free_security, shp);
1096}
1097
1098int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1099{
1100        return call_int_hook(shm_associate, 0, shp, shmflg);
1101}
1102
1103int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1104{
1105        return call_int_hook(shm_shmctl, 0, shp, cmd);
1106}
1107
1108int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1109{
1110        return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1111}
1112
1113int security_sem_alloc(struct sem_array *sma)
1114{
1115        return call_int_hook(sem_alloc_security, 0, sma);
1116}
1117
1118void security_sem_free(struct sem_array *sma)
1119{
1120        call_void_hook(sem_free_security, sma);
1121}
1122
1123int security_sem_associate(struct sem_array *sma, int semflg)
1124{
1125        return call_int_hook(sem_associate, 0, sma, semflg);
1126}
1127
1128int security_sem_semctl(struct sem_array *sma, int cmd)
1129{
1130        return call_int_hook(sem_semctl, 0, sma, cmd);
1131}
1132
1133int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1134                        unsigned nsops, int alter)
1135{
1136        return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1137}
1138
1139void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1140{
1141        if (unlikely(inode && IS_PRIVATE(inode)))
1142                return;
1143        call_void_hook(d_instantiate, dentry, inode);
1144}
1145EXPORT_SYMBOL(security_d_instantiate);
1146
1147int security_getprocattr(struct task_struct *p, char *name, char **value)
1148{
1149        return call_int_hook(getprocattr, -EINVAL, p, name, value);
1150}
1151
1152int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1153{
1154        return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
1155}
1156
1157int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1158{
1159        return call_int_hook(netlink_send, 0, sk, skb);
1160}
1161
1162int security_ismaclabel(const char *name)
1163{
1164        return call_int_hook(ismaclabel, 0, name);
1165}
1166EXPORT_SYMBOL(security_ismaclabel);
1167
1168int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1169{
1170        return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1171                                seclen);
1172}
1173EXPORT_SYMBOL(security_secid_to_secctx);
1174
1175int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1176{
1177        *secid = 0;
1178        return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1179}
1180EXPORT_SYMBOL(security_secctx_to_secid);
1181
1182void security_release_secctx(char *secdata, u32 seclen)
1183{
1184        call_void_hook(release_secctx, secdata, seclen);
1185}
1186EXPORT_SYMBOL(security_release_secctx);
1187
1188void security_inode_invalidate_secctx(struct inode *inode)
1189{
1190        call_void_hook(inode_invalidate_secctx, inode);
1191}
1192EXPORT_SYMBOL(security_inode_invalidate_secctx);
1193
1194int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1195{
1196        return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1197}
1198EXPORT_SYMBOL(security_inode_notifysecctx);
1199
1200int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1201{
1202        return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1203}
1204EXPORT_SYMBOL(security_inode_setsecctx);
1205
1206int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1207{
1208        return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1209}
1210EXPORT_SYMBOL(security_inode_getsecctx);
1211
1212#ifdef CONFIG_SECURITY_NETWORK
1213
1214int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1215{
1216        return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1217}
1218EXPORT_SYMBOL(security_unix_stream_connect);
1219
1220int security_unix_may_send(struct socket *sock,  struct socket *other)
1221{
1222        return call_int_hook(unix_may_send, 0, sock, other);
1223}
1224EXPORT_SYMBOL(security_unix_may_send);
1225
1226int security_socket_create(int family, int type, int protocol, int kern)
1227{
1228        return call_int_hook(socket_create, 0, family, type, protocol, kern);
1229}
1230
1231int security_socket_post_create(struct socket *sock, int family,
1232                                int type, int protocol, int kern)
1233{
1234        return call_int_hook(socket_post_create, 0, sock, family, type,
1235                                                protocol, kern);
1236}
1237
1238int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1239{
1240        return call_int_hook(socket_bind, 0, sock, address, addrlen);
1241}
1242
1243int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1244{
1245        return call_int_hook(socket_connect, 0, sock, address, addrlen);
1246}
1247
1248int security_socket_listen(struct socket *sock, int backlog)
1249{
1250        return call_int_hook(socket_listen, 0, sock, backlog);
1251}
1252
1253int security_socket_accept(struct socket *sock, struct socket *newsock)
1254{
1255        return call_int_hook(socket_accept, 0, sock, newsock);
1256}
1257
1258int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1259{
1260        return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1261}
1262
1263int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1264                            int size, int flags)
1265{
1266        return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1267}
1268
1269int security_socket_getsockname(struct socket *sock)
1270{
1271        return call_int_hook(socket_getsockname, 0, sock);
1272}
1273
1274int security_socket_getpeername(struct socket *sock)
1275{
1276        return call_int_hook(socket_getpeername, 0, sock);
1277}
1278
1279int security_socket_getsockopt(struct socket *sock, int level, int optname)
1280{
