Yama: remove needless CONFIG_SECURITY_YAMA_STACKED
[cascardo/linux.git] / security / security.c
1 /*
2  * Security plug functions
3  *
4  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7  *
8  *      This program is free software; you can redistribute it and/or modify
9  *      it under the terms of the GNU General Public License as published by
10  *      the Free Software Foundation; either version 2 of the License, or
11  *      (at your option) any later version.
12  */
13
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/module.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/lsm_hooks.h>
20 #include <linux/integrity.h>
21 #include <linux/ima.h>
22 #include <linux/evm.h>
23 #include <linux/fsnotify.h>
24 #include <linux/mman.h>
25 #include <linux/mount.h>
26 #include <linux/personality.h>
27 #include <linux/backing-dev.h>
28 #include <net/flow.h>
29
30 #define MAX_LSM_EVM_XATTR       2
31
32 /* Maximum number of letters for an LSM name string */
33 #define SECURITY_NAME_MAX       10
34
35 /* Boot-time LSM user choice */
36 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37         CONFIG_DEFAULT_SECURITY;
38
39 static void __init do_security_initcalls(void)
40 {
41         initcall_t *call;
42         call = __security_initcall_start;
43         while (call < __security_initcall_end) {
44                 (*call) ();
45                 call++;
46         }
47 }
48
49 /**
50  * security_init - initializes the security framework
51  *
52  * This should be called early in the kernel initialization sequence.
53  */
54 int __init security_init(void)
55 {
56         pr_info("Security Framework initialized\n");
57
58         /*
59          * Load minor LSMs, with the capability module always first.
60          */
61         capability_add_hooks();
62         yama_add_hooks();
63
64         /*
65          * Load all the remaining security modules.
66          */
67         do_security_initcalls();
68
69         return 0;
70 }
71
72 /* Save user chosen LSM */
73 static int __init choose_lsm(char *str)
74 {
75         strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
76         return 1;
77 }
78 __setup("security=", choose_lsm);
79
80 /**
81  * security_module_enable - Load given security module on boot ?
82  * @module: the name of the module
83  *
84  * Each LSM must pass this method before registering its own operations
85  * to avoid security registration races. This method may also be used
86  * to check if your LSM is currently loaded during kernel initialization.
87  *
88  * Return true if:
89  *      -The passed LSM is the one chosen by user at boot time,
90  *      -or the passed LSM is configured as the default and the user did not
91  *       choose an alternate LSM at boot time.
92  * Otherwise, return false.
93  */
94 int __init security_module_enable(const char *module)
95 {
96         return !strcmp(module, chosen_lsm);
97 }
98
99 /*
100  * Hook list operation macros.
101  *
102  * call_void_hook:
103  *      This is a hook that does not return a value.
104  *
105  * call_int_hook:
106  *      This is a hook that returns a value.
107  */
108
109 #define call_void_hook(FUNC, ...)                               \
110         do {                                                    \
111                 struct security_hook_list *P;                   \
112                                                                 \
113                 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
114                         P->hook.FUNC(__VA_ARGS__);              \
115         } while (0)
116
117 #define call_int_hook(FUNC, IRC, ...) ({                        \
118         int RC = IRC;                                           \
119         do {                                                    \
120                 struct security_hook_list *P;                   \
121                                                                 \
122                 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
123                         RC = P->hook.FUNC(__VA_ARGS__);         \
124                         if (RC != 0)                            \
125                                 break;                          \
126                 }                                               \
127         } while (0);                                            \
128         RC;                                                     \
129 })
130
131 /* Security operations */
132
133 int security_binder_set_context_mgr(struct task_struct *mgr)
134 {
135         return call_int_hook(binder_set_context_mgr, 0, mgr);
136 }
137
138 int security_binder_transaction(struct task_struct *from,
139                                 struct task_struct *to)
140 {
141         return call_int_hook(binder_transaction, 0, from, to);
142 }
143
144 int security_binder_transfer_binder(struct task_struct *from,
145                                     struct task_struct *to)
146 {
147         return call_int_hook(binder_transfer_binder, 0, from, to);
148 }
149
150 int security_binder_transfer_file(struct task_struct *from,
151                                   struct task_struct *to, struct file *file)
152 {
153         return call_int_hook(binder_transfer_file, 0, from, to, file);
154 }
155
156 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
157 {
158         return call_int_hook(ptrace_access_check, 0, child, mode);
159 }
160
161 int security_ptrace_traceme(struct task_struct *parent)
162 {
163         return call_int_hook(ptrace_traceme, 0, parent);
164 }
165
166 int security_capget(struct task_struct *target,
167                      kernel_cap_t *effective,
168                      kernel_cap_t *inheritable,
169                      kernel_cap_t *permitted)
170 {
171         return call_int_hook(capget, 0, target,
172                                 effective, inheritable, permitted);
173 }
174
175 int security_capset(struct cred *new, const struct cred *old,
176                     const kernel_cap_t *effective,
177                     const kernel_cap_t *inheritable,
178                     const kernel_cap_t *permitted)
179 {
180         return call_int_hook(capset, 0, new, old,
181                                 effective, inheritable, permitted);
182 }
183
184 int security_capable(const struct cred *cred, struct user_namespace *ns,
185                      int cap)
186 {
187         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
188 }
189
190 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
191                              int cap)
192 {
193         return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
194 }
195
196 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
197 {
198         return call_int_hook(quotactl, 0, cmds, type, id, sb);
199 }
200
201 int security_quota_on(struct dentry *dentry)
202 {
203         return call_int_hook(quota_on, 0, dentry);
204 }
205
206 int security_syslog(int type)
207 {
208         return call_int_hook(syslog, 0, type);
209 }
210
211 int security_settime(const struct timespec *ts, const struct timezone *tz)
212 {
213         return call_int_hook(settime, 0, ts, tz);
214 }
215
216 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
217 {
218         struct security_hook_list *hp;
219         int cap_sys_admin = 1;
220         int rc;
221
222         /*
223          * The module will respond with a positive value if
224          * it thinks the __vm_enough_memory() call should be
225          * made with the cap_sys_admin set. If all of the modules
226          * agree that it should be set it will. If any module
227          * thinks it should not be set it won't.
