blob: c53949f17d9e0dddc0601032576ef2922fb88f86 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070015#include <linux/module.h>
16#include <linux/init.h>
17#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/security.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040019#include <linux/ima.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020021/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080022static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
23 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070024
Miklos Szeredi5915eb52008-07-03 20:56:05 +020025/* things that live in capability.c */
Tetsuo Handac80901f2010-05-14 12:01:26 +090026extern void __init security_fixup_ops(struct security_operations *ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -070027
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +080028static struct security_operations *security_ops;
29static struct security_operations default_security_ops = {
30 .name = "default",
31};
Eric Parisa5ecbcb2008-01-31 15:11:22 -050032
Tetsuo Handac80901f2010-05-14 12:01:26 +090033static inline int __init verify(struct security_operations *ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -070034{
35 /* verify the security_operations structure exists */
36 if (!ops)
37 return -EINVAL;
38 security_fixup_ops(ops);
39 return 0;
40}
41
42static void __init do_security_initcalls(void)
43{
44 initcall_t *call;
45 call = __security_initcall_start;
46 while (call < __security_initcall_end) {
47 (*call) ();
48 call++;
49 }
50}
51
52/**
53 * security_init - initializes the security framework
54 *
55 * This should be called early in the kernel initialization sequence.
56 */
57int __init security_init(void)
58{
James Morris20510f22007-10-16 23:31:32 -070059 printk(KERN_INFO "Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070060
Miklos Szeredi5915eb52008-07-03 20:56:05 +020061 security_fixup_ops(&default_security_ops);
62 security_ops = &default_security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070063 do_security_initcalls();
64
65 return 0;
66}
67
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +080068void reset_security_ops(void)
69{
70 security_ops = &default_security_ops;
71}
72
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020073/* Save user chosen LSM */
74static int __init choose_lsm(char *str)
75{
76 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
77 return 1;
78}
79__setup("security=", choose_lsm);
80
81/**
82 * security_module_enable - Load given security module on boot ?
83 * @ops: a pointer to the struct security_operations that is to be checked.
84 *
85 * Each LSM must pass this method before registering its own operations
86 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110087 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020088 *
89 * Return true if:
90 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080091 * -or the passed LSM is configured as the default and the user did not
92 * choose an alternate LSM at boot time,
93 * -or there is no default LSM set and the user didn't specify a
94 * specific LSM and we're the first to ask for registration permission,
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020095 * -or the passed LSM is currently loaded.
96 * Otherwise, return false.
97 */
98int __init security_module_enable(struct security_operations *ops)
99{
100 if (!*chosen_lsm)
101 strncpy(chosen_lsm, ops->name, SECURITY_NAME_MAX);
102 else if (strncmp(ops->name, chosen_lsm, SECURITY_NAME_MAX))
103 return 0;
104
105 return 1;
106}
107
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108/**
109 * register_security - registers a security framework with the kernel
110 * @ops: a pointer to the struct security_options that is to be registered
111 *
Randy Dunlap3f23d812008-08-17 21:44:22 -0700112 * This function allows a security module to register itself with the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113 * kernel security subsystem. Some rudimentary checking is done on the @ops
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200114 * value passed to this function. You'll need to check first if your LSM
115 * is allowed to register its @ops by calling security_module_enable(@ops).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700116 *
117 * If there is already a security module registered with the kernel,
Randy Dunlap3f23d812008-08-17 21:44:22 -0700118 * an error will be returned. Otherwise %0 is returned on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 */
wzt.wzt@gmail.comc1e992b2010-02-26 22:49:55 +0800120int __init register_security(struct security_operations *ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121{
122 if (verify(ops)) {
123 printk(KERN_DEBUG "%s could not verify "
Harvey Harrisondd6f9532008-03-06 10:03:59 +1100124 "security_operations structure.\n", __func__);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return -EINVAL;
126 }
127
Miklos Szeredi5915eb52008-07-03 20:56:05 +0200128 if (security_ops != &default_security_ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 return -EAGAIN;
130
131 security_ops = ops;
132
133 return 0;
134}
135
James Morris20510f22007-10-16 23:31:32 -0700136/* Security operations */
137
Ingo Molnar9e488582009-05-07 19:26:19 +1000138int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700139{
Ingo Molnar9e488582009-05-07 19:26:19 +1000140 return security_ops->ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100141}
142
143int security_ptrace_traceme(struct task_struct *parent)
144{
145 return security_ops->ptrace_traceme(parent);
James Morris20510f22007-10-16 23:31:32 -0700146}