1281        return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1282}
1283
1284int security_socket_setsockopt(struct socket *sock, int level, int optname)
1285{
1286        return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1287}
1288
1289int security_socket_shutdown(struct socket *sock, int how)
1290{
1291        return call_int_hook(socket_shutdown, 0, sock, how);
1292}
1293
1294int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1295{
1296        return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1297}
1298EXPORT_SYMBOL(security_sock_rcv_skb);
1299
1300int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1301                                      int __user *optlen, unsigned len)
1302{
1303        return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1304                                optval, optlen, len);
1305}
1306
1307int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1308{
1309        return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1310                             skb, secid);
1311}
1312EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1313
1314int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1315{
1316        return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1317}
1318
1319void security_sk_free(struct sock *sk)
1320{
1321        call_void_hook(sk_free_security, sk);
1322}
1323
1324void security_sk_clone(const struct sock *sk, struct sock *newsk)
1325{
1326        call_void_hook(sk_clone_security, sk, newsk);
1327}
1328EXPORT_SYMBOL(security_sk_clone);
1329
1330void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1331{
1332        call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1333}
1334EXPORT_SYMBOL(security_sk_classify_flow);
1335
1336void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1337{
1338        call_void_hook(req_classify_flow, req, fl);
1339}
1340EXPORT_SYMBOL(security_req_classify_flow);
1341
1342void security_sock_graft(struct sock *sk, struct socket *parent)
1343{
1344        call_void_hook(sock_graft, sk, parent);
1345}
1346EXPORT_SYMBOL(security_sock_graft);
1347
1348int security_inet_conn_request(struct sock *sk,
1349                        struct sk_buff *skb, struct request_sock *req)
1350{
1351        return call_int_hook(inet_conn_request, 0, sk, skb, req);
1352}
1353EXPORT_SYMBOL(security_inet_conn_request);
1354
1355void security_inet_csk_clone(struct sock *newsk,
1356                        const struct request_sock *req)
1357{
1358        call_void_hook(inet_csk_clone, newsk, req);
1359}
1360
1361void security_inet_conn_established(struct sock *sk,
1362                        struct sk_buff *skb)
1363{
1364        call_void_hook(inet_conn_established, sk, skb);
1365}
1366
1367int security_secmark_relabel_packet(u32 secid)
1368{
1369        return call_int_hook(secmark_relabel_packet, 0, secid);
1370}
1371EXPORT_SYMBOL(security_secmark_relabel_packet);
1372
1373void security_secmark_refcount_inc(void)
1374{
1375        call_void_hook(secmark_refcount_inc);
1376}
1377EXPORT_SYMBOL(security_secmark_refcount_inc);
1378
1379void security_secmark_refcount_dec(void)
1380{
1381        call_void_hook(secmark_refcount_dec);
1382}
1383EXPORT_SYMBOL(security_secmark_refcount_dec);
1384
1385int security_tun_dev_alloc_security(void **security)
1386{
1387        return call_int_hook(tun_dev_alloc_security, 0, security);
1388}
1389EXPORT_SYMBOL(security_tun_dev_alloc_security);
1390
1391void security_tun_dev_free_security(void *security)
1392{
1393        call_void_hook(tun_dev_free_security, security);
1394}
1395EXPORT_SYMBOL(security_tun_dev_free_security);
1396
1397int security_tun_dev_create(void)
1398{
1399        return call_int_hook(tun_dev_create, 0);
1400}
1401EXPORT_SYMBOL(security_tun_dev_create);
1402
1403int security_tun_dev_attach_queue(void *security)
1404{
1405        return call_int_hook(tun_dev_attach_queue, 0, security);
1406}
1407EXPORT_SYMBOL(security_tun_dev_attach_queue);
1408
1409int security_tun_dev_attach(struct sock *sk, void *security)
1410{
1411        return call_int_hook(tun_dev_attach, 0, sk, security);
1412}
1413EXPORT_SYMBOL(security_tun_dev_attach);
1414
1415int security_tun_dev_open(void *security)
1416{
1417        return call_int_hook(tun_dev_open, 0, security);
1418}
1419EXPORT_SYMBOL(security_tun_dev_open);
1420
1421#endif  /* CONFIG_SECURITY_NETWORK */
1422
1423#ifdef CONFIG_SECURITY_NETWORK_XFRM
1424
1425int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1426                               struct xfrm_user_sec_ctx *sec_ctx,
1427                               gfp_t gfp)
1428{
1429        return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1430}
1431EXPORT_SYMBOL(security_xfrm_policy_alloc);
1432
1433int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1434                              struct xfrm_sec_ctx **new_ctxp)
1435{
1436        return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1437}
1438
1439void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1440{
1441        call_void_hook(xfrm_policy_free_security, ctx);
1442}
1443EXPORT_SYMBOL(security_xfrm_policy_free);
1444
1445int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1446{
1447        return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1448}
1449
1450int security_xfrm_state_alloc(struct xfrm_state *x,
1451                              struct xfrm_user_sec_ctx *sec_ctx)
1452{
1453        return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1454}
1455EXPORT_SYMBOL(security_xfrm_state_alloc);
1456
1457int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1458                                      struct xfrm_sec_ctx *polsec, u32 secid)
1459{
1460        return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1461}
