blob: 21a79b3d1e8e8d4f7a755fbbd61c0eac704fdb19 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
Randy.Dunlapc59ede72006-01-11 12:17:46 -080014#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070015#include <linux/module.h>
16#include <linux/init.h>
17#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070018#include <linux/security.h>
Mimi Zoharf381c272011-03-09 14:13:22 -050019#include <linux/integrity.h>
Mimi Zohar6c21a7f2009-10-22 17:30:13 -040020#include <linux/ima.h>
Mimi Zohar3e1be522011-03-09 14:38:26 -050021#include <linux/evm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022
Mimi Zohar9d8f13b2011-06-06 15:29:25 -040023#define MAX_LSM_XATTR 1
24
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020025/* Boot-time LSM user choice */
John Johansen6e65f922009-11-05 17:03:20 -080026static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
27 CONFIG_DEFAULT_SECURITY;
Linus Torvalds1da177e2005-04-16 15:20:36 -070028
Miklos Szeredi5915eb52008-07-03 20:56:05 +020029/* things that live in capability.c */
Tetsuo Handac80901f2010-05-14 12:01:26 +090030extern void __init security_fixup_ops(struct security_operations *ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -070031
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +080032static struct security_operations *security_ops;
33static struct security_operations default_security_ops = {
34 .name = "default",
35};
Eric Parisa5ecbcb2008-01-31 15:11:22 -050036
Tetsuo Handac80901f2010-05-14 12:01:26 +090037static inline int __init verify(struct security_operations *ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -070038{
39 /* verify the security_operations structure exists */
40 if (!ops)
41 return -EINVAL;
42 security_fixup_ops(ops);
43 return 0;
44}
45
46static void __init do_security_initcalls(void)
47{
48 initcall_t *call;
49 call = __security_initcall_start;
50 while (call < __security_initcall_end) {
51 (*call) ();
52 call++;
53 }
54}
55
56/**
57 * security_init - initializes the security framework
58 *
59 * This should be called early in the kernel initialization sequence.
60 */
61int __init security_init(void)
62{
James Morris20510f22007-10-16 23:31:32 -070063 printk(KERN_INFO "Security Framework initialized\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -070064
Miklos Szeredi5915eb52008-07-03 20:56:05 +020065 security_fixup_ops(&default_security_ops);
66 security_ops = &default_security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070067 do_security_initcalls();
68
69 return 0;
70}
71
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +080072void reset_security_ops(void)
73{
74 security_ops = &default_security_ops;
75}
76
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020077/* Save user chosen LSM */
78static int __init choose_lsm(char *str)
79{
80 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
81 return 1;
82}
83__setup("security=", choose_lsm);
84
85/**
86 * security_module_enable - Load given security module on boot ?
87 * @ops: a pointer to the struct security_operations that is to be checked.
88 *
89 * Each LSM must pass this method before registering its own operations
90 * to avoid security registration races. This method may also be used
James Morris7cea51b2008-03-07 12:23:49 +110091 * to check if your LSM is currently loaded during kernel initialization.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020092 *
93 * Return true if:
94 * -The passed LSM is the one chosen by user at boot time,
John Johansen6e65f922009-11-05 17:03:20 -080095 * -or the passed LSM is configured as the default and the user did not
Tetsuo Handa065d78a2010-08-28 14:58:44 +090096 * choose an alternate LSM at boot time.
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020097 * Otherwise, return false.
98 */
99int __init security_module_enable(struct security_operations *ops)
100{
Tetsuo Handa065d78a2010-08-28 14:58:44 +0900101 return !strcmp(ops->name, chosen_lsm);
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200102}
103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104/**
105 * register_security - registers a security framework with the kernel
106 * @ops: a pointer to the struct security_options that is to be registered
107 *
Randy Dunlap3f23d812008-08-17 21:44:22 -0700108 * This function allows a security module to register itself with the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 * kernel security subsystem. Some rudimentary checking is done on the @ops
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200110 * value passed to this function. You'll need to check first if your LSM
111 * is allowed to register its @ops by calling security_module_enable(@ops).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 *
113 * If there is already a security module registered with the kernel,
Randy Dunlap3f23d812008-08-17 21:44:22 -0700114 * an error will be returned. Otherwise %0 is returned on success.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115 */
wzt.wzt@gmail.comc1e992b2010-02-26 22:49:55 +0800116int __init register_security(struct security_operations *ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117{
118 if (verify(ops)) {
119 printk(KERN_DEBUG "%s could not verify "
Harvey Harrisondd6f9532008-03-06 10:03:59 +1100120 "security_operations structure.\n", __func__);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return -EINVAL;
122 }
123
Miklos Szeredi5915eb52008-07-03 20:56:05 +0200124 if (security_ops != &default_security_ops)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return -EAGAIN;
126
127 security_ops = ops;
128
129 return 0;
130}
131
James Morris20510f22007-10-16 23:31:32 -0700132/* Security operations */
133
Ingo Molnar9e488582009-05-07 19:26:19 +1000134int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
James Morris20510f22007-10-16 23:31:32 -0700135{
Ingo Molnar9e488582009-05-07 19:26:19 +1000136 return security_ops->ptrace_access_check(child, mode);
David Howells5cd9c582008-08-14 11:37:28 +0100137}
138
139int security_ptrace_traceme(struct task_struct *parent)
140{
141 return security_ops->ptrace_traceme(parent);
James Morris20510f22007-10-16 23:31:32 -0700142}
143
144int security_capget(struct task_struct *target,
145 kernel_cap_t *effective,
146 kernel_cap_t *inheritable,
147 kernel_cap_t *permitted)
148{
149 return security_ops->capget(target, effective, inheritable, permitted);