147
148int security_capget(struct task_struct *target,
149 kernel_cap_t *effective,
150 kernel_cap_t *inheritable,
151 kernel_cap_t *permitted)
152{
153 return security_ops->capget(target, effective, inheritable, permitted);
154}
155
David Howellsd84f4f92008-11-14 10:39:23 +1100156int security_capset(struct cred *new, const struct cred *old,
157 const kernel_cap_t *effective,
158 const kernel_cap_t *inheritable,
159 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700160{
David Howellsd84f4f92008-11-14 10:39:23 +1100161 return security_ops->capset(new, old,
162 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700163}
164
David Howells3699c532009-01-06 22:27:01 +0000165int security_capable(int cap)
James Morris20510f22007-10-16 23:31:32 -0700166{
David Howells3699c532009-01-06 22:27:01 +0000167 return security_ops->capable(current, current_cred(), cap,
168 SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100169}
170
David Howells3699c532009-01-06 22:27:01 +0000171int security_real_capable(struct task_struct *tsk, int cap)
Eric Paris06112162008-11-11 22:02:50 +1100172{
David Howells3699c532009-01-06 22:27:01 +0000173 const struct cred *cred;
174 int ret;
175
176 cred = get_task_cred(tsk);
177 ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_AUDIT);
178 put_cred(cred);
179 return ret;
180}
181
182int security_real_capable_noaudit(struct task_struct *tsk, int cap)
183{
184 const struct cred *cred;
185 int ret;
186
187 cred = get_task_cred(tsk);
188 ret = security_ops->capable(tsk, cred, cap, SECURITY_CAP_NOAUDIT);
189 put_cred(cred);
190 return ret;
James Morris20510f22007-10-16 23:31:32 -0700191}
192
James Morris20510f22007-10-16 23:31:32 -0700193int security_sysctl(struct ctl_table *table, int op)
194{
195 return security_ops->sysctl(table, op);
196}
197
198int security_quotactl(int cmds, int type, int id, struct super_block *sb)
199{
200 return security_ops->quotactl(cmds, type, id, sb);
201}
202
203int security_quota_on(struct dentry *dentry)
204{
205 return security_ops->quota_on(dentry);
206}
207
Kees Cook00234592010-02-03 15:36:43 -0800208int security_syslog(int type, bool from_file)
James Morris20510f22007-10-16 23:31:32 -0700209{
Kees Cook00234592010-02-03 15:36:43 -0800210 return security_ops->syslog(type, from_file);
James Morris20510f22007-10-16 23:31:32 -0700211}
212
213int security_settime(struct timespec *ts, struct timezone *tz)
214{
215 return security_ops->settime(ts, tz);
216}
217
218int security_vm_enough_memory(long pages)
219{
Alan Cox731572d2008-10-29 14:01:20 -0700220 WARN_ON(current->mm == NULL);
James Morris20510f22007-10-16 23:31:32 -0700221 return security_ops->vm_enough_memory(current->mm, pages);
222}
223
224int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
225{
Alan Cox731572d2008-10-29 14:01:20 -0700226 WARN_ON(mm == NULL);
James Morris20510f22007-10-16 23:31:32 -0700227 return security_ops->vm_enough_memory(mm, pages);
228}
229
Alan Cox731572d2008-10-29 14:01:20 -0700230int security_vm_enough_memory_kern(long pages)
231{
232 /* If current->mm is a kernel thread then we will pass NULL,
233 for this specific case that is fine */
234 return security_ops->vm_enough_memory(current->mm, pages);
235}
236
David Howellsa6f76f22008-11-14 10:39:24 +1100237int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700238{
David Howellsa6f76f22008-11-14 10:39:24 +1100239 return security_ops->bprm_set_creds(bprm);
James Morris20510f22007-10-16 23:31:32 -0700240}
241
242int security_bprm_check(struct linux_binprm *bprm)
243{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400244 int ret;
245
246 ret = security_ops->bprm_check_security(bprm);
247 if (ret)
248 return ret;
249 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700250}
251
David Howellsa6f76f22008-11-14 10:39:24 +1100252void security_bprm_committing_creds(struct linux_binprm *bprm)
253{
Hannes Eder200036c2008-11-24 22:14:43 +0100254 security_ops->bprm_committing_creds(bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100255}
256
257void security_bprm_committed_creds(struct linux_binprm *bprm)
258{
Hannes Eder200036c2008-11-24 22:14:43 +0100259 security_ops->bprm_committed_creds(bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100260}
261
James Morris20510f22007-10-16 23:31:32 -0700262int security_bprm_secureexec(struct linux_binprm *bprm)
263{
264 return security_ops->bprm_secureexec(bprm);
265}
266
267int security_sb_alloc(struct super_block *sb)
268{
269 return security_ops->sb_alloc_security(sb);
270}
271
272void security_sb_free(struct super_block *sb)
273{
274 security_ops->sb_free_security(sb);
275}
276
Eric Parise0007522008-03-05 10:31:54 -0500277int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700278{
Eric Parise0007522008-03-05 10:31:54 -0500279 return security_ops->sb_copy_data(orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700280}
Eric Parise0007522008-03-05 10:31:54 -0500281EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700282
James Morris12204e22008-12-19 10:44:42 +1100283int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700284{
James Morris12204e22008-12-19 10:44:42 +1100285 return security_ops->sb_kern_mount(sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700286}
287
Eric Paris2069f452008-07-04 09:47:13 +1000288int security_sb_show_options(struct seq_file *m, struct super_block *sb)
289{
290 return security_ops->sb_show_options(m, sb);
291}
292
James Morris20510f22007-10-16 23:31:32 -0700293int security_sb_statfs(struct dentry *dentry)
294{
295 return security_ops->sb_statfs(dentry);
296}
297
Al Virob5266eb2008-03-22 17:48:24 -0400298int security_sb_mount(char *dev_name, struct path *path,