1462
1463int security_xfrm_state_delete(struct xfrm_state *x)
1464{
1465        return call_int_hook(xfrm_state_delete_security, 0, x);
1466}
1467EXPORT_SYMBOL(security_xfrm_state_delete);
1468
1469void security_xfrm_state_free(struct xfrm_state *x)
1470{
1471        call_void_hook(xfrm_state_free_security, x);
1472}
1473
1474int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1475{
1476        return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1477}
1478
1479int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1480                                       struct xfrm_policy *xp,
1481                                       const struct flowi *fl)
1482{
1483        struct security_hook_list *hp;
1484        int rc = 1;
1485
1486        /*
1487         * Since this function is expected to return 0 or 1, the judgment
1488         * becomes difficult if multiple LSMs supply this call. Fortunately,
1489         * we can use the first LSM's judgment because currently only SELinux
1490         * supplies this call.
1491         *
1492         * For speed optimization, we explicitly break the loop rather than
1493         * using the macro
1494         */
1495        list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1496                                list) {
1497                rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1498                break;
1499        }
1500        return rc;
1501}
1502
1503int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1504{
1505        return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1506}
1507
1508void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1509{
1510        int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1511                                0);
1512
1513        BUG_ON(rc);
1514}
1515EXPORT_SYMBOL(security_skb_classify_flow);
1516
1517#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1518
1519#ifdef CONFIG_KEYS
1520
1521int security_key_alloc(struct key *key, const struct cred *cred,
1522                       unsigned long flags)
1523{
1524        return call_int_hook(key_alloc, 0, key, cred, flags);
1525}
1526
1527void security_key_free(struct key *key)
1528{
1529        call_void_hook(key_free, key);
1530}
1531
1532int security_key_permission(key_ref_t key_ref,
1533                            const struct cred *cred, unsigned perm)
1534{
1535        return call_int_hook(key_permission, 0, key_ref, cred, perm);
1536}
1537
1538int security_key_getsecurity(struct key *key, char **_buffer)
1539{
1540        *_buffer = NULL;
1541        return call_int_hook(key_getsecurity, 0, key, _buffer);
1542}
1543
1544#endif  /* CONFIG_KEYS */
1545
1546#ifdef CONFIG_AUDIT
1547
1548int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1549{
1550        return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1551}
1552
1553int security_audit_rule_known(struct audit_krule *krule)
1554{
1555        return call_int_hook(audit_rule_known, 0, krule);
1556}
1557
1558void security_audit_rule_free(void *lsmrule)
1559{
1560        call_void_hook(audit_rule_free, lsmrule);
1561}
1562
1563int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1564                              struct audit_context *actx)
1565{
1566        return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1567                                actx);
1568}
1569#endif /* CONFIG_AUDIT */
1570
1571struct security_hook_heads security_hook_heads = {
1572        .binder_set_context_mgr =
1573                LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1574        .binder_transaction =
1575                LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1576        .binder_transfer_binder =
1577                LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1578        .binder_transfer_file =
1579                LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1580
1581        .ptrace_access_check =
1582                LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1583        .ptrace_traceme =
1584                LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1585        .capget =       LIST_HEAD_INIT(security_hook_heads.capget),
1586        .capset =       LIST_HEAD_INIT(security_hook_heads.capset),
1587        .capable =      LIST_HEAD_INIT(security_hook_heads.capable),
1588        .quotactl =     LIST_HEAD_INIT(security_hook_heads.quotactl),
1589        .quota_on =     LIST_HEAD_INIT(security_hook_heads.quota_on),
1590        .syslog =       LIST_HEAD_INIT(security_hook_heads.syslog),
1591        .settime =      LIST_HEAD_INIT(security_hook_heads.settime),
1592        .vm_enough_memory =
1593                LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1594        .bprm_set_creds =
1595                LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1596        .bprm_check_security =
1597                LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1598        .bprm_secureexec =
1599                LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1600        .bprm_committing_creds =
1601                LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1602        .bprm_committed_creds =
1603                LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1604        .sb_alloc_security =
1605                LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1606        .sb_free_security =
1607                LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1608        .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1609        .sb_remount =   LIST_HEAD_INIT(security_hook_heads.sb_remount),
1610        .sb_kern_mount =
1611                LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1612        .sb_show_options =