228          */
229         list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
230                 rc = hp->hook.vm_enough_memory(mm, pages);
231                 if (rc <= 0) {
232                         cap_sys_admin = 0;
233                         break;
234                 }
235         }
236         return __vm_enough_memory(mm, pages, cap_sys_admin);
237 }
238
239 int security_bprm_set_creds(struct linux_binprm *bprm)
240 {
241         return call_int_hook(bprm_set_creds, 0, bprm);
242 }
243
244 int security_bprm_check(struct linux_binprm *bprm)
245 {
246         int ret;
247
248         ret = call_int_hook(bprm_check_security, 0, bprm);
249         if (ret)
250                 return ret;
251         return ima_bprm_check(bprm);
252 }
253
254 void security_bprm_committing_creds(struct linux_binprm *bprm)
255 {
256         call_void_hook(bprm_committing_creds, bprm);
257 }
258
259 void security_bprm_committed_creds(struct linux_binprm *bprm)
260 {
261         call_void_hook(bprm_committed_creds, bprm);
262 }
263
264 int security_bprm_secureexec(struct linux_binprm *bprm)
265 {
266         return call_int_hook(bprm_secureexec, 0, bprm);
267 }
268
269 int security_sb_alloc(struct super_block *sb)
270 {
271         return call_int_hook(sb_alloc_security, 0, sb);
272 }
273
274 void security_sb_free(struct super_block *sb)
275 {
276         call_void_hook(sb_free_security, sb);
277 }
278
279 int security_sb_copy_data(char *orig, char *copy)
280 {
281         return call_int_hook(sb_copy_data, 0, orig, copy);
282 }
283 EXPORT_SYMBOL(security_sb_copy_data);
284
285 int security_sb_remount(struct super_block *sb, void *data)
286 {
287         return call_int_hook(sb_remount, 0, sb, data);
288 }
289
290 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
291 {
292         return call_int_hook(sb_kern_mount, 0, sb, flags, data);
293 }
294
295 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
296 {
297         return call_int_hook(sb_show_options, 0, m, sb);
298 }
299
300 int security_sb_statfs(struct dentry *dentry)
301 {
302         return call_int_hook(sb_statfs, 0, dentry);
303 }
304
305 int security_sb_mount(const char *dev_name, struct path *path,
306                        const char *type, unsigned long flags, void *data)
307 {
308         return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
309 }
310
311 int security_sb_umount(struct vfsmount *mnt, int flags)
312 {
313         return call_int_hook(sb_umount, 0, mnt, flags);
314 }
315
316 int security_sb_pivotroot(struct path *old_path, struct path *new_path)
317 {
318         return call_int_hook(sb_pivotroot, 0, old_path, new_path);
319 }
320
321 int security_sb_set_mnt_opts(struct super_block *sb,
322                                 struct security_mnt_opts *opts,
323                                 unsigned long kern_flags,
324                                 unsigned long *set_kern_flags)
325 {
326         return call_int_hook(sb_set_mnt_opts,
327                                 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
328                                 opts, kern_flags, set_kern_flags);
329 }
330 EXPORT_SYMBOL(security_sb_set_mnt_opts);
331
332 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
333                                 struct super_block *newsb)
334 {
335         return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
336 }
337 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
338
339 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
340 {
341         return call_int_hook(sb_parse_opts_str, 0, options, opts);
342 }
343 EXPORT_SYMBOL(security_sb_parse_opts_str);
344
345 int security_inode_alloc(struct inode *inode)
346 {
347         inode->i_security = NULL;
348         return call_int_hook(inode_alloc_security, 0, inode);
349 }
350
351 void security_inode_free(struct inode *inode)
352 {
353         integrity_inode_free(inode);
354         call_void_hook(inode_free_security, inode);
355 }
356
357 int security_dentry_init_security(struct dentry *dentry, int mode,
358                                         struct qstr *name, void **ctx,
359                                         u32 *ctxlen)
360 {
361         return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
362                                 name, ctx, ctxlen);
363 }
364 EXPORT_SYMBOL(security_dentry_init_security);
365
366 int security_inode_init_security(struct inode *inode, struct inode *dir,
367                                  const struct qstr *qstr,
368                                  const initxattrs initxattrs, void *fs_data)
369 {
370         struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
371         struct xattr *lsm_xattr, *evm_xattr, *xattr;
372         int ret;
373
374         if (unlikely(IS_PRIVATE(inode)))
375                 return 0;
376
377         if (!initxattrs)
378                 return call_int_hook(inode_init_security, 0, inode, dir, qstr,
379                                                          NULL, NULL, NULL);
380         memset(new_xattrs, 0, sizeof(new_xattrs));
381         lsm_xattr = new_xattrs;
382         ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
383                                                 &lsm_xattr->name,
384                                                 &lsm_xattr->value,
385                                                 &lsm_xattr->value_len);
386         if (ret)
387                 goto out;
388
389         evm_xattr = lsm_xattr + 1;
390         ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
391         if (ret)
392                 goto out;
393         ret = initxattrs(inode, new_xattrs, fs_data);
394 out:
395         for (xattr = new_xattrs; xattr->value != NULL; xattr++)
396                 kfree(xattr->value);
397         return (ret == -EOPNOTSUPP) ? 0 : ret;
398 }
399 EXPORT_SYMBOL(security_inode_init_security);
400
401 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
402                                      const struct qstr *qstr, const char **name,
403                                      void **value, size_t *len)
404 {
405         if (unlikely(IS_PRIVATE(inode)))
406                 return -EOPNOTSUPP;
407         return call_int_hook(inode_init_security, 0, inode, dir, qstr,
408                                 name, value, len);
409 }
410 EXPORT_SYMBOL(security_old_inode_init_security);
411
412 #ifdef CONFIG_SECURITY_PATH
413 int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
414                         unsigned int dev)
415 {
416         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
417                 return 0;
418         return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
419 }
420 EXPORT_SYMBOL(security_path_mknod);
421
422 int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
423 {
424         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
425                 return 0;
426         return call_int_hook(path_mkdir, 0, dir, dentry, mode);
427 }
428 EXPORT_SYMBOL(security_path_mkdir);
429
430 int security_path_rmdir(struct path *dir, struct dentry *dentry)
431 {
432         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
433                 return 0;
434         return call_int_hook(path_rmdir, 0, dir, dentry);
435 }
436
437 int security_path_unlink(struct path *dir, struct dentry *dentry)
438 {
439         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
440                 return 0;
441         return call_int_hook(path_unlink, 0, dir, dentry);
442 }
443 EXPORT_SYMBOL(security_path_unlink);
444
445 int security_path_symlink(struct path *dir, struct dentry *dentry,
446                           const char *old_name)
447 {
448         if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
449                 return 0;
450         return call_int_hook(path_symlink, 0, dir, dentry, old_name);
451 }
452
453 int security_path_link(struct dentry *old_dentry, struct path *new_dir,
454                        struct dentry *new_dentry)
455 {
456         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
457                 return 0;
458         return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
459 }
460
461 int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
462                          struct path *new_dir, struct dentry *new_dentry,
463                          unsigned int flags)
464 {
465         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
466                      (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
467                 return 0;
468
469         if (flags & RENAME_EXCHANGE) {
470                 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
471                                         old_dir, old_dentry);
472                 if (err)
473                         return err;
474         }
475
476         return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
477                                 new_dentry);
478 }
479 EXPORT_SYMBOL(security_path_rename);
480
481 int security_path_truncate(struct path *path)
482 {
483         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
484                 return 0;
485         return call_int_hook(path_truncate, 0, path);