James Morris20510f22007-10-16 23:31:32 -0700299 char *type, unsigned long flags, void *data)
300{
Al Virob5266eb2008-03-22 17:48:24 -0400301 return security_ops->sb_mount(dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700302}
303
James Morris20510f22007-10-16 23:31:32 -0700304int security_sb_umount(struct vfsmount *mnt, int flags)
305{
306 return security_ops->sb_umount(mnt, flags);
307}
308
Al Virob5266eb2008-03-22 17:48:24 -0400309int security_sb_pivotroot(struct path *old_path, struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700310{
Al Virob5266eb2008-03-22 17:48:24 -0400311 return security_ops->sb_pivotroot(old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700312}
313
Eric Parisc9180a52007-11-30 13:00:35 -0500314int security_sb_set_mnt_opts(struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500315 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500316{
Eric Parise0007522008-03-05 10:31:54 -0500317 return security_ops->sb_set_mnt_opts(sb, opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500318}
Eric Parise0007522008-03-05 10:31:54 -0500319EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500320
321void security_sb_clone_mnt_opts(const struct super_block *oldsb,
322 struct super_block *newsb)
323{
324 security_ops->sb_clone_mnt_opts(oldsb, newsb);
325}
Eric Parise0007522008-03-05 10:31:54 -0500326EXPORT_SYMBOL(security_sb_clone_mnt_opts);
327
328int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
329{
330 return security_ops->sb_parse_opts_str(options, opts);
331}
332EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500333
James Morris20510f22007-10-16 23:31:32 -0700334int security_inode_alloc(struct inode *inode)
335{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400336 int ret;
337
James Morris20510f22007-10-16 23:31:32 -0700338 inode->i_security = NULL;
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400339 ret = security_ops->inode_alloc_security(inode);
340 if (ret)
341 return ret;
342 ret = ima_inode_alloc(inode);
343 if (ret)
344 security_inode_free(inode);
345 return ret;
James Morris20510f22007-10-16 23:31:32 -0700346}
347
348void security_inode_free(struct inode *inode)
349{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400350 ima_inode_free(inode);
James Morris20510f22007-10-16 23:31:32 -0700351 security_ops->inode_free_security(inode);
352}
353
354int security_inode_init_security(struct inode *inode, struct inode *dir,
355 char **name, void **value, size_t *len)
356{
357 if (unlikely(IS_PRIVATE(inode)))
358 return -EOPNOTSUPP;
359 return security_ops->inode_init_security(inode, dir, name, value, len);
360}
361EXPORT_SYMBOL(security_inode_init_security);
362
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900363#ifdef CONFIG_SECURITY_PATH
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900364int security_path_mknod(struct path *dir, struct dentry *dentry, int mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900365 unsigned int dev)
366{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900367 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900368 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900369 return security_ops->path_mknod(dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900370}
371EXPORT_SYMBOL(security_path_mknod);
372
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900373int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900374{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900375 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900376 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900377 return security_ops->path_mkdir(dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900378}
379
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900380int security_path_rmdir(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900381{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900382 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900383 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900384 return security_ops->path_rmdir(dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900385}
386
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900387int security_path_unlink(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900388{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900389 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900390 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900391 return security_ops->path_unlink(dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900392}
393
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900394int security_path_symlink(struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900395 const char *old_name)
396{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900397 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900398 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900399 return security_ops->path_symlink(dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900400}
401
402int security_path_link(struct dentry *old_dentry, struct path *new_dir,
403 struct dentry *new_dentry)
404{
405 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
406 return 0;
407 return security_ops->path_link(old_dentry, new_dir, new_dentry);
408}
409
410int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
411 struct path *new_dir, struct dentry *new_dentry)
412{
413 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
414 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
415 return 0;
416 return security_ops->path_rename(old_dir, old_dentry, new_dir,
417 new_dentry);