150}
151
David Howellsd84f4f92008-11-14 10:39:23 +1100152int security_capset(struct cred *new, const struct cred *old,
153 const kernel_cap_t *effective,
154 const kernel_cap_t *inheritable,
155 const kernel_cap_t *permitted)
James Morris20510f22007-10-16 23:31:32 -0700156{
David Howellsd84f4f92008-11-14 10:39:23 +1100157 return security_ops->capset(new, old,
158 effective, inheritable, permitted);
James Morris20510f22007-10-16 23:31:32 -0700159}
160
Serge E. Hallyn34867402011-03-23 16:43:17 -0700161int security_capable(struct user_namespace *ns, const struct cred *cred,
162 int cap)
James Morris20510f22007-10-16 23:31:32 -0700163{
Serge E. Hallyn34867402011-03-23 16:43:17 -0700164 return security_ops->capable(current, cred, ns, cap,
165 SECURITY_CAP_AUDIT);
Eric Paris06112162008-11-11 22:02:50 +1100166}
167
Serge E. Hallyn34867402011-03-23 16:43:17 -0700168int security_real_capable(struct task_struct *tsk, struct user_namespace *ns,
169 int cap)
Eric Paris06112162008-11-11 22:02:50 +1100170{
David Howells3699c532009-01-06 22:27:01 +0000171 const struct cred *cred;
172 int ret;
173
174 cred = get_task_cred(tsk);
Serge E. Hallyn34867402011-03-23 16:43:17 -0700175 ret = security_ops->capable(tsk, cred, ns, cap, SECURITY_CAP_AUDIT);
David Howells3699c532009-01-06 22:27:01 +0000176 put_cred(cred);
177 return ret;
178}
179
Serge E. Hallyn34867402011-03-23 16:43:17 -0700180int security_real_capable_noaudit(struct task_struct *tsk,
181 struct user_namespace *ns, int cap)
David Howells3699c532009-01-06 22:27:01 +0000182{
183 const struct cred *cred;
184 int ret;
185
186 cred = get_task_cred(tsk);
Serge E. Hallyn34867402011-03-23 16:43:17 -0700187 ret = security_ops->capable(tsk, cred, ns, cap, SECURITY_CAP_NOAUDIT);
David Howells3699c532009-01-06 22:27:01 +0000188 put_cred(cred);
189 return ret;
James Morris20510f22007-10-16 23:31:32 -0700190}
191
James Morris20510f22007-10-16 23:31:32 -0700192int security_quotactl(int cmds, int type, int id, struct super_block *sb)
193{
194 return security_ops->quotactl(cmds, type, id, sb);
195}
196
197int security_quota_on(struct dentry *dentry)
198{
199 return security_ops->quota_on(dentry);
200}
201
Eric Paris12b30522010-11-15 18:36:29 -0500202int security_syslog(int type)
James Morris20510f22007-10-16 23:31:32 -0700203{
Eric Paris12b30522010-11-15 18:36:29 -0500204 return security_ops->syslog(type);
James Morris20510f22007-10-16 23:31:32 -0700205}
206
Richard Cochran1e6d7672011-02-01 13:50:58 +0000207int security_settime(const struct timespec *ts, const struct timezone *tz)
James Morris20510f22007-10-16 23:31:32 -0700208{
209 return security_ops->settime(ts, tz);
210}
211
212int security_vm_enough_memory(long pages)
213{
Alan Cox731572d2008-10-29 14:01:20 -0700214 WARN_ON(current->mm == NULL);
James Morris20510f22007-10-16 23:31:32 -0700215 return security_ops->vm_enough_memory(current->mm, pages);
216}
217
218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
219{
Alan Cox731572d2008-10-29 14:01:20 -0700220 WARN_ON(mm == NULL);
James Morris20510f22007-10-16 23:31:32 -0700221 return security_ops->vm_enough_memory(mm, pages);
222}
223
Alan Cox731572d2008-10-29 14:01:20 -0700224int security_vm_enough_memory_kern(long pages)
225{
226 /* If current->mm is a kernel thread then we will pass NULL,
227 for this specific case that is fine */
228 return security_ops->vm_enough_memory(current->mm, pages);
229}
230
David Howellsa6f76f22008-11-14 10:39:24 +1100231int security_bprm_set_creds(struct linux_binprm *bprm)
James Morris20510f22007-10-16 23:31:32 -0700232{
David Howellsa6f76f22008-11-14 10:39:24 +1100233 return security_ops->bprm_set_creds(bprm);
James Morris20510f22007-10-16 23:31:32 -0700234}
235
236int security_bprm_check(struct linux_binprm *bprm)
237{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400238 int ret;
239
240 ret = security_ops->bprm_check_security(bprm);
241 if (ret)
242 return ret;
243 return ima_bprm_check(bprm);
James Morris20510f22007-10-16 23:31:32 -0700244}
245
David Howellsa6f76f22008-11-14 10:39:24 +1100246void security_bprm_committing_creds(struct linux_binprm *bprm)
247{
Hannes Eder200036c2008-11-24 22:14:43 +0100248 security_ops->bprm_committing_creds(bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100249}
250
251void security_bprm_committed_creds(struct linux_binprm *bprm)
252{
Hannes Eder200036c2008-11-24 22:14:43 +0100253 security_ops->bprm_committed_creds(bprm);
David Howellsa6f76f22008-11-14 10:39:24 +1100254}
255
James Morris20510f22007-10-16 23:31:32 -0700256int security_bprm_secureexec(struct linux_binprm *bprm)
257{
258 return security_ops->bprm_secureexec(bprm);
259}
260
261int security_sb_alloc(struct super_block *sb)
262{
263 return security_ops->sb_alloc_security(sb);
264}
265
266void security_sb_free(struct super_block *sb)
267{
268 security_ops->sb_free_security(sb);
269}
270
Eric Parise0007522008-03-05 10:31:54 -0500271int security_sb_copy_data(char *orig, char *copy)
James Morris20510f22007-10-16 23:31:32 -0700272{
Eric Parise0007522008-03-05 10:31:54 -0500273 return security_ops->sb_copy_data(orig, copy);
James Morris20510f22007-10-16 23:31:32 -0700274}
Eric Parise0007522008-03-05 10:31:54 -0500275EXPORT_SYMBOL(security_sb_copy_data);
James Morris20510f22007-10-16 23:31:32 -0700276
Eric Parisff36fe22011-03-03 16:09:14 -0500277int security_sb_remount(struct super_block *sb, void *data)
278{
279 return security_ops->sb_remount(sb, data);
280}
281
James Morris12204e22008-12-19 10:44:42 +1100282int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
James Morris20510f22007-10-16 23:31:32 -0700283{
James Morris12204e22008-12-19 10:44:42 +1100284 return security_ops->sb_kern_mount(sb, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700285}
286
Eric Paris2069f452008-07-04 09:47:13 +1000287int security_sb_show_options(struct seq_file *m, struct super_block *sb)
288{
289 return security_ops->sb_show_options(m, sb);
290}
291
James Morris20510f22007-10-16 23:31:32 -0700292int security_sb_statfs(struct dentry *dentry)
293{
294 return security_ops->sb_statfs(dentry);
295}
296
Al Virob5266eb2008-03-22 17:48:24 -0400297int security_sb_mount(char *dev_name, struct path *path,
James Morris20510f22007-10-16 23:31:32 -0700298 char *type, unsigned long flags, void *data)
299{
Al Virob5266eb2008-03-22 17:48:24 -0400300 return security_ops->sb_mount(dev_name, path, type, flags, data);