486 }
487
488 int security_path_chmod(struct path *path, umode_t mode)
489 {
490         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
491                 return 0;
492         return call_int_hook(path_chmod, 0, path, mode);
493 }
494
495 int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
496 {
497         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
498                 return 0;
499         return call_int_hook(path_chown, 0, path, uid, gid);
500 }
501
502 int security_path_chroot(struct path *path)
503 {
504         return call_int_hook(path_chroot, 0, path);
505 }
506 #endif
507
508 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
509 {
510         if (unlikely(IS_PRIVATE(dir)))
511                 return 0;
512         return call_int_hook(inode_create, 0, dir, dentry, mode);
513 }
514 EXPORT_SYMBOL_GPL(security_inode_create);
515
516 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
517                          struct dentry *new_dentry)
518 {
519         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
520                 return 0;
521         return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
522 }
523
524 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
525 {
526         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
527                 return 0;
528         return call_int_hook(inode_unlink, 0, dir, dentry);
529 }
530
531 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
532                             const char *old_name)
533 {
534         if (unlikely(IS_PRIVATE(dir)))
535                 return 0;
536         return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
537 }
538
539 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
540 {
541         if (unlikely(IS_PRIVATE(dir)))
542                 return 0;
543         return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
544 }
545 EXPORT_SYMBOL_GPL(security_inode_mkdir);
546
547 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
548 {
549         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
550                 return 0;
551         return call_int_hook(inode_rmdir, 0, dir, dentry);
552 }
553
554 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
555 {
556         if (unlikely(IS_PRIVATE(dir)))
557                 return 0;
558         return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
559 }
560
561 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
562                            struct inode *new_dir, struct dentry *new_dentry,
563                            unsigned int flags)
564 {
565         if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
566             (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
567                 return 0;
568
569         if (flags & RENAME_EXCHANGE) {
570                 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
571                                                      old_dir, old_dentry);
572                 if (err)
573                         return err;
574         }
575
576         return call_int_hook(inode_rename, 0, old_dir, old_dentry,
577                                            new_dir, new_dentry);
578 }
579
580 int security_inode_readlink(struct dentry *dentry)
581 {
582         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
583                 return 0;
584         return call_int_hook(inode_readlink, 0, dentry);
585 }
586
587 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
588                                bool rcu)
589 {
590         if (unlikely(IS_PRIVATE(inode)))
591                 return 0;
592         return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
593 }
594
595 int security_inode_permission(struct inode *inode, int mask)
596 {
597         if (unlikely(IS_PRIVATE(inode)))
598                 return 0;
599         return call_int_hook(inode_permission, 0, inode, mask);
600 }
601
602 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
603 {
604         int ret;
605
606         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
607                 return 0;
608         ret = call_int_hook(inode_setattr, 0, dentry, attr);
609         if (ret)
610                 return ret;
611         return evm_inode_setattr(dentry, attr);
612 }
613 EXPORT_SYMBOL_GPL(security_inode_setattr);
614
615 int security_inode_getattr(const struct path *path)
616 {
617         if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
618                 return 0;
619         return call_int_hook(inode_getattr, 0, path);
620 }
621
622 int security_inode_setxattr(struct dentry *dentry, const char *name,
623                             const void *value, size_t size, int flags)
624 {
625         int ret;
626
627         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
628                 return 0;
629         /*
630          * SELinux and Smack integrate the cap call,
631          * so assume that all LSMs supplying this call do so.
632          */
633         ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
634                                 flags);
635
636         if (ret == 1)
637                 ret = cap_inode_setxattr(dentry, name, value, size, flags);
638         if (ret)
639                 return ret;
640         ret = ima_inode_setxattr(dentry, name, value, size);
641         if (ret)
642                 return ret;
643         return evm_inode_setxattr(dentry, name, value, size);
644 }
645
646 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
647                                   const void *value, size_t size, int flags)
648 {
649         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
650                 return;
651         call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
652         evm_inode_post_setxattr(dentry, name, value, size);
653 }
654
655 int security_inode_getxattr(struct dentry *dentry, const char *name)
656 {
657         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
658                 return 0;
659         return call_int_hook(inode_getxattr, 0, dentry, name);
660 }
661
662 int security_inode_listxattr(struct dentry *dentry)
663 {
664         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
665                 return 0;
666         return call_int_hook(inode_listxattr, 0, dentry);
667 }
668
669 int security_inode_removexattr(struct dentry *dentry, const char *name)
670 {
671         int ret;
672
673         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
674                 return 0;
675         /*
676          * SELinux and Smack integrate the cap call,
677          * so assume that all LSMs supplying this call do so.
678          */
679         ret = call_int_hook(inode_removexattr, 1, dentry, name);
680         if (ret == 1)
681                 ret = cap_inode_removexattr(dentry, name);
682         if (ret)
683                 return ret;
684         ret = ima_inode_removexattr(dentry, name);
685         if (ret)
686                 return ret;
687         return evm_inode_removexattr(dentry, name);
688 }
689
690 int security_inode_need_killpriv(struct dentry *dentry)
691 {
692         return call_int_hook(inode_need_killpriv, 0, dentry);
693 }
694
695 int security_inode_killpriv(struct dentry *dentry)
696 {
697         return call_int_hook(inode_killpriv, 0, dentry);
698 }
699
700 int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
701 {
702         if (unlikely(IS_PRIVATE(inode)))
703                 return -EOPNOTSUPP;
704         return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
705                                 buffer, alloc);
706 }
707
708 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
709 {
710         if (unlikely(IS_PRIVATE(inode)))
711                 return -EOPNOTSUPP;
712         return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
713                                 value, size, flags);
714 }
715
716 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
717 {
718         if (unlikely(IS_PRIVATE(inode)))
719                 return 0;
720         return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
721 }
722 EXPORT_SYMBOL(security_inode_listsecurity);
723
724 void security_inode_getsecid(const struct inode *inode, u32 *secid)
725 {
726         call_void_hook(inode_getsecid, inode, secid);
727 }
728
729 int security_file_permission(struct file *file, int mask)
730 {
731         int ret;
732
733         ret = call_int_hook(file_permission, 0, file, mask);
734         if (ret)
735                 return ret;
736
737         return fsnotify_perm(file, mask);
738 }
739
740 int security_file_alloc(struct file *file)
741 {
742         return call_int_hook(file_alloc_security, 0, file);
743 }
744
745 void security_file_free(struct file *file)
746 {
747         call_void_hook(file_free_security, file);
748 }
749
750 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
751 {
752         return call_int_hook(file_ioctl, 0, file, cmd, arg);
753 }
754
755 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
756 {
757         /*
758          * Does we have PROT_READ and does the application expect
759          * it to imply PROT_EXEC?  If not, nothing to talk about...