418}
419
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +0900420int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900421{
422 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
423 return 0;
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +0900424 return security_ops->path_truncate(path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900425}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900426
427int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
428 mode_t mode)
429{
430 if (unlikely(IS_PRIVATE(dentry->d_inode)))
431 return 0;
432 return security_ops->path_chmod(dentry, mnt, mode);
433}
434
435int security_path_chown(struct path *path, uid_t uid, gid_t gid)
436{
437 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
438 return 0;
439 return security_ops->path_chown(path, uid, gid);
440}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900441
442int security_path_chroot(struct path *path)
443{
444 return security_ops->path_chroot(path);
445}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900446#endif
447
James Morris20510f22007-10-16 23:31:32 -0700448int security_inode_create(struct inode *dir, struct dentry *dentry, int mode)
449{
450 if (unlikely(IS_PRIVATE(dir)))
451 return 0;
452 return security_ops->inode_create(dir, dentry, mode);
453}
David Howells800a9642009-04-03 16:42:40 +0100454EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700455
456int security_inode_link(struct dentry *old_dentry, struct inode *dir,
457 struct dentry *new_dentry)
458{
459 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
460 return 0;
461 return security_ops->inode_link(old_dentry, dir, new_dentry);
462}
463
464int security_inode_unlink(struct inode *dir, struct dentry *dentry)
465{
466 if (unlikely(IS_PRIVATE(dentry->d_inode)))
467 return 0;
468 return security_ops->inode_unlink(dir, dentry);
469}
470
471int security_inode_symlink(struct inode *dir, struct dentry *dentry,
472 const char *old_name)
473{
474 if (unlikely(IS_PRIVATE(dir)))
475 return 0;
476 return security_ops->inode_symlink(dir, dentry, old_name);
477}
478
479int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode)
480{
481 if (unlikely(IS_PRIVATE(dir)))
482 return 0;
483 return security_ops->inode_mkdir(dir, dentry, mode);
484}
David Howells800a9642009-04-03 16:42:40 +0100485EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700486
487int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
488{
489 if (unlikely(IS_PRIVATE(dentry->d_inode)))
490 return 0;
491 return security_ops->inode_rmdir(dir, dentry);
492}
493
494int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
495{
496 if (unlikely(IS_PRIVATE(dir)))
497 return 0;
498 return security_ops->inode_mknod(dir, dentry, mode, dev);
499}
500
501int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
502 struct inode *new_dir, struct dentry *new_dentry)
503{
504 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
505 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
506 return 0;
507 return security_ops->inode_rename(old_dir, old_dentry,
508 new_dir, new_dentry);
509}
510
511int security_inode_readlink(struct dentry *dentry)
512{
513 if (unlikely(IS_PRIVATE(dentry->d_inode)))
514 return 0;
515 return security_ops->inode_readlink(dentry);
516}
517
518int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
519{
520 if (unlikely(IS_PRIVATE(dentry->d_inode)))
521 return 0;
522 return security_ops->inode_follow_link(dentry, nd);
523}
524
Al Virob77b0642008-07-17 09:37:02 -0400525int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700526{
527 if (unlikely(IS_PRIVATE(inode)))
528 return 0;
Al Virob77b0642008-07-17 09:37:02 -0400529 return security_ops->inode_permission(inode, mask);
James Morris20510f22007-10-16 23:31:32 -0700530}
531
532int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
533{
534 if (unlikely(IS_PRIVATE(dentry->d_inode)))
535 return 0;
536 return security_ops->inode_setattr(dentry, attr);
537}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200538EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700539
540int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
541{
542 if (unlikely(IS_PRIVATE(dentry->d_inode)))
543 return 0;
544 return security_ops->inode_getattr(mnt, dentry);
545}
546
David Howells8f0cfa52008-04-29 00:59:41 -0700547int security_inode_setxattr(struct dentry *dentry, const char *name,
548 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700549{
550 if (unlikely(IS_PRIVATE(dentry->d_inode)))
551 return 0;
552 return security_ops->inode_setxattr(dentry, name, value, size, flags);
553}
554
David Howells8f0cfa52008-04-29 00:59:41 -0700555void security_inode_post_setxattr(struct dentry *dentry, const char *name,
556 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700557{
558 if (unlikely(IS_PRIVATE(dentry->d_inode)))
559 return;
560 security_ops->inode_post_setxattr(dentry, name, value, size, flags);
561}
562
David Howells8f0cfa52008-04-29 00:59:41 -0700563int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700564{
565 if (unlikely(IS_PRIVATE(dentry->d_inode)))
566 return 0;
567 return security_ops->inode_getxattr(dentry, name);
568}
569
570int security_inode_listxattr(struct dentry *dentry)
571{
572 if (unlikely(IS_PRIVATE(dentry->d_inode)))
573 return 0;
574 return security_ops->inode_listxattr(dentry);
575}
576
David Howells8f0cfa52008-04-29 00:59:41 -0700577int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700578{
579 if (unlikely(IS_PRIVATE(dentry->d_inode)))
580 return 0;
581 return security_ops->inode_removexattr(dentry, name);
582}
583