James Morris20510f22007-10-16 23:31:32 -0700301}
302
James Morris20510f22007-10-16 23:31:32 -0700303int security_sb_umount(struct vfsmount *mnt, int flags)
304{
305 return security_ops->sb_umount(mnt, flags);
306}
307
Al Virob5266eb2008-03-22 17:48:24 -0400308int security_sb_pivotroot(struct path *old_path, struct path *new_path)
James Morris20510f22007-10-16 23:31:32 -0700309{
Al Virob5266eb2008-03-22 17:48:24 -0400310 return security_ops->sb_pivotroot(old_path, new_path);
James Morris20510f22007-10-16 23:31:32 -0700311}
312
Eric Parisc9180a52007-11-30 13:00:35 -0500313int security_sb_set_mnt_opts(struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500314 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500315{
Eric Parise0007522008-03-05 10:31:54 -0500316 return security_ops->sb_set_mnt_opts(sb, opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500317}
Eric Parise0007522008-03-05 10:31:54 -0500318EXPORT_SYMBOL(security_sb_set_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500319
320void security_sb_clone_mnt_opts(const struct super_block *oldsb,
321 struct super_block *newsb)
322{
323 security_ops->sb_clone_mnt_opts(oldsb, newsb);
324}
Eric Parise0007522008-03-05 10:31:54 -0500325EXPORT_SYMBOL(security_sb_clone_mnt_opts);
326
327int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
328{
329 return security_ops->sb_parse_opts_str(options, opts);
330}
331EXPORT_SYMBOL(security_sb_parse_opts_str);
Eric Parisc9180a52007-11-30 13:00:35 -0500332
James Morris20510f22007-10-16 23:31:32 -0700333int security_inode_alloc(struct inode *inode)
334{
335 inode->i_security = NULL;
Eric Parisbc7d2a32010-10-25 14:42:05 -0400336 return security_ops->inode_alloc_security(inode);
James Morris20510f22007-10-16 23:31:32 -0700337}
338
339void security_inode_free(struct inode *inode)
340{
Mimi Zoharf381c272011-03-09 14:13:22 -0500341 integrity_inode_free(inode);
James Morris20510f22007-10-16 23:31:32 -0700342 security_ops->inode_free_security(inode);
343}
344
345int security_inode_init_security(struct inode *inode, struct inode *dir,
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400346 const struct qstr *qstr,
347 const initxattrs initxattrs, void *fs_data)
348{
349 struct xattr new_xattrs[MAX_LSM_XATTR + 1];
350 struct xattr *lsm_xattr;
351 int ret;
352
353 if (unlikely(IS_PRIVATE(inode)))
354 return -EOPNOTSUPP;
355
356 memset(new_xattrs, 0, sizeof new_xattrs);
357 if (!initxattrs)
358 return security_ops->inode_init_security(inode, dir, qstr,
359 NULL, NULL, NULL);
360 lsm_xattr = new_xattrs;
361 ret = security_ops->inode_init_security(inode, dir, qstr,
362 &lsm_xattr->name,
363 &lsm_xattr->value,
364 &lsm_xattr->value_len);
365 if (ret)
366 goto out;
367 ret = initxattrs(inode, new_xattrs, fs_data);
368out:
369 kfree(lsm_xattr->name);
370 kfree(lsm_xattr->value);
371
372 return (ret == -EOPNOTSUPP) ? 0 : ret;
373}
374EXPORT_SYMBOL(security_inode_init_security);
375
376int security_old_inode_init_security(struct inode *inode, struct inode *dir,
377 const struct qstr *qstr, char **name,
378 void **value, size_t *len)
James Morris20510f22007-10-16 23:31:32 -0700379{
380 if (unlikely(IS_PRIVATE(inode)))
381 return -EOPNOTSUPP;
Eric Paris2a7dba32011-02-01 11:05:39 -0500382 return security_ops->inode_init_security(inode, dir, qstr, name, value,
383 len);
James Morris20510f22007-10-16 23:31:32 -0700384}
Mimi Zohar9d8f13b2011-06-06 15:29:25 -0400385EXPORT_SYMBOL(security_old_inode_init_security);
James Morris20510f22007-10-16 23:31:32 -0700386
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900387#ifdef CONFIG_SECURITY_PATH
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900388int security_path_mknod(struct path *dir, struct dentry *dentry, int mode,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900389 unsigned int dev)
390{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900391 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900392 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900393 return security_ops->path_mknod(dir, dentry, mode, dev);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900394}
395EXPORT_SYMBOL(security_path_mknod);
396
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900397int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900398{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900399 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900400 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900401 return security_ops->path_mkdir(dir, dentry, mode);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900402}
David Howells82140442010-12-24 14:48:35 +0000403EXPORT_SYMBOL(security_path_mkdir);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900404
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900405int security_path_rmdir(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900406{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900407 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900408 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900409 return security_ops->path_rmdir(dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900410}
411
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900412int security_path_unlink(struct path *dir, struct dentry *dentry)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900413{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900414 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900415 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900416 return security_ops->path_unlink(dir, dentry);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900417}
David Howells82140442010-12-24 14:48:35 +0000418EXPORT_SYMBOL(security_path_unlink);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900419
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900420int security_path_symlink(struct path *dir, struct dentry *dentry,
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900421 const char *old_name)
422{
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900423 if (unlikely(IS_PRIVATE(dir->dentry->d_inode)))
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900424 return 0;
Tetsuo Handa5d0901a2009-11-26 15:24:49 +0900425 return security_ops->path_symlink(dir, dentry, old_name);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900426}
427
428int security_path_link(struct dentry *old_dentry, struct path *new_dir,