760          */
761         if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
762                 return prot;
763         if (!(current->personality & READ_IMPLIES_EXEC))
764                 return prot;
765         /*
766          * if that's an anonymous mapping, let it.
767          */
768         if (!file)
769                 return prot | PROT_EXEC;
770         /*
771          * ditto if it's not on noexec mount, except that on !MMU we need
772          * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
773          */
774         if (!(file->f_path.mnt->mnt_flags & MNT_NOEXEC)) {
775 #ifndef CONFIG_MMU
776                 if (file->f_op->mmap_capabilities) {
777                         unsigned caps = file->f_op->mmap_capabilities(file);
778                         if (!(caps & NOMMU_MAP_EXEC))
779                                 return prot;
780                 }
781 #endif
782                 return prot | PROT_EXEC;
783         }
784         /* anything on noexec mount won't get PROT_EXEC */
785         return prot;
786 }
787
788 int security_mmap_file(struct file *file, unsigned long prot,
789                         unsigned long flags)
790 {
791         int ret;
792         ret = call_int_hook(mmap_file, 0, file, prot,
793                                         mmap_prot(file, prot), flags);
794         if (ret)
795                 return ret;
796         return ima_file_mmap(file, prot);
797 }
798
799 int security_mmap_addr(unsigned long addr)
800 {
801         return call_int_hook(mmap_addr, 0, addr);
802 }
803
804 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
805                             unsigned long prot)
806 {
807         return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
808 }
809
810 int security_file_lock(struct file *file, unsigned int cmd)
811 {
812         return call_int_hook(file_lock, 0, file, cmd);
813 }
814
815 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
816 {
817         return call_int_hook(file_fcntl, 0, file, cmd, arg);
818 }
819
820 void security_file_set_fowner(struct file *file)
821 {
822         call_void_hook(file_set_fowner, file);
823 }
824
825 int security_file_send_sigiotask(struct task_struct *tsk,
826                                   struct fown_struct *fown, int sig)
827 {
828         return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
829 }
830
831 int security_file_receive(struct file *file)
832 {
833         return call_int_hook(file_receive, 0, file);
834 }
835
836 int security_file_open(struct file *file, const struct cred *cred)
837 {
838         int ret;
839
840         ret = call_int_hook(file_open, 0, file, cred);
841         if (ret)
842                 return ret;
843
844         return fsnotify_perm(file, MAY_OPEN);
845 }
846
847 int security_task_create(unsigned long clone_flags)
848 {
849         return call_int_hook(task_create, 0, clone_flags);
850 }
851
852 void security_task_free(struct task_struct *task)
853 {
854         call_void_hook(task_free, task);
855 }
856
857 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
858 {
859         return call_int_hook(cred_alloc_blank, 0, cred, gfp);
860 }
861
862 void security_cred_free(struct cred *cred)
863 {
864         call_void_hook(cred_free, cred);
865 }
866
867 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
868 {
869         return call_int_hook(cred_prepare, 0, new, old, gfp);
870 }
871
872 void security_transfer_creds(struct cred *new, const struct cred *old)
873 {
874         call_void_hook(cred_transfer, new, old);
875 }
876
877 int security_kernel_act_as(struct cred *new, u32 secid)
878 {
879         return call_int_hook(kernel_act_as, 0, new, secid);
880 }
881
882 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
883 {
884         return call_int_hook(kernel_create_files_as, 0, new, inode);
885 }
886
887 int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
888 {
889         int ret;
890
891         ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
892         if (ret)
893                 return ret;
894         return ima_fw_from_file(file, buf, size);
895 }
896 EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
897
898 int security_kernel_module_request(char *kmod_name)
899 {
900         return call_int_hook(kernel_module_request, 0, kmod_name);
901 }
902
903 int security_kernel_module_from_file(struct file *file)
904 {
905         int ret;
906
907         ret = call_int_hook(kernel_module_from_file, 0, file);
908         if (ret)
909                 return ret;
910         return ima_module_check(file);
911 }
912
913 int security_task_fix_setuid(struct cred *new, const struct cred *old,
914                              int flags)
915 {
916         return call_int_hook(task_fix_setuid, 0, new, old, flags);
917 }
918
919 int security_task_setpgid(struct task_struct *p, pid_t pgid)
920 {
921         return call_int_hook(task_setpgid, 0, p, pgid);
922 }
923
924 int security_task_getpgid(struct task_struct *p)
925 {
926         return call_int_hook(task_getpgid, 0, p);
927 }
928
929 int security_task_getsid(struct task_struct *p)
930 {
931         return call_int_hook(task_getsid, 0, p);
932 }
933
934 void security_task_getsecid(struct task_struct *p, u32 *secid)
935 {
936         *secid = 0;
937         call_void_hook(task_getsecid, p, secid);
938 }
939 EXPORT_SYMBOL(security_task_getsecid);
940
941 int security_task_setnice(struct task_struct *p, int nice)
942 {
943         return call_int_hook(task_setnice, 0, p, nice);
944 }
945
946 int security_task_setioprio(struct task_struct *p, int ioprio)
947 {
948         return call_int_hook(task_setioprio, 0, p, ioprio);
949 }
950
951 int security_task_getioprio(struct task_struct *p)
952 {
953         return call_int_hook(task_getioprio, 0, p);
954 }
955
956 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
957                 struct rlimit *new_rlim)
958 {
959         return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
960 }
961
962 int security_task_setscheduler(struct task_struct *p)
963 {
964         return call_int_hook(task_setscheduler, 0, p);
965 }
966
967 int security_task_getscheduler(struct task_struct *p)
968 {
969         return call_int_hook(task_getscheduler, 0, p);
970 }
971
972 int security_task_movememory(struct task_struct *p)
973 {
974         return call_int_hook(task_movememory, 0, p);
975 }
976
977 int security_task_kill(struct task_struct *p, struct siginfo *info,
978                         int sig, u32 secid)
979 {
980         return call_int_hook(task_kill, 0, p, info, sig, secid);
981 }
982
983 int security_task_wait(struct task_struct *p)
984 {
985         return call_int_hook(task_wait, 0, p);
986 }
987
988 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
989                          unsigned long arg4, unsigned long arg5)
990 {
991         int thisrc;
992         int rc = -ENOSYS;
993         struct security_hook_list *hp;
994
995         list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
996                 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
997                 if (thisrc != -ENOSYS) {
998                         rc = thisrc;
999                         if (thisrc != 0)
1000                                 break;