Serge E. Hallynb5376772007-10-16 23:31:36 -0700584int security_inode_need_killpriv(struct dentry *dentry)
585{
586 return security_ops->inode_need_killpriv(dentry);
587}
588
589int security_inode_killpriv(struct dentry *dentry)
590{
591 return security_ops->inode_killpriv(dentry);
592}
593
David P. Quigley42492592008-02-04 22:29:39 -0800594int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700595{
596 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100597 return -EOPNOTSUPP;
David P. Quigley42492592008-02-04 22:29:39 -0800598 return security_ops->inode_getsecurity(inode, name, buffer, alloc);
James Morris20510f22007-10-16 23:31:32 -0700599}
600
601int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
602{
603 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100604 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700605 return security_ops->inode_setsecurity(inode, name, value, size, flags);
606}
607
608int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
609{
610 if (unlikely(IS_PRIVATE(inode)))
611 return 0;
612 return security_ops->inode_listsecurity(inode, buffer, buffer_size);
613}
614
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200615void security_inode_getsecid(const struct inode *inode, u32 *secid)
616{
617 security_ops->inode_getsecid(inode, secid);
618}
619
James Morris20510f22007-10-16 23:31:32 -0700620int security_file_permission(struct file *file, int mask)
621{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500622 int ret;
623
624 ret = security_ops->file_permission(file, mask);
625 if (ret)
626 return ret;
627
628 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700629}
630
631int security_file_alloc(struct file *file)
632{
633 return security_ops->file_alloc_security(file);
634}
635
636void security_file_free(struct file *file)
637{
638 security_ops->file_free_security(file);
639}
640
641int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
642{
643 return security_ops->file_ioctl(file, cmd, arg);
644}
645
646int security_file_mmap(struct file *file, unsigned long reqprot,
647 unsigned long prot, unsigned long flags,
648 unsigned long addr, unsigned long addr_only)
649{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400650 int ret;
651
652 ret = security_ops->file_mmap(file, reqprot, prot, flags, addr, addr_only);
653 if (ret)
654 return ret;
655 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700656}
657
658int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
659 unsigned long prot)
660{
661 return security_ops->file_mprotect(vma, reqprot, prot);
662}
663
664int security_file_lock(struct file *file, unsigned int cmd)
665{
666 return security_ops->file_lock(file, cmd);
667}
668
669int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
670{
671 return security_ops->file_fcntl(file, cmd, arg);
672}
673
674int security_file_set_fowner(struct file *file)
675{
676 return security_ops->file_set_fowner(file);
677}
678
679int security_file_send_sigiotask(struct task_struct *tsk,
680 struct fown_struct *fown, int sig)
681{
682 return security_ops->file_send_sigiotask(tsk, fown, sig);
683}
684
685int security_file_receive(struct file *file)
686{
687 return security_ops->file_receive(file);
688}
689
David Howells745ca242008-11-14 10:39:22 +1100690int security_dentry_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700691{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500692 int ret;
693
694 ret = security_ops->dentry_open(file, cred);
695 if (ret)
696 return ret;
697
698 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700699}
700
701int security_task_create(unsigned long clone_flags)
702{
703 return security_ops->task_create(clone_flags);
704}
705
David Howellsee18d642009-09-02 09:14:21 +0100706int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
707{
708 return security_ops->cred_alloc_blank(cred, gfp);
709}
710
David Howellsf1752ee2008-11-14 10:39:17 +1100711void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700712{
David Howellsf1752ee2008-11-14 10:39:17 +1100713 security_ops->cred_free(cred);
James Morris20510f22007-10-16 23:31:32 -0700714}
715
David Howellsd84f4f92008-11-14 10:39:23 +1100716int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
717{
718 return security_ops->cred_prepare(new, old, gfp);
719}
720
David Howellsee18d642009-09-02 09:14:21 +0100721void security_transfer_creds(struct cred *new, const struct cred *old)
722{
723 security_ops->cred_transfer(new, old);
724}
725
David Howells3a3b7ce2008-11-14 10:39:28 +1100726int security_kernel_act_as(struct cred *new, u32 secid)
727{
728 return security_ops->kernel_act_as(new, secid);
729}
730
731int security_kernel_create_files_as(struct cred *new, struct inode *inode)
732{
733 return security_ops->kernel_create_files_as(new, inode);
734}
735
Eric Parisdd8dbf22009-11-03 16:35:32 +1100736int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400737{
Eric Parisdd8dbf22009-11-03 16:35:32 +1100738 return security_ops->kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400739}
740
David Howellsd84f4f92008-11-14 10:39:23 +1100741int security_task_fix_setuid(struct cred *new, const struct cred *old,
742 int flags)
James Morris20510f22007-10-16 23:31:32 -0700743{
David Howellsd84f4f92008-11-14 10:39:23 +1100744 return security_ops->task_fix_setuid(new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700745}
746
James Morris20510f22007-10-16 23:31:32 -0700747int security_task_setpgid(struct task_struct *p, pid_t pgid)
748{
749 return security_ops->task_setpgid(p, pgid);
750}
751
752int security_task_getpgid(struct task_struct *p)
753{
754 return security_ops->task_getpgid(p);
755}
756
757int security_task_getsid(struct task_struct *p)