429 struct dentry *new_dentry)
430{
431 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
432 return 0;
433 return security_ops->path_link(old_dentry, new_dir, new_dentry);
434}
435
436int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
437 struct path *new_dir, struct dentry *new_dentry)
438{
439 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
440 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
441 return 0;
442 return security_ops->path_rename(old_dir, old_dentry, new_dir,
443 new_dentry);
444}
David Howells82140442010-12-24 14:48:35 +0000445EXPORT_SYMBOL(security_path_rename);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900446
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +0900447int security_path_truncate(struct path *path)
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900448{
449 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
450 return 0;
Tetsuo Handaea0d3ab2010-06-02 13:24:43 +0900451 return security_ops->path_truncate(path);
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900452}
Tetsuo Handa89eda062009-10-04 21:49:47 +0900453
454int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
455 mode_t mode)
456{
457 if (unlikely(IS_PRIVATE(dentry->d_inode)))
458 return 0;
459 return security_ops->path_chmod(dentry, mnt, mode);
460}
461
462int security_path_chown(struct path *path, uid_t uid, gid_t gid)
463{
464 if (unlikely(IS_PRIVATE(path->dentry->d_inode)))
465 return 0;
466 return security_ops->path_chown(path, uid, gid);
467}
Tetsuo Handa8b8efb42009-10-04 21:49:48 +0900468
469int security_path_chroot(struct path *path)
470{
471 return security_ops->path_chroot(path);
472}
Kentaro Takedabe6d3e52008-12-17 13:24:15 +0900473#endif
474
James Morris20510f22007-10-16 23:31:32 -0700475int security_inode_create(struct inode *dir, struct dentry *dentry, int mode)
476{
477 if (unlikely(IS_PRIVATE(dir)))
478 return 0;
479 return security_ops->inode_create(dir, dentry, mode);
480}
David Howells800a9642009-04-03 16:42:40 +0100481EXPORT_SYMBOL_GPL(security_inode_create);
James Morris20510f22007-10-16 23:31:32 -0700482
483int security_inode_link(struct dentry *old_dentry, struct inode *dir,
484 struct dentry *new_dentry)
485{
486 if (unlikely(IS_PRIVATE(old_dentry->d_inode)))
487 return 0;
488 return security_ops->inode_link(old_dentry, dir, new_dentry);
489}
490
491int security_inode_unlink(struct inode *dir, struct dentry *dentry)
492{
493 if (unlikely(IS_PRIVATE(dentry->d_inode)))
494 return 0;
495 return security_ops->inode_unlink(dir, dentry);
496}
497
498int security_inode_symlink(struct inode *dir, struct dentry *dentry,
499 const char *old_name)
500{
501 if (unlikely(IS_PRIVATE(dir)))
502 return 0;
503 return security_ops->inode_symlink(dir, dentry, old_name);
504}
505
506int security_inode_mkdir(struct inode *dir, struct dentry *dentry, int mode)
507{
508 if (unlikely(IS_PRIVATE(dir)))
509 return 0;
510 return security_ops->inode_mkdir(dir, dentry, mode);
511}
David Howells800a9642009-04-03 16:42:40 +0100512EXPORT_SYMBOL_GPL(security_inode_mkdir);
James Morris20510f22007-10-16 23:31:32 -0700513
514int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
515{
516 if (unlikely(IS_PRIVATE(dentry->d_inode)))
517 return 0;
518 return security_ops->inode_rmdir(dir, dentry);
519}
520
521int security_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
522{
523 if (unlikely(IS_PRIVATE(dir)))
524 return 0;
525 return security_ops->inode_mknod(dir, dentry, mode, dev);
526}
527
528int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
529 struct inode *new_dir, struct dentry *new_dentry)
530{
531 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
532 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
533 return 0;
534 return security_ops->inode_rename(old_dir, old_dentry,
535 new_dir, new_dentry);
536}
537
538int security_inode_readlink(struct dentry *dentry)
539{
540 if (unlikely(IS_PRIVATE(dentry->d_inode)))
541 return 0;
542 return security_ops->inode_readlink(dentry);
543}
544
545int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
546{
547 if (unlikely(IS_PRIVATE(dentry->d_inode)))
548 return 0;
549 return security_ops->inode_follow_link(dentry, nd);
550}
551
Al Virob77b0642008-07-17 09:37:02 -0400552int security_inode_permission(struct inode *inode, int mask)
James Morris20510f22007-10-16 23:31:32 -0700553{
554 if (unlikely(IS_PRIVATE(inode)))
555 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -0700556 return security_ops->inode_permission(inode, mask, 0);
James Morris20510f22007-10-16 23:31:32 -0700557}
558
Nick Piggin31e6b012011-01-07 17:49:52 +1100559int security_inode_exec_permission(struct inode *inode, unsigned int flags)
560{
561 if (unlikely(IS_PRIVATE(inode)))
562 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -0700563 return security_ops->inode_permission(inode, MAY_EXEC, flags);
Nick Piggin31e6b012011-01-07 17:49:52 +1100564}
565
James Morris20510f22007-10-16 23:31:32 -0700566int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
567{
568 if (unlikely(IS_PRIVATE(dentry->d_inode)))
569 return 0;
570 return security_ops->inode_setattr(dentry, attr);
571}
Miklos Szeredib1da47e2008-07-01 15:01:28 +0200572EXPORT_SYMBOL_GPL(security_inode_setattr);
James Morris20510f22007-10-16 23:31:32 -0700573
574int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
575{
576 if (unlikely(IS_PRIVATE(dentry->d_inode)))
577 return 0;
578 return security_ops->inode_getattr(mnt, dentry);
579}
580
David Howells8f0cfa52008-04-29 00:59:41 -0700581int security_inode_setxattr(struct dentry *dentry, const char *name,
582 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700583{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500584 int ret;
585
James Morris20510f22007-10-16 23:31:32 -0700586 if (unlikely(IS_PRIVATE(dentry->d_inode)))
587 return 0;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500588 ret = security_ops->inode_setxattr(dentry, name, value, size, flags);
589 if (ret)
590 return ret;
591 return evm_inode_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700592}
593
David Howells8f0cfa52008-04-29 00:59:41 -0700594void security_inode_post_setxattr(struct dentry *dentry, const char *name,
595 const void *value, size_t size, int flags)
James Morris20510f22007-10-16 23:31:32 -0700596{
597 if (unlikely(IS_PRIVATE(dentry->d_inode)))