1001                 }
1002         }
1003         return rc;
1004 }
1005
1006 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1007 {
1008         call_void_hook(task_to_inode, p, inode);
1009 }
1010
1011 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1012 {
1013         return call_int_hook(ipc_permission, 0, ipcp, flag);
1014 }
1015
1016 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1017 {
1018         *secid = 0;
1019         call_void_hook(ipc_getsecid, ipcp, secid);
1020 }
1021
1022 int security_msg_msg_alloc(struct msg_msg *msg)
1023 {
1024         return call_int_hook(msg_msg_alloc_security, 0, msg);
1025 }
1026
1027 void security_msg_msg_free(struct msg_msg *msg)
1028 {
1029         call_void_hook(msg_msg_free_security, msg);
1030 }
1031
1032 int security_msg_queue_alloc(struct msg_queue *msq)
1033 {
1034         return call_int_hook(msg_queue_alloc_security, 0, msq);
1035 }
1036
1037 void security_msg_queue_free(struct msg_queue *msq)
1038 {
1039         call_void_hook(msg_queue_free_security, msq);
1040 }
1041
1042 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1043 {
1044         return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1045 }
1046
1047 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1048 {
1049         return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1050 }
1051
1052 int security_msg_queue_msgsnd(struct msg_queue *msq,
1053                                struct msg_msg *msg, int msqflg)
1054 {
1055         return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1056 }
1057
1058 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1059                                struct task_struct *target, long type, int mode)
1060 {
1061         return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1062 }
1063
1064 int security_shm_alloc(struct shmid_kernel *shp)
1065 {
1066         return call_int_hook(shm_alloc_security, 0, shp);
1067 }
1068
1069 void security_shm_free(struct shmid_kernel *shp)
1070 {
1071         call_void_hook(shm_free_security, shp);
1072 }
1073
1074 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1075 {
1076         return call_int_hook(shm_associate, 0, shp, shmflg);
1077 }
1078
1079 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1080 {
1081         return call_int_hook(shm_shmctl, 0, shp, cmd);
1082 }
1083
1084 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1085 {
1086         return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1087 }
1088
1089 int security_sem_alloc(struct sem_array *sma)
1090 {
1091         return call_int_hook(sem_alloc_security, 0, sma);
1092 }
1093
1094 void security_sem_free(struct sem_array *sma)
1095 {
1096         call_void_hook(sem_free_security, sma);
1097 }
1098
1099 int security_sem_associate(struct sem_array *sma, int semflg)
1100 {
1101         return call_int_hook(sem_associate, 0, sma, semflg);
1102 }
1103
1104 int security_sem_semctl(struct sem_array *sma, int cmd)
1105 {
1106         return call_int_hook(sem_semctl, 0, sma, cmd);
1107 }
1108
1109 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1110                         unsigned nsops, int alter)
1111 {
1112         return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1113 }
1114
1115 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1116 {
1117         if (unlikely(inode && IS_PRIVATE(inode)))
1118                 return;
1119         call_void_hook(d_instantiate, dentry, inode);
1120 }
1121 EXPORT_SYMBOL(security_d_instantiate);
1122
1123 int security_getprocattr(struct task_struct *p, char *name, char **value)
1124 {
1125         return call_int_hook(getprocattr, -EINVAL, p, name, value);
1126 }
1127
1128 int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1129 {
1130         return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
1131 }
1132
1133 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1134 {
1135         return call_int_hook(netlink_send, 0, sk, skb);
1136 }
1137
1138 int security_ismaclabel(const char *name)
1139 {
1140         return call_int_hook(ismaclabel, 0, name);
1141 }
1142 EXPORT_SYMBOL(security_ismaclabel);
1143
1144 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1145 {
1146         return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1147                                 seclen);
1148 }
1149 EXPORT_SYMBOL(security_secid_to_secctx);
1150
1151 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1152 {
1153         *secid = 0;
1154         return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1155 }
1156 EXPORT_SYMBOL(security_secctx_to_secid);
1157
1158 void security_release_secctx(char *secdata, u32 seclen)
1159 {
1160         call_void_hook(release_secctx, secdata, seclen);
1161 }
1162 EXPORT_SYMBOL(security_release_secctx);
1163
1164 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1165 {
1166         return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1167 }
1168 EXPORT_SYMBOL(security_inode_notifysecctx);
1169
1170 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1171 {
1172         return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1173 }
1174 EXPORT_SYMBOL(security_inode_setsecctx);
1175
1176 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1177 {
1178         return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1179 }
1180 EXPORT_SYMBOL(security_inode_getsecctx);
1181
1182 #ifdef CONFIG_SECURITY_NETWORK
1183
1184 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1185 {
1186         return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1187 }
1188 EXPORT_SYMBOL(security_unix_stream_connect);
1189
1190 int security_unix_may_send(struct socket *sock,  struct socket *other)
1191 {
1192         return call_int_hook(unix_may_send, 0, sock, other);
1193 }
1194 EXPORT_SYMBOL(security_unix_may_send);
1195
1196 int security_socket_create(int family, int type, int protocol, int kern)
1197 {
1198         return call_int_hook(socket_create, 0, family, type, protocol, kern);
1199 }
1200
1201 int security_socket_post_create(struct socket *sock, int family,
1202                                 int type, int protocol, int kern)
1203 {
1204         return call_int_hook(socket_post_create, 0, sock, family, type,
1205                                                 protocol, kern);
1206 }
1207
1208 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1209 {
1210         return call_int_hook(socket_bind, 0, sock, address, addrlen);
1211 }
1212
1213 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1214 {
1215         return call_int_hook(socket_connect, 0, sock, address, addrlen);
1216 }
1217
1218 int security_socket_listen(struct socket *sock, int backlog)
1219 {
1220         return call_int_hook(socket_listen, 0, sock, backlog);
1221 }
1222
1223 int security_socket_accept(struct socket *sock, struct socket *newsock)
1224 {
1225         return call_int_hook(socket_accept, 0, sock, newsock);
1226 }
1227
1228 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1229 {
1230         return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1231 }
1232
1233 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1234                             int size, int flags)
1235 {
1236         return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1237 }