758{
759 return security_ops->task_getsid(p);
760}
761
762void security_task_getsecid(struct task_struct *p, u32 *secid)
763{
764 security_ops->task_getsecid(p, secid);
765}
766EXPORT_SYMBOL(security_task_getsecid);
767
James Morris20510f22007-10-16 23:31:32 -0700768int security_task_setnice(struct task_struct *p, int nice)
769{
770 return security_ops->task_setnice(p, nice);
771}
772
773int security_task_setioprio(struct task_struct *p, int ioprio)
774{
775 return security_ops->task_setioprio(p, ioprio);
776}
777
778int security_task_getioprio(struct task_struct *p)
779{
780 return security_ops->task_getioprio(p);
781}
782
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200783int security_task_setrlimit(struct task_struct *p, unsigned int resource,
784 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700785{
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200786 return security_ops->task_setrlimit(p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700787}
788
789int security_task_setscheduler(struct task_struct *p,
790 int policy, struct sched_param *lp)
791{
792 return security_ops->task_setscheduler(p, policy, lp);
793}
794
795int security_task_getscheduler(struct task_struct *p)
796{
797 return security_ops->task_getscheduler(p);
798}
799
800int security_task_movememory(struct task_struct *p)
801{
802 return security_ops->task_movememory(p);
803}
804
805int security_task_kill(struct task_struct *p, struct siginfo *info,
806 int sig, u32 secid)
807{
808 return security_ops->task_kill(p, info, sig, secid);
809}
810
811int security_task_wait(struct task_struct *p)
812{
813 return security_ops->task_wait(p);
814}
815
816int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100817 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -0700818{
David Howellsd84f4f92008-11-14 10:39:23 +1100819 return security_ops->task_prctl(option, arg2, arg3, arg4, arg5);
James Morris20510f22007-10-16 23:31:32 -0700820}
821
822void security_task_to_inode(struct task_struct *p, struct inode *inode)
823{
824 security_ops->task_to_inode(p, inode);
825}
826
827int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
828{
829 return security_ops->ipc_permission(ipcp, flag);
830}
831
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200832void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
833{
834 security_ops->ipc_getsecid(ipcp, secid);
835}
836
James Morris20510f22007-10-16 23:31:32 -0700837int security_msg_msg_alloc(struct msg_msg *msg)
838{
839 return security_ops->msg_msg_alloc_security(msg);
840}
841
842void security_msg_msg_free(struct msg_msg *msg)
843{
844 security_ops->msg_msg_free_security(msg);
845}
846
847int security_msg_queue_alloc(struct msg_queue *msq)
848{
849 return security_ops->msg_queue_alloc_security(msq);
850}
851
852void security_msg_queue_free(struct msg_queue *msq)
853{
854 security_ops->msg_queue_free_security(msq);
855}
856
857int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
858{
859 return security_ops->msg_queue_associate(msq, msqflg);
860}
861
862int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
863{
864 return security_ops->msg_queue_msgctl(msq, cmd);
865}
866
867int security_msg_queue_msgsnd(struct msg_queue *msq,
868 struct msg_msg *msg, int msqflg)
869{
870 return security_ops->msg_queue_msgsnd(msq, msg, msqflg);
871}
872
873int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
874 struct task_struct *target, long type, int mode)
875{
876 return security_ops->msg_queue_msgrcv(msq, msg, target, type, mode);
877}
878
879int security_shm_alloc(struct shmid_kernel *shp)
880{
881 return security_ops->shm_alloc_security(shp);
882}
883
884void security_shm_free(struct shmid_kernel *shp)
885{
886 security_ops->shm_free_security(shp);
887}
888
889int security_shm_associate(struct shmid_kernel *shp, int shmflg)
890{
891 return security_ops->shm_associate(shp, shmflg);
892}
893
894int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
895{
896 return security_ops->shm_shmctl(shp, cmd);
897}
898
899int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
900{
901 return security_ops->shm_shmat(shp, shmaddr, shmflg);
902}
903
904int security_sem_alloc(struct sem_array *sma)
905{
906 return security_ops->sem_alloc_security(sma);
907}
908
909void security_sem_free(struct sem_array *sma)
910{
911 security_ops->sem_free_security(sma);
912}
913
914int security_sem_associate(struct sem_array *sma, int semflg)
915{
916 return security_ops->sem_associate(sma, semflg);
917}
918
919int security_sem_semctl(struct sem_array *sma, int cmd)
920{
921 return security_ops->sem_semctl(sma, cmd);
922}
923
924int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
925 unsigned nsops, int alter)
926{
927 return security_ops->sem_semop(sma, sops, nsops, alter);
928}
929
930void security_d_instantiate(struct dentry *dentry, struct inode *inode)
931{
932 if (unlikely(inode && IS_PRIVATE(inode)))
933 return;
934 security_ops->d_instantiate(dentry, inode);
935}
936EXPORT_SYMBOL(security_d_instantiate);
937
938int security_getprocattr(struct task_struct *p, char *name, char **value)
939{
940 return security_ops->getprocattr(p, name, value);
941}
942
943int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
944{
945 return security_ops->setprocattr(p, name, value, size);
946}
947
948int security_netlink_send(struct sock *sk, struct sk_buff *skb)
949{
950 return security_ops->netlink_send(sk, skb);
951}
James Morris20510f22007-10-16 23:31:32 -0700952
953int security_netlink_recv(struct sk_buff *skb, int cap)
954{
955 return security_ops->netlink_recv(skb, cap);
956}
957EXPORT_SYMBOL(security_netlink_recv);