1613                LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1614        .sb_statfs =    LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1615        .sb_mount =     LIST_HEAD_INIT(security_hook_heads.sb_mount),
1616        .sb_umount =    LIST_HEAD_INIT(security_hook_heads.sb_umount),
1617        .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1618        .sb_set_mnt_opts =
1619                LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1620        .sb_clone_mnt_opts =
1621                LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1622        .sb_parse_opts_str =
1623                LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1624        .dentry_init_security =
1625                LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1626#ifdef CONFIG_SECURITY_PATH
1627        .path_unlink =  LIST_HEAD_INIT(security_hook_heads.path_unlink),
1628        .path_mkdir =   LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1629        .path_rmdir =   LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1630        .path_mknod =   LIST_HEAD_INIT(security_hook_heads.path_mknod),
1631        .path_truncate =
1632                LIST_HEAD_INIT(security_hook_heads.path_truncate),
1633        .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1634        .path_link =    LIST_HEAD_INIT(security_hook_heads.path_link),
1635        .path_rename =  LIST_HEAD_INIT(security_hook_heads.path_rename),
1636        .path_chmod =   LIST_HEAD_INIT(security_hook_heads.path_chmod),
1637        .path_chown =   LIST_HEAD_INIT(security_hook_heads.path_chown),
1638        .path_chroot =  LIST_HEAD_INIT(security_hook_heads.path_chroot),
1639#endif
1640        .inode_alloc_security =
1641                LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1642        .inode_free_security =
1643                LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1644        .inode_init_security =
1645                LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1646        .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1647        .inode_link =   LIST_HEAD_INIT(security_hook_heads.inode_link),
1648        .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1649        .inode_symlink =
1650                LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1651        .inode_mkdir =  LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1652        .inode_rmdir =  LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1653        .inode_mknod =  LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1654        .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1655        .inode_readlink =
1656                LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1657        .inode_follow_link =
1658                LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1659        .inode_permission =
1660                LIST_HEAD_INIT(security_hook_heads.inode_permission),
1661        .inode_setattr =
1662                LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1663        .inode_getattr =
1664                LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1665        .inode_setxattr =
1666                LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1667        .inode_post_setxattr =
1668                LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1669        .inode_getxattr =
1670                LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1671        .inode_listxattr =
1672                LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1673        .inode_removexattr =
1674                LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1675        .inode_need_killpriv =
1676                LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1677        .inode_killpriv =
1678                LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1679        .inode_getsecurity =
1680                LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1681        .inode_setsecurity =
1682                LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1683        .inode_listsecurity =
1684                LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1685        .inode_getsecid =
1686                LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1687        .file_permission =
1688                LIST_HEAD_INIT(security_hook_heads.file_permission),
1689        .file_alloc_security =
1690                LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1691        .file_free_security =
1692                LIST_HEAD_INIT(security_hook_heads.file_free_security),
1693        .file_ioctl =   LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1694        .mmap_addr =    LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1695        .mmap_file =    LIST_HEAD_INIT(security_hook_heads.mmap_file),
1696        .file_mprotect =
1697                LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1698        .file_lock =    LIST_HEAD_INIT(security_hook_heads.file_lock),
1699        .file_fcntl =   LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1700        .file_set_fowner =
1701                LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1702        .file_send_sigiotask =
1703                LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1704        .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1705        .file_open =    LIST_HEAD_INIT(security_hook_heads.file_open),
1706        .task_create =  LIST_HEAD_INIT(security_hook_heads.task_create),
1707        .task_free =    LIST_HEAD_INIT(security_hook_heads.task_free),
1708        .cred_alloc_blank =