598 return;
599 security_ops->inode_post_setxattr(dentry, name, value, size, flags);
Mimi Zohar3e1be522011-03-09 14:38:26 -0500600 evm_inode_post_setxattr(dentry, name, value, size);
James Morris20510f22007-10-16 23:31:32 -0700601}
602
David Howells8f0cfa52008-04-29 00:59:41 -0700603int security_inode_getxattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700604{
605 if (unlikely(IS_PRIVATE(dentry->d_inode)))
606 return 0;
607 return security_ops->inode_getxattr(dentry, name);
608}
609
610int security_inode_listxattr(struct dentry *dentry)
611{
612 if (unlikely(IS_PRIVATE(dentry->d_inode)))
613 return 0;
614 return security_ops->inode_listxattr(dentry);
615}
616
David Howells8f0cfa52008-04-29 00:59:41 -0700617int security_inode_removexattr(struct dentry *dentry, const char *name)
James Morris20510f22007-10-16 23:31:32 -0700618{
Mimi Zohar3e1be522011-03-09 14:38:26 -0500619 int ret;
620
James Morris20510f22007-10-16 23:31:32 -0700621 if (unlikely(IS_PRIVATE(dentry->d_inode)))
622 return 0;
Mimi Zohar3e1be522011-03-09 14:38:26 -0500623 ret = security_ops->inode_removexattr(dentry, name);
624 if (ret)
625 return ret;
626 return evm_inode_removexattr(dentry, name);
James Morris20510f22007-10-16 23:31:32 -0700627}
628
Serge E. Hallynb5376772007-10-16 23:31:36 -0700629int security_inode_need_killpriv(struct dentry *dentry)
630{
631 return security_ops->inode_need_killpriv(dentry);
632}
633
634int security_inode_killpriv(struct dentry *dentry)
635{
636 return security_ops->inode_killpriv(dentry);
637}
638
David P. Quigley42492592008-02-04 22:29:39 -0800639int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
James Morris20510f22007-10-16 23:31:32 -0700640{
641 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100642 return -EOPNOTSUPP;
David P. Quigley42492592008-02-04 22:29:39 -0800643 return security_ops->inode_getsecurity(inode, name, buffer, alloc);
James Morris20510f22007-10-16 23:31:32 -0700644}
645
646int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
647{
648 if (unlikely(IS_PRIVATE(inode)))
James Morris8d952502010-01-14 09:33:28 +1100649 return -EOPNOTSUPP;
James Morris20510f22007-10-16 23:31:32 -0700650 return security_ops->inode_setsecurity(inode, name, value, size, flags);
651}
652
653int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
654{
655 if (unlikely(IS_PRIVATE(inode)))
656 return 0;
657 return security_ops->inode_listsecurity(inode, buffer, buffer_size);
658}
659
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200660void security_inode_getsecid(const struct inode *inode, u32 *secid)
661{
662 security_ops->inode_getsecid(inode, secid);
663}
664
James Morris20510f22007-10-16 23:31:32 -0700665int security_file_permission(struct file *file, int mask)
666{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500667 int ret;
668
669 ret = security_ops->file_permission(file, mask);
670 if (ret)
671 return ret;
672
673 return fsnotify_perm(file, mask);
James Morris20510f22007-10-16 23:31:32 -0700674}
675
676int security_file_alloc(struct file *file)
677{
678 return security_ops->file_alloc_security(file);
679}
680
681void security_file_free(struct file *file)
682{
683 security_ops->file_free_security(file);
684}
685
686int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
687{
688 return security_ops->file_ioctl(file, cmd, arg);
689}
690
691int security_file_mmap(struct file *file, unsigned long reqprot,
692 unsigned long prot, unsigned long flags,
693 unsigned long addr, unsigned long addr_only)
694{
Mimi Zohar6c21a7f2009-10-22 17:30:13 -0400695 int ret;
696
697 ret = security_ops->file_mmap(file, reqprot, prot, flags, addr, addr_only);
698 if (ret)
699 return ret;
700 return ima_file_mmap(file, prot);
James Morris20510f22007-10-16 23:31:32 -0700701}
702
703int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
704 unsigned long prot)
705{
706 return security_ops->file_mprotect(vma, reqprot, prot);
707}
708
709int security_file_lock(struct file *file, unsigned int cmd)
710{
711 return security_ops->file_lock(file, cmd);
712}
713
714int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
715{
716 return security_ops->file_fcntl(file, cmd, arg);
717}
718
719int security_file_set_fowner(struct file *file)
720{
721 return security_ops->file_set_fowner(file);
722}
723
724int security_file_send_sigiotask(struct task_struct *tsk,
725 struct fown_struct *fown, int sig)
726{
727 return security_ops->file_send_sigiotask(tsk, fown, sig);
728}
729
730int security_file_receive(struct file *file)
731{
732 return security_ops->file_receive(file);
733}
734
David Howells745ca242008-11-14 10:39:22 +1100735int security_dentry_open(struct file *file, const struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700736{
Eric Parisc4ec54b2009-12-17 21:24:34 -0500737 int ret;
738
739 ret = security_ops->dentry_open(file, cred);
740 if (ret)
741 return ret;
742
743 return fsnotify_perm(file, MAY_OPEN);
James Morris20510f22007-10-16 23:31:32 -0700744}
745
746int security_task_create(unsigned long clone_flags)
747{
748 return security_ops->task_create(clone_flags);
749}
750
David Howellsee18d642009-09-02 09:14:21 +0100751int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
752{
753 return security_ops->cred_alloc_blank(cred, gfp);
754}
755
David Howellsf1752ee2008-11-14 10:39:17 +1100756void security_cred_free(struct cred *cred)
James Morris20510f22007-10-16 23:31:32 -0700757{
David Howellsf1752ee2008-11-14 10:39:17 +1100758 security_ops->cred_free(cred);
James Morris20510f22007-10-16 23:31:32 -0700759}
760
David Howellsd84f4f92008-11-14 10:39:23 +1100761int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
762{
763 return security_ops->cred_prepare(new, old, gfp);
764}
765
David Howellsee18d642009-09-02 09:14:21 +0100766void security_transfer_creds(struct cred *new, const struct cred *old)
767{
768 security_ops->cred_transfer(new, old);
769}
770
David Howells3a3b7ce2008-11-14 10:39:28 +1100771int security_kernel_act_as(struct cred *new, u32 secid)
772{
773 return security_ops->kernel_act_as(new, secid);
774}
775
776int security_kernel_create_files_as(struct cred *new, struct inode *inode)
777{
778 return security_ops->kernel_create_files_as(new, inode);
779}
780
Eric Parisdd8dbf22009-11-03 16:35:32 +1100781int security_kernel_module_request(char *kmod_name)
Eric Paris91884992009-08-13 09:44:57 -0400782{