958
959int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
960{
961 return security_ops->secid_to_secctx(secid, secdata, seclen);
962}
963EXPORT_SYMBOL(security_secid_to_secctx);
964
David Howells7bf570d2008-04-29 20:52:51 +0100965int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +0000966{
967 return security_ops->secctx_to_secid(secdata, seclen, secid);
968}
969EXPORT_SYMBOL(security_secctx_to_secid);
970
James Morris20510f22007-10-16 23:31:32 -0700971void security_release_secctx(char *secdata, u32 seclen)
972{
James Morris65fc7662008-06-12 01:00:10 +1000973 security_ops->release_secctx(secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -0700974}
975EXPORT_SYMBOL(security_release_secctx);
976
David P. Quigley1ee65e32009-09-03 14:25:57 -0400977int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
978{
979 return security_ops->inode_notifysecctx(inode, ctx, ctxlen);
980}
981EXPORT_SYMBOL(security_inode_notifysecctx);
982
983int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
984{
985 return security_ops->inode_setsecctx(dentry, ctx, ctxlen);
986}
987EXPORT_SYMBOL(security_inode_setsecctx);
988
989int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
990{
991 return security_ops->inode_getsecctx(inode, ctx, ctxlen);
992}
993EXPORT_SYMBOL(security_inode_getsecctx);
994
James Morris20510f22007-10-16 23:31:32 -0700995#ifdef CONFIG_SECURITY_NETWORK
996
997int security_unix_stream_connect(struct socket *sock, struct socket *other,
998 struct sock *newsk)
999{
1000 return security_ops->unix_stream_connect(sock, other, newsk);
1001}
1002EXPORT_SYMBOL(security_unix_stream_connect);
1003
1004int security_unix_may_send(struct socket *sock, struct socket *other)
1005{
1006 return security_ops->unix_may_send(sock, other);
1007}
1008EXPORT_SYMBOL(security_unix_may_send);
1009
1010int security_socket_create(int family, int type, int protocol, int kern)
1011{
1012 return security_ops->socket_create(family, type, protocol, kern);
1013}
1014
1015int security_socket_post_create(struct socket *sock, int family,
1016 int type, int protocol, int kern)
1017{
1018 return security_ops->socket_post_create(sock, family, type,
1019 protocol, kern);
1020}
1021
1022int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1023{
1024 return security_ops->socket_bind(sock, address, addrlen);
1025}
1026
1027int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1028{
1029 return security_ops->socket_connect(sock, address, addrlen);
1030}
1031
1032int security_socket_listen(struct socket *sock, int backlog)
1033{
1034 return security_ops->socket_listen(sock, backlog);
1035}
1036
1037int security_socket_accept(struct socket *sock, struct socket *newsock)
1038{
1039 return security_ops->socket_accept(sock, newsock);
1040}
1041
James Morris20510f22007-10-16 23:31:32 -07001042int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1043{
1044 return security_ops->socket_sendmsg(sock, msg, size);
1045}
1046
1047int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1048 int size, int flags)
1049{
1050 return security_ops->socket_recvmsg(sock, msg, size, flags);
1051}
1052
1053int security_socket_getsockname(struct socket *sock)
1054{
1055 return security_ops->socket_getsockname(sock);
1056}
1057
1058int security_socket_getpeername(struct socket *sock)
1059{
1060 return security_ops->socket_getpeername(sock);
1061}
1062
1063int security_socket_getsockopt(struct socket *sock, int level, int optname)
1064{
1065 return security_ops->socket_getsockopt(sock, level, optname);
1066}
1067
1068int security_socket_setsockopt(struct socket *sock, int level, int optname)
1069{
1070 return security_ops->socket_setsockopt(sock, level, optname);
1071}
1072
1073int security_socket_shutdown(struct socket *sock, int how)
1074{
1075 return security_ops->socket_shutdown(sock, how);
1076}
1077
1078int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1079{
1080 return security_ops->socket_sock_rcv_skb(sk, skb);
1081}
1082EXPORT_SYMBOL(security_sock_rcv_skb);
1083
1084int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1085 int __user *optlen, unsigned len)
1086{
1087 return security_ops->socket_getpeersec_stream(sock, optval, optlen, len);
1088}
1089
1090int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1091{
1092 return security_ops->socket_getpeersec_dgram(sock, skb, secid);
1093}
1094EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1095
1096int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1097{
1098 return security_ops->sk_alloc_security(sk, family, priority);
1099}
1100
1101void security_sk_free(struct sock *sk)
1102{
James Morris65fc7662008-06-12 01:00:10 +10001103 security_ops->sk_free_security(sk);
James Morris20510f22007-10-16 23:31:32 -07001104}
1105
1106void security_sk_clone(const struct sock *sk, struct sock *newsk)
1107{
James Morris65fc7662008-06-12 01:00:10 +10001108 security_ops->sk_clone_security(sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001109}
1110
1111void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1112{
1113 security_ops->sk_getsecid(sk, &fl->secid);
1114}
1115EXPORT_SYMBOL(security_sk_classify_flow);
1116
1117void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1118{
1119 security_ops->req_classify_flow(req, fl);
1120}
1121EXPORT_SYMBOL(security_req_classify_flow);
1122
1123void security_sock_graft(struct sock *sk, struct socket *parent)
1124{
1125 security_ops->sock_graft(sk, parent);
1126}
1127EXPORT_SYMBOL(security_sock_graft);
1128
1129int security_inet_conn_request(struct sock *sk,
1130 struct sk_buff *skb, struct request_sock *req)
1131{
1132 return security_ops->inet_conn_request(sk, skb, req);