1709                LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1710        .cred_free =    LIST_HEAD_INIT(security_hook_heads.cred_free),
1711        .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1712        .cred_transfer =
1713                LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1714        .kernel_act_as =
1715                LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1716        .kernel_create_files_as =
1717                LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1718        .kernel_module_request =
1719                LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1720        .kernel_read_file =
1721                LIST_HEAD_INIT(security_hook_heads.kernel_read_file),
1722        .kernel_post_read_file =
1723                LIST_HEAD_INIT(security_hook_heads.kernel_post_read_file),
1724        .task_fix_setuid =
1725                LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1726        .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1727        .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1728        .task_getsid =  LIST_HEAD_INIT(security_hook_heads.task_getsid),
1729        .task_getsecid =
1730                LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1731        .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1732        .task_setioprio =
1733                LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1734        .task_getioprio =
1735                LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1736        .task_setrlimit =
1737                LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1738        .task_setscheduler =
1739                LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1740        .task_getscheduler =
1741                LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1742        .task_movememory =
1743                LIST_HEAD_INIT(security_hook_heads.task_movememory),
1744        .task_kill =    LIST_HEAD_INIT(security_hook_heads.task_kill),
1745        .task_wait =    LIST_HEAD_INIT(security_hook_heads.task_wait),
1746        .task_prctl =   LIST_HEAD_INIT(security_hook_heads.task_prctl),
1747        .task_to_inode =
1748                LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1749        .ipc_permission =
1750                LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1751        .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1752        .msg_msg_alloc_security =
1753                LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1754        .msg_msg_free_security =
1755                LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1756        .msg_queue_alloc_security =
1757                LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1758        .msg_queue_free_security =
1759                LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1760        .msg_queue_associate =
1761                LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1762        .msg_queue_msgctl =
1763                LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1764        .msg_queue_msgsnd =
1765                LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1766        .msg_queue_msgrcv =
1767                LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1768        .shm_alloc_security =
1769                LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1770        .shm_free_security =
1771                LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1772        .shm_associate =
1773                LIST_HEAD_INIT(security_hook_heads.shm_associate),
1774        .shm_shmctl =   LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1775        .shm_shmat =    LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1776        .sem_alloc_security =
1777                LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1778        .sem_free_security =
1779                LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1780        .sem_associate =
1781                LIST_HEAD_INIT(security_hook_heads.sem_associate),
1782        .sem_semctl =   LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1783        .sem_semop =    LIST_HEAD_INIT(security_hook_heads.sem_semop),
1784        .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1785        .d_instantiate =
1786                LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1787        .getprocattr =  LIST_HEAD_INIT(security_hook_heads.getprocattr),
1788        .setprocattr =  LIST_HEAD_INIT(security_hook_heads.setprocattr),
1789        .ismaclabel =   LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1790        .secid_to_secctx =
1791                LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1792        .secctx_to_secid =
1793                LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1794        .release_secctx =
1795                LIST_HEAD_INIT(security_hook_heads.release_secctx),
1796        .inode_invalidate_secctx =
1797                LIST_HEAD_INIT(security_hook_heads.inode_invalidate_secctx),
1798        .inode_notifysecctx =
1799                LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1800        .inode_setsecctx =
1801                LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1802        .inode_getsecctx =
1803                LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1804#ifdef CONFIG_SECURITY_NETWORK
1805        .unix_stream_connect =
1806                LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1807        .unix_may_send =
1808                LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1809        .socket_create =