Eric Parisdd8dbf22009-11-03 16:35:32 +1100783 return security_ops->kernel_module_request(kmod_name);
Eric Paris91884992009-08-13 09:44:57 -0400784}
785
David Howellsd84f4f92008-11-14 10:39:23 +1100786int security_task_fix_setuid(struct cred *new, const struct cred *old,
787 int flags)
James Morris20510f22007-10-16 23:31:32 -0700788{
David Howellsd84f4f92008-11-14 10:39:23 +1100789 return security_ops->task_fix_setuid(new, old, flags);
James Morris20510f22007-10-16 23:31:32 -0700790}
791
James Morris20510f22007-10-16 23:31:32 -0700792int security_task_setpgid(struct task_struct *p, pid_t pgid)
793{
794 return security_ops->task_setpgid(p, pgid);
795}
796
797int security_task_getpgid(struct task_struct *p)
798{
799 return security_ops->task_getpgid(p);
800}
801
802int security_task_getsid(struct task_struct *p)
803{
804 return security_ops->task_getsid(p);
805}
806
807void security_task_getsecid(struct task_struct *p, u32 *secid)
808{
809 security_ops->task_getsecid(p, secid);
810}
811EXPORT_SYMBOL(security_task_getsecid);
812
James Morris20510f22007-10-16 23:31:32 -0700813int security_task_setnice(struct task_struct *p, int nice)
814{
815 return security_ops->task_setnice(p, nice);
816}
817
818int security_task_setioprio(struct task_struct *p, int ioprio)
819{
820 return security_ops->task_setioprio(p, ioprio);
821}
822
823int security_task_getioprio(struct task_struct *p)
824{
825 return security_ops->task_getioprio(p);
826}
827
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200828int security_task_setrlimit(struct task_struct *p, unsigned int resource,
829 struct rlimit *new_rlim)
James Morris20510f22007-10-16 23:31:32 -0700830{
Jiri Slaby8fd00b42009-08-26 18:41:16 +0200831 return security_ops->task_setrlimit(p, resource, new_rlim);
James Morris20510f22007-10-16 23:31:32 -0700832}
833
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900834int security_task_setscheduler(struct task_struct *p)
James Morris20510f22007-10-16 23:31:32 -0700835{
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +0900836 return security_ops->task_setscheduler(p);
James Morris20510f22007-10-16 23:31:32 -0700837}
838
839int security_task_getscheduler(struct task_struct *p)
840{
841 return security_ops->task_getscheduler(p);
842}
843
844int security_task_movememory(struct task_struct *p)
845{
846 return security_ops->task_movememory(p);
847}
848
849int security_task_kill(struct task_struct *p, struct siginfo *info,
850 int sig, u32 secid)
851{
852 return security_ops->task_kill(p, info, sig, secid);
853}
854
855int security_task_wait(struct task_struct *p)
856{
857 return security_ops->task_wait(p);
858}
859
860int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
David Howellsd84f4f92008-11-14 10:39:23 +1100861 unsigned long arg4, unsigned long arg5)
James Morris20510f22007-10-16 23:31:32 -0700862{
David Howellsd84f4f92008-11-14 10:39:23 +1100863 return security_ops->task_prctl(option, arg2, arg3, arg4, arg5);
James Morris20510f22007-10-16 23:31:32 -0700864}
865
866void security_task_to_inode(struct task_struct *p, struct inode *inode)
867{
868 security_ops->task_to_inode(p, inode);
869}
870
871int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
872{
873 return security_ops->ipc_permission(ipcp, flag);
874}
875
Ahmed S. Darwish8a076192008-03-01 21:51:09 +0200876void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
877{
878 security_ops->ipc_getsecid(ipcp, secid);
879}
880
James Morris20510f22007-10-16 23:31:32 -0700881int security_msg_msg_alloc(struct msg_msg *msg)
882{
883 return security_ops->msg_msg_alloc_security(msg);
884}
885
886void security_msg_msg_free(struct msg_msg *msg)
887{
888 security_ops->msg_msg_free_security(msg);
889}
890
891int security_msg_queue_alloc(struct msg_queue *msq)
892{
893 return security_ops->msg_queue_alloc_security(msq);
894}
895
896void security_msg_queue_free(struct msg_queue *msq)
897{
898 security_ops->msg_queue_free_security(msq);
899}
900
901int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
902{
903 return security_ops->msg_queue_associate(msq, msqflg);
904}
905
906int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
907{
908 return security_ops->msg_queue_msgctl(msq, cmd);
909}
910
911int security_msg_queue_msgsnd(struct msg_queue *msq,
912 struct msg_msg *msg, int msqflg)
913{
914 return security_ops->msg_queue_msgsnd(msq, msg, msqflg);
915}
916
917int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
918 struct task_struct *target, long type, int mode)
919{
920 return security_ops->msg_queue_msgrcv(msq, msg, target, type, mode);
921}
922
923int security_shm_alloc(struct shmid_kernel *shp)
924{
925 return security_ops->shm_alloc_security(shp);
926}
927
928void security_shm_free(struct shmid_kernel *shp)
929{
930 security_ops->shm_free_security(shp);
931}
932
933int security_shm_associate(struct shmid_kernel *shp, int shmflg)
934{
935 return security_ops->shm_associate(shp, shmflg);
936}
937
938int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
939{
940 return security_ops->shm_shmctl(shp, cmd);
941}
942
943int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
944{
945 return security_ops->shm_shmat(shp, shmaddr, shmflg);
946}
947
948int security_sem_alloc(struct sem_array *sma)
949{
950 return security_ops->sem_alloc_security(sma);
951}
952
953void security_sem_free(struct sem_array *sma)
954{
955 security_ops->sem_free_security(sma);
956}
957
958int security_sem_associate(struct sem_array *sma, int semflg)
959{
960 return security_ops->sem_associate(sma, semflg);
961}
962
963int security_sem_semctl(struct sem_array *sma, int cmd)
964{
965 return security_ops->sem_semctl(sma, cmd);
966}
967
968int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
969 unsigned nsops, int alter)
970{
971 return security_ops->sem_semop(sma, sops, nsops, alter);
972}
973
974void security_d_instantiate(struct dentry *dentry, struct inode *inode)
975{
976 if (unlikely(inode && IS_PRIVATE(inode)))
977 return;
978 security_ops->d_instantiate(dentry, inode);
979}
980EXPORT_SYMBOL(security_d_instantiate);
981
982int security_getprocattr(struct task_struct *p, char *name, char **value)
983{
984 return security_ops->getprocattr(p, name, value);
985}
986
987int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
988{
989 return security_ops->setprocattr(p, name, value, size);
990}
991
992int security_netlink_send(struct sock *sk, struct sk_buff *skb)