1238
1239 int security_socket_getsockname(struct socket *sock)
1240 {
1241         return call_int_hook(socket_getsockname, 0, sock);
1242 }
1243
1244 int security_socket_getpeername(struct socket *sock)
1245 {
1246         return call_int_hook(socket_getpeername, 0, sock);
1247 }
1248
1249 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1250 {
1251         return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1252 }
1253
1254 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1255 {
1256         return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1257 }
1258
1259 int security_socket_shutdown(struct socket *sock, int how)
1260 {
1261         return call_int_hook(socket_shutdown, 0, sock, how);
1262 }
1263
1264 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1265 {
1266         return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1267 }
1268 EXPORT_SYMBOL(security_sock_rcv_skb);
1269
1270 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1271                                       int __user *optlen, unsigned len)
1272 {
1273         return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1274                                 optval, optlen, len);
1275 }
1276
1277 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1278 {
1279         return call_int_hook(socket_getpeersec_dgram, 0, sock, skb, secid);
1280 }
1281 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1282
1283 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1284 {
1285         return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1286 }
1287
1288 void security_sk_free(struct sock *sk)
1289 {
1290         call_void_hook(sk_free_security, sk);
1291 }
1292
1293 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1294 {
1295         call_void_hook(sk_clone_security, sk, newsk);
1296 }
1297 EXPORT_SYMBOL(security_sk_clone);
1298
1299 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1300 {
1301         call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1302 }
1303 EXPORT_SYMBOL(security_sk_classify_flow);
1304
1305 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1306 {
1307         call_void_hook(req_classify_flow, req, fl);
1308 }
1309 EXPORT_SYMBOL(security_req_classify_flow);
1310
1311 void security_sock_graft(struct sock *sk, struct socket *parent)
1312 {
1313         call_void_hook(sock_graft, sk, parent);
1314 }
1315 EXPORT_SYMBOL(security_sock_graft);
1316
1317 int security_inet_conn_request(struct sock *sk,
1318                         struct sk_buff *skb, struct request_sock *req)
1319 {
1320         return call_int_hook(inet_conn_request, 0, sk, skb, req);
1321 }
1322 EXPORT_SYMBOL(security_inet_conn_request);
1323
1324 void security_inet_csk_clone(struct sock *newsk,
1325                         const struct request_sock *req)
1326 {
1327         call_void_hook(inet_csk_clone, newsk, req);
1328 }
1329
1330 void security_inet_conn_established(struct sock *sk,
1331                         struct sk_buff *skb)
1332 {
1333         call_void_hook(inet_conn_established, sk, skb);
1334 }
1335
1336 int security_secmark_relabel_packet(u32 secid)
1337 {
1338         return call_int_hook(secmark_relabel_packet, 0, secid);
1339 }
1340 EXPORT_SYMBOL(security_secmark_relabel_packet);
1341
1342 void security_secmark_refcount_inc(void)
1343 {
1344         call_void_hook(secmark_refcount_inc);
1345 }
1346 EXPORT_SYMBOL(security_secmark_refcount_inc);
1347
1348 void security_secmark_refcount_dec(void)
1349 {
1350         call_void_hook(secmark_refcount_dec);
1351 }
1352 EXPORT_SYMBOL(security_secmark_refcount_dec);
1353
1354 int security_tun_dev_alloc_security(void **security)
1355 {
1356         return call_int_hook(tun_dev_alloc_security, 0, security);
1357 }
1358 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1359
1360 void security_tun_dev_free_security(void *security)
1361 {
1362         call_void_hook(tun_dev_free_security, security);
1363 }
1364 EXPORT_SYMBOL(security_tun_dev_free_security);
1365
1366 int security_tun_dev_create(void)
1367 {
1368         return call_int_hook(tun_dev_create, 0);
1369 }
1370 EXPORT_SYMBOL(security_tun_dev_create);
1371
1372 int security_tun_dev_attach_queue(void *security)
1373 {
1374         return call_int_hook(tun_dev_attach_queue, 0, security);
1375 }
1376 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1377
1378 int security_tun_dev_attach(struct sock *sk, void *security)
1379 {
1380         return call_int_hook(tun_dev_attach, 0, sk, security);
1381 }
1382 EXPORT_SYMBOL(security_tun_dev_attach);
1383
1384 int security_tun_dev_open(void *security)
1385 {
1386         return call_int_hook(tun_dev_open, 0, security);
1387 }
1388 EXPORT_SYMBOL(security_tun_dev_open);
1389
1390 #endif  /* CONFIG_SECURITY_NETWORK */
1391
1392 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1393
1394 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1395                                struct xfrm_user_sec_ctx *sec_ctx,
1396                                gfp_t gfp)
1397 {
1398         return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1399 }
1400 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1401
1402 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1403                               struct xfrm_sec_ctx **new_ctxp)
1404 {
1405         return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1406 }
1407
1408 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1409 {
1410         call_void_hook(xfrm_policy_free_security, ctx);
1411 }
1412 EXPORT_SYMBOL(security_xfrm_policy_free);
1413
1414 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1415 {
1416         return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1417 }
1418
1419 int security_xfrm_state_alloc(struct xfrm_state *x,
1420                               struct xfrm_user_sec_ctx *sec_ctx)
1421 {
1422         return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1423 }
1424 EXPORT_SYMBOL(security_xfrm_state_alloc);
1425
1426 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1427                                       struct xfrm_sec_ctx *polsec, u32 secid)
1428 {
1429         return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1430 }
1431
1432 int security_xfrm_state_delete(struct xfrm_state *x)
1433 {
1434         return call_int_hook(xfrm_state_delete_security, 0, x);
1435 }
1436 EXPORT_SYMBOL(security_xfrm_state_delete);
1437
1438 void security_xfrm_state_free(struct xfrm_state *x)
1439 {
1440         call_void_hook(xfrm_state_free_security, x);
1441 }
1442
1443 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1444 {
1445         return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1446 }
1447
1448 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1449                                        struct xfrm_policy *xp,
1450                                        const struct flowi *fl)
1451 {
1452         struct security_hook_list *hp;
1453         int rc = 1;
1454
1455         /*
1456          * Since this function is expected to return 0 or 1, the judgment
1457          * becomes difficult if multiple LSMs supply this call. Fortunately,
1458          * we can use the first LSM's judgment because currently only SELinux
1459          * supplies this call.