1133}
1134EXPORT_SYMBOL(security_inet_conn_request);
1135
1136void security_inet_csk_clone(struct sock *newsk,
1137 const struct request_sock *req)
1138{
1139 security_ops->inet_csk_clone(newsk, req);
1140}
1141
1142void security_inet_conn_established(struct sock *sk,
1143 struct sk_buff *skb)
1144{
1145 security_ops->inet_conn_established(sk, skb);
1146}
1147
Paul Moore2b980db2009-08-28 18:12:43 -04001148int security_tun_dev_create(void)
1149{
1150 return security_ops->tun_dev_create();
1151}
1152EXPORT_SYMBOL(security_tun_dev_create);
1153
1154void security_tun_dev_post_create(struct sock *sk)
1155{
1156 return security_ops->tun_dev_post_create(sk);
1157}
1158EXPORT_SYMBOL(security_tun_dev_post_create);
1159
1160int security_tun_dev_attach(struct sock *sk)
1161{
1162 return security_ops->tun_dev_attach(sk);
1163}
1164EXPORT_SYMBOL(security_tun_dev_attach);
1165
James Morris20510f22007-10-16 23:31:32 -07001166#endif /* CONFIG_SECURITY_NETWORK */
1167
1168#ifdef CONFIG_SECURITY_NETWORK_XFRM
1169
Paul Moore03e1ad72008-04-12 19:07:52 -07001170int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001171{
Paul Moore03e1ad72008-04-12 19:07:52 -07001172 return security_ops->xfrm_policy_alloc_security(ctxp, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001173}
1174EXPORT_SYMBOL(security_xfrm_policy_alloc);
1175
Paul Moore03e1ad72008-04-12 19:07:52 -07001176int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1177 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001178{
Paul Moore03e1ad72008-04-12 19:07:52 -07001179 return security_ops->xfrm_policy_clone_security(old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001180}
1181
Paul Moore03e1ad72008-04-12 19:07:52 -07001182void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001183{
Paul Moore03e1ad72008-04-12 19:07:52 -07001184 security_ops->xfrm_policy_free_security(ctx);
James Morris20510f22007-10-16 23:31:32 -07001185}
1186EXPORT_SYMBOL(security_xfrm_policy_free);
1187
Paul Moore03e1ad72008-04-12 19:07:52 -07001188int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001189{
Paul Moore03e1ad72008-04-12 19:07:52 -07001190 return security_ops->xfrm_policy_delete_security(ctx);
James Morris20510f22007-10-16 23:31:32 -07001191}
1192
1193int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
1194{
1195 return security_ops->xfrm_state_alloc_security(x, sec_ctx, 0);
1196}
1197EXPORT_SYMBOL(security_xfrm_state_alloc);
1198
1199int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1200 struct xfrm_sec_ctx *polsec, u32 secid)
1201{
1202 if (!polsec)
1203 return 0;
1204 /*
1205 * We want the context to be taken from secid which is usually
1206 * from the sock.
1207 */
1208 return security_ops->xfrm_state_alloc_security(x, NULL, secid);
1209}
1210
1211int security_xfrm_state_delete(struct xfrm_state *x)
1212{
1213 return security_ops->xfrm_state_delete_security(x);
1214}
1215EXPORT_SYMBOL(security_xfrm_state_delete);
1216
1217void security_xfrm_state_free(struct xfrm_state *x)
1218{
1219 security_ops->xfrm_state_free_security(x);
1220}
1221
Paul Moore03e1ad72008-04-12 19:07:52 -07001222int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001223{
Paul Moore03e1ad72008-04-12 19:07:52 -07001224 return security_ops->xfrm_policy_lookup(ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001225}
1226
1227int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1228 struct xfrm_policy *xp, struct flowi *fl)
1229{
1230 return security_ops->xfrm_state_pol_flow_match(x, xp, fl);
1231}
1232
1233int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1234{
1235 return security_ops->xfrm_decode_session(skb, secid, 1);
1236}
1237
1238void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1239{
1240 int rc = security_ops->xfrm_decode_session(skb, &fl->secid, 0);
1241
1242 BUG_ON(rc);
1243}
1244EXPORT_SYMBOL(security_skb_classify_flow);
1245
1246#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1247
1248#ifdef CONFIG_KEYS
1249
David Howellsd84f4f92008-11-14 10:39:23 +11001250int security_key_alloc(struct key *key, const struct cred *cred,
1251 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001252{
David Howellsd84f4f92008-11-14 10:39:23 +11001253 return security_ops->key_alloc(key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001254}
1255
1256void security_key_free(struct key *key)
1257{
1258 security_ops->key_free(key);
1259}
1260
1261int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001262 const struct cred *cred, key_perm_t perm)
James Morris20510f22007-10-16 23:31:32 -07001263{
David Howellsd84f4f92008-11-14 10:39:23 +11001264 return security_ops->key_permission(key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001265}
1266
David Howells70a5bb72008-04-29 01:01:26 -07001267int security_key_getsecurity(struct key *key, char **_buffer)
1268{
1269 return security_ops->key_getsecurity(key, _buffer);
1270}
1271
James Morris20510f22007-10-16 23:31:32 -07001272#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001273
1274#ifdef CONFIG_AUDIT
1275
1276int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1277{
1278 return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
1279}
1280
1281int security_audit_rule_known(struct audit_krule *krule)
1282{
1283 return security_ops->audit_rule_known(krule);
1284}
1285
1286void security_audit_rule_free(void *lsmrule)
1287{
1288 security_ops->audit_rule_free(lsmrule);
1289}
1290
1291int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1292 struct audit_context *actx)
1293{
1294 return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
1295}
1296
1297#endif /* CONFIG_AUDIT */