993{
994 return security_ops->netlink_send(sk, skb);
995}
James Morris20510f22007-10-16 23:31:32 -0700996
997int security_netlink_recv(struct sk_buff *skb, int cap)
998{
999 return security_ops->netlink_recv(skb, cap);
1000}
1001EXPORT_SYMBOL(security_netlink_recv);
1002
1003int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1004{
1005 return security_ops->secid_to_secctx(secid, secdata, seclen);
1006}
1007EXPORT_SYMBOL(security_secid_to_secctx);
1008
David Howells7bf570d2008-04-29 20:52:51 +01001009int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00001010{
1011 return security_ops->secctx_to_secid(secdata, seclen, secid);
1012}
1013EXPORT_SYMBOL(security_secctx_to_secid);
1014
James Morris20510f22007-10-16 23:31:32 -07001015void security_release_secctx(char *secdata, u32 seclen)
1016{
James Morris65fc7662008-06-12 01:00:10 +10001017 security_ops->release_secctx(secdata, seclen);
James Morris20510f22007-10-16 23:31:32 -07001018}
1019EXPORT_SYMBOL(security_release_secctx);
1020
David P. Quigley1ee65e32009-09-03 14:25:57 -04001021int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1022{
1023 return security_ops->inode_notifysecctx(inode, ctx, ctxlen);
1024}
1025EXPORT_SYMBOL(security_inode_notifysecctx);
1026
1027int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1028{
1029 return security_ops->inode_setsecctx(dentry, ctx, ctxlen);
1030}
1031EXPORT_SYMBOL(security_inode_setsecctx);
1032
1033int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1034{
1035 return security_ops->inode_getsecctx(inode, ctx, ctxlen);
1036}
1037EXPORT_SYMBOL(security_inode_getsecctx);
1038
James Morris20510f22007-10-16 23:31:32 -07001039#ifdef CONFIG_SECURITY_NETWORK
1040
David S. Miller3610cda2011-01-05 15:38:53 -08001041int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
James Morris20510f22007-10-16 23:31:32 -07001042{
1043 return security_ops->unix_stream_connect(sock, other, newsk);
1044}
1045EXPORT_SYMBOL(security_unix_stream_connect);
1046
1047int security_unix_may_send(struct socket *sock, struct socket *other)
1048{
1049 return security_ops->unix_may_send(sock, other);
1050}
1051EXPORT_SYMBOL(security_unix_may_send);
1052
1053int security_socket_create(int family, int type, int protocol, int kern)
1054{
1055 return security_ops->socket_create(family, type, protocol, kern);
1056}
1057
1058int security_socket_post_create(struct socket *sock, int family,
1059 int type, int protocol, int kern)
1060{
1061 return security_ops->socket_post_create(sock, family, type,
1062 protocol, kern);
1063}
1064
1065int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1066{
1067 return security_ops->socket_bind(sock, address, addrlen);
1068}
1069
1070int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1071{
1072 return security_ops->socket_connect(sock, address, addrlen);
1073}
1074
1075int security_socket_listen(struct socket *sock, int backlog)
1076{
1077 return security_ops->socket_listen(sock, backlog);
1078}
1079
1080int security_socket_accept(struct socket *sock, struct socket *newsock)
1081{
1082 return security_ops->socket_accept(sock, newsock);
1083}
1084
James Morris20510f22007-10-16 23:31:32 -07001085int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1086{
1087 return security_ops->socket_sendmsg(sock, msg, size);
1088}
1089
1090int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1091 int size, int flags)
1092{
1093 return security_ops->socket_recvmsg(sock, msg, size, flags);
1094}
1095
1096int security_socket_getsockname(struct socket *sock)
1097{
1098 return security_ops->socket_getsockname(sock);
1099}
1100
1101int security_socket_getpeername(struct socket *sock)
1102{
1103 return security_ops->socket_getpeername(sock);
1104}
1105
1106int security_socket_getsockopt(struct socket *sock, int level, int optname)
1107{
1108 return security_ops->socket_getsockopt(sock, level, optname);
1109}
1110
1111int security_socket_setsockopt(struct socket *sock, int level, int optname)
1112{
1113 return security_ops->socket_setsockopt(sock, level, optname);
1114}
1115
1116int security_socket_shutdown(struct socket *sock, int how)
1117{
1118 return security_ops->socket_shutdown(sock, how);
1119}
1120
1121int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1122{
1123 return security_ops->socket_sock_rcv_skb(sk, skb);
1124}
1125EXPORT_SYMBOL(security_sock_rcv_skb);
1126
1127int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1128 int __user *optlen, unsigned len)
1129{
1130 return security_ops->socket_getpeersec_stream(sock, optval, optlen, len);
1131}
1132
1133int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1134{
1135 return security_ops->socket_getpeersec_dgram(sock, skb, secid);
1136}
1137EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1138
1139int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1140{
1141 return security_ops->sk_alloc_security(sk, family, priority);
1142}
1143
1144void security_sk_free(struct sock *sk)
1145{
James Morris65fc7662008-06-12 01:00:10 +10001146 security_ops->sk_free_security(sk);
James Morris20510f22007-10-16 23:31:32 -07001147}
1148
1149void security_sk_clone(const struct sock *sk, struct sock *newsk)
1150{
James Morris65fc7662008-06-12 01:00:10 +10001151 security_ops->sk_clone_security(sk, newsk);
James Morris20510f22007-10-16 23:31:32 -07001152}
1153
1154void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1155{
David S. Miller1d28f422011-03-12 00:29:39 -05001156 security_ops->sk_getsecid(sk, &fl->flowi_secid);
James Morris20510f22007-10-16 23:31:32 -07001157}
1158EXPORT_SYMBOL(security_sk_classify_flow);
1159
1160void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1161{
1162 security_ops->req_classify_flow(req, fl);
1163}
1164EXPORT_SYMBOL(security_req_classify_flow);
1165
1166void security_sock_graft(struct sock *sk, struct socket *parent)
1167{
1168 security_ops->sock_graft(sk, parent);
1169}
1170EXPORT_SYMBOL(security_sock_graft);
1171
1172int security_inet_conn_request(struct sock *sk,
1173 struct sk_buff *skb, struct request_sock *req)
1174{
1175 return security_ops->inet_conn_request(sk, skb, req);
1176}
1177EXPORT_SYMBOL(security_inet_conn_request);
1178
1179void security_inet_csk_clone(struct sock *newsk,
1180 const struct request_sock *req)
1181{
1182 security_ops->inet_csk_clone(newsk, req);
1183}
1184
1185void security_inet_conn_established(struct sock *sk,