1460          *
1461          * For speed optimization, we explicitly break the loop rather than
1462          * using the macro
1463          */
1464         list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1465                                 list) {
1466                 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1467                 break;
1468         }
1469         return rc;
1470 }
1471
1472 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1473 {
1474         return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1475 }
1476
1477 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1478 {
1479         int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1480                                 0);
1481
1482         BUG_ON(rc);
1483 }
1484 EXPORT_SYMBOL(security_skb_classify_flow);
1485
1486 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1487
1488 #ifdef CONFIG_KEYS
1489
1490 int security_key_alloc(struct key *key, const struct cred *cred,
1491                        unsigned long flags)
1492 {
1493         return call_int_hook(key_alloc, 0, key, cred, flags);
1494 }
1495
1496 void security_key_free(struct key *key)
1497 {
1498         call_void_hook(key_free, key);
1499 }
1500
1501 int security_key_permission(key_ref_t key_ref,
1502                             const struct cred *cred, unsigned perm)
1503 {
1504         return call_int_hook(key_permission, 0, key_ref, cred, perm);
1505 }
1506
1507 int security_key_getsecurity(struct key *key, char **_buffer)
1508 {
1509         *_buffer = NULL;
1510         return call_int_hook(key_getsecurity, 0, key, _buffer);
1511 }
1512
1513 #endif  /* CONFIG_KEYS */
1514
1515 #ifdef CONFIG_AUDIT
1516
1517 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1518 {
1519         return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1520 }
1521
1522 int security_audit_rule_known(struct audit_krule *krule)
1523 {
1524         return call_int_hook(audit_rule_known, 0, krule);
1525 }
1526
1527 void security_audit_rule_free(void *lsmrule)
1528 {
1529         call_void_hook(audit_rule_free, lsmrule);
1530 }
1531
1532 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1533                               struct audit_context *actx)
1534 {
1535         return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1536                                 actx);
1537 }
1538 #endif /* CONFIG_AUDIT */
1539
1540 struct security_hook_heads security_hook_heads = {
1541         .binder_set_context_mgr =
1542                 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1543         .binder_transaction =
1544                 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1545         .binder_transfer_binder =
1546                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1547         .binder_transfer_file =
1548                 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1549
1550         .ptrace_access_check =
1551                 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1552         .ptrace_traceme =
1553                 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1554         .capget =       LIST_HEAD_INIT(security_hook_heads.capget),
1555         .capset =       LIST_HEAD_INIT(security_hook_heads.capset),
1556         .capable =      LIST_HEAD_INIT(security_hook_heads.capable),
1557         .quotactl =     LIST_HEAD_INIT(security_hook_heads.quotactl),
1558         .quota_on =     LIST_HEAD_INIT(security_hook_heads.quota_on),
1559         .syslog =       LIST_HEAD_INIT(security_hook_heads.syslog),
1560         .settime =      LIST_HEAD_INIT(security_hook_heads.settime),
1561         .vm_enough_memory =
1562                 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1563         .bprm_set_creds =
1564                 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1565         .bprm_check_security =
1566                 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1567         .bprm_secureexec =
1568                 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1569         .bprm_committing_creds =
1570                 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1571         .bprm_committed_creds =
1572                 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1573         .sb_alloc_security =
1574                 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1575         .sb_free_security =
1576                 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1577         .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1578         .sb_remount =   LIST_HEAD_INIT(security_hook_heads.sb_remount),
1579         .sb_kern_mount =
1580                 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1581         .sb_show_options =
1582                 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1583         .sb_statfs =    LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1584         .sb_mount =     LIST_HEAD_INIT(security_hook_heads.sb_mount),
1585         .sb_umount =    LIST_HEAD_INIT(security_hook_heads.sb_umount),
1586         .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1587         .sb_set_mnt_opts =
1588                 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1589         .sb_clone_mnt_opts =
1590                 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1591         .sb_parse_opts_str =
1592                 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1593         .dentry_init_security =
1594                 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1595 #ifdef CONFIG_SECURITY_PATH
1596         .path_unlink =  LIST_HEAD_INIT(security_hook_heads.path_unlink),
1597         .path_mkdir =   LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1598         .path_rmdir =   LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1599         .path_mknod =   LIST_HEAD_INIT(security_hook_heads.path_mknod),
1600         .path_truncate =
1601                 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1602         .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1603         .path_link =    LIST_HEAD_INIT(security_hook_heads.path_link),
1604         .path_rename =  LIST_HEAD_INIT(security_hook_heads.path_rename),
1605         .path_chmod =   LIST_HEAD_INIT(security_hook_heads.path_chmod),
1606         .path_chown =   LIST_HEAD_INIT(security_hook_heads.path_chown),
1607         .path_chroot =  LIST_HEAD_INIT(security_hook_heads.path_chroot),
1608 #endif
1609         .inode_alloc_security =
1610                 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1611         .inode_free_security =
1612                 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1613         .inode_init_security =
1614                 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1615         .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1616         .inode_link =   LIST_HEAD_INIT(security_hook_heads.inode_link),
1617         .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1618         .inode_symlink =
1619                 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1620         .inode_mkdir =  LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1621         .inode_rmdir =  LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1622         .inode_mknod =  LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1623         .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1624         .inode_readlink =
1625                 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1626         .inode_follow_link =
1627                 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1628         .inode_permission =
1629                 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1630         .inode_setattr =
1631                 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1632         .inode_getattr =
1633                 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1634         .inode_setxattr =
1635                 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1636         .inode_post_setxattr =
1637                 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1638         .inode_getxattr =
1639                 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1640         .inode_listxattr =
1641                 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1642         .inode_removexattr =
1643                 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1644         .inode_need_killpriv =
1645                 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1646         .inode_killpriv =
1647                 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1648         .inode_getsecurity =
1649                 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1650         .inode_setsecurity =
1651                 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1652         .inode_listsecurity =
1653                 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1654         .inode_getsecid =
1655                 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1656         .file_permission =
1657                 LIST_HEAD_INIT(security_hook_heads.file_permission),
1658         .file_alloc_security =
1659                 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1660         .file_free_security =
1661                 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1662         .file_ioctl =   LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1663         .mmap_addr =    LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1664         .mmap_file =    LIST_HEAD_INIT(security_hook_heads.mmap_file),
1665         .file_mprotect =
1666                 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1667         .file_lock =    LIST_HEAD_INIT(security_hook_heads.file_lock),
1668         .file_fcntl =   LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1669         .file_set_fowner =
1670                 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1671         .file_send_sigiotask =
1672                 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1673         .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1674         .file_open =    LIST_HEAD_INIT(security_hook_heads.file_open),
1675         .task_create =  LIST_HEAD_INIT(security_hook_heads.task_create),
1676         .task_free =    LIST_HEAD_INIT(security_hook_heads.task_free),
1677         .cred_alloc_blank =
1678                 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1679         .cred_free =    LIST_HEAD_INIT(security_hook_heads.cred_free),
1680         .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1681         .cred_transfer =
1682                 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1683         .kernel_act_as =
1684                 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1685         .kernel_create_files_as =