1810                LIST_HEAD_INIT(security_hook_heads.socket_create),
1811        .socket_post_create =
1812                LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1813        .socket_bind =  LIST_HEAD_INIT(security_hook_heads.socket_bind),
1814        .socket_connect =
1815                LIST_HEAD_INIT(security_hook_heads.socket_connect),
1816        .socket_listen =
1817                LIST_HEAD_INIT(security_hook_heads.socket_listen),
1818        .socket_accept =
1819                LIST_HEAD_INIT(security_hook_heads.socket_accept),
1820        .socket_sendmsg =
1821                LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1822        .socket_recvmsg =
1823                LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1824        .socket_getsockname =
1825                LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1826        .socket_getpeername =
1827                LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1828        .socket_getsockopt =
1829                LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1830        .socket_setsockopt =
1831                LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1832        .socket_shutdown =
1833                LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1834        .socket_sock_rcv_skb =
1835                LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1836        .socket_getpeersec_stream =
1837                LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1838        .socket_getpeersec_dgram =
1839                LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1840        .sk_alloc_security =
1841                LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1842        .sk_free_security =
1843                LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1844        .sk_clone_security =
1845                LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1846        .sk_getsecid =  LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1847        .sock_graft =   LIST_HEAD_INIT(security_hook_heads.sock_graft),
1848        .inet_conn_request =
1849                LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1850        .inet_csk_clone =
1851                LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1852        .inet_conn_established =
1853                LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1854        .secmark_relabel_packet =
1855                LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1856        .secmark_refcount_inc =
1857                LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1858        .secmark_refcount_dec =
1859                LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1860        .req_classify_flow =
1861                LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1862        .tun_dev_alloc_security =
1863                LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1864        .tun_dev_free_security =
1865                LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1866        .tun_dev_create =
1867                LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1868        .tun_dev_attach_queue =
1869                LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1870        .tun_dev_attach =
1871                LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1872        .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1873#endif  /* CONFIG_SECURITY_NETWORK */
1874#ifdef CONFIG_SECURITY_NETWORK_XFRM
1875        .xfrm_policy_alloc_security =
1876                LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1877        .xfrm_policy_clone_security =
1878                LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1879        .xfrm_policy_free_security =
1880                LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1881        .xfrm_policy_delete_security =
1882                LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1883        .xfrm_state_alloc =
1884                LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1885        .xfrm_state_alloc_acquire =
1886                LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1887        .xfrm_state_free_security =
1888                LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1889        .xfrm_state_delete_security =
1890                LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1891        .xfrm_policy_lookup =
1892                LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1893        .xfrm_state_pol_flow_match =
1894                LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1895        .xfrm_decode_session =
1896                LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1897#endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1898#ifdef CONFIG_KEYS
1899        .key_alloc =    LIST_HEAD_INIT(security_hook_heads.key_alloc),
1900        .key_free =     LIST_HEAD_INIT(security_hook_heads.key_free),
1901        .key_permission =
1902                LIST_HEAD_INIT(security_hook_heads.key_permission),
1903        .key_getsecurity =
1904                LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1905#endif  /* CONFIG_KEYS */
1906#ifdef CONFIG_AUDIT
1907        .audit_rule_init =
1908                LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1909        .audit_rule_known =
1910                LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1911        .audit_rule_match =
1912                LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1913        .audit_rule_free =
1914                LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1915#endif /* CONFIG_AUDIT */
1916};
1917