1186 struct sk_buff *skb)
1187{
1188 security_ops->inet_conn_established(sk, skb);
1189}
1190
Eric Paris2606fd12010-10-13 16:24:41 -04001191int security_secmark_relabel_packet(u32 secid)
1192{
1193 return security_ops->secmark_relabel_packet(secid);
1194}
1195EXPORT_SYMBOL(security_secmark_relabel_packet);
1196
1197void security_secmark_refcount_inc(void)
1198{
1199 security_ops->secmark_refcount_inc();
1200}
1201EXPORT_SYMBOL(security_secmark_refcount_inc);
1202
1203void security_secmark_refcount_dec(void)
1204{
1205 security_ops->secmark_refcount_dec();
1206}
1207EXPORT_SYMBOL(security_secmark_refcount_dec);
1208
Paul Moore2b980db2009-08-28 18:12:43 -04001209int security_tun_dev_create(void)
1210{
1211 return security_ops->tun_dev_create();
1212}
1213EXPORT_SYMBOL(security_tun_dev_create);
1214
1215void security_tun_dev_post_create(struct sock *sk)
1216{
1217 return security_ops->tun_dev_post_create(sk);
1218}
1219EXPORT_SYMBOL(security_tun_dev_post_create);
1220
1221int security_tun_dev_attach(struct sock *sk)
1222{
1223 return security_ops->tun_dev_attach(sk);
1224}
1225EXPORT_SYMBOL(security_tun_dev_attach);
1226
James Morris20510f22007-10-16 23:31:32 -07001227#endif /* CONFIG_SECURITY_NETWORK */
1228
1229#ifdef CONFIG_SECURITY_NETWORK_XFRM
1230
Paul Moore03e1ad72008-04-12 19:07:52 -07001231int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp, struct xfrm_user_sec_ctx *sec_ctx)
James Morris20510f22007-10-16 23:31:32 -07001232{
Paul Moore03e1ad72008-04-12 19:07:52 -07001233 return security_ops->xfrm_policy_alloc_security(ctxp, sec_ctx);
James Morris20510f22007-10-16 23:31:32 -07001234}
1235EXPORT_SYMBOL(security_xfrm_policy_alloc);
1236
Paul Moore03e1ad72008-04-12 19:07:52 -07001237int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1238 struct xfrm_sec_ctx **new_ctxp)
James Morris20510f22007-10-16 23:31:32 -07001239{
Paul Moore03e1ad72008-04-12 19:07:52 -07001240 return security_ops->xfrm_policy_clone_security(old_ctx, new_ctxp);
James Morris20510f22007-10-16 23:31:32 -07001241}
1242
Paul Moore03e1ad72008-04-12 19:07:52 -07001243void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001244{
Paul Moore03e1ad72008-04-12 19:07:52 -07001245 security_ops->xfrm_policy_free_security(ctx);
James Morris20510f22007-10-16 23:31:32 -07001246}
1247EXPORT_SYMBOL(security_xfrm_policy_free);
1248
Paul Moore03e1ad72008-04-12 19:07:52 -07001249int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
James Morris20510f22007-10-16 23:31:32 -07001250{
Paul Moore03e1ad72008-04-12 19:07:52 -07001251 return security_ops->xfrm_policy_delete_security(ctx);
James Morris20510f22007-10-16 23:31:32 -07001252}
1253
1254int security_xfrm_state_alloc(struct xfrm_state *x, struct xfrm_user_sec_ctx *sec_ctx)
1255{
1256 return security_ops->xfrm_state_alloc_security(x, sec_ctx, 0);
1257}
1258EXPORT_SYMBOL(security_xfrm_state_alloc);
1259
1260int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1261 struct xfrm_sec_ctx *polsec, u32 secid)
1262{
1263 if (!polsec)
1264 return 0;
1265 /*
1266 * We want the context to be taken from secid which is usually
1267 * from the sock.
1268 */
1269 return security_ops->xfrm_state_alloc_security(x, NULL, secid);
1270}
1271
1272int security_xfrm_state_delete(struct xfrm_state *x)
1273{
1274 return security_ops->xfrm_state_delete_security(x);
1275}
1276EXPORT_SYMBOL(security_xfrm_state_delete);
1277
1278void security_xfrm_state_free(struct xfrm_state *x)
1279{
1280 security_ops->xfrm_state_free_security(x);
1281}
1282
Paul Moore03e1ad72008-04-12 19:07:52 -07001283int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
James Morris20510f22007-10-16 23:31:32 -07001284{
Paul Moore03e1ad72008-04-12 19:07:52 -07001285 return security_ops->xfrm_policy_lookup(ctx, fl_secid, dir);
James Morris20510f22007-10-16 23:31:32 -07001286}
1287
1288int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
David S. Millere33f7702011-02-22 18:13:15 -08001289 struct xfrm_policy *xp,
1290 const struct flowi *fl)
James Morris20510f22007-10-16 23:31:32 -07001291{
1292 return security_ops->xfrm_state_pol_flow_match(x, xp, fl);
1293}
1294
1295int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1296{
1297 return security_ops->xfrm_decode_session(skb, secid, 1);
1298}
1299
1300void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1301{
David S. Miller1d28f422011-03-12 00:29:39 -05001302 int rc = security_ops->xfrm_decode_session(skb, &fl->flowi_secid, 0);
James Morris20510f22007-10-16 23:31:32 -07001303
1304 BUG_ON(rc);
1305}
1306EXPORT_SYMBOL(security_skb_classify_flow);
1307
1308#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1309
1310#ifdef CONFIG_KEYS
1311
David Howellsd84f4f92008-11-14 10:39:23 +11001312int security_key_alloc(struct key *key, const struct cred *cred,
1313 unsigned long flags)
James Morris20510f22007-10-16 23:31:32 -07001314{
David Howellsd84f4f92008-11-14 10:39:23 +11001315 return security_ops->key_alloc(key, cred, flags);
James Morris20510f22007-10-16 23:31:32 -07001316}
1317
1318void security_key_free(struct key *key)
1319{
1320 security_ops->key_free(key);
1321}
1322
1323int security_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11001324 const struct cred *cred, key_perm_t perm)
James Morris20510f22007-10-16 23:31:32 -07001325{
David Howellsd84f4f92008-11-14 10:39:23 +11001326 return security_ops->key_permission(key_ref, cred, perm);
James Morris20510f22007-10-16 23:31:32 -07001327}
1328
David Howells70a5bb72008-04-29 01:01:26 -07001329int security_key_getsecurity(struct key *key, char **_buffer)
1330{
1331 return security_ops->key_getsecurity(key, _buffer);
1332}
1333
James Morris20510f22007-10-16 23:31:32 -07001334#endif /* CONFIG_KEYS */
Ahmed S. Darwish03d37d22008-03-01 22:00:05 +02001335
1336#ifdef CONFIG_AUDIT
1337
1338int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1339{
1340 return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
1341}
1342
1343int security_audit_rule_known(struct audit_krule *krule)
1344{
1345 return security_ops->audit_rule_known(krule);
1346}
1347
1348void security_audit_rule_free(void *lsmrule)
1349{
1350 security_ops->audit_rule_free(lsmrule);
1351}
1352
1353int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1354 struct audit_context *actx)
1355{
1356 return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
1357}
1358
1359#endif /* CONFIG_AUDIT */