1686                 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1687         .kernel_fw_from_file =
1688                 LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
1689         .kernel_module_request =
1690                 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1691         .kernel_module_from_file =
1692                 LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
1693         .task_fix_setuid =
1694                 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1695         .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1696         .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1697         .task_getsid =  LIST_HEAD_INIT(security_hook_heads.task_getsid),
1698         .task_getsecid =
1699                 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1700         .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1701         .task_setioprio =
1702                 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1703         .task_getioprio =
1704                 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1705         .task_setrlimit =
1706                 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1707         .task_setscheduler =
1708                 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1709         .task_getscheduler =
1710                 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1711         .task_movememory =
1712                 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1713         .task_kill =    LIST_HEAD_INIT(security_hook_heads.task_kill),
1714         .task_wait =    LIST_HEAD_INIT(security_hook_heads.task_wait),
1715         .task_prctl =   LIST_HEAD_INIT(security_hook_heads.task_prctl),
1716         .task_to_inode =
1717                 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1718         .ipc_permission =
1719                 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1720         .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1721         .msg_msg_alloc_security =
1722                 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1723         .msg_msg_free_security =
1724                 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1725         .msg_queue_alloc_security =
1726                 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1727         .msg_queue_free_security =
1728                 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1729         .msg_queue_associate =
1730                 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1731         .msg_queue_msgctl =
1732                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1733         .msg_queue_msgsnd =
1734                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1735         .msg_queue_msgrcv =
1736                 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1737         .shm_alloc_security =
1738                 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1739         .shm_free_security =
1740                 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1741         .shm_associate =
1742                 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1743         .shm_shmctl =   LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1744         .shm_shmat =    LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1745         .sem_alloc_security =
1746                 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1747         .sem_free_security =
1748                 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1749         .sem_associate =
1750                 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1751         .sem_semctl =   LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1752         .sem_semop =    LIST_HEAD_INIT(security_hook_heads.sem_semop),
1753         .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1754         .d_instantiate =
1755                 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1756         .getprocattr =  LIST_HEAD_INIT(security_hook_heads.getprocattr),
1757         .setprocattr =  LIST_HEAD_INIT(security_hook_heads.setprocattr),
1758         .ismaclabel =   LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1759         .secid_to_secctx =
1760                 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1761         .secctx_to_secid =
1762                 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1763         .release_secctx =
1764                 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1765         .inode_notifysecctx =
1766                 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1767         .inode_setsecctx =
1768                 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1769         .inode_getsecctx =
1770                 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1771 #ifdef CONFIG_SECURITY_NETWORK
1772         .unix_stream_connect =
1773                 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1774         .unix_may_send =
1775                 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1776         .socket_create =
1777                 LIST_HEAD_INIT(security_hook_heads.socket_create),
1778         .socket_post_create =
1779                 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1780         .socket_bind =  LIST_HEAD_INIT(security_hook_heads.socket_bind),
1781         .socket_connect =
1782                 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1783         .socket_listen =
1784                 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1785         .socket_accept =
1786                 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1787         .socket_sendmsg =
1788                 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1789         .socket_recvmsg =
1790                 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1791         .socket_getsockname =
1792                 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1793         .socket_getpeername =
1794                 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1795         .socket_getsockopt =
1796                 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1797         .socket_setsockopt =
1798                 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1799         .socket_shutdown =
1800                 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1801         .socket_sock_rcv_skb =
1802                 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1803         .socket_getpeersec_stream =
1804                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1805         .socket_getpeersec_dgram =
1806                 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1807         .sk_alloc_security =
1808                 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1809         .sk_free_security =
1810                 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1811         .sk_clone_security =
1812                 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1813         .sk_getsecid =  LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1814         .sock_graft =   LIST_HEAD_INIT(security_hook_heads.sock_graft),
1815         .inet_conn_request =
1816                 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1817         .inet_csk_clone =
1818                 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1819         .inet_conn_established =
1820                 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1821         .secmark_relabel_packet =
1822                 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1823         .secmark_refcount_inc =
1824                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1825         .secmark_refcount_dec =
1826                 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1827         .req_classify_flow =
1828                 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1829         .tun_dev_alloc_security =
1830                 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1831         .tun_dev_free_security =
1832                 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1833         .tun_dev_create =
1834                 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1835         .tun_dev_attach_queue =
1836                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1837         .tun_dev_attach =
1838                 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1839         .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1840         .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1841 #endif  /* CONFIG_SECURITY_NETWORK */
1842 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1843         .xfrm_policy_alloc_security =
1844                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1845         .xfrm_policy_clone_security =
1846                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1847         .xfrm_policy_free_security =
1848                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1849         .xfrm_policy_delete_security =
1850                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1851         .xfrm_state_alloc =
1852                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1853         .xfrm_state_alloc_acquire =
1854                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1855         .xfrm_state_free_security =
1856                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1857         .xfrm_state_delete_security =
1858                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1859         .xfrm_policy_lookup =
1860                 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1861         .xfrm_state_pol_flow_match =
1862                 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1863         .xfrm_decode_session =
1864                 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1865 #endif  /* CONFIG_SECURITY_NETWORK_XFRM */
1866 #ifdef CONFIG_KEYS
1867         .key_alloc =    LIST_HEAD_INIT(security_hook_heads.key_alloc),
1868         .key_free =     LIST_HEAD_INIT(security_hook_heads.key_free),
1869         .key_permission =
1870                 LIST_HEAD_INIT(security_hook_heads.key_permission),
1871         .key_getsecurity =
1872                 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1873 #endif  /* CONFIG_KEYS */
1874 #ifdef CONFIG_AUDIT
1875         .audit_rule_init =
1876                 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1877         .audit_rule_known =
1878                 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1879         .audit_rule_match =
1880                 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1881         .audit_rule_free =
1882                 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
1883 #endif /* CONFIG_AUDIT */
1884 };